summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog4649
1 files changed, 4649 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..a65e90c78
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,4649 @@
1openssh (1:7.4p1-6) UNRELEASED; urgency=medium
2
3 * Remove temporary file on exit from postinst (closes: #850275).
4 * Remove LOGIN_PROGRAM and LOGIN_NO_ENDOPT definitions, since UseLogin is
5 gone.
6 * Document sshd_config changes that may be needed following the removal of
7 protocol 1 support from sshd (closes: #851573).
8 * Remove ssh_host_dsa_key from HostKey default (closes: #850614).
9
10 -- Colin Watson <cjwatson@debian.org> Fri, 06 Jan 2017 08:40:14 +0000
11
12openssh (1:7.4p1-5) unstable; urgency=medium
13
14 * Create mux socket for regression tests in a temporary directory.
15 * Work around clock_gettime kernel bug on Linux x32 (closes: #849923).
16
17 -- Colin Watson <cjwatson@debian.org> Tue, 03 Jan 2017 14:43:28 +0000
18
19openssh (1:7.4p1-4) unstable; urgency=medium
20
21 * Run regression tests inside annotate-output to try to diagnose timeout
22 issues.
23 * Make integrity tests more robust against timeouts in the case where the
24 first test in a series for a given MAC happens to modify the low bytes
25 of a packet length.
26 * Fix race conditions in forwarding tests.
27
28 -- Colin Watson <cjwatson@debian.org> Mon, 02 Jan 2017 19:37:23 +0000
29
30openssh (1:7.4p1-3) unstable; urgency=medium
31
32 * Revert attempted hack around regress/forwarding.sh test failure, since
33 it doesn't seem to help.
34 * Run regression tests using 'sh -x' to try to get more information about
35 failures.
36 * Dump some useful log files if regression tests fail.
37 * Tweak regression test setup to cope with the case where some of the
38 source directory is unreadable by the openssh-tests user.
39
40 -- Colin Watson <cjwatson@debian.org> Sat, 31 Dec 2016 02:48:17 +0000
41
42openssh (1:7.4p1-2) unstable; urgency=medium
43
44 * Attempt to hack around regress/forwarding.sh test failure in some
45 environments.
46 * Avoid calling into Kerberos libraries from ssh_gssapi_server_mechanisms
47 in the privsep monitor.
48
49 -- Colin Watson <cjwatson@debian.org> Thu, 29 Dec 2016 12:02:12 +0000
50
51openssh (1:7.4p1-1) unstable; urgency=medium
52
53 * New upstream release (http://www.openssh.com/txt/release-7.4):
54 - ssh(1): Remove 3des-cbc from the client's default proposal. 64-bit
55 block ciphers are not safe in 2016 and we don't want to wait until
56 attacks like SWEET32 are extended to SSH. As 3des-cbc was the only
57 mandatory cipher in the SSH RFCs, this may cause problems connecting
58 to older devices using the default configuration, but it's highly
59 likely that such devices already need explicit configuration for key
60 exchange and hostkey algorithms already anyway.
61 - sshd(8): When a forced-command appears in both a certificate and an
62 authorized keys/principals command= restriction, sshd will now refuse
63 to accept the certificate unless they are identical. The previous
64 (documented) behaviour of having the certificate forced-command
65 override the other could be a bit confusing and error-prone.
66 - sshd(8): Remove the UseLogin configuration directive and support for
67 having /bin/login manage login sessions.
68 - CVE-2016-10009: ssh-agent(1): Will now refuse to load PKCS#11 modules
69 from paths outside a trusted whitelist (run-time configurable).
70 Requests to load modules could be passed via agent forwarding and an
71 attacker could attempt to load a hostile PKCS#11 module across the
72 forwarded agent channel: PKCS#11 modules are shared libraries, so this
73 would result in code execution on the system running the ssh-agent if
74 the attacker has control of the forwarded agent-socket (on the host
75 running the sshd server) and the ability to write to the filesystem of
76 the host running ssh-agent (usually the host running the ssh client)
77 (closes: #848714).
78 - CVE-2016-10010: sshd(8): When privilege separation is disabled,
79 forwarded Unix-domain sockets would be created by sshd(8) with the
80 privileges of 'root' instead of the authenticated user. This release
81 refuses Unix-domain socket forwarding when privilege separation is
82 disabled (Privilege separation has been enabled by default for 14
83 years) (closes: #848715).
84 - CVE-2016-10011: sshd(8): Avoid theoretical leak of host private key
85 material to privilege-separated child processes via realloc() when
86 reading keys. No such leak was observed in practice for normal-sized
87 keys, nor does a leak to the child processes directly expose key
88 material to unprivileged users (closes: #848716).
89 - CVE-2016-10012: sshd(8): The shared memory manager used by
90 pre-authentication compression support had a bounds checks that could
91 be elided by some optimising compilers. Additionally, this memory
92 manager was incorrectly accessible when pre-authentication compression
93 was disabled. This could potentially allow attacks against the
94 privileged monitor process from the sandboxed privilege-separation
95 process (a compromise of the latter would be required first). This
96 release removes support for pre-authentication compression from
97 sshd(8) (closes: #848717).
98 - SECURITY: sshd(8): Validate address ranges for AllowUser and DenyUsers
99 directives at configuration load time and refuse to accept invalid
100 ones. It was previously possible to specify invalid CIDR address
101 ranges (e.g. user@127.1.2.3/55) and these would always match, possibly
102 resulting in granting access where it was not intended.
103 - ssh(1): Add a proxy multiplexing mode to ssh(1) inspired by the
104 version in PuTTY by Simon Tatham. This allows a multiplexing client
105 to communicate with the master process using a subset of the SSH
106 packet and channels protocol over a Unix-domain socket, with the main
107 process acting as a proxy that translates channel IDs, etc. This
108 allows multiplexing mode to run on systems that lack file-descriptor
109 passing (used by current multiplexing code) and potentially, in
110 conjunction with Unix-domain socket forwarding, with the client and
111 multiplexing master process on different machines. Multiplexing proxy
112 mode may be invoked using "ssh -O proxy ...".
113 - sshd(8): Add a sshd_config DisableForwarding option that disables X11,
114 agent, TCP, tunnel and Unix domain socket forwarding, as well as
115 anything else we might implement in the future. Like the 'restrict'
116 authorized_keys flag, this is intended to be a simple and future-proof
117 way of restricting an account.
118 - sshd(8), ssh(1): Support the "curve25519-sha256" key exchange method.
119 This is identical to the currently-supported method named
120 "curve25519-sha256@libssh.org".
121 - sshd(8): Improve handling of SIGHUP by checking to see if sshd is
122 already daemonised at startup and skipping the call to daemon(3) if it
123 is. This ensures that a SIGHUP restart of sshd(8) will retain the
124 same process-ID as the initial execution. sshd(8) will also now
125 unlink the PidFile prior to SIGHUP restart and re-create it after a
126 successful restart, rather than leaving a stale file in the case of a
127 configuration error.
128 - sshd(8): Allow ClientAliveInterval and ClientAliveCountMax directives
129 to appear in sshd_config Match blocks.
130 - sshd(8): Add %-escapes to AuthorizedPrincipalsCommand to match those
131 supported by AuthorizedKeysCommand (key, key type, fingerprint, etc.)
132 and a few more to provide access to the contents of the certificate
133 being offered.
134 - ssh(1): Allow IdentityFile to successfully load and use certificates
135 that have no corresponding bare public key.
136 - ssh(1): Fix public key authentication when multiple authentication is
137 in use and publickey is not just the first method attempted.
138 - ssh(1): Improve reporting when attempting to load keys from PKCS#11
139 tokens with fewer useless log messages and more detail in debug
140 messages.
141 - ssh(1): When tearing down ControlMaster connections, don't pollute
142 stderr when LogLevel=quiet.
143 - sftp(1): On ^Z wait for underlying ssh(1) to suspend before suspending
144 sftp(1) to ensure that ssh(1) restores the terminal mode correctly if
145 suspended during a password prompt.
146 - ssh(1): Avoid busy-wait when ssh(1) is suspended during a password
147 prompt (LP: #1646813).
148 - ssh(1), sshd(8): Correctly report errors during sending of ext-info
149 messages.
150 - sshd(8): Fix NULL-deref crash if sshd(8) received an out-of-sequence
151 NEWKEYS message.
152 - sshd(8): Correct list of supported signature algorithms sent in the
153 server-sig-algs extension.
154 - sshd(8): Fix sending ext_info message if privsep is disabled.
155 - sshd(8): More strictly enforce the expected ordering of privilege
156 separation monitor calls used for authentication and allow them only
157 when their respective authentication methods are enabled in the
158 configuration.
159 - sshd_config(5): Use 2001:db8::/32, the official IPv6 subnet for
160 configuration examples.
161 - On environments configured with Turkish locales, fall back to the
162 C/POSIX locale to avoid errors in configuration parsing caused by that
163 locale's unique handling of the letters 'i' and 'I' (LP: #1638338).
164 - contrib: Add a gnome-ssh-askpass3 with GTK+3 support.
165 - sshd(8): Improve PRNG reseeding across privilege separation and force
166 libcrypto to obtain a high-quality seed before chroot or sandboxing.
167 * Apply "wrap-and-sort -at -f debian/control -f debian/tests/control".
168 * Remove entries related to protocol 1 from the default sshd_config
169 generated on new installations.
170 * Remove some advice related to protocol 1 from README.Debian.
171 * Start handling /etc/ssh/sshd_config using ucf. The immediate motivation
172 for this is to deal with deprecations of options related to protocol 1,
173 but something like this has been needed for a long time (closes:
174 #419574, #848089):
175 - sshd_config is now a slightly-patched version of upstream's, and only
176 contains non-default settings (closes: #147201).
177 - I've included as many historical md5sums of default versions of
178 sshd_config as I could reconstruct from version control, but I'm sure
179 I've missed some.
180 - Explicitly synchronise the debconf database with the current
181 configuration file state in openssh-server.config, to ensure that the
182 PermitRootLogin setting is properly preserved.
183 - UsePrivilegeSeparation now defaults to the stronger "sandbox" rather
184 than "yes", per upstream.
185 * Remove redundant "GSSAPIDelegateCredentials no" from ssh_config (already
186 the upstream default), and document that setting ServerAliveInterval to
187 300 by default if BatchMode is set is Debian-specific (closes: #765630).
188 * Build gnome-ssh-askpass with GTK+ 3 (LP: #801187).
189 * When running regression tests under autopkgtest, use a non-root user
190 with passwordless sudo.
191
192 -- Colin Watson <cjwatson@debian.org> Tue, 27 Dec 2016 18:01:46 +0000
193
194openssh (1:7.3p1-5) unstable; urgency=medium
195
196 * debian/tests/control: Add dependency on openssl, required by the PuTTY
197 interoperability tests.
198
199 -- Colin Watson <cjwatson@debian.org> Sat, 03 Dec 2016 03:43:21 +0000
200
201openssh (1:7.3p1-4) unstable; urgency=medium
202
203 * Adjust Build-Depends further to avoid considering libssl-dev >= 1.1.0~
204 as sufficient.
205 * Move build directories under debian/.
206 * Remove the non-upstream .gitignore file and add the relevant entries to
207 debian/.gitignore, in order to make the source tree more
208 dgit-compatible.
209 * Build all upstream regression test binaries using the new
210 "regress-binaries" target.
211 * Fix and enable PuTTY interoperability tests under autopkgtest.
212
213 -- Colin Watson <cjwatson@debian.org> Fri, 02 Dec 2016 20:49:30 +0000
214
215openssh (1:7.3p1-3) unstable; urgency=medium
216
217 * Avoid building with OpenSSL 1.1 for now (see #828475).
218 * Add a missing License line to debian/copyright.
219 * Policy version 3.9.8: no changes required.
220
221 -- Colin Watson <cjwatson@debian.org> Sat, 05 Nov 2016 15:37:15 +0000
222
223openssh (1:7.3p1-2) unstable; urgency=high
224
225 * Rewrite debian/copyright using copyright-format 1.0.
226 * CVE-2016-8858: Unregister the KEXINIT handler after message has been
227 received (closes: #841884).
228
229 -- Colin Watson <cjwatson@debian.org> Mon, 24 Oct 2016 11:18:00 +0100
230
231openssh (1:7.3p1-1) unstable; urgency=medium
232
233 * New upstream release (http://www.openssh.com/txt/release-7.3):
234 - SECURITY: sshd(8): Mitigate a potential denial-of-service attack
235 against the system's crypt(3) function via sshd(8). An attacker could
236 send very long passwords that would cause excessive CPU use in
237 crypt(3). sshd(8) now refuses to accept password authentication
238 requests of length greater than 1024 characters.
239 - SECURITY: ssh(1), sshd(8): Fix observable timing weakness in the CBC
240 padding oracle countermeasures. Note that CBC ciphers are disabled by
241 default and only included for legacy compatibility.
242 - SECURITY: ssh(1), sshd(8): Improve operation ordering of MAC
243 verification for Encrypt-then-MAC (EtM) mode transport MAC algorithms
244 to verify the MAC before decrypting any ciphertext. This removes the
245 possibility of timing differences leaking facts about the plaintext,
246 though no such leakage has been observed.
247 - ssh(1): Add a ProxyJump option and corresponding -J command-line flag
248 to allow simplified indirection through a one or more SSH bastions or
249 "jump hosts".
250 - ssh(1): Add an IdentityAgent option to allow specifying specific agent
251 sockets instead of accepting one from the environment.
252 - ssh(1): Allow ExitOnForwardFailure and ClearAllForwardings to be
253 optionally overridden when using ssh -W.
254 - ssh(1), sshd(8): Implement support for the IUTF8 terminal mode as per
255 draft-sgtatham-secsh-iutf8-00 (closes: #337041, LP: #394570).
256 - ssh(1), sshd(8): Add support for additional fixed Diffie-Hellman 2K,
257 4K and 8K groups from draft-ietf-curdle-ssh-kex-sha2-03.
258 - ssh-keygen(1), ssh(1), sshd(8): Support SHA256 and SHA512 RSA
259 signatures in certificates.
260 - ssh(1): Add an Include directive for ssh_config(5) files (closes:
261 #536031).
262 - ssh(1): Permit UTF-8 characters in pre-authentication banners sent
263 from the server.
264 - ssh(1), sshd(8): Reduce the syslog level of some relatively common
265 protocol events from LOG_CRIT.
266 - sshd(8): Refuse AuthenticationMethods="" in configurations and accept
267 AuthenticationMethods=any for the default behaviour of not requiring
268 multiple authentication.
269 - sshd(8): Remove obsolete and misleading "POSSIBLE BREAK-IN ATTEMPT!"
270 message when forward and reverse DNS don't match.
271 - ssh(1): Deduplicate LocalForward and RemoteForward entries to fix
272 failures when both ExitOnForwardFailure and hostname canonicalisation
273 are enabled.
274 - sshd(8): Remove fallback from moduli to obsolete "primes" file that
275 was deprecated in 2001 (LP: #1528251).
276 - sshd_config(5): Correct description of UseDNS: it affects ssh hostname
277 processing for authorized_keys, not known_hosts.
278 - sshd(8): Send ClientAliveInterval pings when a time-based RekeyLimit
279 is set; previously keepalive packets were not being sent.
280 - sshd(8): Whitelist more architectures to enable the seccomp-bpf
281 sandbox.
282 - scp(1): Respect the local user's LC_CTYPE locale (closes: #396295).
283 - Take character display widths into account for the progressmeter
284 (closes: #407088).
285
286 -- Colin Watson <cjwatson@debian.org> Sun, 07 Aug 2016 22:45:26 +0100
287
288openssh (1:7.2p2-8) unstable; urgency=medium
289
290 [ Colin Watson ]
291 * Stop enabling ssh-session-cleanup.service by default; instead, ship it
292 as an example and add a section to README.Debian. libpam-systemd >= 230
293 and "UsePAM yes" should take care of the original problem for most
294 systemd users (thanks, Michael Biebl; closes: #832155).
295
296 [ Martin Pitt ]
297 * Add debian/agent-launch: Helper script for conditionally starting the SSH
298 agent in the user session. Use it in ssh-agent.user-session.upstart.
299 * Add systemd user unit for graphical sessions that use systemd. Override
300 the corresponding upstart job in that case (closes: #832445).
301 * debian/openssh-server.if-up: Don't block on a finished reload of
302 openssh.service, to avoid deadlocking with restarting networking.
303 (closes: #832557, LP: #1584393)
304
305 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2016 02:51:32 +0100
306
307openssh (1:7.2p2-7) unstable; urgency=medium
308
309 * Don't stop the ssh-session-cleanup service on upgrade (closes: #832155).
310 This may cause SSH sessions to be killed on upgrade to *this* version if
311 you had previously installed 1:7.2p2-6. Sorry! If your session is
312 killed, you can recover using "dpkg --unpack" on this openssh-server
313 .deb, followed by "dpkg --configure -a".
314 * Recommend libpam-systemd from openssh-server. It's a much better
315 solution than the above for systemd users, but I'm wary of depending on
316 it in case I cause an assortment of exciting dependency problems on
317 upgrade for non-systemd users.
318
319 -- Colin Watson <cjwatson@debian.org> Sat, 23 Jul 2016 11:46:33 +0100
320
321openssh (1:7.2p2-6) unstable; urgency=medium
322
323 * debian/watch: Switch to HTTP (thanks, Nicholas Luedtke; closes:
324 #822997).
325 * Copy summary of supported SFTP protocol versions from upstream's
326 PROTOCOL file into the openssh-sftp-server package description (closes:
327 #766887).
328 * Set SSH_PROGRAM=/usr/bin/ssh1 when building openssh-client-ssh1 so that
329 scp1 works (reported by Olivier MATZ).
330 * Retroactively add a NEWS.Debian entry for the UseDNS change in 6.9 (see
331 LP #1588457).
332 * CVE-2016-6210: Mitigate user enumeration via covert timing channel
333 (closes: #831902).
334 * Backport upstream patch to close ControlPersist background process
335 stderr when not in debug mode or when logging to a file or syslog
336 (closes: #714526).
337 * Add a session cleanup script and a systemd unit file to trigger it,
338 which serves to terminate SSH sessions cleanly if systemd doesn't do
339 that itself, often because libpam-systemd is not installed (thanks,
340 Vivek Das Mohapatra, Tom Hutter, and others; closes: #751636).
341 * Stop generating DSA host keys by default (thanks, Santiago Vila; closes:
342 #823827).
343
344 -- Colin Watson <cjwatson@debian.org> Fri, 22 Jul 2016 17:06:19 +0100
345
346openssh (1:7.2p2-5) unstable; urgency=medium
347
348 * Backport upstream patch to unbreak authentication using lone certificate
349 keys in ssh-agent: when attempting pubkey auth with a certificate, if no
350 separate private key is found among the keys then try with the
351 certificate key itself (thanks, Paul Querna; LP: #1575961).
352
353 -- Colin Watson <cjwatson@debian.org> Thu, 28 Apr 2016 01:52:01 +0100
354
355openssh (1:7.2p2-4) unstable; urgency=medium
356
357 * Drop dependency on libnss-files-udeb (closes: #819686).
358 * Policy version 3.9.7: no changes required.
359
360 -- Colin Watson <cjwatson@debian.org> Fri, 15 Apr 2016 16:40:07 +0100
361
362openssh (1:7.2p2-3) unstable; urgency=high
363
364 * Change all openssh.org references to openssh.com (closes: #819213).
365 * CVE-2015-8325: Ignore PAM environment vars when UseLogin=yes.
366
367 -- Colin Watson <cjwatson@debian.org> Wed, 13 Apr 2016 16:42:28 +0100
368
369openssh (1:7.2p2-2) unstable; urgency=medium
370
371 * Fix kexgss_server to cope with DH_GRP_MIN/DH_GRP_MAX being stricter on
372 the server end than the client (thanks, Damien Miller; closes: #817870,
373 LP: #1558576).
374
375 -- Colin Watson <cjwatson@debian.org> Mon, 21 Mar 2016 12:08:55 +0000
376
377openssh (1:7.2p2-1) unstable; urgency=high
378
379 * New upstream release (http://www.openssh.com/txt/release-7.2p2):
380 - CVE-2016-3115: sshd(8): Sanitise X11 authentication credentials to
381 avoid xauth command injection when X11Forwarding is enabled
382 (http://www.openssh.com/txt/x11fwd.adv).
383
384 -- Colin Watson <cjwatson@debian.org> Thu, 10 Mar 2016 13:04:29 +0000
385
386openssh (1:7.2p1-1) unstable; urgency=medium
387
388 * New upstream release (http://www.openssh.com/txt/release-7.2):
389 - This release disables a number of legacy cryptographic algorithms by
390 default in ssh:
391 + Several ciphers blowfish-cbc, cast128-cbc, all arcfour variants and
392 the rijndael-cbc aliases for AES.
393 + MD5-based and truncated HMAC algorithms.
394 These algorithms are already disabled by default in sshd.
395 - ssh(1), sshd(8): Remove unfinished and unused roaming code (was
396 already forcibly disabled in OpenSSH 7.1p2).
397 - ssh(1): Eliminate fallback from untrusted X11 forwarding to trusted
398 forwarding when the X server disables the SECURITY extension.
399 - ssh(1), sshd(8): Increase the minimum modulus size supported for
400 diffie-hellman-group-exchange to 2048 bits.
401 - sshd(8): Pre-auth sandboxing is now enabled by default (previous
402 releases enabled it for new installations via sshd_config).
403 - all: Add support for RSA signatures using SHA-256/512 hash algorithms
404 based on draft-rsa-dsa-sha2-256-03.txt and draft-ssh-ext-info-04.txt.
405 - ssh(1): Add an AddKeysToAgent client option which can be set to 'yes',
406 'no', 'ask', or 'confirm', and defaults to 'no'. When enabled, a
407 private key that is used during authentication will be added to
408 ssh-agent if it is running (with confirmation enabled if set to
409 'confirm').
410 - sshd(8): Add a new authorized_keys option "restrict" that includes all
411 current and future key restrictions (no-*-forwarding, etc.). Also add
412 permissive versions of the existing restrictions, e.g. "no-pty" ->
413 "pty". This simplifies the task of setting up restricted keys and
414 ensures they are maximally-restricted, regardless of any permissions
415 we might implement in the future.
416 - ssh(1): Add ssh_config CertificateFile option to explicitly list
417 certificates.
418 - ssh-keygen(1): Allow ssh-keygen to change the key comment for all
419 supported formats (closes: #811125).
420 - ssh-keygen(1): Allow fingerprinting from standard input, e.g.
421 "ssh-keygen -lf -" (closes: #509058).
422 - ssh-keygen(1): Allow fingerprinting multiple public keys in a file,
423 e.g. "ssh-keygen -lf ~/.ssh/authorized_keys".
424 - sshd(8): Support "none" as an argument for sshd_config Foreground and
425 ChrootDirectory. Useful inside Match blocks to override a global
426 default.
427 - ssh-keygen(1): Support multiple certificates (one per line) and
428 reading from standard input (using "-f -") for "ssh-keygen -L"
429 - ssh-keyscan(1): Add "ssh-keyscan -c ..." flag to allow fetching
430 certificates instead of plain keys.
431 - ssh(1): Better handle anchored FQDNs (e.g. 'cvs.openbsd.org.') in
432 hostname canonicalisation - treat them as already canonical and remove
433 the trailing '.' before matching ssh_config.
434 - sftp(1): Existing destination directories should not terminate
435 recursive uploads (regression in OpenSSH 6.8; LP: #1553378).
436 * Use HTTPS for Vcs-* URLs, and link to cgit rather than gitweb.
437 * Restore slogin symlinks for compatibility, although they were removed
438 upstream.
439
440 -- Colin Watson <cjwatson@debian.org> Tue, 08 Mar 2016 11:47:20 +0000
441
442openssh (1:7.1p2-2) unstable; urgency=medium
443
444 * Remove protocol 1 host key generation from openssh-server.postinst
445 (closes: #811265).
446
447 -- Colin Watson <cjwatson@debian.org> Sun, 17 Jan 2016 14:10:19 +0000
448
449openssh (1:7.1p2-1) unstable; urgency=high
450
451 * New upstream release (http://www.openssh.com/txt/release-7.1p2):
452 - CVE-2016-0777, CVE-2016-0778: Disable experimental client-side support
453 for roaming, which could be tricked by a malicious server into leaking
454 client memory to the server, including private client user keys; this
455 information leak is restricted to connections to malicious or
456 compromised servers (closes: #810984).
457 - SECURITY: Fix an out of-bound read access in the packet handling code.
458 Reported by Ben Hawkes.
459 - Further use of explicit_bzero has been added in various buffer
460 handling code paths to guard against compilers aggressively doing
461 dead-store removal.
462
463 -- Colin Watson <cjwatson@debian.org> Thu, 14 Jan 2016 15:28:03 +0000
464
465openssh (1:7.1p1-6) unstable; urgency=medium
466
467 [ Colin Watson ]
468 * Remove explicit "XS-Testsuite: autopkgtest" from debian/control;
469 dpkg-source now figures that out automatically based on the existence of
470 debian/tests/control.
471 * Allow authenticating as root using gssapi-keyex even with
472 "PermitRootLogin prohibit-password" (closes: #809695).
473 * Shuffle PROPOSAL_KEX_ALGS mangling for GSSAPI key exchange a little
474 later in ssh_kex2 so that it's actually effective (closes: #809696).
475
476 [ Michael Biebl ]
477 * Don't call sd_notify when sshd is re-execed (closes: #809035).
478
479 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2016 15:09:10 +0000
480
481openssh (1:7.1p1-5) unstable; urgency=medium
482
483 [ Michael Biebl ]
484 * Add systemd readiness notification support (closes: #778913).
485
486 -- Colin Watson <cjwatson@debian.org> Mon, 21 Dec 2015 22:10:07 +0000
487
488openssh (1:7.1p1-4) unstable; urgency=medium
489
490 * Backport upstream patch to unbreak connections with peers that set
491 first_kex_follows (LP: #1526357).
492
493 -- Colin Watson <cjwatson@debian.org> Tue, 15 Dec 2015 15:40:18 +0000
494
495openssh (1:7.1p1-3) unstable; urgency=medium
496
497 * Drop priority of openssh-client-ssh1 to extra (closes: #807518).
498 * Redirect regression test input from /dev/zero, since otherwise conch
499 will immediately send EOF.
500
501 -- Colin Watson <cjwatson@debian.org> Thu, 10 Dec 2015 15:12:10 +0000
502
503openssh (1:7.1p1-2) unstable; urgency=medium
504
505 * Really enable conch interoperability tests under autopkgtest.
506 * Drop SSH1 keepalive patch. Now that SSH1 is disabled at compile-time,
507 it's been rejected upstream and there isn't much point carrying it any
508 more.
509 * Add NEWS.Debian documenting cryptographic changes in OpenSSH 7.0
510 (closes: #806962).
511 * Add an openssh-client-ssh1 binary package for people who need to connect
512 to outdated SSH1-only servers (closes: #807107).
513 * Update "Subsystem sftp" path in example sshd_config (closes: #691004,
514 LP: #1437005).
515
516 -- Colin Watson <cjwatson@debian.org> Tue, 08 Dec 2015 15:33:08 +0000
517
518openssh (1:7.1p1-1) unstable; urgency=medium
519
520 * New upstream release (http://www.openssh.com/txt/release-7.0, closes:
521 #785190):
522 - Support for the legacy SSH version 1 protocol is disabled by default
523 at compile time.
524 - Support for the 1024-bit diffie-hellman-group1-sha1 key exchange is
525 disabled by default at run-time. It may be re-enabled using the
526 instructions at http://www.openssh.com/legacy.html
527 - Support for ssh-dss, ssh-dss-cert-* host and user keys is disabled by
528 default at run-time. These may be re-enabled using the instructions
529 at http://www.openssh.com/legacy.html
530 - Support for the legacy v00 cert format has been removed.
531 - The default for the sshd_config(5) PermitRootLogin option has changed
532 from "yes" to "prohibit-password".
533 - PermitRootLogin=without-password/prohibit-password now bans all
534 interactive authentication methods, allowing only public-key,
535 hostbased and GSSAPI authentication (previously it permitted
536 keyboard-interactive and password-less authentication if those were
537 enabled).
538 - ssh_config(5): Add PubkeyAcceptedKeyTypes option to control which
539 public key types are available for user authentication.
540 - sshd_config(5): Add HostKeyAlgorithms option to control which public
541 key types are offered for host authentications.
542 - ssh(1), sshd(8): Extend Ciphers, MACs, KexAlgorithms,
543 HostKeyAlgorithms, PubkeyAcceptedKeyTypes and HostbasedKeyTypes
544 options to allow appending to the default set of algorithms instead of
545 replacing it. Options may now be prefixed with a '+' to append to the
546 default, e.g. "HostKeyAlgorithms=+ssh-dss".
547 - sshd_config(5): PermitRootLogin now accepts an argument of
548 'prohibit-password' as a less-ambiguous synonym of 'without-
549 password'.
550 - ssh(1), sshd(8): Add compatability workarounds for Cisco and more
551 PuTTY versions.
552 - Fix some omissions and errors in the PROTOCOL and PROTOCOL.mux
553 documentation relating to Unix domain socket forwarding.
554 - ssh(1): Improve the ssh(1) manual page to include a better description
555 of Unix domain socket forwarding (closes: #779068).
556 - ssh(1), ssh-agent(1): Skip uninitialised PKCS#11 slots, fixing
557 failures to load keys when they are present.
558 - ssh(1), ssh-agent(1): Do not ignore PKCS#11 hosted keys that wth empty
559 CKA_ID.
560 - sshd(8): Clarify documentation for UseDNS option.
561 - Check realpath(3) behaviour matches what sftp-server requires and use
562 a replacement if necessary.
563 * New upstream release (http://www.openssh.com/txt/release-7.1):
564 - sshd(8): OpenSSH 7.0 contained a logic error in PermitRootLogin=
565 prohibit-password/without-password that could, depending on
566 compile-time configuration, permit password authentication to root
567 while preventing other forms of authentication. This problem was
568 reported by Mantas Mikulenas.
569 - ssh(1), sshd(8): Add compatibility workarounds for FuTTY.
570 - ssh(1), sshd(8): Refine compatibility workarounds for WinSCP.
571 - Fix a number of memory faults (double-free, free of uninitialised
572 memory, etc) in ssh(1) and ssh-keygen(1). Reported by Mateusz
573 Kocielski.
574 * Change "PermitRootLogin without-password" to the new preferred spelling
575 of "PermitRootLogin prohibit-password" in sshd_config, and update
576 documentation to reflect the new upstream default.
577 * Enable conch interoperability tests under autopkgtest.
578
579 -- Colin Watson <cjwatson@debian.org> Wed, 02 Dec 2015 20:18:35 +0000
580
581openssh (1:6.9p1-3) unstable; urgency=medium
582
583 * ssh_config(5): Fix markup errors in description of GSSAPITrustDns
584 (closes: #799271).
585 * Fix dh_install and dh_fixperms overrides to work properly with an
586 architecture-independent-only build (closes: #806090).
587 * Do much less work in architecture-independent-only builds.
588 * Drop ConsoleKit session registration patch; it was only ever enabled for
589 Ubuntu, which no longer needs it (LP: #1334916, #1502045).
590
591 -- Colin Watson <cjwatson@debian.org> Tue, 24 Nov 2015 22:48:53 +0000
592
593openssh (1:6.9p1-2) unstable; urgency=medium
594
595 [ Colin Watson ]
596 * mention-ssh-keygen-on-keychange.patch: Move example ssh-keygen
597 invocation onto a separate line to make it easier to copy and paste
598 (LP: #1491532).
599
600 [ Tyler Hicks ]
601 * Build with audit support on Linux (closes: #797727, LP: #1478087).
602
603 -- Colin Watson <cjwatson@debian.org> Thu, 10 Sep 2015 12:26:11 +0100
604
605openssh (1:6.9p1-1) unstable; urgency=medium
606
607 * New upstream release (http://www.openssh.com/txt/release-6.8):
608 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
609 against the client host name (via sshd_config or authorized_keys) may
610 need to re-enable it or convert to matching against addresses.
611 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
612 command-line flags to the other tools to control algorithm used for
613 key fingerprints. The default changes from MD5 to SHA256 and format
614 from hex to base64.
615 Fingerprints now have the hash algorithm prepended. An example of the
616 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
617 Please note that visual host keys will also be different.
618 - ssh(1), sshd(8): Experimental host key rotation support. Add a
619 protocol extension for a server to inform a client of all its
620 available host keys after authentication has completed. The client
621 may record the keys in known_hosts, allowing it to upgrade to better
622 host key algorithms and a server to gracefully rotate its keys.
623 The client side of this is controlled by a UpdateHostkeys config
624 option (default off).
625 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
626 public key types are tried during host-based authentication.
627 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
628 sshd offers multiple ECDSA keys of different lengths.
629 - ssh(1): When host name canonicalisation is enabled, try to parse host
630 names as addresses before looking them up for canonicalisation. Fixes
631 bz#2074 and avoids needless DNS lookups in some cases.
632 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
633 authentication.
634 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
635 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
636 decryption.
637 - sshd(8): Remember which public keys have been used for authentication
638 and refuse to accept previously-used keys. This allows
639 AuthenticationMethods=publickey,publickey to require that users
640 authenticate using two _different_ public keys.
641 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
642 PubkeyAcceptedKeyTypes options to allow sshd to control what public
643 key types will be accepted (closes: #481133). Currently defaults to
644 all.
645 - sshd(8): Don't count partial authentication success as a failure
646 against MaxAuthTries.
647 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
648 or KRL-based revocation of host keys.
649 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
650 number or key ID without scoping to a particular CA.
651 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
652 blocks to trigger only in the second config pass.
653 - ssh(1): Add a -G option to ssh that causes it to parse its
654 configuration and dump the result to stdout, similar to "sshd -T".
655 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
656 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
657 servers that hang or violate the SSH protocol (closes: #241119).
658 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
659 being lost as comment fields (closes: #787776).
660 - ssh(1): Allow ssh_config Port options set in the second config parse
661 phase to be applied (they were being ignored; closes: #774369).
662 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
663 second pass through the config files always run when host name
664 canonicalisation is enabled (and not whenever the host name changes)
665 - ssh(1): Fix passing of wildcard forward bind addresses when connection
666 multiplexing is in use.
667 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
668 formats.
669 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
670 * New upstream release (http://www.openssh.com/txt/release-6.9):
671 - CVE-2015-5352: ssh(1): When forwarding X11 connections with
672 ForwardX11Trusted=no, connections made after ForwardX11Timeout expired
673 could be permitted and no longer subject to XSECURITY restrictions
674 because of an ineffective timeout check in ssh(1) coupled with "fail
675 open" behaviour in the X11 server when clients attempted connections
676 with expired credentials (closes: #790798). This problem was reported
677 by Jann Horn.
678 - SECURITY: ssh-agent(1): Fix weakness of agent locking (ssh-add -x) to
679 password guessing by implementing an increasing failure delay, storing
680 a salted hash of the password rather than the password itself and
681 using a timing-safe comparison function for verifying unlock attempts.
682 This problem was reported by Ryan Castellucci.
683 - sshd(8): Support admin-specified arguments to AuthorizedKeysCommand
684 (closes: #740494).
685 - sshd(8): Add AuthorizedPrincipalsCommand that allows retrieving
686 authorized principals information from a subprocess rather than a
687 file.
688 - ssh(1), ssh-add(1): Support PKCS#11 devices with external PIN entry
689 devices.
690 - ssh-keygen(1): Support "ssh-keygen -lF hostname" to search known_hosts
691 and print key hashes rather than full keys.
692 - ssh-agent(1): Add -D flag to leave ssh-agent in foreground without
693 enabling debug mode.
694 - ssh(1), sshd(8): Deprecate legacy SSH2_MSG_KEX_DH_GEX_REQUEST_OLD
695 message and do not try to use it against some 3rd-party SSH
696 implementations that use it (older PuTTY, WinSCP).
697 - ssh(1), sshd(8): Cap DH-GEX group size at 4Kbits for Cisco
698 implementations as some would fail when attempting to use group sizes
699 >4K (closes: #740307, LP: #1287222).
700 - ssh(1): Fix out-of-bound read in EscapeChar configuration option
701 parsing.
702 - sshd(8): Fix application of PermitTunnel, LoginGraceTime,
703 AuthenticationMethods and StreamLocalBindMask options in Match blocks.
704 - ssh(1), sshd(8): Improve disconnection message on TCP reset.
705 - ssh(1): Remove failed remote forwards established by multiplexing from
706 the list of active forwards.
707 - sshd(8): Make parsing of authorized_keys "environment=" options
708 independent of PermitUserEnv being enabled.
709 - sshd(8): Fix post-auth crash with permitopen=none (closes: #778807).
710 - ssh(1), ssh-add(1), ssh-keygen(1): Allow new-format private keys to be
711 encrypted with AEAD ciphers.
712 - ssh(1): Allow ListenAddress, Port and AddressFamily configuration
713 options to appear in any order.
714 - sshd(8): Check for and reject missing arguments for VersionAddendum
715 and ForceCommand.
716 - ssh(1), sshd(8): Don't treat unknown certificate extensions as fatal.
717 - ssh-keygen(1): Make stdout and stderr output consistent.
718 - ssh(1): Mention missing DISPLAY environment in debug log when X11
719 forwarding requested.
720 - sshd(8): Correctly record login when UseLogin is set.
721 - sshd(8): Add some missing options to sshd -T output and fix output of
722 VersionAddendum and HostCertificate.
723 - Document and improve consistency of options that accept a "none"
724 argument: TrustedUserCAKeys, RevokedKeys, AuthorizedPrincipalsFile.
725 - ssh(1): Include remote username in debug output.
726 - sshd(8): Avoid compatibility problem with some versions of Tera Term,
727 which would crash when they received the hostkeys notification message
728 (hostkeys-00@openssh.com).
729 - sshd(8): Mention ssh-keygen -E as useful when comparing legacy MD5
730 host key fingerprints.
731 - ssh(1): Clarify pseudo-terminal request behaviour and make manual
732 language consistent.
733 - ssh(1): Document that the TERM environment variable is not subject to
734 SendEnv and AcceptEnv; bz#2386
735 - sshd(8): Format UsePAM setting when using sshd -T (closes: #767648).
736 - moduli(5): Update DH-GEX moduli (closes: #787037).
737 * There are some things I want to fix before upgrading to 7.0p1, though I
738 intend to do that soon. In the meantime, backport some patches, mainly
739 to fix security issues:
740 - SECURITY: sshd(8): OpenSSH 6.8 and 6.9 incorrectly set TTYs to be
741 world-writable. Local attackers may be able to write arbitrary
742 messages to logged-in users, including terminal escape sequences.
743 Reported by Nikolay Edigaryev.
744 - SECURITY: sshd(8): Fixed a privilege separation weakness related to
745 PAM support. Attackers who could successfully compromise the
746 pre-authentication process for remote code execution and who had valid
747 credentials on the host could impersonate other users. Reported by
748 Moritz Jodeit.
749 - SECURITY: sshd(8): Fixed a use-after-free bug related to PAM support
750 that was reachable by attackers who could compromise the
751 pre-authentication process for remote code execution (closes:
752 #795711). Also reported by Moritz Jodeit.
753 - CVE-2015-5600: sshd(8): Fix circumvention of MaxAuthTries using
754 keyboard-interactive authentication (closes: #793616). By specifying
755 a long, repeating keyboard-interactive "devices" string, an attacker
756 could request the same authentication method be tried thousands of
757 times in a single pass. The LoginGraceTime timeout in sshd(8) and any
758 authentication failure delays implemented by the authentication
759 mechanism itself were still applied. Found by Kingcope.
760 - Let principals-command.sh work for noexec /var/run.
761 * Thanks to Jakub Jelen of Red Hat for Fedora's rebased version of the
762 GSSAPI key exchange patch.
763 * Document the Debian-specific change to the default value of
764 ForwardX11Trusted in ssh(1) (closes: #781469).
765
766 -- Colin Watson <cjwatson@debian.org> Thu, 20 Aug 2015 10:38:58 +0100
767
768openssh (1:6.7p1-6) unstable; urgency=medium
769
770 [ Martin Pitt ]
771 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
772 message from initctl if upstart is installed, but not the current init
773 system. (LP: #1440070)
774 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
775 to not apply to fresh installs.
776
777 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
778
779openssh (1:6.7p1-5) unstable; urgency=medium
780
781 * Revert change from previous upload, which causes far more trouble than
782 it is worth (closes: #780797):
783 - Send/accept only specific known LC_* variables, rather than using a
784 wildcard.
785 * Add a NEWS.Debian entry documenting this reversion, as it is too
786 difficult to undo the sshd_config change automatically without
787 compounding the problem of (arguably) overwriting user configuration.
788
789 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
790
791openssh (1:6.7p1-4) unstable; urgency=medium
792
793 * Send/accept only specific known LC_* variables, rather than using a
794 wildcard (closes: #765633).
795 * Document interactions between ListenAddress/Port and ssh.socket in
796 README.Debian (closes: #764842).
797 * Debconf translations:
798 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
799
800 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
801
802openssh (1:6.7p1-3) unstable; urgency=medium
803
804 * Debconf translations:
805 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
806 * Assume that dpkg-statoverride exists and drop the test for an obsolete
807 compatibility path.
808
809 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
810
811openssh (1:6.7p1-2) unstable; urgency=medium
812
813 * debian/tests/control: Drop isolation-container, since the tests run on a
814 high port. They're still not guaranteed to run correctly in an schroot,
815 but may manage to work, so this lets the tests at least try to run on
816 ci.debian.net.
817
818 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
819
820openssh (1:6.7p1-1) unstable; urgency=medium
821
822 * New upstream release (http://www.openssh.com/txt/release-6.7):
823 - sshd(8): The default set of ciphers and MACs has been altered to
824 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
825 disabled by default. The full set of algorithms remains available if
826 configured explicitly via the Ciphers and MACs sshd_config options.
827 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
828 remote TCP port may be forwarded to a local Unix domain socket and
829 vice versa or both ends may be a Unix domain socket (closes: #236718).
830 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
831 key types.
832 - sftp(1): Allow resumption of interrupted uploads.
833 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
834 the same as the one sent during initial key exchange.
835 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
836 when GatewayPorts=no; allows client to choose address family.
837 - sshd(8): Add a sshd_config PermitUserRC option to control whether
838 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
839 option.
840 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
841 expands to a unique identifier based on a hash of the tuple of (local
842 host, remote user, hostname, port). Helps avoid exceeding miserly
843 pathname limits for Unix domain sockets in multiplexing control paths.
844 - sshd(8): Make the "Too many authentication failures" message include
845 the user, source address, port and protocol in a format similar to the
846 authentication success / failure messages.
847 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
848 available. It considers time spent suspended, thereby ensuring
849 timeouts (e.g. for expiring agent keys) fire correctly (closes:
850 #734553).
851 - Use prctl() to prevent sftp-server from accessing
852 /proc/self/{mem,maps}.
853 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
854 dropping this reduces preauth attack surface in sshd. On the other
855 hand, this support seems to be quite widely used, and abruptly dropping
856 it (from the perspective of users who don't read openssh-unix-dev) could
857 easily cause more serious problems in practice. It's not entirely clear
858 what the right long-term answer for Debian is, but it at least probably
859 doesn't involve dropping this feature shortly before a freeze.
860 * Replace patch to disable OpenSSL version check with an updated version
861 of Kurt Roeckx's patch from #732940 to just avoid checking the status
862 field.
863 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
864 simply a new enough dpkg.
865 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
866 * Use Package-Type rather than XC-Package-Type, now that it is an official
867 field.
868 * Run a subset of the upstream regression test suite at package build
869 time, and the rest of it under autopkgtest.
870
871 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
872
873openssh (1:6.6p1-8) unstable; urgency=medium
874
875 * Make the if-up hook use "reload" rather than "restart" if the system was
876 booted using systemd (closes: #756547).
877 * Show fingerprints of new keys after creating them in the postinst
878 (closes: #762128).
879 * Policy version 3.9.6: no changes required.
880 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
881 between Architecture: all and Architecture: any binary packages (closes:
882 #763375).
883
884 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
885
886openssh (1:6.6p1-7) unstable; urgency=medium
887
888 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
889 directly.
890 * Use dh-exec to simplify override_dh_install target.
891 * Remove several unnecessary entries in debian/*.dirs.
892 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
893 T Takusagawa; closes: #757059).
894 * Debconf translations:
895 - Turkish (thanks, Mert Dirik; closes: #756757).
896
897 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
898
899openssh (1:6.6p1-6) unstable; urgency=medium
900
901 * Upgrade to debhelper v9.
902 * Only use pam_keyinit on Linux architectures (closes: #747245).
903 * Make get_config_option more robust against trailing whitespace (thanks,
904 LaMont Jones).
905 * Debconf translations:
906 - Czech (thanks, Michal Šimůnek; closes: #751419).
907
908 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
909
910openssh (1:6.6p1-5) unstable; urgency=medium
911
912 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
913 shell (thanks, Steffen Stempel; LP: #1312928).
914
915 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
916
917openssh (1:6.6p1-4) unstable; urgency=medium
918
919 * Debconf translations:
920 - Spanish (thanks, Matías Bellone; closes: #744867).
921 * Apply upstream-recommended patch to fix bignum encoding for
922 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
923
924 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
925
926openssh (1:6.6p1-3) unstable; urgency=medium
927
928 * Debconf translations:
929 - French (thanks, Étienne Gilli; closes: #743242).
930 * Never signal the service supervisor with SIGSTOP more than once, to
931 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
932
933 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
934
935openssh (1:6.6p1-2) unstable; urgency=medium
936
937 * If no root password is set, then switch to "PermitRootLogin
938 without-password" without asking (LP: #1300127).
939
940 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
941
942openssh (1:6.6p1-1) unstable; urgency=medium
943
944 [ Colin Watson ]
945 * Apply various warning-suppression and regression-test fixes to
946 gssapi.patch from Damien Miller.
947 * New upstream release (http://www.openssh.com/txt/release-6.6,
948 LP: #1298280):
949 - CVE-2014-2532: sshd(8): when using environment passing with an
950 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
951 could be tricked into accepting any environment variable that contains
952 the characters before the wildcard character.
953 * Re-enable btmp logging, as its permissions were fixed a long time ago in
954 response to #370050 (closes: #341883).
955 * Change to "PermitRootLogin without-password" for new installations, and
956 ask a debconf question when upgrading systems with "PermitRootLogin yes"
957 from previous versions (closes: #298138).
958 * Debconf translations:
959 - Danish (thanks, Joe Hansen).
960 - Portuguese (thanks, Américo Monteiro).
961 - Russian (thanks, Yuri Kozlov; closes: #742308).
962 - Swedish (thanks, Andreas Rönnquist).
963 - Japanese (thanks, victory).
964 - German (thanks, Stephan Beck; closes: #742541).
965 - Italian (thanks, Beatrice Torracca).
966 * Don't start ssh-agent from the Upstart user session job if something
967 like Xsession has already done so (based on work by Bruno Vasselle;
968 LP: #1244736).
969
970 [ Matthew Vernon ]
971 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
972 certificate (bug reported by me, patch by upstream's Damien Miller;
973 thanks also to Mark Wooding for his help in fixing this) (Closes:
974 #742513)
975
976 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
977
978openssh (1:6.5p1-6) unstable; urgency=medium
979
980 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
981 (thanks, Axel Beckert).
982
983 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
984
985openssh (1:6.5p1-5) unstable; urgency=medium
986
987 [ Colin Watson ]
988 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
989 sshd" in the sysvinit script (thanks, Michael Biebl).
990 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
991 nothing guarantees that ssh.service has stopped before ssh.socket starts
992 (thanks, Uoti Urpala).
993
994 [ Axel Beckert ]
995 * Split sftp-server into its own package to allow it to also be used by
996 other SSH server implementations like dropbear (closes: #504290).
997
998 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
999
1000openssh (1:6.5p1-4) unstable; urgency=medium
1001
1002 * Configure --without-hardening on hppa, to work around
1003 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
1004 * Amend "Running sshd from inittab" instructions in README.Debian to
1005 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
1006 symlinks that won't work with dependency-based sysv-rc.
1007 * Remove code related to non-dependency-based sysv-rc ordering, since that
1008 is no longer supported.
1009 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
1010 fix getsockname errors when using "ssh -W" (closes: #738693).
1011
1012 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
1013
1014openssh (1:6.5p1-3) unstable; urgency=medium
1015
1016 * Clarify socket activation mode in README.Debian, as suggested by Uoti
1017 Urpala.
1018 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
1019 been upstream's default since 5.4p1.
1020 * Avoid stdout noise from which(1) on purge of openssh-client.
1021 * Fix sysvinit->systemd transition code to cope with still-running
1022 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
1023 and Michael Biebl).
1024 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
1025 have got it wrong before, and it's fairly harmless to repeat it.
1026 * Remove tests for whether /dev/null is a character device from the
1027 Upstart job and the systemd service files; it's there to avoid a
1028 confusing failure mode in daemon(), but with modern init systems we use
1029 the -D option to suppress daemonisation anyway.
1030 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
1031 Debian patch) rather than plain GPL.
1032 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
1033 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
1034 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
1035 versions, for which we no longer have maintainer script code, and per
1036 policy they would have to become Breaks nowadays anyway.
1037 * Policy version 3.9.5.
1038 * Drop unnecessary -1 in zlib1g Build-Depends version.
1039 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
1040
1041 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
1042
1043openssh (1:6.5p1-2) unstable; urgency=medium
1044
1045 * Only enable ssh.service for systemd, not both ssh.service and
1046 ssh.socket. Thanks to Michael Biebl for spotting this.
1047 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
1048 (closes: #738619).
1049
1050 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
1051
1052openssh (1:6.5p1-1) unstable; urgency=medium
1053
1054 * New upstream release (http://www.openssh.com/txt/release-6.5,
1055 LP: #1275068):
1056 - ssh(1): Add support for client-side hostname canonicalisation using a
1057 set of DNS suffixes and rules in ssh_config(5). This allows
1058 unqualified names to be canonicalised to fully-qualified domain names
1059 to eliminate ambiguity when looking up keys in known_hosts or checking
1060 host certificate names (closes: #115286).
1061 * Switch to git; adjust Vcs-* fields.
1062 * Convert to git-dpm, and drop source package documentation associated
1063 with the old bzr/quilt patch handling workflow.
1064 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
1065 leaving only basic configuration file compatibility, since it has been
1066 nearly six years since the original vulnerability and this code is not
1067 likely to be of much value any more (closes: #481853, #570651). See
1068 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
1069 reasoning.
1070 * Add OpenPGP signature checking configuration to watch file (thanks,
1071 Daniel Kahn Gillmor; closes: #732441).
1072 * Add the pam_keyinit session module, to create a new session keyring on
1073 login (closes: #734816).
1074 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
1075 /usr/bin/X11 (closes: #644521).
1076 * Generate ED25519 host keys on fresh installations. Upgraders who wish
1077 to add such host keys should manually add 'HostKey
1078 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
1079 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
1080 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
1081 README.Debian.
1082 * Add systemd support (thanks, Sven Joachim; closes: #676830).
1083
1084 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
1085
1086openssh (1:6.4p1-2) unstable; urgency=high
1087
1088 * Increase ServerKeyBits value in package-generated sshd_config to 1024
1089 (closes: #727622, LP: #1244272).
1090 * Restore patch to disable OpenSSL version check (closes: #732940).
1091
1092 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
1093
1094openssh (1:6.4p1-1) unstable; urgency=high
1095
1096 * New upstream release. Important changes:
1097 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
1098 + sftp(1): add support for resuming partial downloads using the
1099 "reget" command and on the sftp commandline or on the "get"
1100 commandline using the "-a" (append) option (closes: #158590).
1101 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
1102 suppress errors arising from unknown configuration directives
1103 (closes: #436052).
1104 + sftp(1): update progressmeter when data is acknowledged, not when
1105 it's sent (partially addresses #708372).
1106 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
1107 created channels that are incompletely opened (closes: #651357).
1108 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
1109 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
1110 during rekeying when an AES-GCM cipher is selected (closes:
1111 #729029). Full details of the vulnerability are available at:
1112 http://www.openssh.com/txt/gcmrekey.adv
1113 * When running under Upstart, only consider the daemon started once it is
1114 ready to accept connections (by raising SIGSTOP at that point and using
1115 "expect stop").
1116
1117 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
1118
1119openssh (1:6.2p2-6) unstable; urgency=low
1120
1121 * Update config.guess and config.sub automatically at build time.
1122 dh_autoreconf does not take care of that by default because openssh does
1123 not use automake.
1124
1125 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
1126
1127openssh (1:6.2p2-5) unstable; urgency=low
1128
1129 [ Colin Watson ]
1130 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
1131 #711623.
1132 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
1133 ssh-argv0.
1134
1135 [ Yolanda Robla ]
1136 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
1137 hardcoding Debian (LP: #1195342).
1138
1139 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
1140
1141openssh (1:6.2p2-4) unstable; urgency=low
1142
1143 * Fix non-portable shell in ssh-copy-id (closes: #711162).
1144 * Rebuild against debhelper 9.20130604 with fixed dependencies for
1145 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
1146 * Set SELinux context on private host keys as well as public host keys
1147 (closes: #687436).
1148
1149 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
1150
1151openssh (1:6.2p2-3) unstable; urgency=low
1152
1153 * If the running init daemon is Upstart, then, on the first upgrade to
1154 this version, check whether sysvinit is still managing sshd; if so,
1155 manually stop it so that it can be restarted under upstart. We do this
1156 near the end of the postinst, so it shouldn't result in any appreciable
1157 extra window where sshd is not running during upgrade.
1158
1159 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
1160
1161openssh (1:6.2p2-2) unstable; urgency=low
1162
1163 * Change start condition of Upstart job to be just the standard "runlevel
1164 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
1165 it unreasonably difficult to ensure that urandom starts before ssh, and
1166 is not really necessary since one of static-network-up and failsafe-boot
1167 is guaranteed to happen and will trigger entry to the default runlevel,
1168 and we don't care about ssh starting before the network (LP: #1098299).
1169 * Drop conffile handling for direct upgrades from pre-split ssh package;
1170 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
1171 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
1172 now four Debian releases ago, we can afford to drop this and simplify
1173 the packaging.
1174 * Remove ssh/use_old_init_script, which was a workaround for a very old
1175 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
1176 they aren't going to be convinced now (closes: #214182).
1177 * Remove support for upgrading directly from ssh-nonfree.
1178 * Remove lots of maintainer script support for direct upgrades from
1179 pre-etch (three releases before current stable).
1180 * Add #DEBHELPER# tokens to openssh-client.postinst and
1181 openssh-server.postinst.
1182 * Replace old manual conffile handling code with dpkg-maintscript-helper,
1183 via dh_installdeb.
1184 * Switch to new unified layout for Upstart jobs as documented in
1185 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
1186 checks for a running Upstart, and we now let dh_installinit handle most
1187 of the heavy lifting in maintainer scripts. Ubuntu users should be
1188 essentially unaffected except that sshd may no longer start
1189 automatically in chroots if the running Upstart predates 0.9.0; but the
1190 main goal is simply not to break when openssh-server is installed in a
1191 chroot.
1192 * Remove the check for vulnerable host keys; this was first added five
1193 years ago, and everyone should have upgraded through a version that
1194 applied these checks by now. The ssh-vulnkey tool and the blacklisting
1195 support in sshd are still here, at least for the moment.
1196 * This removes the last of our uses of debconf (closes: #221531).
1197 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
1198 #677440, LP: #1067779).
1199 * Bracket our session stack with calls to pam_selinux close/open (thanks,
1200 Laurent Bigonville; closes: #679458).
1201 * Fix dh_builddeb invocation so that we really use xz compression for
1202 binary packages, as intended since 1:6.1p1-2.
1203
1204 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
1205
1206openssh (1:6.2p2-1) unstable; urgency=low
1207
1208 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
1209 - Only warn for missing identity files that were explicitly specified
1210 (closes: #708275).
1211 - Fix bug in contributed contrib/ssh-copy-id script that could result in
1212 "rm *" being called on mktemp failure (closes: #708419).
1213
1214 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
1215
1216openssh (1:6.2p1-3) unstable; urgency=low
1217
1218 * Renumber Debian-specific additions to enum monitor_reqtype so that they
1219 fit within a single byte (thanks, Jason Conti; LP: #1179202).
1220
1221 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
1222
1223openssh (1:6.2p1-2) unstable; urgency=low
1224
1225 * Fix build failure on Ubuntu:
1226 - Include openbsd-compat/sys-queue.h from consolekit.c.
1227 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
1228
1229 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
1230
1231openssh (1:6.2p1-1) unstable; urgency=low
1232
1233 * New upstream release (http://www.openssh.com/txt/release-6.2).
1234 - Add support for multiple required authentication in SSH protocol 2 via
1235 an AuthenticationMethods option (closes: #195716).
1236 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
1237 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
1238 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
1239 * Use dh-autoreconf.
1240
1241 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
1242
1243openssh (1:6.1p1-4) experimental; urgency=low
1244
1245 [ Gunnar Hjalmarsson ]
1246 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
1247 should be read, and move the pam_env calls from "auth" to "session" so
1248 that it's also read when $HOME is encrypted (LP: #952185).
1249
1250 [ Stéphane Graber ]
1251 * Add ssh-agent upstart user job. This implements something similar to
1252 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
1253 and set the appropriate environment variables (closes: #703906).
1254
1255 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
1256
1257openssh (1:6.1p1-3) experimental; urgency=low
1258
1259 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
1260 openssh-server, to try to reduce confusion when people run 'apt-get
1261 install ssh' or similar and expect that to upgrade everything relevant.
1262 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
1263 to 10:30:100 (closes: #700102).
1264
1265 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
1266
1267openssh (1:6.1p1-2) experimental; urgency=low
1268
1269 * Use xz compression for binary packages.
1270 * Merge from Ubuntu:
1271 - Add support for registering ConsoleKit sessions on login. (This is
1272 currently enabled only when building for Ubuntu.)
1273 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
1274 been long enough since the relevant vulnerability that we shouldn't
1275 need these installed by default nowadays.
1276 - Add an Upstart job (not currently used by default in Debian).
1277 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
1278 - Install apport hooks.
1279 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
1280 #694282).
1281
1282 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
1283
1284openssh (1:6.1p1-1) experimental; urgency=low
1285
1286 * New upstream release (http://www.openssh.com/txt/release-6.1).
1287 - Enable pre-auth sandboxing by default for new installs.
1288 - Allow "PermitOpen none" to refuse all port-forwarding requests
1289 (closes: #543683).
1290
1291 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
1292
1293openssh (1:6.0p1-3) unstable; urgency=low
1294
1295 * debconf template translations:
1296 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
1297 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
1298 SELinux policies require this (closes: #658675).
1299 * Add ncurses-term to openssh-server's Recommends, since it's often needed
1300 to support unusual terminal emulators on clients (closes: #675362).
1301
1302 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
1303
1304openssh (1:6.0p1-2) unstable; urgency=low
1305
1306 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
1307 "fix" version at build time (closes: #678661).
1308
1309 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
1310
1311openssh (1:6.0p1-1) unstable; urgency=low
1312
1313 [ Roger Leigh ]
1314 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
1315 (closes: #669699).
1316
1317 [ Colin Watson ]
1318 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
1319 #669667).
1320 * New upstream release (closes: #671010,
1321 http://www.openssh.com/txt/release-6.0).
1322 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
1323 (closes: #643312, #650512, #671075).
1324 - Add a new privilege separation sandbox implementation for Linux's new
1325 seccomp sandbox, automatically enabled on platforms that support it.
1326 (Note: privilege separation sandboxing is still experimental.)
1327 * Fix a bashism in configure's seccomp_filter check.
1328 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
1329 whether the running system's kernel has seccomp_filter support, not the
1330 build system's kernel (forwarded upstream as
1331 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
1332
1333 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
1334
1335openssh (1:5.9p1-5) unstable; urgency=low
1336
1337 * Use dpkg-buildflags, including for hardening support; drop use of
1338 hardening-includes.
1339 * Fix cross-building:
1340 - Allow using a cross-architecture pkg-config.
1341 - Pass default LDFLAGS to contrib/Makefile.
1342 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
1343 'install -s'.
1344
1345 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
1346
1347openssh (1:5.9p1-4) unstable; urgency=low
1348
1349 * Disable OpenSSL version check again, as its SONAME is sufficient
1350 nowadays (closes: #664383).
1351
1352 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
1353
1354openssh (1:5.9p1-3) unstable; urgency=low
1355
1356 * debconf template translations:
1357 - Update Polish (thanks, Michał Kułach; closes: #659829).
1358 * Ignore errors writing to console in init script (closes: #546743).
1359 * Move ssh-krb5 to Section: oldlibs.
1360
1361 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
1362
1363openssh (1:5.9p1-2) unstable; urgency=low
1364
1365 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
1366
1367 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
1368
1369openssh (1:5.9p1-1) unstable; urgency=low
1370
1371 * New upstream release (http://www.openssh.com/txt/release-5.9).
1372 - Introduce sandboxing of the pre-auth privsep child using an optional
1373 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
1374 mandatory restrictions on the syscalls the privsep child can perform.
1375 - Add new SHA256-based HMAC transport integrity modes from
1376 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
1377 - The pre-authentication sshd(8) privilege separation slave process now
1378 logs via a socket shared with the master process, avoiding the need to
1379 maintain /dev/log inside the chroot (closes: #75043, #429243,
1380 #599240).
1381 - ssh(1) now warns when a server refuses X11 forwarding (closes:
1382 #504757).
1383 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
1384 separated by whitespace (closes: #76312). The authorized_keys2
1385 fallback is deprecated but documented (closes: #560156).
1386 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
1387 ToS/DSCP (closes: #498297).
1388 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
1389 - < /path/to/key" (closes: #229124).
1390 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
1391 - Say "required" rather than "recommended" in unprotected-private-key
1392 warning (LP: #663455).
1393 * Update OpenSSH FAQ to revision 1.112.
1394
1395 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
1396
1397openssh (1:5.8p1-7) unstable; urgency=low
1398
1399 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
1400 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
1401 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
1402 Ubuntu itself.
1403
1404 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
1405
1406openssh (1:5.8p1-6) unstable; urgency=low
1407
1408 * openssh-client and openssh-server Suggests: monkeysphere.
1409 * Quieten logs when multiple from= restrictions are used in different
1410 authorized_keys lines for the same key; it's still not ideal, but at
1411 least you'll only get one log entry per key (closes: #630606).
1412 * Merge from Ubuntu (Dustin Kirkland):
1413 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
1414 package doesn't exist there, but this reduces the Ubuntu delta).
1415
1416 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
1417
1418openssh (1:5.8p1-5) unstable; urgency=low
1419
1420 * Drop openssh-server's dependency on openssh-blacklist to a
1421 recommendation (closes: #622604).
1422 * Update Vcs-* fields and README.source for Alioth changes.
1423 * Backport from upstream:
1424 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
1425
1426 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
1427
1428openssh (1:5.8p1-4) unstable; urgency=low
1429
1430 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
1431 since the required minimum versions are rather old now anyway and
1432 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
1433 * Remove unreachable code from openssh-server.postinst.
1434
1435 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
1436
1437openssh (1:5.8p1-3) unstable; urgency=low
1438
1439 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
1440 Joel Stanley).
1441 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
1442 #614897).
1443
1444 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
1445
1446openssh (1:5.8p1-2) unstable; urgency=low
1447
1448 * Upload to unstable.
1449
1450 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
1451
1452openssh (1:5.8p1-1) experimental; urgency=low
1453
1454 * New upstream release (http://www.openssh.com/txt/release-5.8):
1455 - Fix stack information leak in legacy certificate signing
1456 (http://www.openssh.com/txt/legacy-cert.adv).
1457
1458 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
1459
1460openssh (1:5.7p1-2) experimental; urgency=low
1461
1462 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
1463 (LP: #708571).
1464
1465 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
1466
1467openssh (1:5.7p1-1) experimental; urgency=low
1468
1469 * New upstream release (http://www.openssh.com/txt/release-5.7):
1470 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
1471 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
1472 offer better performance than plain DH and DSA at the same equivalent
1473 symmetric key length, as well as much shorter keys.
1474 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
1475 link operation. It is available through the "ln" command in the
1476 client. The old "ln" behaviour of creating a symlink is available
1477 using its "-s" option or through the preexisting "symlink" command.
1478 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
1479 are transferred through the local host (closes: #508613).
1480 - ssh(1): "atomically" create the listening mux socket by binding it on
1481 a temporary name and then linking it into position after listen() has
1482 succeeded. This allows the mux clients to determine that the server
1483 socket is either ready or stale without races (closes: #454784).
1484 Stale server sockets are now automatically removed (closes: #523250).
1485 - ssh(1): install a SIGCHLD handler to reap expired child process
1486 (closes: #594687).
1487 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
1488 temporary directories (closes: #357469, although only if you arrange
1489 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
1490 it to be stripped off).
1491 * Update to current GSSAPI patch from
1492 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
1493 - Add GSSAPIServerIdentity option.
1494 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
1495 add such host keys should manually add 'HostKey
1496 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
1497 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
1498 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
1499 * Backport SELinux build fix from CVS.
1500 * Rearrange selinux-role.patch so that it links properly given this
1501 SELinux build fix.
1502
1503 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
1504
1505openssh (1:5.6p1-3) experimental; urgency=low
1506
1507 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
1508 longer issues.
1509 * Merge 1:5.5p1-6.
1510
1511 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
1512
1513openssh (1:5.6p1-2) experimental; urgency=low
1514
1515 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
1516 child processes, preventing lots of zombies when using ControlPersist
1517 (closes: #594687).
1518
1519 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
1520
1521openssh (1:5.6p1-1) experimental; urgency=low
1522
1523 * New upstream release (http://www.openssh.com/txt/release-5.6):
1524 - Added a ControlPersist option to ssh_config(5) that automatically
1525 starts a background ssh(1) multiplex master when connecting. This
1526 connection can stay alive indefinitely, or can be set to automatically
1527 close after a user-specified duration of inactivity (closes: #335697,
1528 #350898, #454787, #500573, #550262).
1529 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
1530 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
1531 Match blocks (closes: #549858).
1532 - sftp(1): fix ls in working directories that contain globbing
1533 characters in their pathnames (LP: #530714).
1534
1535 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
1536
1537openssh (1:5.5p1-6) unstable; urgency=low
1538
1539 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
1540 which is intentionally no longer shipped in the openssh-server package
1541 due to /var/run often being a temporary directory, is not removed on
1542 upgrade (closes: #575582).
1543
1544 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
1545
1546openssh (1:5.5p1-5) unstable; urgency=low
1547
1548 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
1549 * debconf template translations:
1550 - Update Danish (thanks, Joe Hansen; closes: #592800).
1551
1552 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
1553
1554openssh (1:5.5p1-4) unstable; urgency=low
1555
1556 [ Sebastian Andrzej Siewior ]
1557 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
1558 (closes: #579843).
1559
1560 [ Colin Watson ]
1561 * Allow ~/.ssh/authorized_keys and other secure files to be
1562 group-writable, provided that the group in question contains only the
1563 file's owner; this extends a patch previously applied to ~/.ssh/config
1564 (closes: #581919).
1565 * Check primary group memberships as well as supplementary group
1566 memberships, and only allow group-writability by groups with exactly one
1567 member, as zero-member groups are typically used by setgid binaries
1568 rather than being user-private groups (closes: #581697).
1569
1570 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
1571
1572openssh (1:5.5p1-3) unstable; urgency=low
1573
1574 * Discard error messages while checking whether rsh, rlogin, and rcp
1575 alternatives exist (closes: #579285).
1576 * Drop IDEA key check; I don't think it works properly any more due to
1577 textual changes in error output, it's only relevant for direct upgrades
1578 from truly ancient versions, and it breaks upgrades if
1579 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
1580
1581 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
1582
1583openssh (1:5.5p1-2) unstable; urgency=low
1584
1585 * Use dh_installinit -n, since our maintainer scripts already handle this
1586 more carefully (thanks, Julien Cristau).
1587
1588 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
1589
1590openssh (1:5.5p1-1) unstable; urgency=low
1591
1592 * New upstream release:
1593 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
1594 paths.
1595 - Include a language tag when sending a protocol 2 disconnection
1596 message.
1597 - Make logging of certificates used for user authentication more clear
1598 and consistent between CAs specified using TrustedUserCAKeys and
1599 authorized_keys.
1600
1601 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
1602
1603openssh (1:5.4p1-2) unstable; urgency=low
1604
1605 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
1606 installed, the host key is published in an SSHFP RR secured with DNSSEC,
1607 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
1608 verification (closes: #572049).
1609 * Convert to dh(1), and use dh_installdocs --link-doc.
1610 * Drop lpia support, since Ubuntu no longer supports this architecture.
1611 * Use dh_install more effectively.
1612 * Add a NEWS.Debian entry about changes in smartcard support relative to
1613 previous unofficial builds (closes: #231472).
1614
1615 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
1616
1617openssh (1:5.4p1-1) unstable; urgency=low
1618
1619 * New upstream release (LP: #535029).
1620 - After a transition period of about 10 years, this release disables SSH
1621 protocol 1 by default. Clients and servers that need to use the
1622 legacy protocol must explicitly enable it in ssh_config / sshd_config
1623 or on the command-line.
1624 - Remove the libsectok/OpenSC-based smartcard code and add support for
1625 PKCS#11 tokens. This support is enabled by default in the Debian
1626 packaging, since it now doesn't involve additional library
1627 dependencies (closes: #231472, LP: #16918).
1628 - Add support for certificate authentication of users and hosts using a
1629 new, minimal OpenSSH certificate format (closes: #482806).
1630 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
1631 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
1632 package, this overlaps with the key blacklisting facility added in
1633 openssh 1:4.7p1-9, but with different file formats and slightly
1634 different scopes; for the moment, I've roughly merged the two.)
1635 - Various multiplexing improvements, including support for requesting
1636 port-forwardings via the multiplex protocol (closes: #360151).
1637 - Allow setting an explicit umask on the sftp-server(8) commandline to
1638 override whatever default the user has (closes: #496843).
1639 - Many sftp client improvements, including tab-completion, more options,
1640 and recursive transfer support for get/put (LP: #33378). The old
1641 mget/mput commands never worked properly and have been removed
1642 (closes: #270399, #428082).
1643 - Do not prompt for a passphrase if we fail to open a keyfile, and log
1644 the reason why the open failed to debug (closes: #431538).
1645 - Prevent sftp from crashing when given a "-" without a command. Also,
1646 allow whitespace to follow a "-" (closes: #531561).
1647
1648 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
1649 patches apply with offsets.
1650 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
1651 we're using a source format that permits this, rather than messing
1652 around with uudecode.
1653 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
1654 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
1655 mechanism was removed due to a serious security hole, and since these
1656 versions of ssh-krb5 are no longer security-supported by Debian I don't
1657 think there's any point keeping client compatibility for them.
1658 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
1659 * Hardcode the location of xauth to /usr/bin/xauth rather than
1660 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
1661 xauth no longer depends on x11-common, so we're no longer guaranteed to
1662 have the /usr/bin/X11 symlink available. I was taking advantage of the
1663 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
1664 enough in the past now that it's probably safe to just use /usr/bin.
1665 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
1666 itself non-OOM-killable, and doesn't require configuration to avoid log
1667 spam in virtualisation containers (closes: #555625).
1668 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
1669 the two patchlevel nybbles now, which is sufficient to address the
1670 original reason this change was introduced, and it appears that any
1671 change in the major/minor/fix nybbles would involve a new libssl package
1672 name. (We'd still lose if the status nybble were ever changed, but that
1673 would mean somebody had packaged a development/beta version rather than
1674 a proper release, which doesn't appear to be normal practice.)
1675 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
1676 introduced to match the behaviour of non-free SSH, in which -q does not
1677 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
1678 much more important nowadays. We no longer document that -q does not
1679 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
1680 "LogLevel QUIET" in sshd_config on upgrade.
1681 * Policy version 3.8.4:
1682 - Add a Homepage field.
1683
1684 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
1685
1686openssh (1:5.3p1-3) unstable; urgency=low
1687
1688 * Convert to source format 3.0 (quilt).
1689 * Update README.source to match, and add a 'quilt-setup' target to
1690 debian/rules for the benefit of those checking out the package from
1691 revision control.
1692 * All patches are now maintained separately and tagged according to DEP-3.
1693 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
1694 * Remove documentation of building for Debian 3.0 in README.Debian.
1695 Support for this was removed in 1:4.7p1-2.
1696 * Remove obsolete header from README.Debian dating from when people
1697 expected non-free SSH.
1698 * Update copyright years for GSSAPI patch.
1699
1700 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1701
1702openssh (1:5.3p1-2) unstable; urgency=low
1703
1704 * Link with -Wl,--as-needed (closes: #560155).
1705 * Install upstream sshd_config as an example (closes: #415008).
1706 * Use dh_lintian.
1707 * Honour DEB_BUILD_OPTIONS=nocheck.
1708
1709 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1710
1711openssh (1:5.3p1-1) unstable; urgency=low
1712
1713 * New upstream release.
1714 * Update to GSSAPI patch from
1715 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1716 * Backport from upstream:
1717 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1718 ...) when the agent refuses the constrained add request. This was a
1719 useful migration measure back in 2002 when constraints were new, but
1720 just adds risk now (LP: #209447).
1721 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1722 calls. This only applied to Linux 2.2, which it's no longer feasible to
1723 run anyway (see 1:5.2p1-2 changelog).
1724
1725 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1726
1727openssh (1:5.2p1-2) unstable; urgency=low
1728
1729 [ Colin Watson ]
1730 * Backport from upstream:
1731 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1732 re-execs itself. Prevents two HUPs in quick succession from resulting
1733 in sshd dying (LP: #497781).
1734 - Output a debug if we can't open an existing keyfile (LP: #505301).
1735 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1736 * Don't run tests when cross-compiling.
1737 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1738 descriptor passing when running on Linux 2.0. The previous stable
1739 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1740 very likely has no remaining users depending on it.
1741
1742 [ Kees Cook ]
1743 * Implement DebianBanner server configuration flag that can be set to "no"
1744 to allow sshd to run without the Debian-specific extra version in the
1745 initial protocol handshake (closes: #562048).
1746
1747 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1748
1749openssh (1:5.2p1-1) unstable; urgency=low
1750
1751 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1752 for a while, but there's no GSSAPI patch available for it yet.
1753 - Change the default cipher order to prefer the AES CTR modes and the
1754 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1755 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1756 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1757 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1758 packet length or Message Authentication Code, ssh/sshd will continue
1759 reading up to the maximum supported packet length rather than
1760 immediately terminating the connection. This eliminates most of the
1761 known differences in behaviour that leaked information about the
1762 plaintext of injected data which formed the basis of this attack
1763 (closes: #506115, LP: #379329).
1764 - ForceCommand directive now accepts commandline arguments for the
1765 internal-sftp server (closes: #524423, LP: #362511).
1766 - Add AllowAgentForwarding to available Match keywords list (closes:
1767 #540623).
1768 - Make ssh(1) send the correct channel number for
1769 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1770 avoid triggering 'Non-public channel' error messages on sshd(8) in
1771 openssh-5.1.
1772 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1773 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1774 behaviour introduced in openssh-5.1; closes: #496017).
1775 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1776 connections (closes: #507541).
1777 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1778 * Update to GSSAPI patch from
1779 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1780 including cascading credentials support (LP: #416958).
1781 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1782 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1783 * Add debian/README.source with instructions on bzr handling.
1784 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1785 #556644).
1786 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1787 closes: #498684).
1788 * Don't duplicate backslashes when displaying server banner (thanks,
1789 Michał Górny; closes: #505378, LP: #425346).
1790 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1791 #561887).
1792 * Update OpenSSH FAQ to revision 1.110.
1793 * Remove ssh/new_config, only needed for direct upgrades from potato which
1794 are no longer particularly feasible anyway (closes: #420682).
1795 * Cope with insserv reordering of init script links.
1796 * Remove init script stop link in rc1, as killprocs handles it already.
1797 * Adjust short descriptions to avoid relying on previous experience with
1798 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1799 * Remove manual page references to login.conf, which aren't applicable on
1800 non-BSD systems (closes: #154434).
1801 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1802 #513417).
1803 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1804 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1805 configuration file (closes: #415008, although unfortunately this will
1806 only be conveniently visible on new installations).
1807 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1808 source for the same information among Debian's manual pages (closes:
1809 #530692, LP: #456660).
1810
1811 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1812
1813openssh (1:5.1p1-8) unstable; urgency=low
1814
1815 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1816 closes: #538313).
1817 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1818 closes: #547103).
1819 * Fix grammar in if-up script (closes: #549128).
1820 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1821 closes: #548662).
1822
1823 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1824
1825openssh (1:5.1p1-7) unstable; urgency=low
1826
1827 * Update config.guess and config.sub from autotools-dev 20090611.1
1828 (closes: #538301).
1829 * Set umask to 022 in the init script as well as postinsts (closes:
1830 #539030).
1831 * Add ${misc:Depends} to keep Lintian happy.
1832 * Use 'which' rather than 'type' in maintainer scripts.
1833 * Upgrade to debhelper v7.
1834
1835 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1836
1837openssh (1:5.1p1-6) unstable; urgency=low
1838
1839 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1840 than O_RDWR.
1841 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1842 #511771).
1843 * Add ufw integration (thanks, Didier Roche; see
1844 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1845 LP: #261884).
1846 * Add a comment above PermitRootLogin in sshd_config pointing to
1847 README.Debian.
1848 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1849 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1850 * Remove /var/run/sshd from openssh-server package; it will be created at
1851 run-time before starting the server.
1852 * Use invoke-rc.d in openssh-server's if-up script.
1853
1854 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1855
1856openssh (1:5.1p1-5) unstable; urgency=low
1857
1858 * Backport from upstream CVS (Markus Friedl):
1859 - packet_disconnect() on padding error, too. Should reduce the success
1860 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1861 * Check that /var/run/sshd.pid exists and that the process ID listed there
1862 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1863 script; SIGHUP is racy if called at boot before sshd has a chance to
1864 install its signal handler, but fortunately the pid file is written
1865 after that which lets us avoid the race (closes: #502444).
1866 * While the above is a valuable sanity-check, it turns out that it doesn't
1867 really fix the bug (thanks to Kevin Price for testing), so for the
1868 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1869 unfortunately heavyweight.
1870
1871 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1872
1873openssh (1:5.1p1-4) unstable; urgency=low
1874
1875 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1876 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1877 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1878 * Backport from upstream CVS (Markus Friedl):
1879 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1880 fixes interop problems with broken ssh v2 implementations (closes:
1881 #495917).
1882 * Fix double-free when failing to parse a forwarding specification given
1883 using ~C (closes: #505330; forwarded upstream as
1884 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1885
1886 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1887
1888openssh (1:5.1p1-3) unstable; urgency=low
1889
1890 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1891 compromised or unknown keys were found (closes: #496495).
1892 * Configure with --disable-strip; dh_strip will deal with stripping
1893 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1894 closes: #498681).
1895 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1896 #497026).
1897
1898 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1899
1900openssh (1:5.1p1-2) unstable; urgency=low
1901
1902 * Look for $SHELL on the path when executing ProxyCommands or
1903 LocalCommands (closes: #492728).
1904
1905 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1906
1907openssh (1:5.1p1-1) unstable; urgency=low
1908
1909 * New upstream release (closes: #474301). Important changes not previously
1910 backported to 4.7p1:
1911 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1912 + Added chroot(2) support for sshd(8), controlled by a new option
1913 "ChrootDirectory" (closes: #139047, LP: #24777).
1914 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1915 when the command "internal-sftp" is specified in a Subsystem or
1916 ForceCommand declaration. When used with ChrootDirectory, the
1917 internal sftp server requires no special configuration of files
1918 inside the chroot environment.
1919 + Added a protocol extension method "posix-rename@openssh.com" for
1920 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1921 prefers this if available (closes: #308561).
1922 + Removed the fixed limit of 100 file handles in sftp-server(8).
1923 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1924 keys when in inetd mode and protocol 2 connections are negotiated.
1925 This speeds up protocol 2 connections to inetd-mode servers that
1926 also allow Protocol 1.
1927 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1928 block. Allows for, e.g. permitting root only from the local network.
1929 + Reworked sftp(1) argument splitting and escaping to be more
1930 internally consistent (i.e. between sftp commands) and more
1931 consistent with sh(1). Please note that this will change the
1932 interpretation of some quoted strings, especially those with
1933 embedded backslash escape sequences.
1934 + Support "Banner=none" in sshd_config(5) to disable sending of a
1935 pre-login banner (e.g. in a Match block).
1936 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1937 /bin/sh.
1938 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1939 connection and the SSH banner exchange (previously it just covered
1940 the TCP connection). This allows callers of ssh(1) to better detect
1941 and deal with stuck servers that accept a TCP connection but don't
1942 progress the protocol, and also makes ConnectTimeout useful for
1943 connections via a ProxyCommand.
1944 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1945 #140828).
1946 + scp(1) date underflow for timestamps before epoch.
1947 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1948 instead of the current standard RRSIG.
1949 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1950 avoids a fatal() exit from what should be a recoverable condition.
1951 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1952 hostname") to not include any IP address in the data to be hashed.
1953 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1954 binding address of 0.0.0.0 is used against an old SSH server that
1955 does not support the RFC4254 syntax for wildcard bind addresses.
1956 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1957 already done for X11/TCP forwarding sockets (closes: #439661).
1958 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1959 + Make ssh(1) -q option documentation consistent with reality.
1960 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1961 failing to call it with root privileges (closes: #372680).
1962 + Fix activation of OpenSSL engine support when requested in configure
1963 (LP: #119295).
1964 + Cache SELinux status earlier so we know if it's enabled after a
1965 chroot (LP: #237557).
1966 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1967 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1968 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1969 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1970 host keys in a visual form that is amenable to easy recall and
1971 rejection of changed host keys.
1972 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1973 address" blocks, with a fallback to classic wildcard matching.
1974 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1975 from="..." restrictions, also with a fallback to classic wildcard
1976 matching.
1977 + Added an extended test mode (-T) to sshd(8) to request that it write
1978 its effective configuration to stdout and exit. Extended test mode
1979 also supports the specification of connection parameters (username,
1980 source address and hostname) to test the application of
1981 sshd_config(5) Match rules.
1982 + ssh(1) now prints the number of bytes transferred and the overall
1983 connection throughput for SSH protocol 2 sessions when in verbose
1984 mode (previously these statistics were displayed for protocol 1
1985 connections only).
1986 + sftp-server(8) now supports extension methods statvfs@openssh.com
1987 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1988 + sftp(1) now has a "df" command to the sftp client that uses the
1989 statvfs@openssh.com to produce a df(1)-like display of filesystem
1990 space and inode utilisation (requires statvfs@openssh.com support on
1991 the server).
1992 + Added a MaxSessions option to sshd_config(5) to allow control of the
1993 number of multiplexed sessions supported over a single TCP
1994 connection. This allows increasing the number of allowed sessions
1995 above the previous default of 10, disabling connection multiplexing
1996 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1997 entirely (MaxSessions=0).
1998 + Added a no-more-sessions@openssh.com global request extension that
1999 is sent from ssh(1) to sshd(8) when the client knows that it will
2000 never request another session (i.e. when session multiplexing is
2001 disabled). This allows a server to disallow further session requests
2002 and terminate the session in cases where the client has been
2003 hijacked.
2004 + ssh-keygen(1) now supports the use of the -l option in combination
2005 with -F to search for a host in ~/.ssh/known_hosts and display its
2006 fingerprint.
2007 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
2008 "rsa1" (LP: #129794).
2009 + Added an AllowAgentForwarding option to sshd_config(8) to control
2010 whether authentication agent forwarding is permitted. Note that this
2011 is a loose control, as a client may install their own unofficial
2012 forwarder.
2013 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
2014 receiving network data, resulting in a ~10% speedup.
2015 + ssh(1) and sshd(8) will now try additional addresses when connecting
2016 to a port forward destination whose DNS name resolves to more than
2017 one address. The previous behaviour was to try the only first
2018 address and give up if that failed.
2019 + ssh(1) and sshd(8) now support signalling that channels are
2020 half-closed for writing, through a channel protocol extension
2021 notification "eow@openssh.com". This allows propagation of closed
2022 file descriptors, so that commands such as "ssh -2 localhost od
2023 /bin/ls | true" do not send unnecessary data over the wire.
2024 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
2025 from 768 to 1024 bits.
2026 + When ssh(1) has been requested to fork after authentication ("ssh
2027 -f") with ExitOnForwardFailure enabled, delay the fork until after
2028 replies for any -R forwards have been seen. Allows for robust
2029 detection of -R forward failure when using -f.
2030 + "Match group" blocks in sshd_config(5) now support negation of
2031 groups. E.g. "Match group staff,!guests".
2032 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
2033 set[ug]id/sticky bits.
2034 + The MaxAuthTries option is now permitted in sshd_config(5) match
2035 blocks.
2036 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
2037 that are available to a primary connection.
2038 + ssh(1) connection multiplexing will now fall back to creating a new
2039 connection in most error cases (closes: #352830).
2040 + Make ssh(1) deal more gracefully with channel requests that fail.
2041 Previously it would optimistically assume that requests would always
2042 succeed, which could cause hangs if they did not (e.g. when the
2043 server runs out of file descriptors).
2044 + ssh(1) now reports multiplexing errors via the multiplex slave's
2045 stderr where possible (subject to LogLevel in the mux master).
2046 + Fixed an UMAC alignment problem that manifested on Itanium
2047 platforms.
2048 * Remove our local version of moduli(5) now that there's one upstream.
2049 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
2050 * Add lintian overrides for empty /usr/share/doc/openssh-client
2051 directories in openssh-server and ssh (necessary due to being symlink
2052 targets).
2053 * Merge from Ubuntu:
2054 - Add 'status' action to openssh-server init script, requiring lsb-base
2055 (>= 3.2-13) (thanks, Dustin Kirkland).
2056 * debconf template translations:
2057 - Update Korean (thanks, Sunjae Park; closes: #484821).
2058
2059 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
2060
2061openssh (1:4.7p1-13) unstable; urgency=low
2062
2063 * Add some helpful advice to the end of ssh-vulnkey's output if there are
2064 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
2065 * Check compromised key blacklist in ssh or ssh-add, as well as in the
2066 server (LP: #232391). To override the blacklist check in ssh
2067 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
2068 for the blacklist check in ssh-add.
2069 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
2070 ssh-keygen(1), and sshd(8) (closes: #484451).
2071 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
2072 (thanks, Frans Pop).
2073 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
2074 takes care of that (thanks, Frans Pop; closes: #484404).
2075 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
2076 * Add documentation on removing openssh-blacklist locally (see #484269).
2077 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
2078 empty string actually skip adjustment as intended (closes: #487325).
2079 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
2080 * debconf template translations:
2081 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
2082
2083 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
2084
2085openssh (1:4.7p1-12) unstable; urgency=low
2086
2087 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
2088 * Refactor rejection of blacklisted user keys into a single
2089 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
2090 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
2091 * debconf template translations:
2092 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
2093 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
2094 #483142).
2095 - Update Slovak (thanks, Ivan Masár; closes: #483517).
2096
2097 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
2098
2099openssh (1:4.7p1-11) unstable; urgency=low
2100
2101 * Make init script depend on $syslog, and fix some other dependency
2102 glitches (thanks, Petter Reinholdtsen; closes: #481018).
2103 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
2104 closes: #481151).
2105 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
2106 closes: #480020).
2107 * Allow building with heimdal-dev (LP: #125805).
2108
2109 * Check RSA1 keys without the need for a separate blacklist. Thanks to
2110 Simon Tatham for the idea.
2111 * Generate two keys with the PID forced to the same value and test that
2112 they differ, to defend against recurrences of the recent Debian OpenSSL
2113 vulnerability.
2114 * Recommend openssh-blacklist from openssh-client (closes: #481187).
2115 * Recommend openssh-blacklist-extra from openssh-client and
2116 openssh-server.
2117 * Make ssh-vulnkey report the file name and line number for each key
2118 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
2119 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
2120 #481283).
2121 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
2122 #481721).
2123 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
2124 - Add -v (verbose) option, and don't print output for keys that have a
2125 blacklist file but that are not listed unless in verbose mode.
2126 - Move exit status documentation to a separate section.
2127 - Document key status descriptions.
2128 - Add key type to output.
2129 - Fix error output if ssh-vulnkey fails to read key files, with the
2130 exception of host keys unless -a was given.
2131 - In verbose mode, output the name of each file examined.
2132 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
2133 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
2134 - Fix some buffer handling inconsistencies.
2135 - Use xasprintf to build user key file names, avoiding truncation
2136 problems.
2137 - Drop to the user's UID when reading user keys with -a.
2138 - Use EUID rather than UID when run with no file names and without -a.
2139 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
2140 file not installed)".
2141
2142 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
2143 * debconf template translations:
2144 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
2145 - Update French (thanks, Christian Perrier; closes: #481576).
2146 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
2147 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
2148 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
2149 - Update Czech (thanks, Miroslav Kure; closes: #481624).
2150 - Update German (thanks, Helge Kreutzmann; closes: #481676).
2151 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
2152 - Update Basque (thanks, Piarres Beobide; closes: #481836).
2153 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
2154 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
2155 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
2156 #482341).
2157 - Update Turkish (thanks, Mert Dirik; closes: #482548).
2158 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
2159 - Update Swedish (thanks, Martin Bagge; closes: #482464).
2160 - Update Italian (thanks, Luca Monducci; closes: #482808).
2161
2162 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
2163
2164openssh (1:4.7p1-10) unstable; urgency=low
2165
2166 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
2167 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
2168 (LP: #230029), and treats # as introducing a comment even if it is
2169 preceded by whitespace.
2170
2171 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
2172
2173openssh (1:4.7p1-9) unstable; urgency=critical
2174
2175 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
2176 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
2177 - Add key blacklisting support. Keys listed in
2178 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
2179 sshd, unless "PermitBlacklistedKeys yes" is set in
2180 /etc/ssh/sshd_config.
2181 - Add a new program, ssh-vulnkey, which can be used to check keys
2182 against these blacklists.
2183 - Depend on openssh-blacklist.
2184 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
2185 0.9.8g-9.
2186 - Automatically regenerate known-compromised host keys, with a
2187 critical-priority debconf note. (I regret that there was no time to
2188 gather translations.)
2189
2190 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
2191
2192openssh (1:4.7p1-8) unstable; urgency=high
2193
2194 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
2195 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
2196 configurations (LP: #211400).
2197 * Tweak scp's reporting of filenames in verbose mode to be a bit less
2198 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
2199 * Backport from 4.9p1:
2200 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
2201 specified.
2202 - Add no-user-rc authorized_keys option to disable execution of
2203 ~/.ssh/rc.
2204 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
2205 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
2206 somehow been omitted from a previous version of this patch (closes:
2207 #474246).
2208
2209 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
2210
2211openssh (1:4.7p1-7) unstable; urgency=low
2212
2213 * Ignore errors writing to oom_adj (closes: #473573).
2214
2215 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
2216
2217openssh (1:4.7p1-6) unstable; urgency=low
2218
2219 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
2220 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
2221
2222 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
2223
2224openssh (1:4.7p1-5) unstable; urgency=low
2225
2226 * Recommends: xauth rather than Suggests: xbase-clients.
2227 * Document in ssh(1) that '-S none' disables connection sharing
2228 (closes: #471437).
2229 * Patch from Red Hat / Fedora:
2230 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
2231 all address families, preventing hijacking of X11 forwarding by
2232 unprivileged users when both IPv4 and IPv6 are configured (closes:
2233 #463011).
2234 * Use printf rather than echo -en (a bashism) in openssh-server.config and
2235 openssh-server.preinst.
2236 * debconf template translations:
2237 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
2238
2239 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
2240
2241openssh (1:4.7p1-4) unstable; urgency=low
2242
2243 [ Caleb Case ]
2244 * Fix configure detection of getseuserbyname and
2245 get_default_context_with_level (closes: #465614, LP: #188136).
2246
2247 [ Colin Watson ]
2248 * Include the autogenerated debian/copyright in the source package.
2249 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
2250 SSHD_PAM_SERVICE (closes: #255870).
2251
2252 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
2253
2254openssh (1:4.7p1-3) unstable; urgency=low
2255
2256 * Improve grammar of ssh-askpass-gnome description.
2257 * Backport from upstream:
2258 - Use the correct packet maximum sizes for remote port and agent
2259 forwarding. Prevents the server from killing the connection if too
2260 much data is queued and an excessively large packet gets sent
2261 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
2262 * Allow passing temporary daemon parameters on the init script's command
2263 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
2264 Marc Haber; closes: #458547).
2265
2266 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
2267
2268openssh (1:4.7p1-2) unstable; urgency=low
2269
2270 * Adjust many relative links in faq.html to point to
2271 http://www.openssh.com/ (thanks, Dan Jacobson; mentioned in #459807).
2272 * Pass --with-mantype=doc to configure rather than build-depending on
2273 groff (closes: #460121).
2274 * Add armel to architecture list for libselinux1-dev build-dependency
2275 (closes: #460136).
2276 * Drop source-compatibility with Debian 3.0:
2277 - Remove support for building with GNOME 1. This allows simplification
2278 of our GNOME build-dependencies (see #460136).
2279 - Remove hacks to support the old PAM configuration scheme.
2280 - Remove compatibility for building without po-debconf.
2281 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
2282 can see, the GTK2 version of ssh-askpass-gnome has never required
2283 libgnomeui-dev.
2284
2285 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
2286
2287openssh (1:4.7p1-1) unstable; urgency=low
2288
2289 * New upstream release (closes: #453367).
2290 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
2291 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
2292 (closes: #444738).
2293 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
2294 installations are unchanged.
2295 - The SSH channel window size has been increased, and both ssh(1)
2296 sshd(8) now send window updates more aggressively. These improves
2297 performance on high-BDP (Bandwidth Delay Product) networks.
2298 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
2299 saves 2 hash calls per packet and results in 12-16% speedup for
2300 arcfour256/hmac-md5.
2301 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
2302 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
2303 20% faster than HMAC-MD5.
2304 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
2305 error when the ExitOnForwardFailure option is set.
2306 - ssh(1) returns a sensible exit status if the control master goes away
2307 without passing the full exit status.
2308 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
2309 gethostname(2), allowing hostbased authentication to work.
2310 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
2311 - Encode non-printing characters in scp(1) filenames. These could cause
2312 copies to be aborted with a "protocol error".
2313 - Handle SIGINT in sshd(8) privilege separation child process to ensure
2314 that wtmp and lastlog records are correctly updated.
2315 - Report GSSAPI mechanism in errors, for libraries that support multiple
2316 mechanisms.
2317 - Improve documentation for ssh-add(1)'s -d option.
2318 - Rearrange and tidy GSSAPI code, removing server-only code being linked
2319 into the client.
2320 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
2321 have been established.
2322 - In scp(1), do not truncate non-regular files.
2323 - Improve exit message from ControlMaster clients.
2324 - Prevent sftp-server(8) from reading until it runs out of buffer space,
2325 whereupon it would exit with a fatal error (closes: #365541).
2326 - pam_end() was not being called if authentication failed
2327 (closes: #405041).
2328 - Manual page datestamps updated (closes: #433181).
2329 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
2330 - Includes documentation on copying files with colons using scp
2331 (closes: #303453).
2332 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
2333 (closes: #453285).
2334 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
2335 * Refactor debian/rules configure and make invocations to make development
2336 easier.
2337 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
2338 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
2339 * Document the non-default options we set as standard in ssh_config(5) and
2340 sshd_config(5) (closes: #327886, #345628).
2341 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
2342 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
2343 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
2344 * Update copyright dates for Kerberos patch in debian/copyright.head.
2345 * Policy version 3.7.3: no changes required.
2346
2347 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
2348
2349openssh (1:4.6p1-7) unstable; urgency=low
2350
2351 * Don't build PIE executables on m68k (closes: #451192).
2352 * Use autotools-dev's recommended configure --build and --host options.
2353 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
2354 rather than Matthew.
2355 * Check whether deluser exists in postrm (closes: #454085).
2356
2357 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
2358
2359openssh (1:4.6p1-6) unstable; urgency=low
2360
2361 * Remove blank line between head comment and first template in
2362 debian/openssh-server.templates.master; apparently it confuses some
2363 versions of debconf.
2364 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
2365 Pospisek; closes: #441817).
2366 * Discard error output from dpkg-query in preinsts, in case the ssh
2367 metapackage is not installed.
2368 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
2369 (closes: #450632).
2370 * Suppress error from debian/rules if lsb-release is not installed.
2371 * Don't ignore errors from 'make -C contrib clean'.
2372 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
2373 Desktop Menu Specification.
2374 * debconf template translations:
2375 - Add Slovak (thanks, Ivan Masár; closes: #441690).
2376 - Update Brazilian Portuguese (thanks, Eder L. Marques;
2377 closes: #447145).
2378
2379 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
2380
2381openssh (1:4.6p1-5) unstable; urgency=low
2382
2383 * Identify ssh as a metapackage rather than a transitional package. It's
2384 still useful as a quick way to install both the client and the server.
2385 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
2386 Simó; closes: #221675).
2387 * ssh-copy-id no longer prints the output of expr (thanks, Peter
2388 Eisentraut; closes: #291534).
2389 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
2390 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
2391 closes: #234627).
2392 * Build-depend on libselinux1-dev on lpia.
2393 * openssh-client Suggests: keychain.
2394 * debconf template translations:
2395 - Update Catalan (thanks, Jordà Polo; closes: #431970).
2396
2397 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
2398
2399openssh (1:4.6p1-4) unstable; urgency=low
2400
2401 * Don't build PIE executables on hppa, as they crash.
2402
2403 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
2404
2405openssh (1:4.6p1-3) unstable; urgency=low
2406
2407 * Only build PIE executables on Linux and NetBSD (closes: #430455).
2408 * Fix broken switch fallthrough when SELinux is running in permissive mode
2409 (closes: #430838).
2410 * Document that HashKnownHosts may break tab-completion (closes: #430154).
2411
2412 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
2413
2414openssh (1:4.6p1-2) unstable; urgency=low
2415
2416 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
2417 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
2418 (i.e. before the logging system is initialised).
2419 * Suppress "Connection to <host> closed" and "Connection to master closed"
2420 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
2421 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
2422 terminal" message at loglevels QUIET and SILENT (closes: #366814).
2423 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
2424 sshd_config(5).
2425 * Add try-restart action to init script.
2426 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
2427 interfaces appear (LP: #103436).
2428 * Backport from upstream:
2429 - Move C/R -> kbdint special case to after the defaults have been
2430 loaded, which makes ChallengeResponse default to yes again. This was
2431 broken by the Match changes and not fixed properly subsequently
2432 (closes: #428968).
2433 - Silence spurious error messages from hang-on-exit fix
2434 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
2435
2436 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
2437
2438openssh (1:4.6p1-1) unstable; urgency=low
2439
2440 * New upstream release (closes: #395507, #397961, #420035). Important
2441 changes not previously backported to 4.3p2:
2442 - 4.4/4.4p1 (http://www.openssh.com/txt/release-4.4):
2443 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
2444 used to determine the validity of usernames on some platforms.
2445 + Implemented conditional configuration in sshd_config(5) using the
2446 "Match" directive. This allows some configuration options to be
2447 selectively overridden if specific criteria (based on user, group,
2448 hostname and/or address) are met. So far a useful subset of
2449 post-authentication options are supported and more are expected to
2450 be added in future releases.
2451 + Add support for Diffie-Hellman group exchange key agreement with a
2452 final hash of SHA256.
2453 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
2454 command="..." option accepted in ~/.ssh/authorized_keys, this forces
2455 the execution of the specified command regardless of what the user
2456 requested. This is very useful in conjunction with the new "Match"
2457 option.
2458 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
2459 permitopen="..." authorized_keys option, allowing fine-grained
2460 control over the port-forwardings that a user is allowed to
2461 establish.
2462 + Add optional logging of transactions to sftp-server(8).
2463 + ssh(1) will now record port numbers for hosts stored in
2464 ~/.ssh/known_hosts when a non-standard port has been requested
2465 (closes: #50612).
2466 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
2467 non-zero exit code) when requested port forwardings could not be
2468 established.
2469 + Extend sshd_config(5) "SubSystem" declarations to allow the
2470 specification of command-line arguments.
2471 + Replacement of all integer overflow susceptible invocations of
2472 malloc(3) and realloc(3) with overflow-checking equivalents.
2473 + Many manpage fixes and improvements.
2474 + Add optional support for OpenSSL hardware accelerators (engines),
2475 enabled using the --with-ssl-engine configure option.
2476 + Tokens in configuration files may be double-quoted in order to
2477 contain spaces (closes: #319639).
2478 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
2479 session exits very quickly (closes: #307890).
2480 + Fix some incorrect buffer allocation calculations (closes: #410599).
2481 + ssh-add doesn't ask for a passphrase if key file permissions are too
2482 liberal (closes: #103677).
2483 + Likewise, ssh doesn't ask either (closes: #99675).
2484 - 4.6/4.6p1 (http://www.openssh.com/txt/release-4.6):
2485 + sshd now allows the enabling and disabling of authentication methods
2486 on a per user, group, host and network basis via the Match directive
2487 in sshd_config.
2488 + Fixed an inconsistent check for a terminal when displaying scp
2489 progress meter (closes: #257524).
2490 + Fix "hang on exit" when background processes are running at the time
2491 of exit on a ttyful/login session (closes: #88337).
2492 * Update to current GSSAPI patch from
2493 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
2494 install ChangeLog.gssapi.
2495 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
2496 * Use LSB functions in init scripts, and add an LSB-style header (partly
2497 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
2498 * Move init script start links to S16, move rc1 stop link to K84, and
2499 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
2500 closes: #122188).
2501 * Emit a slightly more informative message from the init script if
2502 /dev/null has somehow become not a character device (closes: #369964).
2503 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
2504 * Merge from Ubuntu:
2505 - Build position-independent executables (only for debs, not for udebs)
2506 to take advantage of address space layout randomisation.
2507 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
2508 the default path.
2509 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
2510 openssh-client dependency.
2511
2512 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
2513
2514openssh (1:4.3p2-11) unstable; urgency=low
2515
2516 * It's been four and a half years now since I took over as "temporary"
2517 maintainer, so the Maintainer field is getting a bit inaccurate. Set
2518 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
2519 as Uploaders.
2520 * Use dpkg-query to fetch conffile md5sums rather than parsing
2521 /var/lib/dpkg/status directly.
2522 * openssh-client Suggests: libpam-ssh (closes: #427840).
2523 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
2524 exits successfully if sshd is already running (closes: #426858).
2525
2526 * Apply results of debconf templates and package descriptions review by
2527 debian-l10n-english (closes: #420107, #420742).
2528 * debconf template translations:
2529 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
2530 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
2531 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
2532 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2533 closes: #420651).
2534 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
2535 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
2536 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
2537 - Update German (thanks, Helge Kreutzmann; closes: #420743).
2538 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
2539 - Add Basque (thanks, Piarres Beobide; closes: #421238).
2540 - Update Italian (thanks, Luca Monducci; closes: #421348).
2541 - Update Czech (thanks, Miroslav Kure; closes: #421484).
2542 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
2543 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
2544 closes: #420862).
2545 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
2546 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
2547 - Update French (thanks, Christian Perrier).
2548 - Add Korean (thanks, Sunjae Park; closes: #424008).
2549 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
2550
2551 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
2552
2553openssh (1:4.3p2-10) unstable; urgency=low
2554
2555 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
2556 * Increase MAX_SESSIONS to 64.
2557
2558 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
2559
2560openssh (1:4.3p2-9) unstable; urgency=high
2561
2562 [ Russ Allbery ]
2563 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
2564 (closes: #404863).
2565 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
2566
2567 [ Colin Watson ]
2568 * debconf template translations:
2569 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
2570
2571 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
2572
2573openssh (1:4.3p2-8) unstable; urgency=medium
2574
2575 [ Vincent Untz ]
2576 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
2577 icon extension from .desktop file (closes:
2578 https://launchpad.net/bugs/27152).
2579
2580 [ Colin Watson ]
2581 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
2582 sufficient to replace conffiles (closes: #402804).
2583 * Make GSSAPICleanupCreds a compatibility alias for
2584 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
2585 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
2586 away from them on upgrade.
2587 * It turns out that the people who told me that removing a conffile in the
2588 preinst was sufficient to have dpkg replace it without prompting when
2589 moving a conffile between packages were very much mistaken. As far as I
2590 can tell, the only way to do this reliably is to write out the desired
2591 new text of the conffile in the preinst. This is gross, and requires
2592 shipping the text of all conffiles in the preinst too, but there's
2593 nothing for it. Fortunately this nonsense is only required for smooth
2594 upgrades from sarge.
2595 * debconf template translations:
2596 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
2597
2598 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
2599
2600openssh (1:4.3p2-7) unstable; urgency=medium
2601
2602 [ Colin Watson ]
2603 * Ignore errors from usermod when changing sshd's shell, since it will
2604 fail if the sshd user is not local (closes: #398436).
2605 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
2606 to avoid unnecessary conffile resolution steps for administrators
2607 (thanks, Jari Aalto; closes: #335259).
2608 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
2609 Pfaff; closes: #391248).
2610 * When installing openssh-client or openssh-server from scratch, remove
2611 any unchanged conffiles from the pre-split ssh package to work around a
2612 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
2613
2614 [ Russ Allbery ]
2615 * Create transitional ssh-krb5 package which enables GSSAPI configuration
2616 in sshd_config (closes: #390986).
2617 * Default client to attempting GSSAPI authentication.
2618 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
2619 found.
2620 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
2621 delegation (closes: #401483).
2622
2623 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
2624
2625openssh (1:4.3p2-6) unstable; urgency=low
2626
2627 * Acknowledge NMU (thanks, Manoj; closes: #394795).
2628 * Backport from 4.5p1:
2629 - Fix a bug in the sshd privilege separation monitor that weakened its
2630 verification of successful authentication. This bug is not known to be
2631 exploitable in the absence of additional vulnerabilities.
2632 * openssh-server Suggests: molly-guard (closes: #395473).
2633 * debconf template translations:
2634 - Update German (thanks, Helge Kreutzmann; closes: #395947).
2635
2636 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
2637
2638openssh (1:4.3p2-5.1) unstable; urgency=low
2639
2640 * NMU to update SELinux patch, bringing it in line with current selinux
2641 releases. The patch for this NMU is simply the Bug#394795 patch,
2642 and no other changes. (closes: #394795)
2643
2644 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
2645
2646openssh (1:4.3p2-5) unstable; urgency=low
2647
2648 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
2649 * debconf template translations:
2650 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
2651
2652 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
2653
2654openssh (1:4.3p2-4) unstable; urgency=high
2655
2656 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
2657 patch yet):
2658 - CVE-2006-4924: Fix a pre-authentication denial of service found by
2659 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
2660 time expired (closes: #389995).
2661 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
2662 signal handler was vulnerable to a race condition that could be
2663 exploited to perform a pre-authentication denial of service. On
2664 portable OpenSSH, this vulnerability could theoretically lead to
2665 pre-authentication remote code execution if GSSAPI authentication is
2666 enabled, but the likelihood of successful exploitation appears remote.
2667
2668 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
2669 Hertzog; closes: #369395).
2670 * Remove no-longer-used ssh/insecure_rshd debconf template.
2671 * Make ssh/insecure_telnetd Type: error (closes: #388946).
2672
2673 * debconf template translations:
2674 - Update Portuguese (thanks, Rui Branco; closes: #381942).
2675 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2676 closes: #382966).
2677
2678 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
2679
2680openssh (1:4.3p2-3) unstable; urgency=low
2681
2682 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
2683 https://launchpad.net/bugs/50702).
2684 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
2685 Introduces dependency on passwd for usermod.
2686 * debconf template translations:
2687 - Update French (thanks, Denis Barbier; closes: #368503).
2688 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
2689 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
2690
2691 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
2692
2693openssh (1:4.3p2-2) unstable; urgency=low
2694
2695 * Include commented-out pam_access example in /etc/pam.d/ssh.
2696 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
2697 server configuration, as otherwise 'sshd -t' will complain about the
2698 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2699 * debconf template translations:
2700 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2701 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2702 - Update Italian (thanks, Luca Monducci; closes: #367186).
2703 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2704 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2705
2706 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2707
2708openssh (1:4.3p2-1) unstable; urgency=low
2709
2710 * New upstream release (closes: #361032).
2711 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2712 subshell to perform local to local, and remote to remote copy
2713 operations. This subshell exposed filenames to shell expansion twice;
2714 allowing a local attacker to create filenames containing shell
2715 metacharacters that, if matched by a wildcard, could lead to execution
2716 of attacker-specified commands with the privilege of the user running
2717 scp (closes: #349645).
2718 - Add support for tunneling arbitrary network packets over a connection
2719 between an OpenSSH client and server via tun(4) virtual network
2720 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2721 between the client and server providing real network connectivity at
2722 layer 2 or 3. This feature is experimental.
2723 - Reduce default key length for new DSA keys generated by ssh-keygen
2724 back to 1024 bits. DSA is not specified for longer lengths and does
2725 not fully benefit from simply making keys longer. As per FIPS 186-2
2726 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2727 smaller or larger than 1024 bits.
2728 - Fixed X forwarding failing to start when the X11 client is executed in
2729 background at the time of session exit.
2730 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2731 without arguments (closes: #114894).
2732 - Fix timing variance for valid vs. invalid accounts when attempting
2733 Kerberos authentication.
2734 - Ensure that ssh always returns code 255 on internal error
2735 (closes: #259865).
2736 - Cleanup wtmp files on SIGTERM when not using privsep.
2737 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2738 lingering sockets from previous session (X11 applications can
2739 sometimes not connect to 127.0.0.1:60xx) (closes:
2740 https://launchpad.net/bugs/25528).
2741 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2742 duping /dev/null to them if necessary.
2743 - Xauth list invocation had bogus "." argument.
2744 - Remove internal assumptions on key exchange hash algorithm and output
2745 length, preparing OpenSSH for KEX methods with alternate hashes.
2746 - Ignore junk sent by a server before it sends the "SSH-" banner.
2747 - Many manual page improvements.
2748 - Lots of cleanups, including fixes to memory leaks on error paths and
2749 possible crashes.
2750 * Update to current GSSAPI patch from
2751 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2752 (closes: #352042).
2753 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2754 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2755 when PAM is enabled, but relies on PAM to do it.
2756 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2757 (closes: #349896).
2758 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2759 templates to make boolean short descriptions end with a question mark
2760 and to avoid use of the first person.
2761 * Ship README.tun.
2762 * Policy version 3.7.2: no changes required.
2763 * debconf template translations:
2764 - Update Italian (thanks, Luca Monducci; closes: #360348).
2765 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2766
2767 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2768
2769openssh (1:4.2p1-8) unstable; urgency=low
2770
2771 [ Frans Pop ]
2772 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2773 rather than constructing udebs by steam.
2774 * Require debhelper 5.0.22, which generates correct shared library
2775 dependencies for udebs (closes: #360068). This build-dependency can be
2776 ignored if building on sarge.
2777
2778 [ Colin Watson ]
2779 * Switch to debhelper compatibility level 4, since we now require
2780 debhelper 4 even on sarge anyway for udeb support.
2781
2782 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2783
2784openssh (1:4.2p1-7) unstable; urgency=low
2785
2786 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2787 rather than the deb. Fixed.
2788
2789 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2790
2791openssh (1:4.2p1-6) unstable; urgency=low
2792
2793 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2794 to the normal and superuser paths and /usr/games to the normal path.
2795 * When the client receives a signal, don't fatal() with "Killed by signal
2796 %d." (which produces unhelpful noise on stderr and causes confusion for
2797 users of some applications that wrap ssh); instead, generate a debug
2798 message and exit with the traditional status (closes: #313371).
2799 * debconf template translations:
2800 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2801 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2802 closes: #341371).
2803 - Correct erroneously-changed Last-Translator headers in Greek and
2804 Spanish translations.
2805
2806 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2807
2808openssh (1:4.2p1-5) unstable; urgency=low
2809
2810 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2811 * Build-depend on libselinux1-dev on armeb.
2812 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2813 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2814 transition, since otherwise who knows what the buildds will do. If
2815 you're building openssh yourself, you can safely ignore this and use an
2816 older libssl-dev.
2817
2818 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2819
2820openssh (1:4.2p1-4) unstable; urgency=low
2821
2822 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2823 (closes: #328606).
2824
2825 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2826
2827openssh (1:4.2p1-3) unstable; urgency=low
2828
2829 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2830 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2831 different version of the gssapi authentication method (thanks, Aaron M.
2832 Ucko; closes: #328388).
2833 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2834 the woody-compatibility hack works even with po-debconf 0.9.0.
2835
2836 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2837
2838openssh (1:4.2p1-2) unstable; urgency=low
2839
2840 * Annotate 1:4.2p1-1 changelog with CVE references.
2841 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2842 - Add GSSAPI key exchange support from
2843 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2844 Frost).
2845 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2846 - openssh-client and openssh-server replace ssh-krb5.
2847 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2848 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2849 gss-serv-krb5.c.
2850
2851 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2852
2853openssh (1:4.2p1-1) unstable; urgency=low
2854
2855 * New upstream release.
2856 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2857 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2858 port forwardings when no listen address was explicitly specified
2859 (closes: #326065).
2860 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2861 credentials. This code is only built in openssh-krb5, not openssh, but
2862 I mention the CVE reference here anyway for completeness.
2863 - Add a new compression method ("Compression delayed") that delays zlib
2864 compression until after authentication, eliminating the risk of zlib
2865 vulnerabilities being exploited by unauthenticated users. Note that
2866 users of OpenSSH versions earlier than 3.5 will need to disable
2867 compression on the client or set "Compression yes" (losing this
2868 security benefit) on the server.
2869 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2870 from 1024 to 2048 bits (closes: #181162).
2871 - Many bugfixes and improvements to connection multiplexing.
2872 - Don't pretend to accept $HOME (closes: #208648).
2873 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2874 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2875 problems when ssh is left un-upgraded (closes: #324695).
2876 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2877 At least when X11UseLocalhost is turned on, which is the default, the
2878 security risks of using X11 forwarding are risks to the client, not to
2879 the server (closes: #320104).
2880
2881 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2882
2883openssh (1:4.1p1-7) unstable; urgency=low
2884
2885 * Do the IDEA host key check on a temporary file to avoid altering
2886 /etc/ssh/ssh_host_key itself (closes: #312312).
2887 * Work around the ssh-askpass alternative somehow ending up in manual mode
2888 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2889 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2890 * Fix XSIish uses of 'test' in openssh-server.preinst.
2891 * Policy version 3.6.2: no changes required.
2892
2893 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2894
2895openssh (1:4.1p1-6) unstable; urgency=low
2896
2897 * Fix one-character typo that meant the binaries in openssh-client and
2898 openssh-server got recompiled with the wrong options during
2899 'debian/rules install' (closes: #317088, #317238, #317241).
2900
2901 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2902
2903openssh (1:4.1p1-5) unstable; urgency=low
2904
2905 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2906 * Drop priority of ssh to extra to match the override file.
2907 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2908 /usr/share/doc/openssh-client (closes: #314745).
2909 * Ship README.dns (closes: #284874).
2910 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2911 permissions (closes: #314956).
2912 * Allow ~/.ssh/config to be group-writable, provided that the group in
2913 question contains only the file's owner (closes: #314347).
2914 * debconf template translations:
2915 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2916 closes: #315477).
2917 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2918
2919 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2920
2921openssh (1:4.1p1-4) unstable; urgency=low
2922
2923 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2924 only conflicts with ssh (closes: #312475).
2925 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2926 - Added SELinux capability, and turned it on be default. Added
2927 restorecon calls in preinst and postinst (should not matter if the
2928 machine is not SELinux aware). By and large, the changes made should
2929 have no effect unless the rules file calls --with-selinux; and even
2930 then there should be no performance hit for machines not actively
2931 running SELinux.
2932 - Modified the preinst and postinst to call restorecon to set the
2933 security context for the generated public key files.
2934 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2935 may want to also include pam_selinux.so.
2936 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2937 are available.
2938 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2939 /usr/lib/openssh/sftp-server (closes: #312891).
2940 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2941 * debconf template translations:
2942 - Update German (thanks, Jens Seidel; closes: #313949).
2943
2944 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2945
2946openssh (1:4.1p1-3) unstable; urgency=low
2947
2948 * Upload to unstable.
2949
2950 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2951
2952openssh (1:4.1p1-2) experimental; urgency=low
2953
2954 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2955 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2956 this should edit sshd_config instead (closes: #147212).
2957 * Since ssh-keysign isn't used by default (you need to set
2958 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2959 question to ask whether it should be setuid is overkill, and the
2960 question text had got out of date anyway. Remove this question, ship
2961 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2962 debconf question was previously set to false.
2963 * Add lintian overrides for the above (setuid-binary,
2964 no-debconf-templates).
2965 * Fix picky lintian errors about slogin symlinks.
2966 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2967 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2968
2969 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2970
2971openssh (1:4.1p1-1) experimental; urgency=low
2972
2973 * New upstream release.
2974 - Normalise socket addresses returned by get_remote_hostname(), fixing
2975 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2976 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2977 (closes: #295757, #308868, and possibly others; may open other bugs).
2978 Use PAM password authentication to avoid #278394. In future I may
2979 provide two sets of binaries built with and without this option, since
2980 it seems I can't win.
2981 * Disable ChallengeResponseAuthentication in new installations, returning
2982 to PasswordAuthentication by default, since it now supports PAM and
2983 apparently works better with a non-threaded sshd (closes: #247521).
2984 * openssh-server Suggests: rssh (closes: #233012).
2985 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2986 and configuration files to match (closes: #87900, #151321).
2987 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2988 (closes: #141979).
2989
2990 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2991
2992openssh (1:4.0p1-1) experimental; urgency=low
2993
2994 * New upstream release.
2995 - Port-forwarding specifications now take optional bind addresses, and
2996 the server allows client-specified bind addresses for remote port
2997 forwardings when configured with "GatewayPorts clientspecified"
2998 (closes: #87253, #192206).
2999 - ssh and ssh-keyscan now support hashing of known_hosts files for
3000 improved privacy (CAN-2005-2666). ssh-keygen has new options for
3001 managing known_hosts files, which understand hashing.
3002 - sftp supports command history and editing support using libedit
3003 (closes: #287013).
3004 - Have scp and sftp wait for the spawned ssh to exit before they exit
3005 themselves, allowing ssh to restore terminal modes (closes: #257130).
3006 - Improved the handling of bad data in authorized_keys files,
3007 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
3008 in keys only produce errors in auth.log now (closes: #220726).
3009 - Add "command mode" to ssh connection multiplexing (closes: #303452).
3010 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
3011 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
3012 closes: #296487).
3013 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
3014 * Hurd build fixes (although sshd still doesn't work):
3015 - Restore X forwarding fix from #102991, lost somewhere along the way.
3016 - Link with -lcrypt.
3017 - Link with -lpthread rather than -pthread.
3018 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
3019 satisfy build-dependencies.
3020 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
3021 * Enable HashKnownHosts by default. This only affects new entries; use
3022 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
3023 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
3024 (closes: #307069).
3025 * debconf template translations:
3026 - Update Czech (thanks, Miroslav Kure; closes: #298744).
3027 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
3028 - Synchronise Spanish with sarge branch (thanks, Javier
3029 Fernández-Sanguino Peña; closes: #298536).
3030 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
3031
3032 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
3033
3034openssh (1:3.9p1-3) experimental; urgency=low
3035
3036 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
3037 * Add debian/watch file.
3038
3039 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
3040
3041openssh (1:3.9p1-2) experimental; urgency=low
3042
3043 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
3044 appears to be sufficient and more useful (closes: #162996).
3045 * Depend on debconf | debconf-2.0.
3046 * Drop LoginGraceTime back to the upstream default of two minutes on new
3047 installs (closes: #289573).
3048 * debconf template translations from Ubuntu bug #1232:
3049 - Update Greek (thanks, Logiotatidis George).
3050 - Update Spanish (thanks, Santiago Erquicia).
3051
3052 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
3053
3054openssh (1:3.9p1-1) experimental; urgency=low
3055
3056 * New upstream release.
3057 - PAM password authentication implemented again (closes: #238699,
3058 #242119).
3059 - Implemented the ability to pass selected environment variables between
3060 the client and the server.
3061 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
3062 (closes: #228828).
3063 - Fix res_query detection (closes: #242462).
3064 - 'ssh -c' documentation improved (closes: #265627).
3065 * Pass LANG and LC_* environment variables from the client by default, and
3066 accept them to the server by default in new installs, although not on
3067 upgrade (closes: #264024).
3068 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
3069 * Expand on openssh-client package description (closes: #273831).
3070
3071 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
3072
3073openssh (1:3.8.1p1-14) experimental; urgency=low
3074
3075 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
3076 * Fix timing information leak allowing discovery of invalid usernames in
3077 PAM keyboard-interactive authentication (backported from a patch by
3078 Darren Tucker; closes: #281595).
3079 * Make sure that there's a delay in PAM keyboard-interactive
3080 authentication when PermitRootLogin is not set to yes and the correct
3081 root password is entered (closes: #248747).
3082
3083 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
3084
3085openssh (1:3.8.1p1-13) experimental; urgency=low
3086
3087 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3088 * debconf template translations:
3089 - Update Dutch (thanks, cobaco; closes: #278715).
3090 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3091
3092 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
3093
3094openssh (1:3.8.1p1-12) experimental; urgency=low
3095
3096 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3097 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3098 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3099 implementations apparently have problems with the long version string.
3100 This is of course a bug in those implementations, but since the extent
3101 of the problem is unknown it's best to play safe (closes: #275731).
3102 * debconf template translations:
3103 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3104 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3105 - Update French (thanks, Denis Barbier; closes: #276703).
3106 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3107
3108 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
3109
3110openssh (1:3.8.1p1-11) experimental; urgency=high
3111
3112 * Move sshd_config(5) to openssh-server, where it belongs.
3113 * If PasswordAuthentication is disabled, then offer to disable
3114 ChallengeResponseAuthentication too. The current PAM code will attempt
3115 password-style authentication if ChallengeResponseAuthentication is
3116 enabled (closes: #250369).
3117 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3118 later and then upgraded. Sorry about that ... for this reason, the
3119 default answer is to leave ChallengeResponseAuthentication enabled.
3120
3121 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
3122
3123openssh (1:3.8.1p1-10) experimental; urgency=low
3124
3125 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
3126 too many GNOME people tell me it's the wrong thing to be doing. I've
3127 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
3128
3129 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
3130
3131openssh (1:3.8.1p1-9) experimental; urgency=low
3132
3133 * Split the ssh binary package into openssh-client and openssh-server
3134 (closes: #39741). openssh-server depends on openssh-client for some
3135 common functionality; it didn't seem worth creating yet another package
3136 for this. openssh-client is priority standard, openssh-server optional.
3137 * New transitional ssh package, priority optional, depending on
3138 openssh-client and openssh-server. May be removed once nothing depends
3139 on it.
3140 * When upgrading from ssh to openssh-{client,server}, it's very difficult
3141 for the maintainer scripts to find out what version we're upgrading from
3142 without dodgy dpkg hackery. I've therefore taken the opportunity to move
3143 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
3144 and ssh/user_environment_tell.
3145 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
3146 happens even though we don't know what version we're upgrading from.
3147 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
3148 (until sarge+2) it's still honoured to avoid breaking existing
3149 configurations, but the right approach is now to remove the
3150 openssh-server package if you don't want to run the server. Add a NEWS
3151 item to that effect.
3152
3153 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
3154
3155openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
3156
3157 * Fix timing information leak allowing discovery of invalid usernames in
3158 PAM keyboard-interactive authentication (backported from a patch by
3159 Darren Tucker; closes: #281595).
3160 * Make sure that there's a delay in PAM keyboard-interactive
3161 authentication when PermitRootLogin is not set to yes and the correct
3162 root password is entered (closes: #248747).
3163
3164 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
3165
3166openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
3167
3168 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
3169 * debconf template translations:
3170 - Update Dutch (thanks, cobaco; closes: #278715).
3171 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
3172
3173 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
3174
3175openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
3176
3177 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
3178 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
3179 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
3180 implementations apparently have problems with the long version string.
3181 This is of course a bug in those implementations, but since the extent
3182 of the problem is unknown it's best to play safe (closes: #275731).
3183 * debconf template translations:
3184 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
3185 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
3186 - Update French (thanks, Denis Barbier; closes: #276703).
3187 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
3188
3189 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
3190
3191openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
3192
3193 * If PasswordAuthentication is disabled, then offer to disable
3194 ChallengeResponseAuthentication too. The current PAM code will attempt
3195 password-style authentication if ChallengeResponseAuthentication is
3196 enabled (closes: #250369).
3197 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
3198 later and then upgraded. Sorry about that ... for this reason, the
3199 default answer is to leave ChallengeResponseAuthentication enabled.
3200
3201 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
3202
3203openssh (1:3.8.1p1-8) unstable; urgency=high
3204
3205 * Matthew Vernon:
3206 - Add a GPL exception to the licensing terms of the Debian patch
3207 (closes: #211644).
3208
3209 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
3210
3211openssh (1:3.8.1p1-7) unstable; urgency=low
3212
3213 * Re-enable shadow password support in openssh-server-udeb, at Bastian
3214 Blank's request (closes: #260800).
3215
3216 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
3217
3218openssh (1:3.8.1p1-6) unstable; urgency=low
3219
3220 * Implement hack in
3221 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
3222 openssh-client-udeb to show up as a retrievable debian-installer
3223 component.
3224 * Generate host keys in postinst only if the relevant HostKey directives
3225 are found in sshd_config (closes: #87946).
3226
3227 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
3228
3229openssh (1:3.8.1p1-5) unstable; urgency=medium
3230
3231 * Update German debconf template translation (thanks, Helge Kreutzmann;
3232 closes: #252226).
3233 * Remove Suggests: dnsutils, as it was only needed for
3234 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
3235 * Disable shadow password support in openssh-server-udeb.
3236 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
3237 ssh-copy-id (thanks, David Weinehall; closes: #258517).
3238 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
3239 handler kill the PAM thread if its waitpid() call returns 0, as well as
3240 the previous check for -1 (closes: #252676).
3241 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
3242 more; oh well.
3243
3244 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
3245
3246openssh (1:3.8.1p1-4) unstable; urgency=medium
3247
3248 * Kill off PAM thread if privsep slave dies (closes: #248125).
3249
3250 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
3251
3252openssh (1:3.8.1p1-3) unstable; urgency=low
3253
3254 * Add ssh-keygen to openssh-server-udeb.
3255
3256 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
3257
3258openssh (1:3.8.1p1-2) unstable; urgency=low
3259
3260 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
3261 closes: #248748).
3262 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
3263 (not yet uploaded).
3264 * Restore ssh-askpass-gnome binary, lost by mistake.
3265 * Don't link against libnsl in udeb builds.
3266
3267 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
3268
3269openssh (1:3.8.1p1-1) unstable; urgency=low
3270
3271 * New upstream release.
3272 - Use a longer buffer for tty names in utmp (closes: #247538).
3273 * Make sure there's a newline at the end of sshd_config before adding
3274 'UsePAM yes' (closes: #244829).
3275 * Generate a new .orig.tar.gz without RFC.nroff, and remove
3276 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
3277 documents the obsolete SSH1 protocol, not to mention that it was never a
3278 real RFC but only an Internet-Draft. It's available from
3279 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
3280 it for some reason.
3281 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
3282 in debian-installer. They still need libnss_files to be supplied in udeb
3283 form by glibc.
3284 * Work around lack of res_query weak alias in libresolv on amd64 (see
3285 #242462, awaiting real fix upstream).
3286 * Fix grammar in sshd(8) (closes: #238753).
3287 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
3288 * Update Polish debconf template translation (thanks, Emil Nowak;
3289 closes: #242808).
3290 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
3291 closes: #246068).
3292
3293 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
3294
3295openssh (1:3.8p1-3) unstable; urgency=low
3296
3297 * Remove deprecated ReverseMappingCheck option from newly generated
3298 sshd_config files (closes: #239987).
3299 * Build everything apart from contrib in a subdirectory, to allow for
3300 multiple builds.
3301 * Some older kernels are missing setresuid() and setresgid(), so don't try
3302 to use them. setreuid() and setregid() will do well enough for our
3303 purposes (closes: #239999).
3304
3305 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
3306
3307openssh (1:3.8p1-2) unstable; urgency=medium
3308
3309 * Disable PasswordAuthentication for new installations (closes: #236810).
3310 * Turn off the new ForwardX11Trusted by default, returning to the
3311 semantics of 3.7 and earlier, since it seems immature and causes far too
3312 many problems with existing setups. See README.Debian for details
3313 (closes: #237021).
3314
3315 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
3316
3317openssh (1:3.8p1-1) unstable; urgency=low
3318
3319 * New upstream release (closes: #232281):
3320 - New PAM implementation based on that in FreeBSD. This runs PAM session
3321 modules before dropping privileges (closes: #132681, #150968).
3322 - Since PAM session modules are run as root, we can turn pam_limits back
3323 on by default, and it no longer spits out "Operation not permitted" to
3324 syslog (closes: #171673).
3325 - Password expiry works again (closes: #153235).
3326 - 'ssh -q' suppresses login banner (closes: #134589).
3327 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
3328 - ssh-add prints key comment on each prompt (closes: #181869).
3329 - Punctuation formatting fixed in man pages (closes: #191131).
3330 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
3331 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
3332 than this, to maintain the standard Debian sshd configuration.
3333 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
3334 sshd_config on upgrade. Neither option is supported any more.
3335 * Privilege separation and PAM are now properly supported together, so
3336 remove both debconf questions related to them and simply set it
3337 unconditionally in newly generated sshd_config files (closes: #228838).
3338 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
3339 compatibility alias. The semantics differ slightly, though; see
3340 ssh_config(5) for details.
3341 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
3342 documented in ssh_config(5), it's not as good as the SSH2 version.
3343 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
3344 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
3345 * Update config.guess and config.sub from autotools-dev 20040105.1.
3346 * Darren Tucker:
3347 - Reset signal status when starting pam auth thread, prevent hanging
3348 during PAM keyboard-interactive authentications.
3349 - Fix a non-security-critical segfault in PAM authentication.
3350 * Add debconf template translations:
3351 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
3352 - Italian (thanks, Renato Gini; closes: #234777).
3353
3354 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
3355
3356openssh (1:3.6.1p2-12) unstable; urgency=low
3357
3358 * Update Spanish debconf template translation (thanks, Javier
3359 Fernández-Sanguino Peña; closes: #228242).
3360 * Add debconf template translations:
3361 - Czech (thanks, Miroslav Kure; closes: #230110).
3362 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
3363
3364 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
3365
3366openssh (1:3.6.1p2-11) unstable; urgency=low
3367
3368 * Comment out pam_limits in default configuration, for now at least
3369 (closes: #198254).
3370 * Use invoke-rc.d (if it exists) to run the init script.
3371 * Backport format string bug fix in sshconnect.c (closes: #225238).
3372 * ssh-copy-id exits if ssh fails (closes: #215252).
3373
3374 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
3375
3376openssh (1:3.6.1p2-10) unstable; urgency=low
3377
3378 * Use --retry in init script when restarting rather than sleeping, to make
3379 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
3380 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
3381 * Update debconf template translations:
3382 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
3383 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
3384 - Japanese (thanks, Kenshi Muto; closes: #212497).
3385 - Russian (thanks, Ilgiz Kalmetev).
3386 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
3387 * Add Dutch debconf template translation (thanks, cobaco;
3388 closes: #215372).
3389 * Update config.guess and config.sub from autotools-dev 20031007.1
3390 (closes: #217696).
3391 * Implement New World Order for PAM configuration, including
3392 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
3393 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
3394 in your environment. See README.Debian.
3395 * Add more commentary to /etc/pam.d/ssh.
3396
3397 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
3398
3399openssh (1:3.6.1p2-9) unstable; urgency=high
3400
3401 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
3402 closes: #211434).
3403
3404 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
3405
3406openssh (1:3.6.1p2-8) unstable; urgency=high
3407
3408 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
3409 (closes: #211324).
3410
3411 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
3412
3413openssh (1:3.6.1p2-7) unstable; urgency=high
3414
3415 * Update debconf template translations:
3416 - French (thanks, Christian Perrier; closes: #208801).
3417 - Japanese (thanks, Kenshi Muto; closes: #210380).
3418 * Some small improvements to the English templates courtesy of Christian
3419 Perrier. I've manually unfuzzied a few translations where it was
3420 obvious, on Christian's advice, but the others will have to be updated.
3421 * Document how to generate an RSA1 host key (closes: #141703).
3422 * Incorporate NMU fix for early buffer expansion vulnerability,
3423 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
3424
3425 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
3426
3427openssh (1:3.6.1p2-6.0) unstable; urgency=high
3428
3429 * SECURITY: fix for CAN-2003-0693, buffer allocation error
3430
3431 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
3432
3433openssh (1:3.6.1p2-6) unstable; urgency=medium
3434
3435 * Use a more CVS-friendly means of setting SSH_VERSION.
3436 * Update Brazilian Portuguese debconf template translation (thanks, Andre
3437 Luis Lopes; closes: #208036).
3438 * Don't run 'sshd -t' in init script if the server isn't to be run
3439 (closes: #197576).
3440 * Fix login delay, spurious auth.log entry, and PermitRootLogin
3441 information leakage due to PAM issues with upstream's recent security
3442 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
3443 * Policy version 3.6.1: recode this changelog to UTF-8.
3444
3445 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
3446
3447openssh (1:3.6.1p2-5) unstable; urgency=low
3448
3449 * Disable cmsg_type check for file descriptor passing when running on
3450 Linux 2.0 (closes: #150976). Remove comments about non-functional
3451 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
3452 debconf questions and from README.Debian, since it should all now work.
3453 * Fix "defails" typo in generated sshd_config (closes: #206484).
3454 * Backport upstream patch to strip trailing whitespace (including
3455 newlines) from configuration directives (closes: #192079).
3456
3457 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
3458
3459openssh (1:3.6.1p2-4) unstable; urgency=low
3460
3461 * getent can get just one key; no need to use grep (thanks, James Troup).
3462 * Move /usr/local/bin to the front of the default path, following
3463 /etc/login.defs (closes: #201150).
3464 * Remove specifics of problematic countries from package description
3465 (closes: #197040).
3466 * Update Spanish debconf template translation (thanks, Carlos Valdivia
3467 Yagüe; closes: #198456).
3468 * Backport upstream patch to pass monitor signals through to child
3469 (closes: #164797).
3470
3471 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
3472
3473openssh (1:3.6.1p2-3) unstable; urgency=low
3474
3475 * Update French debconf template translation (thanks, Christian Perrier;
3476 closes: #194323).
3477 * Version the adduser dependency for --no-create-home (closes: #195756).
3478 * Add a version of moduli(5), namely revision 1.7 of
3479 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
3480 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
3481
3482 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
3483
3484openssh (1:3.6.1p2-2) unstable; urgency=low
3485
3486 * Force /etc/default/ssh to be non-executable, since dpkg apparently
3487 doesn't deal with permissions changes on conffiles (closes: #192966).
3488 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
3489 * Add GPL location to copyright file.
3490 * Remove debian/postinst.old.
3491 * Switch to po-debconf, with some careful manual use of po2debconf to
3492 ensure that the source package continues to build smoothly on woody
3493 (closes: #183986).
3494 * Update debconf template translations:
3495 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
3496 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
3497 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
3498 "log.h:59: warning: conflicting types for built-in function `log'". The
3499 OpenSSH log() function has been renamed in upstream CVS.
3500
3501 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
3502
3503openssh (1:3.6.1p2-1) unstable; urgency=medium
3504
3505 * New upstream release, including fix for PAM user-discovery security hole
3506 (closes: #191681).
3507 * Fix ChallengeResponseAuthentication default in generated sshd_config
3508 (closes: #106037).
3509 * Put newlines after full stops in man page documentation for
3510 ProtocolKeepAlives and SetupTimeOut.
3511 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
3512 gnome-ssh-askpass with -g and -Wall flags.
3513 * Really ask ssh/new_config debconf question before trying to fetch its
3514 value (closes: #188721).
3515 * On purge, remove only the files we know about in /etc/ssh rather than
3516 the whole thing, and remove the directory if that leaves it empty
3517 (closes: #176679).
3518 * ssh has depended on debconf for some time now with no complaints, so:
3519 - Simplify the postinst by relying on debconf being present. (The absent
3520 case was buggy anyway.)
3521 - Get rid of "if you have not installed debconf" text in README.Debian,
3522 and generally update the "/usr/bin/ssh not SUID" entry.
3523 * More README.Debian work:
3524 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
3525 make it easier for people to find the former. The upgrade issues
3526 should probably be sorted by version somehow.
3527 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
3528 * Fix setting of IP flags for interactive sessions (upstream bug #541).
3529
3530 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
3531
3532openssh (1:3.6.1p1-1) unstable; urgency=low
3533
3534 * New upstream release (thanks, Laurence J. Lane).
3535 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
3536 override file.
3537
3538 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
3539
3540openssh (1:3.6p1-1) unstable; urgency=low
3541
3542 * New upstream release.
3543 - Workaround applied upstream for a bug in the interaction of glibc's
3544 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
3545 - As such, it should now be safe to remove --with-ipv4-default, so
3546 starting sshd with -6 is no longer necessary (closes: #79861 and lots
3547 of other merged bugs).
3548 - ssh-copy-id prints usage when run without arguments (closes: #71376).
3549 - scp exits 1 if ssh fails (closes: #138400).
3550 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
3551 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
3552 (closes: #109795).
3553 * Install /etc/default/ssh non-executable (closes: #185537).
3554
3555 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
3556
3557openssh (1:3.5p1-5) unstable; urgency=low
3558
3559 * Add /etc/default/ssh (closes: #161049).
3560 * Run the init script under 'set -e' (closes: #175010).
3561 * Change the default superuser path to include /sbin, /usr/sbin, and
3562 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
3563 nice, but that belongs to another package. Without a defined API to
3564 retrieve its settings, parsing it is off-limits.
3565 * Build ssh-askpass-gnome with GNOME 2. The source package should still
3566 support building on stable with GNOME 1, using the alternate
3567 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
3568
3569 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
3570
3571openssh (1:3.5p1-4) unstable; urgency=low
3572
3573 * Point rlogin and rcp alternatives at slogin and scp respectively rather
3574 than ssh (closes: #121103, #151666). Fix alternative removal to match;
3575 previously it was completely wrong anyway.
3576 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
3577 question's default using that information, rather than using debconf as
3578 a registry. Other solutions may be better in the long run, but this is
3579 at least correct (thanks, Matthew Woodcraft; closes: #84725).
3580 * Stop using pam_lastlog, as it doesn't currently work well as a session
3581 module when privilege separation is enabled; it can usually read
3582 /var/log/lastlog but can't write to it. Instead, just use sshd's
3583 built-in support, already enabled by default (closes: #151297, #169938).
3584 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
3585 * Add a "this may take some time" warning when creating host keys on
3586 installation (part of #110094).
3587 * When restarting via the init script, check for sshd_not_to_be_run after
3588 stopping sshd (idea from Tomas Pospisek; closes: #149850).
3589 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
3590 strangeness (closes: #115138).
3591 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
3592 stderr.
3593 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
3594 * Rebuild with libssl0.9.7 (closes: #176983).
3595 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
3596 be looked at.
3597
3598 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
3599
3600openssh (1:3.5p1-3) unstable; urgency=low
3601
3602 * Happy new year!
3603 * Use getent rather than id to find out whether the sshd user exists
3604 (closes: #150974).
3605 * Remove some duplication from the postinst's ssh-keysign setuid code.
3606 * Replace db_text with db_input throughout debian/config. (db_text has
3607 been a compatibility wrapper since debconf 0.1.5.)
3608 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
3609 * Use 'make install-nokeys', and disable unused debhelper commands,
3610 thereby forward-porting the last pieces of Zack Weinberg's patch
3611 (closes: #68341).
3612 * Move the man page for gnome-ssh-askpass from the ssh package to
3613 ssh-askpass-gnome (closes: #174449).
3614 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
3615 '--' to terminate the list of options (closes: #171554).
3616 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
3617 * Update Danish debconf template (thanks, Morten Brix Pedersen;
3618 closes: #174757).
3619 * Document setgid ssh-agent's effect on certain environment variables in
3620 README.Debian (closes: #167974).
3621 * Document interoperability problems between scp and ssh.com's server in
3622 README.Debian, and suggest some workarounds (closes: #174662).
3623
3624 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
3625
3626openssh (1:3.5p1-2) unstable; urgency=low
3627
3628 * Mention in the ssh package description that it provides both ssh and
3629 sshd (closes: #99680).
3630 * Create a system group for ssh-agent, not a user group (closes: #167669).
3631
3632 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
3633
3634openssh (1:3.5p1-1) unstable; urgency=low
3635
3636 * New upstream release.
3637 - Fixes typo in ssh-add usage (closes: #152239).
3638 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
3639 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
3640 are deprecated for security reasons and will eventually go away. For
3641 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
3642 sshd_config.
3643 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
3644 actually doesn't matter, as it drops privileges immediately, but to
3645 avoid confusion the postinst creates a new 'ssh' group for it.
3646 * Obsolete patches:
3647 - Solar Designer's privsep+compression patch for Linux 2.2 (see
3648 1:3.3p1-0.0woody1).
3649 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
3650
3651 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
3652 * Source the debconf confmodule at the top of the postrm rather than at
3653 the bottom, to avoid making future non-idempotency problems worse (see
3654 #151035).
3655 * Debconf templates:
3656 - Add Polish (thanks, Grzegorz Kusnierz).
3657 - Update French (thanks, Denis Barbier; closes: #132509).
3658 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
3659 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
3660 this is the selected ssh-askpass alternative (closes: #67775).
3661
3662 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
3663
3664openssh (1:3.4p1-4) unstable; urgency=low
3665
3666 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
3667 * Restore Russia to list of countries where encryption is problematic (see
3668 #148951 and http://www.average.org/freecrypto/).
3669 * Drop ssh-askpass-gnome's priority to optional, per the override file.
3670 * Drop the PAM special case for hurd-i386 (closes: #99157).
3671 * s/dile/idle/ in ssh_config(5) (closes: #118331).
3672 * Note in README.Debian that you need xauth from xbase-clients on the
3673 server for X11 forwarding (closes: #140269).
3674 * Use correct path to upstream README in copyright file (closes: #146037).
3675 * Document the units for ProtocolKeepAlives (closes: #159479).
3676 * Backport upstream patch to fix hostbased auth (closes: #117114).
3677 * Add -g to CFLAGS.
3678
3679 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
3680
3681openssh (1:3.4p1-3) unstable; urgency=low
3682
3683 * Add myself to Uploaders: and begin acting as temporary maintainer, at
3684 Matthew's request. (Normal service will resume in some months' time.)
3685 * Add sharutils to Build-Depends (closes: #138465).
3686 * Stop creating the /usr/doc/ssh symlink.
3687
3688 * Fix some debconf template typos (closes: #160358).
3689 * Split debconf templates into one file per language.
3690 * Add debconf template translations:
3691 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
3692 - Danish (thanks, Claus Hindsgaul; closes: #126607).
3693 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
3694 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
3695 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
3696 * Update debconf template translations:
3697 - French (thanks, Igor Genibel; closes: #151361).
3698 - German (thanks, Axel Noetzold; closes: #147069).
3699 * Some of these translations are fuzzy. Please send updates.
3700
3701 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3702
3703openssh (1:3.4p1-2) unstable; urgency=high
3704
3705 * Get a security-fixed version into unstable
3706 * Also tidy README.Debian up a little
3707
3708 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3709
3710openssh (1:3.4p1-1) testing; urgency=high
3711
3712 * Extend my tendrils back into this package (Closes: #150915, #151098)
3713 * thanks to the security team for their work
3714 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3715 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3716 new one
3717 * tell/ask the user about PriviledgeSeparation
3718 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3719 * Remove our previous statoverride on /usr/bin/ssh (only for people
3720 upgrading from a version where we'd put one in ourselves!)
3721 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3722 * Reduce the sleep time in /etc/init.d/ssh during a restart
3723
3724 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3725
3726openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3727
3728 * NMU by the security team.
3729 * New upstream version
3730
3731 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3732
3733openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3734
3735 * NMU by the security team.
3736 * fix error when /etc/ssh/sshd_config exists on new install
3737 * check that user doesn't exist before running adduser
3738 * use openssl internal random unconditionally
3739
3740 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3741
3742openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3743
3744 * NMU by the security team.
3745 * use correct home directory when sshd user is created
3746
3747 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3748
3749openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3750
3751 * NMU by the security team.
3752 * Fix rsa1 key creation (Closes: #150949)
3753 * don't fail if sshd user removal fails
3754 * depends: on adduser (Closes: #150907)
3755
3756 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3757
3758openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3759
3760 * NMU by the security team.
3761 * New upstream version.
3762 - Enable privilege separation by default.
3763 * Include patch from Solar Designer for privilege separation and
3764 compression on 2.2.x kernels.
3765 * Remove --disable-suid-ssh from configure.
3766 * Support setuid ssh-keysign binary instead of setuid ssh client.
3767 * Check sshd configuration before restarting.
3768
3769 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3770
3771openssh (1:3.0.2p1-9) unstable; urgency=high
3772
3773 * Thanks to those who NMUd
3774 * The only change in this version is to debian/control - I've removed
3775 the bit that says you can't export it from the US - it would look
3776 pretty daft to say this about a package in main! Also, it's now OK
3777 to use crypto in France, so I've edited that comment slightly
3778 * Correct a path in README.Debian too (Closes: #138634)
3779
3780 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3781
3782openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3783
3784 * NMU
3785 * Really set urgency to medium this time (oops)
3786 * Fix priority to standard per override while I'm at it
3787
3788 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3789
3790openssh (1:3.0.2p1-8.2) unstable; urgency=low
3791
3792 * NMU with maintainer's permission
3793 * Prepare for upcoming ssh-nonfree transitional packages per
3794 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3795 * Urgency medium because it would really be good to get this into woody
3796 before it releases
3797 * Fix sections to match override file
3798 * Reissued due to clash with non-US -> main move
3799
3800 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3801
3802openssh (1:3.0.2p1-8.1) unstable; urgency=low
3803
3804 * NMU
3805 * Move from non-US to mani
3806
3807 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3808
3809openssh (1:3.0.2p1-8) unstable; urgency=critical
3810
3811 * Security fix - patch from upstream (Closes: #137209, #137210)
3812 * Undo the changes in the unreleased -7, since they appear to break
3813 things here. Accordingly, the code change is minimal, and I'm
3814 happy to get it into testing ASAP
3815
3816 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3817
3818openssh (1:3.0.2p1-7) unstable; urgency=high
3819
3820 * Build to support IPv6 and IPv4 by default again
3821
3822 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3823
3824openssh (1:3.0.2p1-6) unstable; urgency=high
3825
3826 * Correct error in the clean target (Closes: #130868)
3827
3828 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3829
3830openssh (1:3.0.2p1-5) unstable; urgency=medium
3831
3832 * Include the Debian version in our identification, to make it easier to
3833 audit networks for patched versions in future
3834
3835 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3836
3837openssh (1:3.0.2p1-4) unstable; urgency=medium
3838
3839 * If we're asked to not run sshd, stop any running sshd's first
3840 (Closes: #129327)
3841
3842 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3843
3844openssh (1:3.0.2p1-3) unstable; urgency=high
3845
3846 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3847 * Remove extra debconf suggestion (Closes: #128094)
3848 * Mmm. speedy bug-fixing :-)
3849
3850 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3851
3852openssh (1:3.0.2p1-2) unstable; urgency=high
3853
3854 * Fix postinst to not automatically overwrite sshd_config (!)
3855 (Closes: #127842, #127867)
3856 * Add section in README.Debian about the PermitRootLogin setting
3857
3858 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3859
3860openssh (1:3.0.2p1-1) unstable; urgency=high
3861
3862 * Incorporate fix from Colin's NMU
3863 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3864 * Capitalise IETF (Closes: #125379)
3865 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3866 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3867 * Ask people upgrading from potato if they want a new conffile
3868 (Closes: #125642)
3869 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3870 * Frob the default config a little (Closes: #122284, #125827, #125696,
3871 #123854)
3872 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3873 #123552)
3874 * Fix typo in templates file (Closes: #123411)
3875
3876 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3877
3878openssh (1:3.0.1p1-1.2) unstable; urgency=high
3879
3880 * Non-maintainer upload
3881 * Prevent local users from passing environment variables to the login
3882 process when UseLogin is enabled
3883
3884 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3885
3886openssh (1:3.0.1p1-1.1) unstable; urgency=low
3887
3888 * Non-maintainer upload, at Matthew's request.
3889 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3890 ia64 (closes: #122086).
3891
3892 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3893
3894openssh (1:3.0.1p1-1) unstable; urgency=high
3895
3896 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3897 * Building with a libc that works (!) (Closes: #115228)
3898 * Patches forward-ported are -1/-2 options for scp, the improvement to
3899 'waiting for forwarded connections to terminate...'
3900 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3901 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3902 * Remove suidregister leftover from postrm
3903 * Mention key we are making in the postinst
3904 * Default to not enable SSH protocol 1 support, since protocol 2 is
3905 much safer anyway.
3906 * New version of the vpn-fixes patch, from Ian Jackson
3907 * New handling of -q, and added new -qq option; thanks to Jon Amery
3908 * Experimental smartcard support not enabled, since I have no way of
3909 testing it.
3910
3911 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3912
3913openssh (1:2.9p2-6) unstable; urgency=low
3914
3915 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3916 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3917 * call update-alternatives --quiet (Closes: #103314)
3918 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3919 * TEMPORARY fix to provide largefile support using a -D in the cflags
3920 line. long-term, upstream will patch the autoconf stuff
3921 (Closes: #106809, #111849)
3922 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3923 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3924 * Check for files containing a newline character (Closes: #111692)
3925
3926 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3927
3928openssh (1:2.9p2-5) unstable; urgency=high
3929
3930 * Thanks to all the bug-fixers who helped!
3931 * remove sa_restorer assignment (Closes: #102837)
3932 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3933 us access (Closes: #48297)
3934 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3935 * patch from Jonathan Amery to document ssh-keygen behaviour
3936 (Closes:#106643, #107512)
3937 * patch to postinst from Jonathan Amery (Closes: #106411)
3938 * patch to manpage from Jonathan Amery (Closes: #107364)
3939 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3940 documented behaviour (Closes: #64347)
3941 * patch from Ian Jackson to cause us to destroy a file when we scp it
3942 onto itself, rather than dumping bits of our memory into it, which was
3943 a security hole (see #51955)
3944 * patch from Jonathan Amery to document lack of Kerberos support
3945 (Closes: #103726)
3946 * patch from Matthew Vernon to make the 'waiting for connections to
3947 terminate' message more helpful (Closes: #50308)
3948
3949 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3950
3951openssh (1:2.9p2-4) unstable; urgency=high
3952
3953 * Today's build of ssh is strawberry flavoured
3954 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3955 * Tidy up debconf template (Closes: #106152)
3956 * If called non-setuid, then setgid()'s failure should not be fatal (see
3957 #105854)
3958
3959 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3960
3961openssh (1:2.9p2-3) unstable; urgency=low
3962
3963 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3964 * Improve the IdentityFile section in the man page (Closes: #106038)
3965
3966 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3967
3968openssh (1:2.9p2-2) unstable; urgency=low
3969
3970 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3971 * Make PrintLastLog 'no' by default (Closes: #105893)
3972
3973 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3974
3975openssh (1:2.9p2-1) unstable; urgency=low
3976
3977 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3978 * Hopefully, this will close some other bugs too
3979
3980 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3981
3982openssh (1:2.5.2p2-3) unstable; urgency=low
3983
3984 * Taking Over this package
3985 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3986 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3987 * Don't fiddle with conf-files any more (Closes: #69501)
3988
3989 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3990
3991openssh (1:2.5.2p2-2.2) unstable; urgency=low
3992
3993 * NMU
3994 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3995 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3996 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3997 documentation for protocolkeepalives. Makes ssh more generally useful
3998 for scripting uses (Closes: #82877, #99275)
3999 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
4000 #98286, #97391)
4001
4002 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
4003
4004openssh (1:2.5.2p2-2.1) unstable; urgency=low
4005
4006 * NMU
4007 * Remove duplicate Build-Depends for libssl096-dev and change it to
4008 depend on libssl-dev instaed. Also adding in virtual | real package
4009 style build-deps. (Closes: #93793, #75228)
4010 * Removing add-log entry (Closes: #79266)
4011 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
4012 * pam build-dep already exists (Closes: #93683)
4013 * libgnome-dev build-dep already exists (Closes: #93694)
4014 * No longer in non-free (Closes: #85401)
4015 * Adding in fr debconf translations (Closes: #83783)
4016 * Already suggests xbase-clients (Closes: #79741)
4017 * No need to suggest libpam-pwdb anymore (Closes: #81658)
4018 * Providing rsh-client (Closes: #79437)
4019 * hurd patch was already applied (Closes: #76033)
4020 * default set to no (Closes: #73682)
4021 * Adding in a suggests for dnsutils (Closes: #93265)
4022 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
4023 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
4024 * Adding in debconf dependency
4025
4026 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
4027
4028openssh (1:2.5.2p2-2) unstable; urgency=high
4029
4030 * disable the OpenSSL version check in entropy.c
4031 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
4032
4033 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
4034
4035openssh (1:2.5.2p2-1) unstable; urgency=low
4036
4037 * New upstream release
4038 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
4039 * fix double space indent in german templates (closes: #89493)
4040 * make postinst check for ssh_host_rsa_key
4041 * get rid of the last of the misguided debian/rules NMU debris :-/
4042
4043 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
4044
4045openssh (1:2.5.1p2-2) unstable; urgency=low
4046
4047 * rebuild with new debhelper (closes: #89558, #89536, #90225)
4048 * fix broken dpkg-statoverride test in postinst
4049 (closes: #89612, #90474, #90460, #89605)
4050 * NMU bug fixed but not closed in last upload (closes: #88206)
4051
4052 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
4053
4054openssh (1:2.5.1p2-1) unstable; urgency=high
4055
4056 * New upstream release
4057 * fix typo in postinst (closes: #88110)
4058 * revert to setting PAM service name in debian/rules, backing out last
4059 NMU, which also (closes: #88101)
4060 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
4061 * restore printlastlog option patch
4062 * revert to using debhelper, which had been partially disabled in NMUs
4063
4064 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
4065
4066openssh (1:2.5.1p1-1.8) unstable; urgency=high
4067
4068 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
4069
4070 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
4071
4072openssh (1:2.5.1p1-1.7) unstable; urgency=high
4073
4074 * And now we mark the correct binary as setuid, when a user requested
4075 to install it setuid.
4076
4077 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
4078
4079openssh (1:2.5.1p1-1.6) unstable; urgency=high
4080
4081 * Fixes postinst to handle overrides that are already there. Damn, I
4082 should have noticed the bug earlier.
4083
4084 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
4085
4086openssh (1:2.5.1p1-1.5) unstable; urgency=high
4087
4088 * Rebuild ssh with pam-support.
4089
4090 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
4091
4092openssh (1:2.5.1p1-1.4) unstable; urgency=low
4093
4094 * Added Build-Depends on libssl096-dev.
4095 * Fixed sshd_config file to disallow root logins again.
4096
4097 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
4098
4099openssh (1:2.5.1p1-1.3) unstable; urgency=low
4100
4101 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
4102 * Made package policy 3.5.2 compliant.
4103
4104 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
4105
4106openssh (1:2.5.1p1-1.2) unstable; urgency=low
4107
4108 * Added Conflict with sftp, since we now provide our own sftp-client.
4109 * Added a fix for our broken dpkg-statoverride call in the
4110 2.3.0p1-13.
4111 * Fixed some config pathes in the comments of sshd_config.
4112 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
4113 anymore because upstream included the fix.
4114
4115 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
4116
4117openssh (1:2.5.1p1-1.1) unstable; urgency=high
4118
4119 * Another NMU to get the new upstream version 2.5.1p1 into
4120 unstable. (Closes: #87123)
4121 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
4122 * Key Exchange patch is already included by upstream. (Closes: #86015)
4123 * Upgrading should be possible now. (Closes: #85525, #85523)
4124 * Added --disable-suid-ssh as compile option, so ssh won't get installed
4125 suid per default.
4126 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
4127 is available and the mode of the binary should be 4755. And also added
4128 suggestion for a newer dpkg.
4129 (Closes: #85734, #85741, #86876)
4130 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
4131 * scp now understands spaces in filenames (Closes: #53783, #58958,
4132 #66723)
4133 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
4134 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
4135 * ssh supports the usage of other dsa keys via the ssh command line
4136 options. (Closes: #81250)
4137 * Documentation in sshd_config fixed. (Closes: #81088)
4138 * primes file included by upstream and included now. (Closes: #82101)
4139 * scp now allows dots in the username. (Closes: #82477)
4140 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
4141
4142 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
4143
4144openssh (1:2.3.0p1-1.13) unstable; urgency=low
4145
4146 * Config should now also be fixed with this hopefully last NMU.
4147
4148 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
4149
4150openssh (1:2.3.0p1-1.12) unstable; urgency=high
4151
4152 * Added suggest for xbase-clients to control-file. (Closes #85227)
4153 * Applied patch from Markus Friedl to fix a vulnerability in
4154 the rsa keyexchange.
4155 * Fixed position of horizontal line. (Closes: #83613)
4156 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
4157 * Converted package from suidregister to dpkg-statoverride.
4158
4159 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
4160
4161openssh (1:2.3.0p1-1.11) unstable; urgency=medium
4162
4163 * Fixed some typos in the german translation of the debconf
4164 template.
4165
4166 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
4167
4168openssh (1:2.3.0p1-1.10) unstable; urgency=medium
4169
4170 * Fixed double printing of motd. (Closes: #82618)
4171
4172 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
4173
4174openssh (1:2.3.0p1-1.9) unstable; urgency=high
4175
4176 * And the next NMU which includes the patch from Andrew Bartlett
4177 and Markus Friedl to fix the root privileges handling of openssh.
4178 (Closes: #82657)
4179
4180 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
4181
4182openssh (1:2.3.0p1-1.8) unstable; urgency=high
4183
4184 * Applied fix from Ryan Murray to allow building on other architectures
4185 since the hurd patch was wrong. (Closes: #82471)
4186
4187 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
4188
4189openssh (1:2.3.0p1-1.7) unstable; urgency=medium
4190
4191 * Fixed another typo on sshd_config
4192
4193 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
4194
4195openssh (1:2.3.0p1-1.6) unstable; urgency=high
4196
4197 * Added Build-Dependency on groff (Closes: #81886)
4198 * Added Build-Depencency on debhelper (Closes: #82072)
4199 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
4200
4201 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
4202
4203openssh (1:2.3.0p1-1.5) unstable; urgency=high
4204
4205 * Fixed now also the problem with sshd used as default ipv4 and
4206 didn't use IPv6. This should be now fixed.
4207
4208 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
4209
4210openssh (1:2.3.0p1-1.4) unstable; urgency=high
4211
4212 * Fixed buggy entry in postinst.
4213
4214 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
4215
4216openssh (1:2.3.0p1-1.3) unstable; urgency=high
4217
4218 * After finishing the rewrite of the rules-file I had to notice that
4219 the manpage installation was broken. This should now work again.
4220
4221 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
4222
4223openssh (1:2.3.0p1-1.2) unstable; urgency=high
4224
4225 * Fixed the screwed up build-dependency.
4226 * Removed --with-ipv4-default to support ipv6.
4227 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
4228 * Fixed location to sftp-server in config.
4229 * Since debian still relies on /etc/pam.d/ssh instead of moving to
4230 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
4231 * Fixed path to host key in sshd_config.
4232
4233 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
4234
4235openssh (1:2.3.0p1-1.1) unstable; urgency=medium
4236
4237 * NMU with permission of Phil Hands.
4238 * New upstream release
4239 * Update Build-Depends to point to new libssl096.
4240 * This upstream release doesn't leak any information depending
4241 on the setting of PermitRootLogin (Closes: #59933)
4242 * New upstream release contains fix against forcing a client to
4243 do X/agent forwarding (Closes: #76788)
4244 * Changed template to contain correct path to the documentation
4245 (Closes: #67245)
4246 * Added --with-4in6 switch as compile option into debian/rules.
4247 * Added --with-ipv4-default as compile option into debian/rules.
4248 (Closes: #75037)
4249 * Changed default path to also contain /usr/local/bin and
4250 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
4251 * Changed path to sftp-server in sshd_config to match the
4252 our package (Closes: #68347)
4253 * Replaced OpenBSDh with OpenBSD in the init-script.
4254 * Changed location to original source in copyright.head
4255 * Changed behaviour of init-script when invoked with the option
4256 restart (Closes: #68706,#72560)
4257 * Added a note about -L option of scp to README.Debian
4258 * ssh won't print now the motd if invoked with -t option
4259 (Closes: #59933)
4260 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
4261 * Added a note about tcp-wrapper support to README.Debian
4262 (Closes: #72807,#22190)
4263 * Removed two unneeded options from building process.
4264 * Added sshd.pam into debian dir and install it.
4265 * Commented out unnecessary call to dh_installinfo.
4266 * Added a line to sshd.pam so that limits will be paid attention
4267 to (Closes: #66904)
4268 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
4269 * scp won't override files anymore (Closes: 51955)
4270 * Removed pam_lastlog module, so that the lastlog is now printed
4271 only once (Closes: #71742, #68335, #69592, #71495, #77781)
4272 * If password is expired, openssh now forces the user to change it.
4273 (Closes: #51747)
4274 * scp should now have no more problems with shell-init-files that
4275 produces ouput (Closes: #56280,#59873)
4276 * ssh now prints the motd correctly (Closes: #66926)
4277 * ssh upgrade should disable ssh daemon only if users has choosen
4278 to do so (Closes: #67478)
4279 * ssh can now be installed suid (Closes: #70879)
4280 * Modified debian/rules to support hurd.
4281
4282 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
4283
4284openssh (1:2.2.0p1-1.1) unstable; urgency=medium
4285
4286 * Non-Maintainer Upload
4287 * Check for new returns in the new libc
4288 (closes: #72803, #74393, #72797, #71307, #71702)
4289 * Link against libssl095a (closes: #66304)
4290 * Correct check for PermitRootLogin (closes: #69448)
4291
4292 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
4293
4294openssh (1:2.2.0p1-1) unstable; urgency=low
4295
4296 * New upstream release
4297
4298 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
4299
4300openssh (1:2.1.1p4-3) unstable; urgency=low
4301
4302 * add rsh alternatives
4303 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
4304 * do the IPV4_DEFAULT thing properly this time
4305
4306 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
4307
4308openssh (1:2.1.1p4-2) unstable; urgency=low
4309
4310 * reinstate manpage .out patch from 1:1.2.3
4311 * fix typo in postinst
4312 * only compile ssh with IPV4_DEFAULT
4313 * apply James Troup's patch to add a -o option to scp and updated manpage
4314
4315 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
4316
4317openssh (1:2.1.1p4-1) unstable; urgency=low
4318
4319 * New upstream release
4320
4321 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
4322
4323openssh (1:1.2.3-10) unstable; urgency=low
4324
4325 * add version to libpam-modules dependency, because old versions of
4326 pam_motd make it impossible to log in.
4327
4328 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
4329
4330openssh (1:1.2.3-9) frozen unstable; urgency=low
4331
4332 * force location of /usr/bin/X11/xauth
4333 (closes: #64424, #66437, #66859) *RC*
4334 * typos in config (closes: #66779, #66780)
4335 * sshd_not_to_be_run could be assumed to be true, in error, if the config
4336 script died in an unusual way --- I've reversed this (closes: #66335)
4337 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
4338 (closes: #65981)
4339 * change default for PermitRootLogin to "no" (closes: #66406)
4340
4341 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
4342
4343openssh (1:1.2.3-8) frozen unstable; urgency=low
4344
4345 * get rid of Provides: rsh-server (this will mean that rstartd
4346 will need to change it's depends to deal with #63948, which I'm
4347 reopening) (closes: #66257)
4348 Given that this is also a trivial change, and is a reversal of a
4349 change that was mistakenly made after the freeze, I think this should
4350 also go into frozen.
4351
4352 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
4353
4354openssh (1:1.2.3-7) frozen unstable; urgency=low
4355
4356 * check if debconf is installed before calling db_stop in postinst.
4357 This is required to allow ssh to be installed when debconf is not
4358 wanted, which probably makes it an RC upload (hopefully the last of
4359 too many).
4360
4361 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
4362
4363openssh (1:1.2.3-6) frozen unstable; urgency=low
4364
4365 * fixed depressing little bug involving a line wrap looking like
4366 a blank line in the templates file *RC*
4367 (closes: #66090, #66078, #66083, #66182)
4368
4369 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
4370
4371openssh (1:1.2.3-5) frozen unstable; urgency=low
4372
4373 * add code to prevent UseLogin exploit, although I think our PAM
4374 conditional code breaks UseLogin in a way that protects us from this
4375 exploit anyway. ;-) (closes: #65495) *RC*
4376 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
4377 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
4378 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
4379 and use db_stop in the postinst to solve that problem instead
4380 (closes: #65104)
4381 * add Provides: rsh-server to ssh (closes: #63948)
4382 * provide config option not to run sshd
4383
4384 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
4385
4386openssh (1:1.2.3-4) frozen unstable; urgency=low
4387
4388 * fixes #63436 which is *RC*
4389 * add 10 second pause in init.d restart (closes: #63844)
4390 * get rid of noenv in PAM mail line (closes: #63856)
4391 * fix host key path in make-ssh-known-hosts (closes: #63713)
4392 * change wording of SUID template (closes: #62788, #63436)
4393
4394 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
4395
4396openssh (1:1.2.3-3) frozen unstable; urgency=low
4397
4398 * redirect sshd's file descriptors to /dev/null in init to
4399 prevent debconf from locking up during installation
4400 ** grave bug just submited by me **
4401
4402 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
4403
4404openssh (1:1.2.3-2) frozen unstable; urgency=low
4405
4406 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
4407 * suggest debconf
4408 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
4409
4410 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
4411
4412openssh (1:1.2.3-1) frozen unstable; urgency=low
4413
4414 * New upstream release
4415 * patch sshd to create extra xauth key required for localhost
4416 (closes: #49944) *** RC ***
4417 * FallbacktoRsh now defaults to ``no'' to match impression
4418 given in sshd_config
4419 * stop setting suid bit on ssh (closes: #58711, #58558)
4420 This breaks Rhosts authentication (which nobody uses) and allows
4421 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
4422
4423 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
4424
4425openssh (1:1.2.2-1.4) frozen unstable; urgency=low
4426
4427 * Recompile for frozen, contains fix for RC bug.
4428
4429 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
4430
4431openssh (1:1.2.2-1.3) unstable; urgency=low
4432
4433 * Integrated man page addition for PrintLastLog.
4434 This bug was filed on "openssh", and I ended up
4435 creating my own patch for this (closes: #59054)
4436 * Improved error message when ssh_exchange_identification
4437 gets EOF (closes: #58904)
4438 * Fixed typo (your -> you're) in debian/preinst.
4439 * Added else-clauses to config to make this upgradepath possible:
4440 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
4441 -> ssh-nonfree -> openssh. Without these, debconf remembered
4442 the old answer, config didn't force asking it, and preinst always
4443 aborted (closes: #56596, #57782)
4444 * Moved setting upgrade_to_openssh isdefault flag to the place
4445 where preinst would abort. This means no double question to most
4446 users, people who currently suffer from "can't upgrade" may need
4447 to run apt-get install ssh twice. Did not do the same for
4448 use_old_init_script, as the situation is a bit different, and
4449 less common (closes: #54010, #56224)
4450 * Check for existance of ssh-keygen before attempting to use it in
4451 preinst, added warning for non-existant ssh-keygen in config. This
4452 happens when the old ssh is removed (say, due to ssh-nonfree getting
4453 installed).
4454
4455 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
4456
4457openssh (1:1.2.2-1.2) frozen unstable; urgency=low
4458
4459 * Non-maintainer upload.
4460 * Added configuration option PrintLastLog, default off due to PAM
4461 (closes: #54007, #55042)
4462 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
4463 Suggests: line more accurate. Also closing related bugs fixed
4464 earlier, when default ssh-askpass moved to /usr/bin.
4465 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
4466 * Patched to call vhangup, with autoconf detection and all
4467 (closes: #55379)
4468 * Added --with-ipv4-default workaround to a glibc bug causing
4469 slow DNS lookups, as per UPGRADING. Use -6 to really use
4470 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
4471 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
4472 (closes: #58429)
4473 * Added the UPGRADING file to the package.
4474 * Added frozen to the changelog line and recompiled before
4475 package was installed into the archive.
4476
4477 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
4478
4479openssh (1:1.2.2-1.1) frozen unstable; urgency=low
4480
4481 * Non-maintainer upload.
4482 * Integrated scp pipe buffer patch from Ben Collins
4483 <benc@debian.org>, should now work even if reading
4484 a pipe gives less than fstat st_blksize bytes.
4485 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
4486 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
4487 * Integrated patch from Ben Collins <benc@debian.org>
4488 to do full shadow account locking and expiration
4489 checking (closes: #58165, #51747)
4490
4491 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
4492
4493openssh (1:1.2.2-1) frozen unstable; urgency=medium
4494
4495 * New upstream release (closes: #56870, #56346)
4496 * built against new libesd (closes: #56805)
4497 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
4498 (closes: #49902, #54894)
4499 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
4500 (and other) lockups
4501 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
4502 (closes: #49902, #55872, #56959)
4503 * uncoment the * line in ssh_config (closes: #56444)
4504
4505 * #54894 & #49902 are release critical, so this should go in frozen
4506
4507 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
4508
4509openssh (1:1.2.1pre24-1) unstable; urgency=low
4510
4511 * New upstream release
4512
4513 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
4514
4515openssh (1:1.2.1pre23-1) unstable; urgency=low
4516
4517 * New upstream release
4518 * excape ? in /etc/init.d/ssh (closes: #53269)
4519
4520 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
4521
4522openssh (1:1.2pre17-1) unstable; urgency=low
4523
4524 * New upstream release
4525
4526 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
4527
4528openssh (1:1.2pre16-1) unstable; urgency=low
4529
4530 * New upstream release
4531 * upstream release (1.2pre14) (closes: #50299)
4532 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
4533 * dispose of grep -q broken pipe message in config script (closes: #50855)
4534 * add make-ssh-known-hosts (closes: #50660)
4535 * add -i option to ssh-copy-id (closes: #50657)
4536 * add check for *LK* in password, indicating a locked account
4537
4538 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
4539
4540openssh (1:1.2pre13-1) unstable; urgency=low
4541
4542 * New upstream release
4543 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
4544 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
4545 * mention ssh -A option in ssh.1 & ssh_config
4546 * enable forwarding to localhost in default ssh_config (closes: #50373)
4547 * tweak preinst to deal with debconf being `unpacked'
4548 * use --with-tcp-wrappers (closes: #49545)
4549
4550 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
4551
4552openssh (1:1.2pre11-2) unstable; urgency=low
4553
4554 * oops, just realised that I forgot to strip out the unpleasant
4555 fiddling mentioned below (which turned not to be a fix anyway)
4556
4557 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
4558
4559openssh (1:1.2pre11-1) unstable; urgency=low
4560
4561 * New upstream release (closes: #49722)
4562 * add 2>/dev/null to dispose of spurious message casused by grep -q
4563 (closes: #49876, #49604)
4564 * fix typo in debian/control (closes: #49841)
4565 * Do some unpleasant fiddling with upgraded keys in the preinst, which
4566 should make the keylength problem go away. (closes: #49676)
4567 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
4568 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
4569 * apply Ben Collins <bcollins@debian.org>'s shadow patch
4570 * disable lastlogin and motd printing if using pam (closes: #49957)
4571 * add ssh-copy-id script and manpage
4572
4573 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
4574
4575openssh (1:1.2pre9-1) unstable; urgency=low
4576
4577 * New upstream release
4578 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
4579 to channels.c, to make forwarded ports instantly reusable
4580 * replace Pre-Depend: debconf with some check code in preinst
4581 * make the ssh-add ssh-askpass failure message more helpful
4582 * fix the ssh-agent getopts bug (closes: #49426)
4583 * fixed typo on Suggests: line (closes: #49704, #49571)
4584 * tidy up ssh package description (closes: #49642)
4585 * make ssh suid (closes: #49635)
4586 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
4587 * disable agent forwarding by default, for the similar reasons as
4588 X forwarding (closes: #49586)
4589
4590 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
4591
4592openssh (1:1.2pre7-4) unstable; urgency=low
4593
4594 * predepend on debconf (>= 0.2.17) should now allow preinst questions
4595
4596 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
4597
4598openssh (1:1.2pre7-3) unstable; urgency=low
4599
4600 * add ssh-askpass package using Tommi Virtanen's perl-tk script
4601 * add ssh-preconfig package cludge
4602 * add usage hints to ssh-agent.1
4603
4604 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
4605
4606openssh (1:1.2pre7-2) unstable; urgency=low
4607
4608 * use pam patch from Ben Collins <bcollins@debian.org>
4609 * add slogin symlink to Makefile.in
4610 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
4611 * sort out debconf usage
4612 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
4613
4614 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
4615
4616openssh (1:1.2pre7-1) unstable; urgency=low
4617
4618 * New upstream release
4619
4620 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
4621
4622openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
4623
4624 * change the binary package name to ssh (the non-free branch of ssh has
4625 been renamed to ssh-nonfree)
4626 * make pam file comply with Debian standards
4627 * use an epoch to make sure openssh supercedes ssh-nonfree
4628
4629 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
4630
4631openssh (1.2pre6db1-1) unstable; urgency=low
4632
4633 * New upstream source
4634 * sshd accepts logins now!
4635
4636 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
4637
4638openssh (1.2.0.19991028-1) unstable; urgency=low
4639
4640 * New upstream source
4641 * Added test for -lnsl to configure script
4642
4643 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
4644
4645openssh (1.2.0.19991027-3) unstable; urgency=low
4646
4647 * Initial release
4648
4649 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500