summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3172
1 files changed, 3172 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..84269b035
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3172 @@
1openssh (1:5.7p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (http://www.openssh.org/txt/release-5.7):
4 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
5 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
6 offer better performance than plain DH and DSA at the same equivalent
7 symmetric key length, as well as much shorter keys.
8 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
9 link operation. It is available through the "ln" command in the
10 client. The old "ln" behaviour of creating a symlink is available
11 using its "-s" option or through the preexisting "symlink" command.
12 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
13 are transferred through the local host (closes: #508613).
14 - ssh(1): "atomically" create the listening mux socket by binding it on
15 a temporary name and then linking it into position after listen() has
16 succeeded. This allows the mux clients to determine that the server
17 socket is either ready or stale without races (closes: #454784).
18 Stale server sockets are now automatically removed (closes: #523250).
19 - ssh(1): install a SIGCHLD handler to reap expired child process
20 (closes: #594687).
21 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
22 temporary directories (closes: #357469, although only if you arrange
23 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
24 it to be stripped off).
25
26 -- Colin Watson <cjwatson@debian.org> Mon, 24 Jan 2011 12:07:24 +0000
27
28openssh (1:5.6p1-3) experimental; urgency=low
29
30 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
31 longer issues.
32 * Merge 1:5.5p1-6.
33
34 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
35
36openssh (1:5.6p1-2) experimental; urgency=low
37
38 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
39 child processes, preventing lots of zombies when using ControlPersist
40 (closes: #594687).
41
42 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
43
44openssh (1:5.6p1-1) experimental; urgency=low
45
46 * New upstream release (http://www.openssh.com/txt/release-5.6):
47 - Added a ControlPersist option to ssh_config(5) that automatically
48 starts a background ssh(1) multiplex master when connecting. This
49 connection can stay alive indefinitely, or can be set to automatically
50 close after a user-specified duration of inactivity (closes: #335697,
51 #350898, #454787, #500573, #550262).
52 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
53 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
54 Match blocks (closes: #549858).
55 - sftp(1): fix ls in working directories that contain globbing
56 characters in their pathnames (LP: #530714).
57
58 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
59
60openssh (1:5.5p1-6) unstable; urgency=low
61
62 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
63 which is intentionally no longer shipped in the openssh-server package
64 due to /var/run often being a temporary directory, is not removed on
65 upgrade (closes: #575582).
66
67 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
68
69openssh (1:5.5p1-5) unstable; urgency=low
70
71 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
72 * debconf template translations:
73 - Update Danish (thanks, Joe Hansen; closes: #592800).
74
75 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
76
77openssh (1:5.5p1-4) unstable; urgency=low
78
79 [ Sebastian Andrzej Siewior ]
80 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
81 (closes: #579843).
82
83 [ Colin Watson ]
84 * Allow ~/.ssh/authorized_keys and other secure files to be
85 group-writable, provided that the group in question contains only the
86 file's owner; this extends a patch previously applied to ~/.ssh/config
87 (closes: #581919).
88 * Check primary group memberships as well as supplementary group
89 memberships, and only allow group-writability by groups with exactly one
90 member, as zero-member groups are typically used by setgid binaries
91 rather than being user-private groups (closes: #581697).
92
93 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
94
95openssh (1:5.5p1-3) unstable; urgency=low
96
97 * Discard error messages while checking whether rsh, rlogin, and rcp
98 alternatives exist (closes: #579285).
99 * Drop IDEA key check; I don't think it works properly any more due to
100 textual changes in error output, it's only relevant for direct upgrades
101 from truly ancient versions, and it breaks upgrades if
102 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
103
104 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
105
106openssh (1:5.5p1-2) unstable; urgency=low
107
108 * Use dh_installinit -n, since our maintainer scripts already handle this
109 more carefully (thanks, Julien Cristau).
110
111 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
112
113openssh (1:5.5p1-1) unstable; urgency=low
114
115 * New upstream release:
116 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
117 paths.
118 - Include a language tag when sending a protocol 2 disconnection
119 message.
120 - Make logging of certificates used for user authentication more clear
121 and consistent between CAs specified using TrustedUserCAKeys and
122 authorized_keys.
123
124 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
125
126openssh (1:5.4p1-2) unstable; urgency=low
127
128 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
129 installed, the host key is published in an SSHFP RR secured with DNSSEC,
130 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
131 verification (closes: #572049).
132 * Convert to dh(1), and use dh_installdocs --link-doc.
133 * Drop lpia support, since Ubuntu no longer supports this architecture.
134 * Use dh_install more effectively.
135 * Add a NEWS.Debian entry about changes in smartcard support relative to
136 previous unofficial builds (closes: #231472).
137
138 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
139
140openssh (1:5.4p1-1) unstable; urgency=low
141
142 * New upstream release (LP: #535029).
143 - After a transition period of about 10 years, this release disables SSH
144 protocol 1 by default. Clients and servers that need to use the
145 legacy protocol must explicitly enable it in ssh_config / sshd_config
146 or on the command-line.
147 - Remove the libsectok/OpenSC-based smartcard code and add support for
148 PKCS#11 tokens. This support is enabled by default in the Debian
149 packaging, since it now doesn't involve additional library
150 dependencies (closes: #231472, LP: #16918).
151 - Add support for certificate authentication of users and hosts using a
152 new, minimal OpenSSH certificate format (closes: #482806).
153 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
154 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
155 package, this overlaps with the key blacklisting facility added in
156 openssh 1:4.7p1-9, but with different file formats and slightly
157 different scopes; for the moment, I've roughly merged the two.)
158 - Various multiplexing improvements, including support for requesting
159 port-forwardings via the multiplex protocol (closes: #360151).
160 - Allow setting an explicit umask on the sftp-server(8) commandline to
161 override whatever default the user has (closes: #496843).
162 - Many sftp client improvements, including tab-completion, more options,
163 and recursive transfer support for get/put (LP: #33378). The old
164 mget/mput commands never worked properly and have been removed
165 (closes: #270399, #428082).
166 - Do not prompt for a passphrase if we fail to open a keyfile, and log
167 the reason why the open failed to debug (closes: #431538).
168 - Prevent sftp from crashing when given a "-" without a command. Also,
169 allow whitespace to follow a "-" (closes: #531561).
170
171 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
172 patches apply with offsets.
173 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
174 we're using a source format that permits this, rather than messing
175 around with uudecode.
176 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
177 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
178 mechanism was removed due to a serious security hole, and since these
179 versions of ssh-krb5 are no longer security-supported by Debian I don't
180 think there's any point keeping client compatibility for them.
181 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
182 * Hardcode the location of xauth to /usr/bin/xauth rather than
183 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
184 xauth no longer depends on x11-common, so we're no longer guaranteed to
185 have the /usr/bin/X11 symlink available. I was taking advantage of the
186 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
187 enough in the past now that it's probably safe to just use /usr/bin.
188 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
189 itself non-OOM-killable, and doesn't require configuration to avoid log
190 spam in virtualisation containers (closes: #555625).
191 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
192 the two patchlevel nybbles now, which is sufficient to address the
193 original reason this change was introduced, and it appears that any
194 change in the major/minor/fix nybbles would involve a new libssl package
195 name. (We'd still lose if the status nybble were ever changed, but that
196 would mean somebody had packaged a development/beta version rather than
197 a proper release, which doesn't appear to be normal practice.)
198 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
199 introduced to match the behaviour of non-free SSH, in which -q does not
200 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
201 much more important nowadays. We no longer document that -q does not
202 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
203 "LogLevel QUIET" in sshd_config on upgrade.
204 * Policy version 3.8.4:
205 - Add a Homepage field.
206
207 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
208
209openssh (1:5.3p1-3) unstable; urgency=low
210
211 * Convert to source format 3.0 (quilt).
212 * Update README.source to match, and add a 'quilt-setup' target to
213 debian/rules for the benefit of those checking out the package from
214 revision control.
215 * All patches are now maintained separately and tagged according to DEP-3.
216 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
217 * Remove documentation of building for Debian 3.0 in README.Debian.
218 Support for this was removed in 1:4.7p1-2.
219 * Remove obsolete header from README.Debian dating from when people
220 expected non-free SSH.
221 * Update copyright years for GSSAPI patch.
222
223 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
224
225openssh (1:5.3p1-2) unstable; urgency=low
226
227 * Link with -Wl,--as-needed (closes: #560155).
228 * Install upstream sshd_config as an example (closes: #415008).
229 * Use dh_lintian.
230 * Honour DEB_BUILD_OPTIONS=nocheck.
231
232 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
233
234openssh (1:5.3p1-1) unstable; urgency=low
235
236 * New upstream release.
237 * Update to GSSAPI patch from
238 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
239 * Backport from upstream:
240 - Do not fall back to adding keys without constraints (ssh-add -c / -t
241 ...) when the agent refuses the constrained add request. This was a
242 useful migration measure back in 2002 when constraints were new, but
243 just adds risk now (LP: #209447).
244 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
245 calls. This only applied to Linux 2.2, which it's no longer feasible to
246 run anyway (see 1:5.2p1-2 changelog).
247
248 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
249
250openssh (1:5.2p1-2) unstable; urgency=low
251
252 [ Colin Watson ]
253 * Backport from upstream:
254 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
255 re-execs itself. Prevents two HUPs in quick succession from resulting
256 in sshd dying (LP: #497781).
257 - Output a debug if we can't open an existing keyfile (LP: #505301).
258 * Use host compiler for ssh-askpass-gnome when cross-compiling.
259 * Don't run tests when cross-compiling.
260 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
261 descriptor passing when running on Linux 2.0. The previous stable
262 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
263 very likely has no remaining users depending on it.
264
265 [ Kees Cook ]
266 * Implement DebianBanner server configuration flag that can be set to "no"
267 to allow sshd to run without the Debian-specific extra version in the
268 initial protocol handshake (closes: #562048).
269
270 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
271
272openssh (1:5.2p1-1) unstable; urgency=low
273
274 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
275 for a while, but there's no GSSAPI patch available for it yet.
276 - Change the default cipher order to prefer the AES CTR modes and the
277 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
278 CPNI-957037 "Plaintext Recovery Attack Against SSH".
279 - Add countermeasures to mitigate CPNI-957037-style attacks against the
280 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
281 packet length or Message Authentication Code, ssh/sshd will continue
282 reading up to the maximum supported packet length rather than
283 immediately terminating the connection. This eliminates most of the
284 known differences in behaviour that leaked information about the
285 plaintext of injected data which formed the basis of this attack
286 (closes: #506115, LP: #379329).
287 - ForceCommand directive now accepts commandline arguments for the
288 internal-sftp server (closes: #524423, LP: #362511).
289 - Add AllowAgentForwarding to available Match keywords list (closes:
290 #540623).
291 - Make ssh(1) send the correct channel number for
292 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
293 avoid triggering 'Non-public channel' error messages on sshd(8) in
294 openssh-5.1.
295 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
296 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
297 behaviour introduced in openssh-5.1; closes: #496017).
298 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
299 connections (closes: #507541).
300 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
301 * Update to GSSAPI patch from
302 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
303 including cascading credentials support (LP: #416958).
304 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
305 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
306 * Add debian/README.source with instructions on bzr handling.
307 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
308 #556644).
309 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
310 closes: #498684).
311 * Don't duplicate backslashes when displaying server banner (thanks,
312 Michał Górny; closes: #505378, LP: #425346).
313 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
314 #561887).
315 * Update OpenSSH FAQ to revision 1.110.
316 * Remove ssh/new_config, only needed for direct upgrades from potato which
317 are no longer particularly feasible anyway (closes: #420682).
318 * Cope with insserv reordering of init script links.
319 * Remove init script stop link in rc1, as killprocs handles it already.
320 * Adjust short descriptions to avoid relying on previous experience with
321 rsh, based on suggestions from Reuben Thomas (closes: #512198).
322 * Remove manual page references to login.conf, which aren't applicable on
323 non-BSD systems (closes: #154434).
324 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
325 #513417).
326 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
327 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
328 configuration file (closes: #415008, although unfortunately this will
329 only be conveniently visible on new installations).
330 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
331 source for the same information among Debian's manual pages (closes:
332 #530692, LP: #456660).
333
334 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
335
336openssh (1:5.1p1-8) unstable; urgency=low
337
338 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
339 closes: #538313).
340 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
341 closes: #547103).
342 * Fix grammar in if-up script (closes: #549128).
343 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
344 closes: #548662).
345
346 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
347
348openssh (1:5.1p1-7) unstable; urgency=low
349
350 * Update config.guess and config.sub from autotools-dev 20090611.1
351 (closes: #538301).
352 * Set umask to 022 in the init script as well as postinsts (closes:
353 #539030).
354 * Add ${misc:Depends} to keep Lintian happy.
355 * Use 'which' rather than 'type' in maintainer scripts.
356 * Upgrade to debhelper v7.
357
358 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
359
360openssh (1:5.1p1-6) unstable; urgency=low
361
362 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
363 than O_RDWR.
364 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
365 #511771).
366 * Add ufw integration (thanks, Didier Roche; see
367 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
368 LP: #261884).
369 * Add a comment above PermitRootLogin in sshd_config pointing to
370 README.Debian.
371 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
372 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
373 * Remove /var/run/sshd from openssh-server package; it will be created at
374 run-time before starting the server.
375 * Use invoke-rc.d in openssh-server's if-up script.
376
377 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
378
379openssh (1:5.1p1-5) unstable; urgency=low
380
381 * Backport from upstream CVS (Markus Friedl):
382 - packet_disconnect() on padding error, too. Should reduce the success
383 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
384 * Check that /var/run/sshd.pid exists and that the process ID listed there
385 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
386 script; SIGHUP is racy if called at boot before sshd has a chance to
387 install its signal handler, but fortunately the pid file is written
388 after that which lets us avoid the race (closes: #502444).
389 * While the above is a valuable sanity-check, it turns out that it doesn't
390 really fix the bug (thanks to Kevin Price for testing), so for the
391 meantime we'll just use '/etc/init.d/ssh restart', even though it is
392 unfortunately heavyweight.
393
394 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
395
396openssh (1:5.1p1-4) unstable; urgency=low
397
398 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
399 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
400 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
401 * Backport from upstream CVS (Markus Friedl):
402 - Only send eow and no-more-sessions requests to openssh 5 and newer;
403 fixes interop problems with broken ssh v2 implementations (closes:
404 #495917).
405 * Fix double-free when failing to parse a forwarding specification given
406 using ~C (closes: #505330; forwarded upstream as
407 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
408
409 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
410
411openssh (1:5.1p1-3) unstable; urgency=low
412
413 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
414 compromised or unknown keys were found (closes: #496495).
415 * Configure with --disable-strip; dh_strip will deal with stripping
416 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
417 closes: #498681).
418 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
419 #497026).
420
421 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
422
423openssh (1:5.1p1-2) unstable; urgency=low
424
425 * Look for $SHELL on the path when executing ProxyCommands or
426 LocalCommands (closes: #492728).
427
428 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
429
430openssh (1:5.1p1-1) unstable; urgency=low
431
432 * New upstream release (closes: #474301). Important changes not previously
433 backported to 4.7p1:
434 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
435 + Added chroot(2) support for sshd(8), controlled by a new option
436 "ChrootDirectory" (closes: #139047, LP: #24777).
437 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
438 when the command "internal-sftp" is specified in a Subsystem or
439 ForceCommand declaration. When used with ChrootDirectory, the
440 internal sftp server requires no special configuration of files
441 inside the chroot environment.
442 + Added a protocol extension method "posix-rename@openssh.com" for
443 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
444 prefers this if available (closes: #308561).
445 + Removed the fixed limit of 100 file handles in sftp-server(8).
446 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
447 keys when in inetd mode and protocol 2 connections are negotiated.
448 This speeds up protocol 2 connections to inetd-mode servers that
449 also allow Protocol 1.
450 + Accept the PermitRootLogin directive in a sshd_config(5) Match
451 block. Allows for, e.g. permitting root only from the local network.
452 + Reworked sftp(1) argument splitting and escaping to be more
453 internally consistent (i.e. between sftp commands) and more
454 consistent with sh(1). Please note that this will change the
455 interpretation of some quoted strings, especially those with
456 embedded backslash escape sequences.
457 + Support "Banner=none" in sshd_config(5) to disable sending of a
458 pre-login banner (e.g. in a Match block).
459 + ssh(1) ProxyCommands are now executed with $SHELL rather than
460 /bin/sh.
461 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
462 connection and the SSH banner exchange (previously it just covered
463 the TCP connection). This allows callers of ssh(1) to better detect
464 and deal with stuck servers that accept a TCP connection but don't
465 progress the protocol, and also makes ConnectTimeout useful for
466 connections via a ProxyCommand.
467 + scp(1) incorrectly reported "stalled" on slow copies (closes:
468 #140828).
469 + scp(1) date underflow for timestamps before epoch.
470 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
471 instead of the current standard RRSIG.
472 + Correctly drain ACKs when a sftp(1) upload write fails midway,
473 avoids a fatal() exit from what should be a recoverable condition.
474 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
475 hostname") to not include any IP address in the data to be hashed.
476 + Make ssh(1) skip listening on the IPv6 wildcard address when a
477 binding address of 0.0.0.0 is used against an old SSH server that
478 does not support the RFC4254 syntax for wildcard bind addresses.
479 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
480 already done for X11/TCP forwarding sockets (closes: #439661).
481 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
482 + Make ssh(1) -q option documentation consistent with reality.
483 + Fixed sshd(8) PAM support not calling pam_session_close(), or
484 failing to call it with root privileges (closes: #372680).
485 + Fix activation of OpenSSL engine support when requested in configure
486 (LP: #119295).
487 + Cache SELinux status earlier so we know if it's enabled after a
488 chroot (LP: #237557).
489 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
490 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
491 and ssh-keygen(1). Visual fingerprint display is controlled by a new
492 ssh_config(5) option "VisualHostKey". The intent is to render SSH
493 host keys in a visual form that is amenable to easy recall and
494 rejection of changed host keys.
495 + sshd_config(5) now supports CIDR address/masklen matching in "Match
496 address" blocks, with a fallback to classic wildcard matching.
497 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
498 from="..." restrictions, also with a fallback to classic wildcard
499 matching.
500 + Added an extended test mode (-T) to sshd(8) to request that it write
501 its effective configuration to stdout and exit. Extended test mode
502 also supports the specification of connection parameters (username,
503 source address and hostname) to test the application of
504 sshd_config(5) Match rules.
505 + ssh(1) now prints the number of bytes transferred and the overall
506 connection throughput for SSH protocol 2 sessions when in verbose
507 mode (previously these statistics were displayed for protocol 1
508 connections only).
509 + sftp-server(8) now supports extension methods statvfs@openssh.com
510 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
511 + sftp(1) now has a "df" command to the sftp client that uses the
512 statvfs@openssh.com to produce a df(1)-like display of filesystem
513 space and inode utilisation (requires statvfs@openssh.com support on
514 the server).
515 + Added a MaxSessions option to sshd_config(5) to allow control of the
516 number of multiplexed sessions supported over a single TCP
517 connection. This allows increasing the number of allowed sessions
518 above the previous default of 10, disabling connection multiplexing
519 (MaxSessions=1) or disallowing login/shell/subsystem sessions
520 entirely (MaxSessions=0).
521 + Added a no-more-sessions@openssh.com global request extension that
522 is sent from ssh(1) to sshd(8) when the client knows that it will
523 never request another session (i.e. when session multiplexing is
524 disabled). This allows a server to disallow further session requests
525 and terminate the session in cases where the client has been
526 hijacked.
527 + ssh-keygen(1) now supports the use of the -l option in combination
528 with -F to search for a host in ~/.ssh/known_hosts and display its
529 fingerprint.
530 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
531 "rsa1" (LP: #129794).
532 + Added an AllowAgentForwarding option to sshd_config(8) to control
533 whether authentication agent forwarding is permitted. Note that this
534 is a loose control, as a client may install their own unofficial
535 forwarder.
536 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
537 receiving network data, resulting in a ~10% speedup.
538 + ssh(1) and sshd(8) will now try additional addresses when connecting
539 to a port forward destination whose DNS name resolves to more than
540 one address. The previous behaviour was to try the only first
541 address and give up if that failed.
542 + ssh(1) and sshd(8) now support signalling that channels are
543 half-closed for writing, through a channel protocol extension
544 notification "eow@openssh.com". This allows propagation of closed
545 file descriptors, so that commands such as "ssh -2 localhost od
546 /bin/ls | true" do not send unnecessary data over the wire.
547 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
548 from 768 to 1024 bits.
549 + When ssh(1) has been requested to fork after authentication ("ssh
550 -f") with ExitOnForwardFailure enabled, delay the fork until after
551 replies for any -R forwards have been seen. Allows for robust
552 detection of -R forward failure when using -f.
553 + "Match group" blocks in sshd_config(5) now support negation of
554 groups. E.g. "Match group staff,!guests".
555 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
556 set[ug]id/sticky bits.
557 + The MaxAuthTries option is now permitted in sshd_config(5) match
558 blocks.
559 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
560 that are available to a primary connection.
561 + ssh(1) connection multiplexing will now fall back to creating a new
562 connection in most error cases (closes: #352830).
563 + Make ssh(1) deal more gracefully with channel requests that fail.
564 Previously it would optimistically assume that requests would always
565 succeed, which could cause hangs if they did not (e.g. when the
566 server runs out of file descriptors).
567 + ssh(1) now reports multiplexing errors via the multiplex slave's
568 stderr where possible (subject to LogLevel in the mux master).
569 + Fixed an UMAC alignment problem that manifested on Itanium
570 platforms.
571 * Remove our local version of moduli(5) now that there's one upstream.
572 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
573 * Add lintian overrides for empty /usr/share/doc/openssh-client
574 directories in openssh-server and ssh (necessary due to being symlink
575 targets).
576 * Merge from Ubuntu:
577 - Add 'status' action to openssh-server init script, requiring lsb-base
578 (>= 3.2-13) (thanks, Dustin Kirkland).
579 * debconf template translations:
580 - Update Korean (thanks, Sunjae Park; closes: #484821).
581
582 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
583
584openssh (1:4.7p1-13) unstable; urgency=low
585
586 * Add some helpful advice to the end of ssh-vulnkey's output if there are
587 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
588 * Check compromised key blacklist in ssh or ssh-add, as well as in the
589 server (LP: #232391). To override the blacklist check in ssh
590 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
591 for the blacklist check in ssh-add.
592 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
593 ssh-keygen(1), and sshd(8) (closes: #484451).
594 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
595 (thanks, Frans Pop).
596 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
597 takes care of that (thanks, Frans Pop; closes: #484404).
598 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
599 * Add documentation on removing openssh-blacklist locally (see #484269).
600 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
601 empty string actually skip adjustment as intended (closes: #487325).
602 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
603 * debconf template translations:
604 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
605
606 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
607
608openssh (1:4.7p1-12) unstable; urgency=low
609
610 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
611 * Refactor rejection of blacklisted user keys into a single
612 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
613 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
614 * debconf template translations:
615 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
616 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
617 #483142).
618 - Update Slovak (thanks, Ivan Masár; closes: #483517).
619
620 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
621
622openssh (1:4.7p1-11) unstable; urgency=low
623
624 * Make init script depend on $syslog, and fix some other dependency
625 glitches (thanks, Petter Reinholdtsen; closes: #481018).
626 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
627 closes: #481151).
628 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
629 closes: #480020).
630 * Allow building with heimdal-dev (LP: #125805).
631
632 * Check RSA1 keys without the need for a separate blacklist. Thanks to
633 Simon Tatham for the idea.
634 * Generate two keys with the PID forced to the same value and test that
635 they differ, to defend against recurrences of the recent Debian OpenSSL
636 vulnerability.
637 * Recommend openssh-blacklist from openssh-client (closes: #481187).
638 * Recommend openssh-blacklist-extra from openssh-client and
639 openssh-server.
640 * Make ssh-vulnkey report the file name and line number for each key
641 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
642 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
643 #481283).
644 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
645 #481721).
646 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
647 - Add -v (verbose) option, and don't print output for keys that have a
648 blacklist file but that are not listed unless in verbose mode.
649 - Move exit status documentation to a separate section.
650 - Document key status descriptions.
651 - Add key type to output.
652 - Fix error output if ssh-vulnkey fails to read key files, with the
653 exception of host keys unless -a was given.
654 - In verbose mode, output the name of each file examined.
655 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
656 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
657 - Fix some buffer handling inconsistencies.
658 - Use xasprintf to build user key file names, avoiding truncation
659 problems.
660 - Drop to the user's UID when reading user keys with -a.
661 - Use EUID rather than UID when run with no file names and without -a.
662 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
663 file not installed)".
664
665 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
666 * debconf template translations:
667 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
668 - Update French (thanks, Christian Perrier; closes: #481576).
669 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
670 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
671 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
672 - Update Czech (thanks, Miroslav Kure; closes: #481624).
673 - Update German (thanks, Helge Kreutzmann; closes: #481676).
674 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
675 - Update Basque (thanks, Piarres Beobide; closes: #481836).
676 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
677 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
678 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
679 #482341).
680 - Update Turkish (thanks, Mert Dirik; closes: #482548).
681 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
682 - Update Swedish (thanks, Martin Bagge; closes: #482464).
683 - Update Italian (thanks, Luca Monducci; closes: #482808).
684
685 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
686
687openssh (1:4.7p1-10) unstable; urgency=low
688
689 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
690 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
691 (LP: #230029), and treats # as introducing a comment even if it is
692 preceded by whitespace.
693
694 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
695
696openssh (1:4.7p1-9) unstable; urgency=critical
697
698 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
699 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
700 - Add key blacklisting support. Keys listed in
701 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
702 sshd, unless "PermitBlacklistedKeys yes" is set in
703 /etc/ssh/sshd_config.
704 - Add a new program, ssh-vulnkey, which can be used to check keys
705 against these blacklists.
706 - Depend on openssh-blacklist.
707 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
708 0.9.8g-9.
709 - Automatically regenerate known-compromised host keys, with a
710 critical-priority debconf note. (I regret that there was no time to
711 gather translations.)
712
713 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
714
715openssh (1:4.7p1-8) unstable; urgency=high
716
717 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
718 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
719 configurations (LP: #211400).
720 * Tweak scp's reporting of filenames in verbose mode to be a bit less
721 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
722 * Backport from 4.9p1:
723 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
724 specified.
725 - Add no-user-rc authorized_keys option to disable execution of
726 ~/.ssh/rc.
727 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
728 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
729 somehow been omitted from a previous version of this patch (closes:
730 #474246).
731
732 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
733
734openssh (1:4.7p1-7) unstable; urgency=low
735
736 * Ignore errors writing to oom_adj (closes: #473573).
737
738 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
739
740openssh (1:4.7p1-6) unstable; urgency=low
741
742 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
743 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
744
745 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
746
747openssh (1:4.7p1-5) unstable; urgency=low
748
749 * Recommends: xauth rather than Suggests: xbase-clients.
750 * Document in ssh(1) that '-S none' disables connection sharing
751 (closes: #471437).
752 * Patch from Red Hat / Fedora:
753 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
754 all address families, preventing hijacking of X11 forwarding by
755 unprivileged users when both IPv4 and IPv6 are configured (closes:
756 #463011).
757 * Use printf rather than echo -en (a bashism) in openssh-server.config and
758 openssh-server.preinst.
759 * debconf template translations:
760 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
761
762 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
763
764openssh (1:4.7p1-4) unstable; urgency=low
765
766 [ Caleb Case ]
767 * Fix configure detection of getseuserbyname and
768 get_default_context_with_level (closes: #465614, LP: #188136).
769
770 [ Colin Watson ]
771 * Include the autogenerated debian/copyright in the source package.
772 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
773 SSHD_PAM_SERVICE (closes: #255870).
774
775 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
776
777openssh (1:4.7p1-3) unstable; urgency=low
778
779 * Improve grammar of ssh-askpass-gnome description.
780 * Backport from upstream:
781 - Use the correct packet maximum sizes for remote port and agent
782 forwarding. Prevents the server from killing the connection if too
783 much data is queued and an excessively large packet gets sent
784 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
785 * Allow passing temporary daemon parameters on the init script's command
786 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
787 Marc Haber; closes: #458547).
788
789 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
790
791openssh (1:4.7p1-2) unstable; urgency=low
792
793 * Adjust many relative links in faq.html to point to
794 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
795 * Pass --with-mantype=doc to configure rather than build-depending on
796 groff (closes: #460121).
797 * Add armel to architecture list for libselinux1-dev build-dependency
798 (closes: #460136).
799 * Drop source-compatibility with Debian 3.0:
800 - Remove support for building with GNOME 1. This allows simplification
801 of our GNOME build-dependencies (see #460136).
802 - Remove hacks to support the old PAM configuration scheme.
803 - Remove compatibility for building without po-debconf.
804 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
805 can see, the GTK2 version of ssh-askpass-gnome has never required
806 libgnomeui-dev.
807
808 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
809
810openssh (1:4.7p1-1) unstable; urgency=low
811
812 * New upstream release (closes: #453367).
813 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
814 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
815 (closes: #444738).
816 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
817 installations are unchanged.
818 - The SSH channel window size has been increased, and both ssh(1)
819 sshd(8) now send window updates more aggressively. These improves
820 performance on high-BDP (Bandwidth Delay Product) networks.
821 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
822 saves 2 hash calls per packet and results in 12-16% speedup for
823 arcfour256/hmac-md5.
824 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
825 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
826 20% faster than HMAC-MD5.
827 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
828 error when the ExitOnForwardFailure option is set.
829 - ssh(1) returns a sensible exit status if the control master goes away
830 without passing the full exit status.
831 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
832 gethostname(2), allowing hostbased authentication to work.
833 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
834 - Encode non-printing characters in scp(1) filenames. These could cause
835 copies to be aborted with a "protocol error".
836 - Handle SIGINT in sshd(8) privilege separation child process to ensure
837 that wtmp and lastlog records are correctly updated.
838 - Report GSSAPI mechanism in errors, for libraries that support multiple
839 mechanisms.
840 - Improve documentation for ssh-add(1)'s -d option.
841 - Rearrange and tidy GSSAPI code, removing server-only code being linked
842 into the client.
843 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
844 have been established.
845 - In scp(1), do not truncate non-regular files.
846 - Improve exit message from ControlMaster clients.
847 - Prevent sftp-server(8) from reading until it runs out of buffer space,
848 whereupon it would exit with a fatal error (closes: #365541).
849 - pam_end() was not being called if authentication failed
850 (closes: #405041).
851 - Manual page datestamps updated (closes: #433181).
852 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
853 - Includes documentation on copying files with colons using scp
854 (closes: #303453).
855 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
856 (closes: #453285).
857 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
858 * Refactor debian/rules configure and make invocations to make development
859 easier.
860 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
861 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
862 * Document the non-default options we set as standard in ssh_config(5) and
863 sshd_config(5) (closes: #327886, #345628).
864 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
865 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
866 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
867 * Update copyright dates for Kerberos patch in debian/copyright.head.
868 * Policy version 3.7.3: no changes required.
869
870 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
871
872openssh (1:4.6p1-7) unstable; urgency=low
873
874 * Don't build PIE executables on m68k (closes: #451192).
875 * Use autotools-dev's recommended configure --build and --host options.
876 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
877 rather than Matthew.
878 * Check whether deluser exists in postrm (closes: #454085).
879
880 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
881
882openssh (1:4.6p1-6) unstable; urgency=low
883
884 * Remove blank line between head comment and first template in
885 debian/openssh-server.templates.master; apparently it confuses some
886 versions of debconf.
887 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
888 Pospisek; closes: #441817).
889 * Discard error output from dpkg-query in preinsts, in case the ssh
890 metapackage is not installed.
891 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
892 (closes: #450632).
893 * Suppress error from debian/rules if lsb-release is not installed.
894 * Don't ignore errors from 'make -C contrib clean'.
895 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
896 Desktop Menu Specification.
897 * debconf template translations:
898 - Add Slovak (thanks, Ivan Masár; closes: #441690).
899 - Update Brazilian Portuguese (thanks, Eder L. Marques;
900 closes: #447145).
901
902 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
903
904openssh (1:4.6p1-5) unstable; urgency=low
905
906 * Identify ssh as a metapackage rather than a transitional package. It's
907 still useful as a quick way to install both the client and the server.
908 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
909 Simó; closes: #221675).
910 * ssh-copy-id no longer prints the output of expr (thanks, Peter
911 Eisentraut; closes: #291534).
912 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
913 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
914 closes: #234627).
915 * Build-depend on libselinux1-dev on lpia.
916 * openssh-client Suggests: keychain.
917 * debconf template translations:
918 - Update Catalan (thanks, Jordà Polo; closes: #431970).
919
920 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
921
922openssh (1:4.6p1-4) unstable; urgency=low
923
924 * Don't build PIE executables on hppa, as they crash.
925
926 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
927
928openssh (1:4.6p1-3) unstable; urgency=low
929
930 * Only build PIE executables on Linux and NetBSD (closes: #430455).
931 * Fix broken switch fallthrough when SELinux is running in permissive mode
932 (closes: #430838).
933 * Document that HashKnownHosts may break tab-completion (closes: #430154).
934
935 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
936
937openssh (1:4.6p1-2) unstable; urgency=low
938
939 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
940 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
941 (i.e. before the logging system is initialised).
942 * Suppress "Connection to <host> closed" and "Connection to master closed"
943 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
944 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
945 terminal" message at loglevels QUIET and SILENT (closes: #366814).
946 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
947 sshd_config(5).
948 * Add try-restart action to init script.
949 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
950 interfaces appear (LP: #103436).
951 * Backport from upstream:
952 - Move C/R -> kbdint special case to after the defaults have been
953 loaded, which makes ChallengeResponse default to yes again. This was
954 broken by the Match changes and not fixed properly subsequently
955 (closes: #428968).
956 - Silence spurious error messages from hang-on-exit fix
957 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
958
959 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
960
961openssh (1:4.6p1-1) unstable; urgency=low
962
963 * New upstream release (closes: #395507, #397961, #420035). Important
964 changes not previously backported to 4.3p2:
965 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
966 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
967 used to determine the validity of usernames on some platforms.
968 + Implemented conditional configuration in sshd_config(5) using the
969 "Match" directive. This allows some configuration options to be
970 selectively overridden if specific criteria (based on user, group,
971 hostname and/or address) are met. So far a useful subset of
972 post-authentication options are supported and more are expected to
973 be added in future releases.
974 + Add support for Diffie-Hellman group exchange key agreement with a
975 final hash of SHA256.
976 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
977 command="..." option accepted in ~/.ssh/authorized_keys, this forces
978 the execution of the specified command regardless of what the user
979 requested. This is very useful in conjunction with the new "Match"
980 option.
981 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
982 permitopen="..." authorized_keys option, allowing fine-grained
983 control over the port-forwardings that a user is allowed to
984 establish.
985 + Add optional logging of transactions to sftp-server(8).
986 + ssh(1) will now record port numbers for hosts stored in
987 ~/.ssh/known_hosts when a non-standard port has been requested
988 (closes: #50612).
989 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
990 non-zero exit code) when requested port forwardings could not be
991 established.
992 + Extend sshd_config(5) "SubSystem" declarations to allow the
993 specification of command-line arguments.
994 + Replacement of all integer overflow susceptible invocations of
995 malloc(3) and realloc(3) with overflow-checking equivalents.
996 + Many manpage fixes and improvements.
997 + Add optional support for OpenSSL hardware accelerators (engines),
998 enabled using the --with-ssl-engine configure option.
999 + Tokens in configuration files may be double-quoted in order to
1000 contain spaces (closes: #319639).
1001 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1002 session exits very quickly (closes: #307890).
1003 + Fix some incorrect buffer allocation calculations (closes: #410599).
1004 + ssh-add doesn't ask for a passphrase if key file permissions are too
1005 liberal (closes: #103677).
1006 + Likewise, ssh doesn't ask either (closes: #99675).
1007 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1008 + sshd now allows the enabling and disabling of authentication methods
1009 on a per user, group, host and network basis via the Match directive
1010 in sshd_config.
1011 + Fixed an inconsistent check for a terminal when displaying scp
1012 progress meter (closes: #257524).
1013 + Fix "hang on exit" when background processes are running at the time
1014 of exit on a ttyful/login session (closes: #88337).
1015 * Update to current GSSAPI patch from
1016 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1017 install ChangeLog.gssapi.
1018 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1019 * Use LSB functions in init scripts, and add an LSB-style header (partly
1020 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1021 * Move init script start links to S16, move rc1 stop link to K84, and
1022 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1023 closes: #122188).
1024 * Emit a slightly more informative message from the init script if
1025 /dev/null has somehow become not a character device (closes: #369964).
1026 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1027 * Merge from Ubuntu:
1028 - Build position-independent executables (only for debs, not for udebs)
1029 to take advantage of address space layout randomisation.
1030 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1031 the default path.
1032 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1033 openssh-client dependency.
1034
1035 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1036
1037openssh (1:4.3p2-11) unstable; urgency=low
1038
1039 * It's been four and a half years now since I took over as "temporary"
1040 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1041 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1042 as Uploaders.
1043 * Use dpkg-query to fetch conffile md5sums rather than parsing
1044 /var/lib/dpkg/status directly.
1045 * openssh-client Suggests: libpam-ssh (closes: #427840).
1046 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1047 exits successfully if sshd is already running (closes: #426858).
1048
1049 * Apply results of debconf templates and package descriptions review by
1050 debian-l10n-english (closes: #420107, #420742).
1051 * debconf template translations:
1052 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1053 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1054 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1055 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1056 closes: #420651).
1057 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1058 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1059 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1060 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1061 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1062 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1063 - Update Italian (thanks, Luca Monducci; closes: #421348).
1064 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1065 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1066 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1067 closes: #420862).
1068 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1069 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1070 - Update French (thanks, Christian Perrier).
1071 - Add Korean (thanks, Sunjae Park; closes: #424008).
1072 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1073
1074 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1075
1076openssh (1:4.3p2-10) unstable; urgency=low
1077
1078 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1079 * Increase MAX_SESSIONS to 64.
1080
1081 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1082
1083openssh (1:4.3p2-9) unstable; urgency=high
1084
1085 [ Russ Allbery ]
1086 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1087 (closes: #404863).
1088 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1089
1090 [ Colin Watson ]
1091 * debconf template translations:
1092 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1093
1094 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1095
1096openssh (1:4.3p2-8) unstable; urgency=medium
1097
1098 [ Vincent Untz ]
1099 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1100 icon extension from .desktop file (closes:
1101 https://launchpad.net/bugs/27152).
1102
1103 [ Colin Watson ]
1104 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1105 sufficient to replace conffiles (closes: #402804).
1106 * Make GSSAPICleanupCreds a compatibility alias for
1107 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1108 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1109 away from them on upgrade.
1110 * It turns out that the people who told me that removing a conffile in the
1111 preinst was sufficient to have dpkg replace it without prompting when
1112 moving a conffile between packages were very much mistaken. As far as I
1113 can tell, the only way to do this reliably is to write out the desired
1114 new text of the conffile in the preinst. This is gross, and requires
1115 shipping the text of all conffiles in the preinst too, but there's
1116 nothing for it. Fortunately this nonsense is only required for smooth
1117 upgrades from sarge.
1118 * debconf template translations:
1119 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1120
1121 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1122
1123openssh (1:4.3p2-7) unstable; urgency=medium
1124
1125 [ Colin Watson ]
1126 * Ignore errors from usermod when changing sshd's shell, since it will
1127 fail if the sshd user is not local (closes: #398436).
1128 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1129 to avoid unnecessary conffile resolution steps for administrators
1130 (thanks, Jari Aalto; closes: #335259).
1131 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1132 Pfaff; closes: #391248).
1133 * When installing openssh-client or openssh-server from scratch, remove
1134 any unchanged conffiles from the pre-split ssh package to work around a
1135 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1136
1137 [ Russ Allbery ]
1138 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1139 in sshd_config (closes: #390986).
1140 * Default client to attempting GSSAPI authentication.
1141 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1142 found.
1143 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1144 delegation (closes: #401483).
1145
1146 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1147
1148openssh (1:4.3p2-6) unstable; urgency=low
1149
1150 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1151 * Backport from 4.5p1:
1152 - Fix a bug in the sshd privilege separation monitor that weakened its
1153 verification of successful authentication. This bug is not known to be
1154 exploitable in the absence of additional vulnerabilities.
1155 * openssh-server Suggests: molly-guard (closes: #395473).
1156 * debconf template translations:
1157 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1158
1159 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1160
1161openssh (1:4.3p2-5.1) unstable; urgency=low
1162
1163 * NMU to update SELinux patch, bringing it in line with current selinux
1164 releases. The patch for this NMU is simply the Bug#394795 patch,
1165 and no other changes. (closes: #394795)
1166
1167 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1168
1169openssh (1:4.3p2-5) unstable; urgency=low
1170
1171 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1172 * debconf template translations:
1173 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1174
1175 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1176
1177openssh (1:4.3p2-4) unstable; urgency=high
1178
1179 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1180 patch yet):
1181 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1182 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1183 time expired (closes: #389995).
1184 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1185 signal handler was vulnerable to a race condition that could be
1186 exploited to perform a pre-authentication denial of service. On
1187 portable OpenSSH, this vulnerability could theoretically lead to
1188 pre-authentication remote code execution if GSSAPI authentication is
1189 enabled, but the likelihood of successful exploitation appears remote.
1190
1191 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1192 Hertzog; closes: #369395).
1193 * Remove no-longer-used ssh/insecure_rshd debconf template.
1194 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1195
1196 * debconf template translations:
1197 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1198 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1199 closes: #382966).
1200
1201 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1202
1203openssh (1:4.3p2-3) unstable; urgency=low
1204
1205 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1206 https://launchpad.net/bugs/50702).
1207 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1208 Introduces dependency on passwd for usermod.
1209 * debconf template translations:
1210 - Update French (thanks, Denis Barbier; closes: #368503).
1211 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1212 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1213
1214 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1215
1216openssh (1:4.3p2-2) unstable; urgency=low
1217
1218 * Include commented-out pam_access example in /etc/pam.d/ssh.
1219 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1220 server configuration, as otherwise 'sshd -t' will complain about the
1221 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1222 * debconf template translations:
1223 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1224 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1225 - Update Italian (thanks, Luca Monducci; closes: #367186).
1226 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1227 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1228
1229 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1230
1231openssh (1:4.3p2-1) unstable; urgency=low
1232
1233 * New upstream release (closes: #361032).
1234 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1235 subshell to perform local to local, and remote to remote copy
1236 operations. This subshell exposed filenames to shell expansion twice;
1237 allowing a local attacker to create filenames containing shell
1238 metacharacters that, if matched by a wildcard, could lead to execution
1239 of attacker-specified commands with the privilege of the user running
1240 scp (closes: #349645).
1241 - Add support for tunneling arbitrary network packets over a connection
1242 between an OpenSSH client and server via tun(4) virtual network
1243 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1244 between the client and server providing real network connectivity at
1245 layer 2 or 3. This feature is experimental.
1246 - Reduce default key length for new DSA keys generated by ssh-keygen
1247 back to 1024 bits. DSA is not specified for longer lengths and does
1248 not fully benefit from simply making keys longer. As per FIPS 186-2
1249 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1250 smaller or larger than 1024 bits.
1251 - Fixed X forwarding failing to start when the X11 client is executed in
1252 background at the time of session exit.
1253 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1254 without arguments (closes: #114894).
1255 - Fix timing variance for valid vs. invalid accounts when attempting
1256 Kerberos authentication.
1257 - Ensure that ssh always returns code 255 on internal error
1258 (closes: #259865).
1259 - Cleanup wtmp files on SIGTERM when not using privsep.
1260 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1261 lingering sockets from previous session (X11 applications can
1262 sometimes not connect to 127.0.0.1:60xx) (closes:
1263 https://launchpad.net/bugs/25528).
1264 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1265 duping /dev/null to them if necessary.
1266 - Xauth list invocation had bogus "." argument.
1267 - Remove internal assumptions on key exchange hash algorithm and output
1268 length, preparing OpenSSH for KEX methods with alternate hashes.
1269 - Ignore junk sent by a server before it sends the "SSH-" banner.
1270 - Many manual page improvements.
1271 - Lots of cleanups, including fixes to memory leaks on error paths and
1272 possible crashes.
1273 * Update to current GSSAPI patch from
1274 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1275 (closes: #352042).
1276 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1277 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1278 when PAM is enabled, but relies on PAM to do it.
1279 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1280 (closes: #349896).
1281 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1282 templates to make boolean short descriptions end with a question mark
1283 and to avoid use of the first person.
1284 * Ship README.tun.
1285 * Policy version 3.7.2: no changes required.
1286 * debconf template translations:
1287 - Update Italian (thanks, Luca Monducci; closes: #360348).
1288 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1289
1290 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1291
1292openssh (1:4.2p1-8) unstable; urgency=low
1293
1294 [ Frans Pop ]
1295 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1296 rather than constructing udebs by steam.
1297 * Require debhelper 5.0.22, which generates correct shared library
1298 dependencies for udebs (closes: #360068). This build-dependency can be
1299 ignored if building on sarge.
1300
1301 [ Colin Watson ]
1302 * Switch to debhelper compatibility level 4, since we now require
1303 debhelper 4 even on sarge anyway for udeb support.
1304
1305 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1306
1307openssh (1:4.2p1-7) unstable; urgency=low
1308
1309 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1310 rather than the deb. Fixed.
1311
1312 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1313
1314openssh (1:4.2p1-6) unstable; urgency=low
1315
1316 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1317 to the normal and superuser paths and /usr/games to the normal path.
1318 * When the client receives a signal, don't fatal() with "Killed by signal
1319 %d." (which produces unhelpful noise on stderr and causes confusion for
1320 users of some applications that wrap ssh); instead, generate a debug
1321 message and exit with the traditional status (closes: #313371).
1322 * debconf template translations:
1323 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1324 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1325 closes: #341371).
1326 - Correct erroneously-changed Last-Translator headers in Greek and
1327 Spanish translations.
1328
1329 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1330
1331openssh (1:4.2p1-5) unstable; urgency=low
1332
1333 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1334 * Build-depend on libselinux1-dev on armeb.
1335 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1336 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1337 transition, since otherwise who knows what the buildds will do. If
1338 you're building openssh yourself, you can safely ignore this and use an
1339 older libssl-dev.
1340
1341 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1342
1343openssh (1:4.2p1-4) unstable; urgency=low
1344
1345 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1346 (closes: #328606).
1347
1348 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1349
1350openssh (1:4.2p1-3) unstable; urgency=low
1351
1352 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1353 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1354 different version of the gssapi authentication method (thanks, Aaron M.
1355 Ucko; closes: #328388).
1356 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1357 the woody-compatibility hack works even with po-debconf 0.9.0.
1358
1359 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1360
1361openssh (1:4.2p1-2) unstable; urgency=low
1362
1363 * Annotate 1:4.2p1-1 changelog with CVE references.
1364 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1365 - Add GSSAPI key exchange support from
1366 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1367 Frost).
1368 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1369 - openssh-client and openssh-server replace ssh-krb5.
1370 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1371 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1372 gss-serv-krb5.c.
1373
1374 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1375
1376openssh (1:4.2p1-1) unstable; urgency=low
1377
1378 * New upstream release.
1379 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1380 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1381 port forwardings when no listen address was explicitly specified
1382 (closes: #326065).
1383 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1384 credentials. This code is only built in openssh-krb5, not openssh, but
1385 I mention the CVE reference here anyway for completeness.
1386 - Add a new compression method ("Compression delayed") that delays zlib
1387 compression until after authentication, eliminating the risk of zlib
1388 vulnerabilities being exploited by unauthenticated users. Note that
1389 users of OpenSSH versions earlier than 3.5 will need to disable
1390 compression on the client or set "Compression yes" (losing this
1391 security benefit) on the server.
1392 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1393 from 1024 to 2048 bits (closes: #181162).
1394 - Many bugfixes and improvements to connection multiplexing.
1395 - Don't pretend to accept $HOME (closes: #208648).
1396 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1397 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1398 problems when ssh is left un-upgraded (closes: #324695).
1399 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1400 At least when X11UseLocalhost is turned on, which is the default, the
1401 security risks of using X11 forwarding are risks to the client, not to
1402 the server (closes: #320104).
1403
1404 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1405
1406openssh (1:4.1p1-7) unstable; urgency=low
1407
1408 * Do the IDEA host key check on a temporary file to avoid altering
1409 /etc/ssh/ssh_host_key itself (closes: #312312).
1410 * Work around the ssh-askpass alternative somehow ending up in manual mode
1411 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1412 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1413 * Fix XSIish uses of 'test' in openssh-server.preinst.
1414 * Policy version 3.6.2: no changes required.
1415
1416 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1417
1418openssh (1:4.1p1-6) unstable; urgency=low
1419
1420 * Fix one-character typo that meant the binaries in openssh-client and
1421 openssh-server got recompiled with the wrong options during
1422 'debian/rules install' (closes: #317088, #317238, #317241).
1423
1424 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1425
1426openssh (1:4.1p1-5) unstable; urgency=low
1427
1428 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1429 * Drop priority of ssh to extra to match the override file.
1430 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1431 /usr/share/doc/openssh-client (closes: #314745).
1432 * Ship README.dns (closes: #284874).
1433 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1434 permissions (closes: #314956).
1435 * Allow ~/.ssh/config to be group-writable, provided that the group in
1436 question contains only the file's owner (closes: #314347).
1437 * debconf template translations:
1438 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1439 closes: #315477).
1440 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1441
1442 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1443
1444openssh (1:4.1p1-4) unstable; urgency=low
1445
1446 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1447 only conflicts with ssh (closes: #312475).
1448 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1449 - Added SELinux capability, and turned it on be default. Added
1450 restorecon calls in preinst and postinst (should not matter if the
1451 machine is not SELinux aware). By and large, the changes made should
1452 have no effect unless the rules file calls --with-selinux; and even
1453 then there should be no performance hit for machines not actively
1454 running SELinux.
1455 - Modified the preinst and postinst to call restorecon to set the
1456 security context for the generated public key files.
1457 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1458 may want to also include pam_selinux.so.
1459 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1460 are available.
1461 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1462 /usr/lib/openssh/sftp-server (closes: #312891).
1463 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1464 * debconf template translations:
1465 - Update German (thanks, Jens Seidel; closes: #313949).
1466
1467 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1468
1469openssh (1:4.1p1-3) unstable; urgency=low
1470
1471 * Upload to unstable.
1472
1473 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1474
1475openssh (1:4.1p1-2) experimental; urgency=low
1476
1477 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1478 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1479 this should edit sshd_config instead (closes: #147212).
1480 * Since ssh-keysign isn't used by default (you need to set
1481 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1482 question to ask whether it should be setuid is overkill, and the
1483 question text had got out of date anyway. Remove this question, ship
1484 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1485 debconf question was previously set to false.
1486 * Add lintian overrides for the above (setuid-binary,
1487 no-debconf-templates).
1488 * Fix picky lintian errors about slogin symlinks.
1489 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1490 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1491
1492 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1493
1494openssh (1:4.1p1-1) experimental; urgency=low
1495
1496 * New upstream release.
1497 - Normalise socket addresses returned by get_remote_hostname(), fixing
1498 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1499 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1500 (closes: #295757, #308868, and possibly others; may open other bugs).
1501 Use PAM password authentication to avoid #278394. In future I may
1502 provide two sets of binaries built with and without this option, since
1503 it seems I can't win.
1504 * Disable ChallengeResponseAuthentication in new installations, returning
1505 to PasswordAuthentication by default, since it now supports PAM and
1506 apparently works better with a non-threaded sshd (closes: #247521).
1507 * openssh-server Suggests: rssh (closes: #233012).
1508 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1509 and configuration files to match (closes: #87900, #151321).
1510 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1511 (closes: #141979).
1512
1513 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1514
1515openssh (1:4.0p1-1) experimental; urgency=low
1516
1517 * New upstream release.
1518 - Port-forwarding specifications now take optional bind addresses, and
1519 the server allows client-specified bind addresses for remote port
1520 forwardings when configured with "GatewayPorts clientspecified"
1521 (closes: #87253, #192206).
1522 - ssh and ssh-keyscan now support hashing of known_hosts files for
1523 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1524 managing known_hosts files, which understand hashing.
1525 - sftp supports command history and editing support using libedit
1526 (closes: #287013).
1527 - Have scp and sftp wait for the spawned ssh to exit before they exit
1528 themselves, allowing ssh to restore terminal modes (closes: #257130).
1529 - Improved the handling of bad data in authorized_keys files,
1530 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1531 in keys only produce errors in auth.log now (closes: #220726).
1532 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1533 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1534 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1535 closes: #296487).
1536 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1537 * Hurd build fixes (although sshd still doesn't work):
1538 - Restore X forwarding fix from #102991, lost somewhere along the way.
1539 - Link with -lcrypt.
1540 - Link with -lpthread rather than -pthread.
1541 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1542 satisfy build-dependencies.
1543 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1544 * Enable HashKnownHosts by default. This only affects new entries; use
1545 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1546 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1547 (closes: #307069).
1548 * debconf template translations:
1549 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1550 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1551 - Synchronise Spanish with sarge branch (thanks, Javier
1552 Fernández-Sanguino Peña; closes: #298536).
1553 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1554
1555 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1556
1557openssh (1:3.9p1-3) experimental; urgency=low
1558
1559 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1560 * Add debian/watch file.
1561
1562 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1563
1564openssh (1:3.9p1-2) experimental; urgency=low
1565
1566 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1567 appears to be sufficient and more useful (closes: #162996).
1568 * Depend on debconf | debconf-2.0.
1569 * Drop LoginGraceTime back to the upstream default of two minutes on new
1570 installs (closes: #289573).
1571 * debconf template translations from Ubuntu bug #1232:
1572 - Update Greek (thanks, Logiotatidis George).
1573 - Update Spanish (thanks, Santiago Erquicia).
1574
1575 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1576
1577openssh (1:3.9p1-1) experimental; urgency=low
1578
1579 * New upstream release.
1580 - PAM password authentication implemented again (closes: #238699,
1581 #242119).
1582 - Implemented the ability to pass selected environment variables between
1583 the client and the server.
1584 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1585 (closes: #228828).
1586 - Fix res_query detection (closes: #242462).
1587 - 'ssh -c' documentation improved (closes: #265627).
1588 * Pass LANG and LC_* environment variables from the client by default, and
1589 accept them to the server by default in new installs, although not on
1590 upgrade (closes: #264024).
1591 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1592 * Expand on openssh-client package description (closes: #273831).
1593
1594 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1595
1596openssh (1:3.8.1p1-14) experimental; urgency=low
1597
1598 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1599 * Fix timing information leak allowing discovery of invalid usernames in
1600 PAM keyboard-interactive authentication (backported from a patch by
1601 Darren Tucker; closes: #281595).
1602 * Make sure that there's a delay in PAM keyboard-interactive
1603 authentication when PermitRootLogin is not set to yes and the correct
1604 root password is entered (closes: #248747).
1605
1606 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1607
1608openssh (1:3.8.1p1-13) experimental; urgency=low
1609
1610 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1611 * debconf template translations:
1612 - Update Dutch (thanks, cobaco; closes: #278715).
1613 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1614
1615 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1616
1617openssh (1:3.8.1p1-12) experimental; urgency=low
1618
1619 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1620 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1621 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1622 implementations apparently have problems with the long version string.
1623 This is of course a bug in those implementations, but since the extent
1624 of the problem is unknown it's best to play safe (closes: #275731).
1625 * debconf template translations:
1626 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1627 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1628 - Update French (thanks, Denis Barbier; closes: #276703).
1629 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1630
1631 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
1632
1633openssh (1:3.8.1p1-11) experimental; urgency=high
1634
1635 * Move sshd_config(5) to openssh-server, where it belongs.
1636 * If PasswordAuthentication is disabled, then offer to disable
1637 ChallengeResponseAuthentication too. The current PAM code will attempt
1638 password-style authentication if ChallengeResponseAuthentication is
1639 enabled (closes: #250369).
1640 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1641 later and then upgraded. Sorry about that ... for this reason, the
1642 default answer is to leave ChallengeResponseAuthentication enabled.
1643
1644 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
1645
1646openssh (1:3.8.1p1-10) experimental; urgency=low
1647
1648 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
1649 too many GNOME people tell me it's the wrong thing to be doing. I've
1650 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
1651
1652 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
1653
1654openssh (1:3.8.1p1-9) experimental; urgency=low
1655
1656 * Split the ssh binary package into openssh-client and openssh-server
1657 (closes: #39741). openssh-server depends on openssh-client for some
1658 common functionality; it didn't seem worth creating yet another package
1659 for this. openssh-client is priority standard, openssh-server optional.
1660 * New transitional ssh package, priority optional, depending on
1661 openssh-client and openssh-server. May be removed once nothing depends
1662 on it.
1663 * When upgrading from ssh to openssh-{client,server}, it's very difficult
1664 for the maintainer scripts to find out what version we're upgrading from
1665 without dodgy dpkg hackery. I've therefore taken the opportunity to move
1666 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
1667 and ssh/user_environment_tell.
1668 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
1669 happens even though we don't know what version we're upgrading from.
1670 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
1671 (until sarge+2) it's still honoured to avoid breaking existing
1672 configurations, but the right approach is now to remove the
1673 openssh-server package if you don't want to run the server. Add a NEWS
1674 item to that effect.
1675
1676 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
1677
1678openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
1679
1680 * Fix timing information leak allowing discovery of invalid usernames in
1681 PAM keyboard-interactive authentication (backported from a patch by
1682 Darren Tucker; closes: #281595).
1683 * Make sure that there's a delay in PAM keyboard-interactive
1684 authentication when PermitRootLogin is not set to yes and the correct
1685 root password is entered (closes: #248747).
1686
1687 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
1688
1689openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
1690
1691 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1692 * debconf template translations:
1693 - Update Dutch (thanks, cobaco; closes: #278715).
1694 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1695
1696 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
1697
1698openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
1699
1700 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1701 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1702 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1703 implementations apparently have problems with the long version string.
1704 This is of course a bug in those implementations, but since the extent
1705 of the problem is unknown it's best to play safe (closes: #275731).
1706 * debconf template translations:
1707 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1708 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1709 - Update French (thanks, Denis Barbier; closes: #276703).
1710 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1711
1712 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
1713
1714openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
1715
1716 * If PasswordAuthentication is disabled, then offer to disable
1717 ChallengeResponseAuthentication too. The current PAM code will attempt
1718 password-style authentication if ChallengeResponseAuthentication is
1719 enabled (closes: #250369).
1720 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1721 later and then upgraded. Sorry about that ... for this reason, the
1722 default answer is to leave ChallengeResponseAuthentication enabled.
1723
1724 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
1725
1726openssh (1:3.8.1p1-8) unstable; urgency=high
1727
1728 * Matthew Vernon:
1729 - Add a GPL exception to the licensing terms of the Debian patch
1730 (closes: #211644).
1731
1732 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
1733
1734openssh (1:3.8.1p1-7) unstable; urgency=low
1735
1736 * Re-enable shadow password support in openssh-server-udeb, at Bastian
1737 Blank's request (closes: #260800).
1738
1739 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
1740
1741openssh (1:3.8.1p1-6) unstable; urgency=low
1742
1743 * Implement hack in
1744 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
1745 openssh-client-udeb to show up as a retrievable debian-installer
1746 component.
1747 * Generate host keys in postinst only if the relevant HostKey directives
1748 are found in sshd_config (closes: #87946).
1749
1750 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
1751
1752openssh (1:3.8.1p1-5) unstable; urgency=medium
1753
1754 * Update German debconf template translation (thanks, Helge Kreutzmann;
1755 closes: #252226).
1756 * Remove Suggests: dnsutils, as it was only needed for
1757 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
1758 * Disable shadow password support in openssh-server-udeb.
1759 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
1760 ssh-copy-id (thanks, David Weinehall; closes: #258517).
1761 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
1762 handler kill the PAM thread if its waitpid() call returns 0, as well as
1763 the previous check for -1 (closes: #252676).
1764 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
1765 more; oh well.
1766
1767 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
1768
1769openssh (1:3.8.1p1-4) unstable; urgency=medium
1770
1771 * Kill off PAM thread if privsep slave dies (closes: #248125).
1772
1773 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
1774
1775openssh (1:3.8.1p1-3) unstable; urgency=low
1776
1777 * Add ssh-keygen to openssh-server-udeb.
1778
1779 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
1780
1781openssh (1:3.8.1p1-2) unstable; urgency=low
1782
1783 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
1784 closes: #248748).
1785 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
1786 (not yet uploaded).
1787 * Restore ssh-askpass-gnome binary, lost by mistake.
1788 * Don't link against libnsl in udeb builds.
1789
1790 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
1791
1792openssh (1:3.8.1p1-1) unstable; urgency=low
1793
1794 * New upstream release.
1795 - Use a longer buffer for tty names in utmp (closes: #247538).
1796 * Make sure there's a newline at the end of sshd_config before adding
1797 'UsePAM yes' (closes: #244829).
1798 * Generate a new .orig.tar.gz without RFC.nroff, and remove
1799 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
1800 documents the obsolete SSH1 protocol, not to mention that it was never a
1801 real RFC but only an Internet-Draft. It's available from
1802 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
1803 it for some reason.
1804 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
1805 in debian-installer. They still need libnss_files to be supplied in udeb
1806 form by glibc.
1807 * Work around lack of res_query weak alias in libresolv on amd64 (see
1808 #242462, awaiting real fix upstream).
1809 * Fix grammar in sshd(8) (closes: #238753).
1810 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
1811 * Update Polish debconf template translation (thanks, Emil Nowak;
1812 closes: #242808).
1813 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
1814 closes: #246068).
1815
1816 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
1817
1818openssh (1:3.8p1-3) unstable; urgency=low
1819
1820 * Remove deprecated ReverseMappingCheck option from newly generated
1821 sshd_config files (closes: #239987).
1822 * Build everything apart from contrib in a subdirectory, to allow for
1823 multiple builds.
1824 * Some older kernels are missing setresuid() and setresgid(), so don't try
1825 to use them. setreuid() and setregid() will do well enough for our
1826 purposes (closes: #239999).
1827
1828 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
1829
1830openssh (1:3.8p1-2) unstable; urgency=medium
1831
1832 * Disable PasswordAuthentication for new installations (closes: #236810).
1833 * Turn off the new ForwardX11Trusted by default, returning to the
1834 semantics of 3.7 and earlier, since it seems immature and causes far too
1835 many problems with existing setups. See README.Debian for details
1836 (closes: #237021).
1837
1838 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
1839
1840openssh (1:3.8p1-1) unstable; urgency=low
1841
1842 * New upstream release (closes: #232281):
1843 - New PAM implementation based on that in FreeBSD. This runs PAM session
1844 modules before dropping privileges (closes: #132681, #150968).
1845 - Since PAM session modules are run as root, we can turn pam_limits back
1846 on by default, and it no longer spits out "Operation not permitted" to
1847 syslog (closes: #171673).
1848 - Password expiry works again (closes: #153235).
1849 - 'ssh -q' suppresses login banner (closes: #134589).
1850 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
1851 - ssh-add prints key comment on each prompt (closes: #181869).
1852 - Punctuation formatting fixed in man pages (closes: #191131).
1853 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
1854 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
1855 than this, to maintain the standard Debian sshd configuration.
1856 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
1857 sshd_config on upgrade. Neither option is supported any more.
1858 * Privilege separation and PAM are now properly supported together, so
1859 remove both debconf questions related to them and simply set it
1860 unconditionally in newly generated sshd_config files (closes: #228838).
1861 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
1862 compatibility alias. The semantics differ slightly, though; see
1863 ssh_config(5) for details.
1864 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
1865 documented in ssh_config(5), it's not as good as the SSH2 version.
1866 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
1867 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
1868 * Update config.guess and config.sub from autotools-dev 20040105.1.
1869 * Darren Tucker:
1870 - Reset signal status when starting pam auth thread, prevent hanging
1871 during PAM keyboard-interactive authentications.
1872 - Fix a non-security-critical segfault in PAM authentication.
1873 * Add debconf template translations:
1874 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
1875 - Italian (thanks, Renato Gini; closes: #234777).
1876
1877 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
1878
1879openssh (1:3.6.1p2-12) unstable; urgency=low
1880
1881 * Update Spanish debconf template translation (thanks, Javier
1882 Fernández-Sanguino Peña; closes: #228242).
1883 * Add debconf template translations:
1884 - Czech (thanks, Miroslav Kure; closes: #230110).
1885 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
1886
1887 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
1888
1889openssh (1:3.6.1p2-11) unstable; urgency=low
1890
1891 * Comment out pam_limits in default configuration, for now at least
1892 (closes: #198254).
1893 * Use invoke-rc.d (if it exists) to run the init script.
1894 * Backport format string bug fix in sshconnect.c (closes: #225238).
1895 * ssh-copy-id exits if ssh fails (closes: #215252).
1896
1897 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
1898
1899openssh (1:3.6.1p2-10) unstable; urgency=low
1900
1901 * Use --retry in init script when restarting rather than sleeping, to make
1902 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
1903 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
1904 * Update debconf template translations:
1905 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
1906 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
1907 - Japanese (thanks, Kenshi Muto; closes: #212497).
1908 - Russian (thanks, Ilgiz Kalmetev).
1909 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
1910 * Add Dutch debconf template translation (thanks, cobaco;
1911 closes: #215372).
1912 * Update config.guess and config.sub from autotools-dev 20031007.1
1913 (closes: #217696).
1914 * Implement New World Order for PAM configuration, including
1915 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
1916 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
1917 in your environment. See README.Debian.
1918 * Add more commentary to /etc/pam.d/ssh.
1919
1920 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
1921
1922openssh (1:3.6.1p2-9) unstable; urgency=high
1923
1924 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
1925 closes: #211434).
1926
1927 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
1928
1929openssh (1:3.6.1p2-8) unstable; urgency=high
1930
1931 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
1932 (closes: #211324).
1933
1934 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
1935
1936openssh (1:3.6.1p2-7) unstable; urgency=high
1937
1938 * Update debconf template translations:
1939 - French (thanks, Christian Perrier; closes: #208801).
1940 - Japanese (thanks, Kenshi Muto; closes: #210380).
1941 * Some small improvements to the English templates courtesy of Christian
1942 Perrier. I've manually unfuzzied a few translations where it was
1943 obvious, on Christian's advice, but the others will have to be updated.
1944 * Document how to generate an RSA1 host key (closes: #141703).
1945 * Incorporate NMU fix for early buffer expansion vulnerability,
1946 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
1947
1948 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
1949
1950openssh (1:3.6.1p2-6.0) unstable; urgency=high
1951
1952 * SECURITY: fix for CAN-2003-0693, buffer allocation error
1953
1954 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
1955
1956openssh (1:3.6.1p2-6) unstable; urgency=medium
1957
1958 * Use a more CVS-friendly means of setting SSH_VERSION.
1959 * Update Brazilian Portuguese debconf template translation (thanks, Andre
1960 Luis Lopes; closes: #208036).
1961 * Don't run 'sshd -t' in init script if the server isn't to be run
1962 (closes: #197576).
1963 * Fix login delay, spurious auth.log entry, and PermitRootLogin
1964 information leakage due to PAM issues with upstream's recent security
1965 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
1966 * Policy version 3.6.1: recode this changelog to UTF-8.
1967
1968 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
1969
1970openssh (1:3.6.1p2-5) unstable; urgency=low
1971
1972 * Disable cmsg_type check for file descriptor passing when running on
1973 Linux 2.0 (closes: #150976). Remove comments about non-functional
1974 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
1975 debconf questions and from README.Debian, since it should all now work.
1976 * Fix "defails" typo in generated sshd_config (closes: #206484).
1977 * Backport upstream patch to strip trailing whitespace (including
1978 newlines) from configuration directives (closes: #192079).
1979
1980 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
1981
1982openssh (1:3.6.1p2-4) unstable; urgency=low
1983
1984 * getent can get just one key; no need to use grep (thanks, James Troup).
1985 * Move /usr/local/bin to the front of the default path, following
1986 /etc/login.defs (closes: #201150).
1987 * Remove specifics of problematic countries from package description
1988 (closes: #197040).
1989 * Update Spanish debconf template translation (thanks, Carlos Valdivia
1990 Yagüe; closes: #198456).
1991 * Backport upstream patch to pass monitor signals through to child
1992 (closes: #164797).
1993
1994 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
1995
1996openssh (1:3.6.1p2-3) unstable; urgency=low
1997
1998 * Update French debconf template translation (thanks, Christian Perrier;
1999 closes: #194323).
2000 * Version the adduser dependency for --no-create-home (closes: #195756).
2001 * Add a version of moduli(5), namely revision 1.7 of
2002 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2003 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2004
2005 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2006
2007openssh (1:3.6.1p2-2) unstable; urgency=low
2008
2009 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2010 doesn't deal with permissions changes on conffiles (closes: #192966).
2011 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2012 * Add GPL location to copyright file.
2013 * Remove debian/postinst.old.
2014 * Switch to po-debconf, with some careful manual use of po2debconf to
2015 ensure that the source package continues to build smoothly on woody
2016 (closes: #183986).
2017 * Update debconf template translations:
2018 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2019 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2020 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2021 "log.h:59: warning: conflicting types for built-in function `log'". The
2022 OpenSSH log() function has been renamed in upstream CVS.
2023
2024 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2025
2026openssh (1:3.6.1p2-1) unstable; urgency=medium
2027
2028 * New upstream release, including fix for PAM user-discovery security hole
2029 (closes: #191681).
2030 * Fix ChallengeResponseAuthentication default in generated sshd_config
2031 (closes: #106037).
2032 * Put newlines after full stops in man page documentation for
2033 ProtocolKeepAlives and SetupTimeOut.
2034 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2035 gnome-ssh-askpass with -g and -Wall flags.
2036 * Really ask ssh/new_config debconf question before trying to fetch its
2037 value (closes: #188721).
2038 * On purge, remove only the files we know about in /etc/ssh rather than
2039 the whole thing, and remove the directory if that leaves it empty
2040 (closes: #176679).
2041 * ssh has depended on debconf for some time now with no complaints, so:
2042 - Simplify the postinst by relying on debconf being present. (The absent
2043 case was buggy anyway.)
2044 - Get rid of "if you have not installed debconf" text in README.Debian,
2045 and generally update the "/usr/bin/ssh not SUID" entry.
2046 * More README.Debian work:
2047 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2048 make it easier for people to find the former. The upgrade issues
2049 should probably be sorted by version somehow.
2050 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2051 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2052
2053 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2054
2055openssh (1:3.6.1p1-1) unstable; urgency=low
2056
2057 * New upstream release (thanks, Laurence J. Lane).
2058 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2059 override file.
2060
2061 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2062
2063openssh (1:3.6p1-1) unstable; urgency=low
2064
2065 * New upstream release.
2066 - Workaround applied upstream for a bug in the interaction of glibc's
2067 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2068 - As such, it should now be safe to remove --with-ipv4-default, so
2069 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2070 of other merged bugs).
2071 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2072 - scp exits 1 if ssh fails (closes: #138400).
2073 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2074 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2075 (closes: #109795).
2076 * Install /etc/default/ssh non-executable (closes: #185537).
2077
2078 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2079
2080openssh (1:3.5p1-5) unstable; urgency=low
2081
2082 * Add /etc/default/ssh (closes: #161049).
2083 * Run the init script under 'set -e' (closes: #175010).
2084 * Change the default superuser path to include /sbin, /usr/sbin, and
2085 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2086 nice, but that belongs to another package. Without a defined API to
2087 retrieve its settings, parsing it is off-limits.
2088 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2089 support building on stable with GNOME 1, using the alternate
2090 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2091
2092 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2093
2094openssh (1:3.5p1-4) unstable; urgency=low
2095
2096 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2097 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2098 previously it was completely wrong anyway.
2099 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2100 question's default using that information, rather than using debconf as
2101 a registry. Other solutions may be better in the long run, but this is
2102 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2103 * Stop using pam_lastlog, as it doesn't currently work well as a session
2104 module when privilege separation is enabled; it can usually read
2105 /var/log/lastlog but can't write to it. Instead, just use sshd's
2106 built-in support, already enabled by default (closes: #151297, #169938).
2107 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2108 * Add a "this may take some time" warning when creating host keys on
2109 installation (part of #110094).
2110 * When restarting via the init script, check for sshd_not_to_be_run after
2111 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2112 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2113 strangeness (closes: #115138).
2114 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2115 stderr.
2116 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2117 * Rebuild with libssl0.9.7 (closes: #176983).
2118 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2119 be looked at.
2120
2121 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2122
2123openssh (1:3.5p1-3) unstable; urgency=low
2124
2125 * Happy new year!
2126 * Use getent rather than id to find out whether the sshd user exists
2127 (closes: #150974).
2128 * Remove some duplication from the postinst's ssh-keysign setuid code.
2129 * Replace db_text with db_input throughout debian/config. (db_text has
2130 been a compatibility wrapper since debconf 0.1.5.)
2131 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2132 * Use 'make install-nokeys', and disable unused debhelper commands,
2133 thereby forward-porting the last pieces of Zack Weinberg's patch
2134 (closes: #68341).
2135 * Move the man page for gnome-ssh-askpass from the ssh package to
2136 ssh-askpass-gnome (closes: #174449).
2137 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2138 '--' to terminate the list of options (closes: #171554).
2139 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2140 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2141 closes: #174757).
2142 * Document setgid ssh-agent's effect on certain environment variables in
2143 README.Debian (closes: #167974).
2144 * Document interoperability problems between scp and ssh.com's server in
2145 README.Debian, and suggest some workarounds (closes: #174662).
2146
2147 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2148
2149openssh (1:3.5p1-2) unstable; urgency=low
2150
2151 * Mention in the ssh package description that it provides both ssh and
2152 sshd (closes: #99680).
2153 * Create a system group for ssh-agent, not a user group (closes: #167669).
2154
2155 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2156
2157openssh (1:3.5p1-1) unstable; urgency=low
2158
2159 * New upstream release.
2160 - Fixes typo in ssh-add usage (closes: #152239).
2161 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2162 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2163 are deprecated for security reasons and will eventually go away. For
2164 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2165 sshd_config.
2166 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2167 actually doesn't matter, as it drops privileges immediately, but to
2168 avoid confusion the postinst creates a new 'ssh' group for it.
2169 * Obsolete patches:
2170 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2171 1:3.3p1-0.0woody1).
2172 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2173
2174 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2175 * Source the debconf confmodule at the top of the postrm rather than at
2176 the bottom, to avoid making future non-idempotency problems worse (see
2177 #151035).
2178 * Debconf templates:
2179 - Add Polish (thanks, Grzegorz Kusnierz).
2180 - Update French (thanks, Denis Barbier; closes: #132509).
2181 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2182 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2183 this is the selected ssh-askpass alternative (closes: #67775).
2184
2185 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2186
2187openssh (1:3.4p1-4) unstable; urgency=low
2188
2189 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2190 * Restore Russia to list of countries where encryption is problematic (see
2191 #148951 and http://www.average.org/freecrypto/).
2192 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2193 * Drop the PAM special case for hurd-i386 (closes: #99157).
2194 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2195 * Note in README.Debian that you need xauth from xbase-clients on the
2196 server for X11 forwarding (closes: #140269).
2197 * Use correct path to upstream README in copyright file (closes: #146037).
2198 * Document the units for ProtocolKeepAlives (closes: #159479).
2199 * Backport upstream patch to fix hostbased auth (closes: #117114).
2200 * Add -g to CFLAGS.
2201
2202 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2203
2204openssh (1:3.4p1-3) unstable; urgency=low
2205
2206 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2207 Matthew's request. (Normal service will resume in some months' time.)
2208 * Add sharutils to Build-Depends (closes: #138465).
2209 * Stop creating the /usr/doc/ssh symlink.
2210
2211 * Fix some debconf template typos (closes: #160358).
2212 * Split debconf templates into one file per language.
2213 * Add debconf template translations:
2214 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2215 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2216 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2217 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2218 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2219 * Update debconf template translations:
2220 - French (thanks, Igor Genibel; closes: #151361).
2221 - German (thanks, Axel Noetzold; closes: #147069).
2222 * Some of these translations are fuzzy. Please send updates.
2223
2224 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2225
2226openssh (1:3.4p1-2) unstable; urgency=high
2227
2228 * Get a security-fixed version into unstable
2229 * Also tidy README.Debian up a little
2230
2231 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2232
2233openssh (1:3.4p1-1) testing; urgency=high
2234
2235 * Extend my tendrils back into this package (Closes: #150915, #151098)
2236 * thanks to the security team for their work
2237 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2238 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2239 new one
2240 * tell/ask the user about PriviledgeSeparation
2241 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2242 * Remove our previous statoverride on /usr/bin/ssh (only for people
2243 upgrading from a version where we'd put one in ourselves!)
2244 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2245 * Reduce the sleep time in /etc/init.d/ssh during a restart
2246
2247 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2248
2249openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2250
2251 * NMU by the security team.
2252 * New upstream version
2253
2254 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2255
2256openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2257
2258 * NMU by the security team.
2259 * fix error when /etc/ssh/sshd_config exists on new install
2260 * check that user doesn't exist before running adduser
2261 * use openssl internal random unconditionally
2262
2263 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2264
2265openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2266
2267 * NMU by the security team.
2268 * use correct home directory when sshd user is created
2269
2270 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2271
2272openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2273
2274 * NMU by the security team.
2275 * Fix rsa1 key creation (Closes: #150949)
2276 * don't fail if sshd user removal fails
2277 * depends: on adduser (Closes: #150907)
2278
2279 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2280
2281openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2282
2283 * NMU by the security team.
2284 * New upstream version.
2285 - Enable privilege separation by default.
2286 * Include patch from Solar Designer for privilege separation and
2287 compression on 2.2.x kernels.
2288 * Remove --disable-suid-ssh from configure.
2289 * Support setuid ssh-keysign binary instead of setuid ssh client.
2290 * Check sshd configuration before restarting.
2291
2292 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2293
2294openssh (1:3.0.2p1-9) unstable; urgency=high
2295
2296 * Thanks to those who NMUd
2297 * The only change in this version is to debian/control - I've removed
2298 the bit that says you can't export it from the US - it would look
2299 pretty daft to say this about a package in main! Also, it's now OK
2300 to use crypto in France, so I've edited that comment slightly
2301 * Correct a path in README.Debian too (Closes: #138634)
2302
2303 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2304
2305openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2306
2307 * NMU
2308 * Really set urgency to medium this time (oops)
2309 * Fix priority to standard per override while I'm at it
2310
2311 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2312
2313openssh (1:3.0.2p1-8.2) unstable; urgency=low
2314
2315 * NMU with maintainer's permission
2316 * Prepare for upcoming ssh-nonfree transitional packages per
2317 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2318 * Urgency medium because it would really be good to get this into woody
2319 before it releases
2320 * Fix sections to match override file
2321 * Reissued due to clash with non-US -> main move
2322
2323 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2324
2325openssh (1:3.0.2p1-8.1) unstable; urgency=low
2326
2327 * NMU
2328 * Move from non-US to mani
2329
2330 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2331
2332openssh (1:3.0.2p1-8) unstable; urgency=critical
2333
2334 * Security fix - patch from upstream (Closes: #137209, #137210)
2335 * Undo the changes in the unreleased -7, since they appear to break
2336 things here. Accordingly, the code change is minimal, and I'm
2337 happy to get it into testing ASAP
2338
2339 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2340
2341openssh (1:3.0.2p1-7) unstable; urgency=high
2342
2343 * Build to support IPv6 and IPv4 by default again
2344
2345 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2346
2347openssh (1:3.0.2p1-6) unstable; urgency=high
2348
2349 * Correct error in the clean target (Closes: #130868)
2350
2351 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2352
2353openssh (1:3.0.2p1-5) unstable; urgency=medium
2354
2355 * Include the Debian version in our identification, to make it easier to
2356 audit networks for patched versions in future
2357
2358 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2359
2360openssh (1:3.0.2p1-4) unstable; urgency=medium
2361
2362 * If we're asked to not run sshd, stop any running sshd's first
2363 (Closes: #129327)
2364
2365 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2366
2367openssh (1:3.0.2p1-3) unstable; urgency=high
2368
2369 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2370 * Remove extra debconf suggestion (Closes: #128094)
2371 * Mmm. speedy bug-fixing :-)
2372
2373 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2374
2375openssh (1:3.0.2p1-2) unstable; urgency=high
2376
2377 * Fix postinst to not automatically overwrite sshd_config (!)
2378 (Closes: #127842, #127867)
2379 * Add section in README.Debian about the PermitRootLogin setting
2380
2381 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2382
2383openssh (1:3.0.2p1-1) unstable; urgency=high
2384
2385 * Incorporate fix from Colin's NMU
2386 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2387 * Capitalise IETF (Closes: #125379)
2388 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2389 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2390 * Ask people upgrading from potato if they want a new conffile
2391 (Closes: #125642)
2392 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2393 * Frob the default config a little (Closes: #122284, #125827, #125696,
2394 #123854)
2395 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2396 #123552)
2397 * Fix typo in templates file (Closes: #123411)
2398
2399 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2400
2401openssh (1:3.0.1p1-1.2) unstable; urgency=high
2402
2403 * Non-maintainer upload
2404 * Prevent local users from passing environment variables to the login
2405 process when UseLogin is enabled
2406
2407 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2408
2409openssh (1:3.0.1p1-1.1) unstable; urgency=low
2410
2411 * Non-maintainer upload, at Matthew's request.
2412 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2413 ia64 (closes: #122086).
2414
2415 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2416
2417openssh (1:3.0.1p1-1) unstable; urgency=high
2418
2419 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2420 * Building with a libc that works (!) (Closes: #115228)
2421 * Patches forward-ported are -1/-2 options for scp, the improvement to
2422 'waiting for forwarded connections to terminate...'
2423 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2424 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2425 * Remove suidregister leftover from postrm
2426 * Mention key we are making in the postinst
2427 * Default to not enable SSH protocol 1 support, since protocol 2 is
2428 much safer anyway.
2429 * New version of the vpn-fixes patch, from Ian Jackson
2430 * New handling of -q, and added new -qq option; thanks to Jon Amery
2431 * Experimental smartcard support not enabled, since I have no way of
2432 testing it.
2433
2434 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2435
2436openssh (1:2.9p2-6) unstable; urgency=low
2437
2438 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2439 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2440 * call update-alternatives --quiet (Closes: #103314)
2441 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2442 * TEMPORARY fix to provide largefile support using a -D in the cflags
2443 line. long-term, upstream will patch the autoconf stuff
2444 (Closes: #106809, #111849)
2445 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2446 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2447 * Check for files containing a newline character (Closes: #111692)
2448
2449 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2450
2451openssh (1:2.9p2-5) unstable; urgency=high
2452
2453 * Thanks to all the bug-fixers who helped!
2454 * remove sa_restorer assignment (Closes: #102837)
2455 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2456 us access (Closes: #48297)
2457 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2458 * patch from Jonathan Amery to document ssh-keygen behaviour
2459 (Closes:#106643, #107512)
2460 * patch to postinst from Jonathan Amery (Closes: #106411)
2461 * patch to manpage from Jonathan Amery (Closes: #107364)
2462 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2463 documented behaviour (Closes: #64347)
2464 * patch from Ian Jackson to cause us to destroy a file when we scp it
2465 onto itself, rather than dumping bits of our memory into it, which was
2466 a security hole (see #51955)
2467 * patch from Jonathan Amery to document lack of Kerberos support
2468 (Closes: #103726)
2469 * patch from Matthew Vernon to make the 'waiting for connections to
2470 terminate' message more helpful (Closes: #50308)
2471
2472 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2473
2474openssh (1:2.9p2-4) unstable; urgency=high
2475
2476 * Today's build of ssh is strawberry flavoured
2477 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2478 * Tidy up debconf template (Closes: #106152)
2479 * If called non-setuid, then setgid()'s failure should not be fatal (see
2480 #105854)
2481
2482 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2483
2484openssh (1:2.9p2-3) unstable; urgency=low
2485
2486 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2487 * Improve the IdentityFile section in the man page (Closes: #106038)
2488
2489 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2490
2491openssh (1:2.9p2-2) unstable; urgency=low
2492
2493 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2494 * Make PrintLastLog 'no' by default (Closes: #105893)
2495
2496 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2497
2498openssh (1:2.9p2-1) unstable; urgency=low
2499
2500 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2501 * Hopefully, this will close some other bugs too
2502
2503 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2504
2505openssh (1:2.5.2p2-3) unstable; urgency=low
2506
2507 * Taking Over this package
2508 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2509 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2510 * Don't fiddle with conf-files any more (Closes: #69501)
2511
2512 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2513
2514openssh (1:2.5.2p2-2.2) unstable; urgency=low
2515
2516 * NMU
2517 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2518 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2519 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2520 documentation for protocolkeepalives. Makes ssh more generally useful
2521 for scripting uses (Closes: #82877, #99275)
2522 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2523 #98286, #97391)
2524
2525 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2526
2527openssh (1:2.5.2p2-2.1) unstable; urgency=low
2528
2529 * NMU
2530 * Remove duplicate Build-Depends for libssl096-dev and change it to
2531 depend on libssl-dev instaed. Also adding in virtual | real package
2532 style build-deps. (Closes: #93793, #75228)
2533 * Removing add-log entry (Closes: #79266)
2534 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2535 * pam build-dep already exists (Closes: #93683)
2536 * libgnome-dev build-dep already exists (Closes: #93694)
2537 * No longer in non-free (Closes: #85401)
2538 * Adding in fr debconf translations (Closes: #83783)
2539 * Already suggests xbase-clients (Closes: #79741)
2540 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2541 * Providing rsh-client (Closes: #79437)
2542 * hurd patch was already applied (Closes: #76033)
2543 * default set to no (Closes: #73682)
2544 * Adding in a suggests for dnsutils (Closes: #93265)
2545 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2546 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2547 * Adding in debconf dependency
2548
2549 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2550
2551openssh (1:2.5.2p2-2) unstable; urgency=high
2552
2553 * disable the OpenSSL version check in entropy.c
2554 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2555
2556 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2557
2558openssh (1:2.5.2p2-1) unstable; urgency=low
2559
2560 * New upstream release
2561 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2562 * fix double space indent in german templates (closes: #89493)
2563 * make postinst check for ssh_host_rsa_key
2564 * get rid of the last of the misguided debian/rules NMU debris :-/
2565
2566 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2567
2568openssh (1:2.5.1p2-2) unstable; urgency=low
2569
2570 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2571 * fix broken dpkg-statoverride test in postinst
2572 (closes: #89612, #90474, #90460, #89605)
2573 * NMU bug fixed but not closed in last upload (closes: #88206)
2574
2575 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2576
2577openssh (1:2.5.1p2-1) unstable; urgency=high
2578
2579 * New upstream release
2580 * fix typo in postinst (closes: #88110)
2581 * revert to setting PAM service name in debian/rules, backing out last
2582 NMU, which also (closes: #88101)
2583 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2584 * restore printlastlog option patch
2585 * revert to using debhelper, which had been partially disabled in NMUs
2586
2587 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2588
2589openssh (1:2.5.1p1-1.8) unstable; urgency=high
2590
2591 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2592
2593 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2594
2595openssh (1:2.5.1p1-1.7) unstable; urgency=high
2596
2597 * And now we mark the correct binary as setuid, when a user requested
2598 to install it setuid.
2599
2600 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2601
2602openssh (1:2.5.1p1-1.6) unstable; urgency=high
2603
2604 * Fixes postinst to handle overrides that are already there. Damn, I
2605 should have noticed the bug earlier.
2606
2607 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2608
2609openssh (1:2.5.1p1-1.5) unstable; urgency=high
2610
2611 * Rebuild ssh with pam-support.
2612
2613 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2614
2615openssh (1:2.5.1p1-1.4) unstable; urgency=low
2616
2617 * Added Build-Depends on libssl096-dev.
2618 * Fixed sshd_config file to disallow root logins again.
2619
2620 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2621
2622openssh (1:2.5.1p1-1.3) unstable; urgency=low
2623
2624 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
2625 * Made package policy 3.5.2 compliant.
2626
2627 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
2628
2629openssh (1:2.5.1p1-1.2) unstable; urgency=low
2630
2631 * Added Conflict with sftp, since we now provide our own sftp-client.
2632 * Added a fix for our broken dpkg-statoverride call in the
2633 2.3.0p1-13.
2634 * Fixed some config pathes in the comments of sshd_config.
2635 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
2636 anymore because upstream included the fix.
2637
2638 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
2639
2640openssh (1:2.5.1p1-1.1) unstable; urgency=high
2641
2642 * Another NMU to get the new upstream version 2.5.1p1 into
2643 unstable. (Closes: #87123)
2644 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
2645 * Key Exchange patch is already included by upstream. (Closes: #86015)
2646 * Upgrading should be possible now. (Closes: #85525, #85523)
2647 * Added --disable-suid-ssh as compile option, so ssh won't get installed
2648 suid per default.
2649 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
2650 is available and the mode of the binary should be 4755. And also added
2651 suggestion for a newer dpkg.
2652 (Closes: #85734, #85741, #86876)
2653 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
2654 * scp now understands spaces in filenames (Closes: #53783, #58958,
2655 #66723)
2656 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
2657 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
2658 * ssh supports the usage of other dsa keys via the ssh command line
2659 options. (Closes: #81250)
2660 * Documentation in sshd_config fixed. (Closes: #81088)
2661 * primes file included by upstream and included now. (Closes: #82101)
2662 * scp now allows dots in the username. (Closes: #82477)
2663 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
2664
2665 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
2666
2667openssh (1:2.3.0p1-1.13) unstable; urgency=low
2668
2669 * Config should now also be fixed with this hopefully last NMU.
2670
2671 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
2672
2673openssh (1:2.3.0p1-1.12) unstable; urgency=high
2674
2675 * Added suggest for xbase-clients to control-file. (Closes #85227)
2676 * Applied patch from Markus Friedl to fix a vulnerability in
2677 the rsa keyexchange.
2678 * Fixed position of horizontal line. (Closes: #83613)
2679 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
2680 * Converted package from suidregister to dpkg-statoverride.
2681
2682 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
2683
2684openssh (1:2.3.0p1-1.11) unstable; urgency=medium
2685
2686 * Fixed some typos in the german translation of the debconf
2687 template.
2688
2689 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
2690
2691openssh (1:2.3.0p1-1.10) unstable; urgency=medium
2692
2693 * Fixed double printing of motd. (Closes: #82618)
2694
2695 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
2696
2697openssh (1:2.3.0p1-1.9) unstable; urgency=high
2698
2699 * And the next NMU which includes the patch from Andrew Bartlett
2700 and Markus Friedl to fix the root privileges handling of openssh.
2701 (Closes: #82657)
2702
2703 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
2704
2705openssh (1:2.3.0p1-1.8) unstable; urgency=high
2706
2707 * Applied fix from Ryan Murray to allow building on other architectures
2708 since the hurd patch was wrong. (Closes: #82471)
2709
2710 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
2711
2712openssh (1:2.3.0p1-1.7) unstable; urgency=medium
2713
2714 * Fixed another typo on sshd_config
2715
2716 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
2717
2718openssh (1:2.3.0p1-1.6) unstable; urgency=high
2719
2720 * Added Build-Dependency on groff (Closes: #81886)
2721 * Added Build-Depencency on debhelper (Closes: #82072)
2722 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
2723
2724 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
2725
2726openssh (1:2.3.0p1-1.5) unstable; urgency=high
2727
2728 * Fixed now also the problem with sshd used as default ipv4 and
2729 didn't use IPv6. This should be now fixed.
2730
2731 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
2732
2733openssh (1:2.3.0p1-1.4) unstable; urgency=high
2734
2735 * Fixed buggy entry in postinst.
2736
2737 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
2738
2739openssh (1:2.3.0p1-1.3) unstable; urgency=high
2740
2741 * After finishing the rewrite of the rules-file I had to notice that
2742 the manpage installation was broken. This should now work again.
2743
2744 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
2745
2746openssh (1:2.3.0p1-1.2) unstable; urgency=high
2747
2748 * Fixed the screwed up build-dependency.
2749 * Removed --with-ipv4-default to support ipv6.
2750 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
2751 * Fixed location to sftp-server in config.
2752 * Since debian still relies on /etc/pam.d/ssh instead of moving to
2753 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
2754 * Fixed path to host key in sshd_config.
2755
2756 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
2757
2758openssh (1:2.3.0p1-1.1) unstable; urgency=medium
2759
2760 * NMU with permission of Phil Hands.
2761 * New upstream release
2762 * Update Build-Depends to point to new libssl096.
2763 * This upstream release doesn't leak any information depending
2764 on the setting of PermitRootLogin (Closes: #59933)
2765 * New upstream release contains fix against forcing a client to
2766 do X/agent forwarding (Closes: #76788)
2767 * Changed template to contain correct path to the documentation
2768 (Closes: #67245)
2769 * Added --with-4in6 switch as compile option into debian/rules.
2770 * Added --with-ipv4-default as compile option into debian/rules.
2771 (Closes: #75037)
2772 * Changed default path to also contain /usr/local/bin and
2773 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
2774 * Changed path to sftp-server in sshd_config to match the
2775 our package (Closes: #68347)
2776 * Replaced OpenBSDh with OpenBSD in the init-script.
2777 * Changed location to original source in copyright.head
2778 * Changed behaviour of init-script when invoked with the option
2779 restart (Closes: #68706,#72560)
2780 * Added a note about -L option of scp to README.Debian
2781 * ssh won't print now the motd if invoked with -t option
2782 (Closes: #59933)
2783 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
2784 * Added a note about tcp-wrapper support to README.Debian
2785 (Closes: #72807,#22190)
2786 * Removed two unneeded options from building process.
2787 * Added sshd.pam into debian dir and install it.
2788 * Commented out unnecessary call to dh_installinfo.
2789 * Added a line to sshd.pam so that limits will be paid attention
2790 to (Closes: #66904)
2791 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
2792 * scp won't override files anymore (Closes: 51955)
2793 * Removed pam_lastlog module, so that the lastlog is now printed
2794 only once (Closes: #71742, #68335, #69592, #71495, #77781)
2795 * If password is expired, openssh now forces the user to change it.
2796 (Closes: #51747)
2797 * scp should now have no more problems with shell-init-files that
2798 produces ouput (Closes: #56280,#59873)
2799 * ssh now prints the motd correctly (Closes: #66926)
2800 * ssh upgrade should disable ssh daemon only if users has choosen
2801 to do so (Closes: #67478)
2802 * ssh can now be installed suid (Closes: #70879)
2803 * Modified debian/rules to support hurd.
2804
2805 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
2806
2807openssh (1:2.2.0p1-1.1) unstable; urgency=medium
2808
2809 * Non-Maintainer Upload
2810 * Check for new returns in the new libc
2811 (closes: #72803, #74393, #72797, #71307, #71702)
2812 * Link against libssl095a (closes: #66304)
2813 * Correct check for PermitRootLogin (closes: #69448)
2814
2815 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
2816
2817openssh (1:2.2.0p1-1) unstable; urgency=low
2818
2819 * New upstream release
2820
2821 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
2822
2823openssh (1:2.1.1p4-3) unstable; urgency=low
2824
2825 * add rsh alternatives
2826 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
2827 * do the IPV4_DEFAULT thing properly this time
2828
2829 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
2830
2831openssh (1:2.1.1p4-2) unstable; urgency=low
2832
2833 * reinstate manpage .out patch from 1:1.2.3
2834 * fix typo in postinst
2835 * only compile ssh with IPV4_DEFAULT
2836 * apply James Troup's patch to add a -o option to scp and updated manpage
2837
2838 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
2839
2840openssh (1:2.1.1p4-1) unstable; urgency=low
2841
2842 * New upstream release
2843
2844 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
2845
2846openssh (1:1.2.3-10) unstable; urgency=low
2847
2848 * add version to libpam-modules dependency, because old versions of
2849 pam_motd make it impossible to log in.
2850
2851 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
2852
2853openssh (1:1.2.3-9) frozen unstable; urgency=low
2854
2855 * force location of /usr/bin/X11/xauth
2856 (closes: #64424, #66437, #66859) *RC*
2857 * typos in config (closes: #66779, #66780)
2858 * sshd_not_to_be_run could be assumed to be true, in error, if the config
2859 script died in an unusual way --- I've reversed this (closes: #66335)
2860 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
2861 (closes: #65981)
2862 * change default for PermitRootLogin to "no" (closes: #66406)
2863
2864 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
2865
2866openssh (1:1.2.3-8) frozen unstable; urgency=low
2867
2868 * get rid of Provides: rsh-server (this will mean that rstartd
2869 will need to change it's depends to deal with #63948, which I'm
2870 reopening) (closes: #66257)
2871 Given that this is also a trivial change, and is a reversal of a
2872 change that was mistakenly made after the freeze, I think this should
2873 also go into frozen.
2874
2875 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
2876
2877openssh (1:1.2.3-7) frozen unstable; urgency=low
2878
2879 * check if debconf is installed before calling db_stop in postinst.
2880 This is required to allow ssh to be installed when debconf is not
2881 wanted, which probably makes it an RC upload (hopefully the last of
2882 too many).
2883
2884 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
2885
2886openssh (1:1.2.3-6) frozen unstable; urgency=low
2887
2888 * fixed depressing little bug involving a line wrap looking like
2889 a blank line in the templates file *RC*
2890 (closes: #66090, #66078, #66083, #66182)
2891
2892 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
2893
2894openssh (1:1.2.3-5) frozen unstable; urgency=low
2895
2896 * add code to prevent UseLogin exploit, although I think our PAM
2897 conditional code breaks UseLogin in a way that protects us from this
2898 exploit anyway. ;-) (closes: #65495) *RC*
2899 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
2900 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
2901 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
2902 and use db_stop in the postinst to solve that problem instead
2903 (closes: #65104)
2904 * add Provides: rsh-server to ssh (closes: #63948)
2905 * provide config option not to run sshd
2906
2907 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
2908
2909openssh (1:1.2.3-4) frozen unstable; urgency=low
2910
2911 * fixes #63436 which is *RC*
2912 * add 10 second pause in init.d restart (closes: #63844)
2913 * get rid of noenv in PAM mail line (closes: #63856)
2914 * fix host key path in make-ssh-known-hosts (closes: #63713)
2915 * change wording of SUID template (closes: #62788, #63436)
2916
2917 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
2918
2919openssh (1:1.2.3-3) frozen unstable; urgency=low
2920
2921 * redirect sshd's file descriptors to /dev/null in init to
2922 prevent debconf from locking up during installation
2923 ** grave bug just submited by me **
2924
2925 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
2926
2927openssh (1:1.2.3-2) frozen unstable; urgency=low
2928
2929 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
2930 * suggest debconf
2931 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
2932
2933 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
2934
2935openssh (1:1.2.3-1) frozen unstable; urgency=low
2936
2937 * New upstream release
2938 * patch sshd to create extra xauth key required for localhost
2939 (closes: #49944) *** RC ***
2940 * FallbacktoRsh now defaults to ``no'' to match impression
2941 given in sshd_config
2942 * stop setting suid bit on ssh (closes: #58711, #58558)
2943 This breaks Rhosts authentication (which nobody uses) and allows
2944 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
2945
2946 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
2947
2948openssh (1:1.2.2-1.4) frozen unstable; urgency=low
2949
2950 * Recompile for frozen, contains fix for RC bug.
2951
2952 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
2953
2954openssh (1:1.2.2-1.3) unstable; urgency=low
2955
2956 * Integrated man page addition for PrintLastLog.
2957 This bug was filed on "openssh", and I ended up
2958 creating my own patch for this (closes: #59054)
2959 * Improved error message when ssh_exchange_identification
2960 gets EOF (closes: #58904)
2961 * Fixed typo (your -> you're) in debian/preinst.
2962 * Added else-clauses to config to make this upgradepath possible:
2963 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
2964 -> ssh-nonfree -> openssh. Without these, debconf remembered
2965 the old answer, config didn't force asking it, and preinst always
2966 aborted (closes: #56596, #57782)
2967 * Moved setting upgrade_to_openssh isdefault flag to the place
2968 where preinst would abort. This means no double question to most
2969 users, people who currently suffer from "can't upgrade" may need
2970 to run apt-get install ssh twice. Did not do the same for
2971 use_old_init_script, as the situation is a bit different, and
2972 less common (closes: #54010, #56224)
2973 * Check for existance of ssh-keygen before attempting to use it in
2974 preinst, added warning for non-existant ssh-keygen in config. This
2975 happens when the old ssh is removed (say, due to ssh-nonfree getting
2976 installed).
2977
2978 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
2979
2980openssh (1:1.2.2-1.2) frozen unstable; urgency=low
2981
2982 * Non-maintainer upload.
2983 * Added configuration option PrintLastLog, default off due to PAM
2984 (closes: #54007, #55042)
2985 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
2986 Suggests: line more accurate. Also closing related bugs fixed
2987 earlier, when default ssh-askpass moved to /usr/bin.
2988 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
2989 * Patched to call vhangup, with autoconf detection and all
2990 (closes: #55379)
2991 * Added --with-ipv4-default workaround to a glibc bug causing
2992 slow DNS lookups, as per UPGRADING. Use -6 to really use
2993 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
2994 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
2995 (closes: #58429)
2996 * Added the UPGRADING file to the package.
2997 * Added frozen to the changelog line and recompiled before
2998 package was installed into the archive.
2999
3000 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3001
3002openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3003
3004 * Non-maintainer upload.
3005 * Integrated scp pipe buffer patch from Ben Collins
3006 <benc@debian.org>, should now work even if reading
3007 a pipe gives less than fstat st_blksize bytes.
3008 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3009 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3010 * Integrated patch from Ben Collins <benc@debian.org>
3011 to do full shadow account locking and expiration
3012 checking (closes: #58165, #51747)
3013
3014 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3015
3016openssh (1:1.2.2-1) frozen unstable; urgency=medium
3017
3018 * New upstream release (closes: #56870, #56346)
3019 * built against new libesd (closes: #56805)
3020 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3021 (closes: #49902, #54894)
3022 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3023 (and other) lockups
3024 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3025 (closes: #49902, #55872, #56959)
3026 * uncoment the * line in ssh_config (closes: #56444)
3027
3028 * #54894 & #49902 are release critical, so this should go in frozen
3029
3030 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3031
3032openssh (1:1.2.1pre24-1) unstable; urgency=low
3033
3034 * New upstream release
3035
3036 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3037
3038openssh (1:1.2.1pre23-1) unstable; urgency=low
3039
3040 * New upstream release
3041 * excape ? in /etc/init.d/ssh (closes: #53269)
3042
3043 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3044
3045openssh (1:1.2pre17-1) unstable; urgency=low
3046
3047 * New upstream release
3048
3049 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3050
3051openssh (1:1.2pre16-1) unstable; urgency=low
3052
3053 * New upstream release
3054 * upstream release (1.2pre14) (closes: #50299)
3055 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3056 * dispose of grep -q broken pipe message in config script (closes: #50855)
3057 * add make-ssh-known-hosts (closes: #50660)
3058 * add -i option to ssh-copy-id (closes: #50657)
3059 * add check for *LK* in password, indicating a locked account
3060
3061 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3062
3063openssh (1:1.2pre13-1) unstable; urgency=low
3064
3065 * New upstream release
3066 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3067 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3068 * mention ssh -A option in ssh.1 & ssh_config
3069 * enable forwarding to localhost in default ssh_config (closes: #50373)
3070 * tweak preinst to deal with debconf being `unpacked'
3071 * use --with-tcp-wrappers (closes: #49545)
3072
3073 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3074
3075openssh (1:1.2pre11-2) unstable; urgency=low
3076
3077 * oops, just realised that I forgot to strip out the unpleasant
3078 fiddling mentioned below (which turned not to be a fix anyway)
3079
3080 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3081
3082openssh (1:1.2pre11-1) unstable; urgency=low
3083
3084 * New upstream release (closes: #49722)
3085 * add 2>/dev/null to dispose of spurious message casused by grep -q
3086 (closes: #49876, #49604)
3087 * fix typo in debian/control (closes: #49841)
3088 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3089 should make the keylength problem go away. (closes: #49676)
3090 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3091 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3092 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3093 * disable lastlogin and motd printing if using pam (closes: #49957)
3094 * add ssh-copy-id script and manpage
3095
3096 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3097
3098openssh (1:1.2pre9-1) unstable; urgency=low
3099
3100 * New upstream release
3101 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3102 to channels.c, to make forwarded ports instantly reusable
3103 * replace Pre-Depend: debconf with some check code in preinst
3104 * make the ssh-add ssh-askpass failure message more helpful
3105 * fix the ssh-agent getopts bug (closes: #49426)
3106 * fixed typo on Suggests: line (closes: #49704, #49571)
3107 * tidy up ssh package description (closes: #49642)
3108 * make ssh suid (closes: #49635)
3109 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3110 * disable agent forwarding by default, for the similar reasons as
3111 X forwarding (closes: #49586)
3112
3113 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3114
3115openssh (1:1.2pre7-4) unstable; urgency=low
3116
3117 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3118
3119 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3120
3121openssh (1:1.2pre7-3) unstable; urgency=low
3122
3123 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3124 * add ssh-preconfig package cludge
3125 * add usage hints to ssh-agent.1
3126
3127 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3128
3129openssh (1:1.2pre7-2) unstable; urgency=low
3130
3131 * use pam patch from Ben Collins <bcollins@debian.org>
3132 * add slogin symlink to Makefile.in
3133 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3134 * sort out debconf usage
3135 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3136
3137 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3138
3139openssh (1:1.2pre7-1) unstable; urgency=low
3140
3141 * New upstream release
3142
3143 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3144
3145openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3146
3147 * change the binary package name to ssh (the non-free branch of ssh has
3148 been renamed to ssh-nonfree)
3149 * make pam file comply with Debian standards
3150 * use an epoch to make sure openssh supercedes ssh-nonfree
3151
3152 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3153
3154openssh (1.2pre6db1-1) unstable; urgency=low
3155
3156 * New upstream source
3157 * sshd accepts logins now!
3158
3159 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3160
3161openssh (1.2.0.19991028-1) unstable; urgency=low
3162
3163 * New upstream source
3164 * Added test for -lnsl to configure script
3165
3166 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3167
3168openssh (1.2.0.19991027-3) unstable; urgency=low
3169
3170 * Initial release
3171
3172 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500