summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3950
1 files changed, 3950 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..4363b82ef
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3950 @@
1openssh (1:6.8p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-6.8):
4 - sshd(8): UseDNS now defaults to 'no'. Configurations that match
5 against the client host name (via sshd_config or authorized_keys) may
6 need to re-enable it or convert to matching against addresses.
7 - Add FingerprintHash option to ssh(1) and sshd(8), and equivalent
8 command-line flags to the other tools to control algorithm used for
9 key fingerprints. The default changes from MD5 to SHA256 and format
10 from hex to base64.
11 Fingerprints now have the hash algorithm prepended. An example of the
12 new format: SHA256:mVPwvezndPv/ARoIadVY98vAC0g+P/5633yTC4d/wXE
13 Please note that visual host keys will also be different.
14 - ssh(1), sshd(8): Experimental host key rotation support. Add a
15 protocol extension for a server to inform a client of all its
16 available host keys after authentication has completed. The client
17 may record the keys in known_hosts, allowing it to upgrade to better
18 host key algorithms and a server to gracefully rotate its keys.
19 The client side of this is controlled by a UpdateHostkeys config
20 option (default off).
21 - ssh(1): Add a ssh_config HostbasedKeyType option to control which host
22 public key types are tried during host-based authentication.
23 - ssh(1), sshd(8): Fix connection-killing host key mismatch errors when
24 sshd offers multiple ECDSA keys of different lengths.
25 - ssh(1): When host name canonicalisation is enabled, try to parse host
26 names as addresses before looking them up for canonicalisation. Fixes
27 bz#2074 and avoids needless DNS lookups in some cases.
28 - ssh(1), ssh-keysign(8): Make ed25519 keys work for host based
29 authentication.
30 - sshd(8): SSH protocol v.1 workaround for the Meyer, et al,
31 Bleichenbacher Side Channel Attack. Fake up a bignum key before RSA
32 decryption.
33 - sshd(8): Remember which public keys have been used for authentication
34 and refuse to accept previously-used keys. This allows
35 AuthenticationMethods=publickey,publickey to require that users
36 authenticate using two _different_ public keys.
37 - sshd(8): add sshd_config HostbasedAcceptedKeyTypes and
38 PubkeyAcceptedKeyTypes options to allow sshd to control what public
39 key types will be accepted (closes: #481133). Currently defaults to
40 all.
41 - sshd(8): Don't count partial authentication success as a failure
42 against MaxAuthTries.
43 - ssh(1): Add RevokedHostKeys option for the client to allow text-file
44 or KRL-based revocation of host keys.
45 - ssh-keygen(1), sshd(8): Permit KRLs that revoke certificates by serial
46 number or key ID without scoping to a particular CA.
47 - ssh(1): Add a "Match canonical" criteria that allows ssh_config Match
48 blocks to trigger only in the second config pass.
49 - ssh(1): Add a -G option to ssh that causes it to parse its
50 configuration and dump the result to stdout, similar to "sshd -T".
51 - ssh(1): Allow Match criteria to be negated. E.g. "Match !host".
52 - ssh-keyscan(1): ssh-keyscan has been made much more robust against
53 servers that hang or violate the SSH protocol (closes: #241119).
54 - ssh(1), ssh-keygen(1): Fix regression bz#2306: Key path names were
55 being lost as comment fields (closes: #787776).
56 - ssh(1): Allow ssh_config Port options set in the second config parse
57 phase to be applied (they were being ignored; closes: #774369).
58 - ssh(1): Tweak config re-parsing with host canonicalisation - make the
59 second pass through the config files always run when host name
60 canonicalisation is enabled (and not whenever the host name changes)
61 - ssh(1): Fix passing of wildcard forward bind addresses when connection
62 multiplexing is in use.
63 - ssh-keygen(1): Fix broken private key conversion from non-OpenSSH
64 formats.
65 - ssh-keygen(1): Fix KRL generation bug when multiple CAs are in use.
66
67 -- Colin Watson <cjwatson@debian.org> Wed, 19 Aug 2015 15:19:54 +0100
68
69openssh (1:6.7p1-6) unstable; urgency=medium
70
71 [ Martin Pitt ]
72 * openssh-server.postinst: Quiesce "Unable to connect to Upstart" error
73 message from initctl if upstart is installed, but not the current init
74 system. (LP: #1440070)
75 * openssh-server.postinst: Fix version comparisons of upgrade adjustments
76 to not apply to fresh installs.
77
78 -- Colin Watson <cjwatson@debian.org> Sun, 19 Apr 2015 14:32:43 +0100
79
80openssh (1:6.7p1-5) unstable; urgency=medium
81
82 * Revert change from previous upload, which causes far more trouble than
83 it is worth (closes: #780797):
84 - Send/accept only specific known LC_* variables, rather than using a
85 wildcard.
86 * Add a NEWS.Debian entry documenting this reversion, as it is too
87 difficult to undo the sshd_config change automatically without
88 compounding the problem of (arguably) overwriting user configuration.
89
90 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:20:56 +0000
91
92openssh (1:6.7p1-4) unstable; urgency=medium
93
94 * Send/accept only specific known LC_* variables, rather than using a
95 wildcard (closes: #765633).
96 * Document interactions between ListenAddress/Port and ssh.socket in
97 README.Debian (closes: #764842).
98 * Debconf translations:
99 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
100
101 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
102
103openssh (1:6.7p1-3) unstable; urgency=medium
104
105 * Debconf translations:
106 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
107 * Assume that dpkg-statoverride exists and drop the test for an obsolete
108 compatibility path.
109
110 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
111
112openssh (1:6.7p1-2) unstable; urgency=medium
113
114 * debian/tests/control: Drop isolation-container, since the tests run on a
115 high port. They're still not guaranteed to run correctly in an schroot,
116 but may manage to work, so this lets the tests at least try to run on
117 ci.debian.net.
118
119 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
120
121openssh (1:6.7p1-1) unstable; urgency=medium
122
123 * New upstream release (http://www.openssh.com/txt/release-6.7):
124 - sshd(8): The default set of ciphers and MACs has been altered to
125 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
126 disabled by default. The full set of algorithms remains available if
127 configured explicitly via the Ciphers and MACs sshd_config options.
128 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
129 remote TCP port may be forwarded to a local Unix domain socket and
130 vice versa or both ends may be a Unix domain socket (closes: #236718).
131 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
132 key types.
133 - sftp(1): Allow resumption of interrupted uploads.
134 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
135 the same as the one sent during initial key exchange.
136 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
137 when GatewayPorts=no; allows client to choose address family.
138 - sshd(8): Add a sshd_config PermitUserRC option to control whether
139 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
140 option.
141 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
142 expands to a unique identifier based on a hash of the tuple of (local
143 host, remote user, hostname, port). Helps avoid exceeding miserly
144 pathname limits for Unix domain sockets in multiplexing control paths.
145 - sshd(8): Make the "Too many authentication failures" message include
146 the user, source address, port and protocol in a format similar to the
147 authentication success / failure messages.
148 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
149 available. It considers time spent suspended, thereby ensuring
150 timeouts (e.g. for expiring agent keys) fire correctly (closes:
151 #734553).
152 - Use prctl() to prevent sftp-server from accessing
153 /proc/self/{mem,maps}.
154 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
155 dropping this reduces preauth attack surface in sshd. On the other
156 hand, this support seems to be quite widely used, and abruptly dropping
157 it (from the perspective of users who don't read openssh-unix-dev) could
158 easily cause more serious problems in practice. It's not entirely clear
159 what the right long-term answer for Debian is, but it at least probably
160 doesn't involve dropping this feature shortly before a freeze.
161 * Replace patch to disable OpenSSL version check with an updated version
162 of Kurt Roeckx's patch from #732940 to just avoid checking the status
163 field.
164 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
165 simply a new enough dpkg.
166 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
167 * Use Package-Type rather than XC-Package-Type, now that it is an official
168 field.
169 * Run a subset of the upstream regression test suite at package build
170 time, and the rest of it under autopkgtest.
171
172 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
173
174openssh (1:6.6p1-8) unstable; urgency=medium
175
176 * Make the if-up hook use "reload" rather than "restart" if the system was
177 booted using systemd (closes: #756547).
178 * Show fingerprints of new keys after creating them in the postinst
179 (closes: #762128).
180 * Policy version 3.9.6: no changes required.
181 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
182 between Architecture: all and Architecture: any binary packages (closes:
183 #763375).
184
185 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
186
187openssh (1:6.6p1-7) unstable; urgency=medium
188
189 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
190 directly.
191 * Use dh-exec to simplify override_dh_install target.
192 * Remove several unnecessary entries in debian/*.dirs.
193 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
194 T Takusagawa; closes: #757059).
195 * Debconf translations:
196 - Turkish (thanks, Mert Dirik; closes: #756757).
197
198 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
199
200openssh (1:6.6p1-6) unstable; urgency=medium
201
202 * Upgrade to debhelper v9.
203 * Only use pam_keyinit on Linux architectures (closes: #747245).
204 * Make get_config_option more robust against trailing whitespace (thanks,
205 LaMont Jones).
206 * Debconf translations:
207 - Czech (thanks, Michal Šimůnek; closes: #751419).
208
209 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
210
211openssh (1:6.6p1-5) unstable; urgency=medium
212
213 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
214 shell (thanks, Steffen Stempel; LP: #1312928).
215
216 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
217
218openssh (1:6.6p1-4) unstable; urgency=medium
219
220 * Debconf translations:
221 - Spanish (thanks, Matías Bellone; closes: #744867).
222 * Apply upstream-recommended patch to fix bignum encoding for
223 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
224
225 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
226
227openssh (1:6.6p1-3) unstable; urgency=medium
228
229 * Debconf translations:
230 - French (thanks, Étienne Gilli; closes: #743242).
231 * Never signal the service supervisor with SIGSTOP more than once, to
232 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
233
234 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
235
236openssh (1:6.6p1-2) unstable; urgency=medium
237
238 * If no root password is set, then switch to "PermitRootLogin
239 without-password" without asking (LP: #1300127).
240
241 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
242
243openssh (1:6.6p1-1) unstable; urgency=medium
244
245 [ Colin Watson ]
246 * Apply various warning-suppression and regression-test fixes to
247 gssapi.patch from Damien Miller.
248 * New upstream release (http://www.openssh.com/txt/release-6.6,
249 LP: #1298280):
250 - CVE-2014-2532: sshd(8): when using environment passing with an
251 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
252 could be tricked into accepting any environment variable that contains
253 the characters before the wildcard character.
254 * Re-enable btmp logging, as its permissions were fixed a long time ago in
255 response to #370050 (closes: #341883).
256 * Change to "PermitRootLogin without-password" for new installations, and
257 ask a debconf question when upgrading systems with "PermitRootLogin yes"
258 from previous versions (closes: #298138).
259 * Debconf translations:
260 - Danish (thanks, Joe Hansen).
261 - Portuguese (thanks, Américo Monteiro).
262 - Russian (thanks, Yuri Kozlov; closes: #742308).
263 - Swedish (thanks, Andreas Rönnquist).
264 - Japanese (thanks, victory).
265 - German (thanks, Stephan Beck; closes: #742541).
266 - Italian (thanks, Beatrice Torracca).
267 * Don't start ssh-agent from the Upstart user session job if something
268 like Xsession has already done so (based on work by Bruno Vasselle;
269 LP: #1244736).
270
271 [ Matthew Vernon ]
272 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
273 certificate (bug reported by me, patch by upstream's Damien Miller;
274 thanks also to Mark Wooding for his help in fixing this) (Closes:
275 #742513)
276
277 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
278
279openssh (1:6.5p1-6) unstable; urgency=medium
280
281 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
282 (thanks, Axel Beckert).
283
284 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
285
286openssh (1:6.5p1-5) unstable; urgency=medium
287
288 [ Colin Watson ]
289 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
290 sshd" in the sysvinit script (thanks, Michael Biebl).
291 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
292 nothing guarantees that ssh.service has stopped before ssh.socket starts
293 (thanks, Uoti Urpala).
294
295 [ Axel Beckert ]
296 * Split sftp-server into its own package to allow it to also be used by
297 other SSH server implementations like dropbear (closes: #504290).
298
299 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
300
301openssh (1:6.5p1-4) unstable; urgency=medium
302
303 * Configure --without-hardening on hppa, to work around
304 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
305 * Amend "Running sshd from inittab" instructions in README.Debian to
306 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
307 symlinks that won't work with dependency-based sysv-rc.
308 * Remove code related to non-dependency-based sysv-rc ordering, since that
309 is no longer supported.
310 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
311 fix getsockname errors when using "ssh -W" (closes: #738693).
312
313 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
314
315openssh (1:6.5p1-3) unstable; urgency=medium
316
317 * Clarify socket activation mode in README.Debian, as suggested by Uoti
318 Urpala.
319 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
320 been upstream's default since 5.4p1.
321 * Avoid stdout noise from which(1) on purge of openssh-client.
322 * Fix sysvinit->systemd transition code to cope with still-running
323 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
324 and Michael Biebl).
325 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
326 have got it wrong before, and it's fairly harmless to repeat it.
327 * Remove tests for whether /dev/null is a character device from the
328 Upstart job and the systemd service files; it's there to avoid a
329 confusing failure mode in daemon(), but with modern init systems we use
330 the -D option to suppress daemonisation anyway.
331 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
332 Debian patch) rather than plain GPL.
333 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
334 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
335 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
336 versions, for which we no longer have maintainer script code, and per
337 policy they would have to become Breaks nowadays anyway.
338 * Policy version 3.9.5.
339 * Drop unnecessary -1 in zlib1g Build-Depends version.
340 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
341
342 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
343
344openssh (1:6.5p1-2) unstable; urgency=medium
345
346 * Only enable ssh.service for systemd, not both ssh.service and
347 ssh.socket. Thanks to Michael Biebl for spotting this.
348 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
349 (closes: #738619).
350
351 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
352
353openssh (1:6.5p1-1) unstable; urgency=medium
354
355 * New upstream release (http://www.openssh.com/txt/release-6.5,
356 LP: #1275068):
357 - ssh(1): Add support for client-side hostname canonicalisation using a
358 set of DNS suffixes and rules in ssh_config(5). This allows
359 unqualified names to be canonicalised to fully-qualified domain names
360 to eliminate ambiguity when looking up keys in known_hosts or checking
361 host certificate names (closes: #115286).
362 * Switch to git; adjust Vcs-* fields.
363 * Convert to git-dpm, and drop source package documentation associated
364 with the old bzr/quilt patch handling workflow.
365 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
366 leaving only basic configuration file compatibility, since it has been
367 nearly six years since the original vulnerability and this code is not
368 likely to be of much value any more (closes: #481853, #570651). See
369 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
370 reasoning.
371 * Add OpenPGP signature checking configuration to watch file (thanks,
372 Daniel Kahn Gillmor; closes: #732441).
373 * Add the pam_keyinit session module, to create a new session keyring on
374 login (closes: #734816).
375 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
376 /usr/bin/X11 (closes: #644521).
377 * Generate ED25519 host keys on fresh installations. Upgraders who wish
378 to add such host keys should manually add 'HostKey
379 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
380 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
381 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
382 README.Debian.
383 * Add systemd support (thanks, Sven Joachim; closes: #676830).
384
385 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
386
387openssh (1:6.4p1-2) unstable; urgency=high
388
389 * Increase ServerKeyBits value in package-generated sshd_config to 1024
390 (closes: #727622, LP: #1244272).
391 * Restore patch to disable OpenSSL version check (closes: #732940).
392
393 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
394
395openssh (1:6.4p1-1) unstable; urgency=high
396
397 * New upstream release. Important changes:
398 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
399 + sftp(1): add support for resuming partial downloads using the
400 "reget" command and on the sftp commandline or on the "get"
401 commandline using the "-a" (append) option (closes: #158590).
402 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
403 suppress errors arising from unknown configuration directives
404 (closes: #436052).
405 + sftp(1): update progressmeter when data is acknowledged, not when
406 it's sent (partially addresses #708372).
407 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
408 created channels that are incompletely opened (closes: #651357).
409 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
410 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
411 during rekeying when an AES-GCM cipher is selected (closes:
412 #729029). Full details of the vulnerability are available at:
413 http://www.openssh.com/txt/gcmrekey.adv
414 * When running under Upstart, only consider the daemon started once it is
415 ready to accept connections (by raising SIGSTOP at that point and using
416 "expect stop").
417
418 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
419
420openssh (1:6.2p2-6) unstable; urgency=low
421
422 * Update config.guess and config.sub automatically at build time.
423 dh_autoreconf does not take care of that by default because openssh does
424 not use automake.
425
426 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
427
428openssh (1:6.2p2-5) unstable; urgency=low
429
430 [ Colin Watson ]
431 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
432 #711623.
433 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
434 ssh-argv0.
435
436 [ Yolanda Robla ]
437 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
438 hardcoding Debian (LP: #1195342).
439
440 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
441
442openssh (1:6.2p2-4) unstable; urgency=low
443
444 * Fix non-portable shell in ssh-copy-id (closes: #711162).
445 * Rebuild against debhelper 9.20130604 with fixed dependencies for
446 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
447 * Set SELinux context on private host keys as well as public host keys
448 (closes: #687436).
449
450 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
451
452openssh (1:6.2p2-3) unstable; urgency=low
453
454 * If the running init daemon is Upstart, then, on the first upgrade to
455 this version, check whether sysvinit is still managing sshd; if so,
456 manually stop it so that it can be restarted under upstart. We do this
457 near the end of the postinst, so it shouldn't result in any appreciable
458 extra window where sshd is not running during upgrade.
459
460 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
461
462openssh (1:6.2p2-2) unstable; urgency=low
463
464 * Change start condition of Upstart job to be just the standard "runlevel
465 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
466 it unreasonably difficult to ensure that urandom starts before ssh, and
467 is not really necessary since one of static-network-up and failsafe-boot
468 is guaranteed to happen and will trigger entry to the default runlevel,
469 and we don't care about ssh starting before the network (LP: #1098299).
470 * Drop conffile handling for direct upgrades from pre-split ssh package;
471 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
472 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
473 now four Debian releases ago, we can afford to drop this and simplify
474 the packaging.
475 * Remove ssh/use_old_init_script, which was a workaround for a very old
476 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
477 they aren't going to be convinced now (closes: #214182).
478 * Remove support for upgrading directly from ssh-nonfree.
479 * Remove lots of maintainer script support for direct upgrades from
480 pre-etch (three releases before current stable).
481 * Add #DEBHELPER# tokens to openssh-client.postinst and
482 openssh-server.postinst.
483 * Replace old manual conffile handling code with dpkg-maintscript-helper,
484 via dh_installdeb.
485 * Switch to new unified layout for Upstart jobs as documented in
486 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
487 checks for a running Upstart, and we now let dh_installinit handle most
488 of the heavy lifting in maintainer scripts. Ubuntu users should be
489 essentially unaffected except that sshd may no longer start
490 automatically in chroots if the running Upstart predates 0.9.0; but the
491 main goal is simply not to break when openssh-server is installed in a
492 chroot.
493 * Remove the check for vulnerable host keys; this was first added five
494 years ago, and everyone should have upgraded through a version that
495 applied these checks by now. The ssh-vulnkey tool and the blacklisting
496 support in sshd are still here, at least for the moment.
497 * This removes the last of our uses of debconf (closes: #221531).
498 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
499 #677440, LP: #1067779).
500 * Bracket our session stack with calls to pam_selinux close/open (thanks,
501 Laurent Bigonville; closes: #679458).
502 * Fix dh_builddeb invocation so that we really use xz compression for
503 binary packages, as intended since 1:6.1p1-2.
504
505 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
506
507openssh (1:6.2p2-1) unstable; urgency=low
508
509 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
510 - Only warn for missing identity files that were explicitly specified
511 (closes: #708275).
512 - Fix bug in contributed contrib/ssh-copy-id script that could result in
513 "rm *" being called on mktemp failure (closes: #708419).
514
515 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
516
517openssh (1:6.2p1-3) unstable; urgency=low
518
519 * Renumber Debian-specific additions to enum monitor_reqtype so that they
520 fit within a single byte (thanks, Jason Conti; LP: #1179202).
521
522 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
523
524openssh (1:6.2p1-2) unstable; urgency=low
525
526 * Fix build failure on Ubuntu:
527 - Include openbsd-compat/sys-queue.h from consolekit.c.
528 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
529
530 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
531
532openssh (1:6.2p1-1) unstable; urgency=low
533
534 * New upstream release (http://www.openssh.com/txt/release-6.2).
535 - Add support for multiple required authentication in SSH protocol 2 via
536 an AuthenticationMethods option (closes: #195716).
537 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
538 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
539 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
540 * Use dh-autoreconf.
541
542 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
543
544openssh (1:6.1p1-4) experimental; urgency=low
545
546 [ Gunnar Hjalmarsson ]
547 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
548 should be read, and move the pam_env calls from "auth" to "session" so
549 that it's also read when $HOME is encrypted (LP: #952185).
550
551 [ Stéphane Graber ]
552 * Add ssh-agent upstart user job. This implements something similar to
553 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
554 and set the appropriate environment variables (closes: #703906).
555
556 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
557
558openssh (1:6.1p1-3) experimental; urgency=low
559
560 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
561 openssh-server, to try to reduce confusion when people run 'apt-get
562 install ssh' or similar and expect that to upgrade everything relevant.
563 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
564 to 10:30:100 (closes: #700102).
565
566 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
567
568openssh (1:6.1p1-2) experimental; urgency=low
569
570 * Use xz compression for binary packages.
571 * Merge from Ubuntu:
572 - Add support for registering ConsoleKit sessions on login. (This is
573 currently enabled only when building for Ubuntu.)
574 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
575 been long enough since the relevant vulnerability that we shouldn't
576 need these installed by default nowadays.
577 - Add an Upstart job (not currently used by default in Debian).
578 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
579 - Install apport hooks.
580 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
581 #694282).
582
583 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
584
585openssh (1:6.1p1-1) experimental; urgency=low
586
587 * New upstream release (http://www.openssh.com/txt/release-6.1).
588 - Enable pre-auth sandboxing by default for new installs.
589 - Allow "PermitOpen none" to refuse all port-forwarding requests
590 (closes: #543683).
591
592 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
593
594openssh (1:6.0p1-3) unstable; urgency=low
595
596 * debconf template translations:
597 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
598 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
599 SELinux policies require this (closes: #658675).
600 * Add ncurses-term to openssh-server's Recommends, since it's often needed
601 to support unusual terminal emulators on clients (closes: #675362).
602
603 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
604
605openssh (1:6.0p1-2) unstable; urgency=low
606
607 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
608 "fix" version at build time (closes: #678661).
609
610 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
611
612openssh (1:6.0p1-1) unstable; urgency=low
613
614 [ Roger Leigh ]
615 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
616 (closes: #669699).
617
618 [ Colin Watson ]
619 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
620 #669667).
621 * New upstream release (closes: #671010,
622 http://www.openssh.org/txt/release-6.0).
623 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
624 (closes: #643312, #650512, #671075).
625 - Add a new privilege separation sandbox implementation for Linux's new
626 seccomp sandbox, automatically enabled on platforms that support it.
627 (Note: privilege separation sandboxing is still experimental.)
628 * Fix a bashism in configure's seccomp_filter check.
629 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
630 whether the running system's kernel has seccomp_filter support, not the
631 build system's kernel (forwarded upstream as
632 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
633
634 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
635
636openssh (1:5.9p1-5) unstable; urgency=low
637
638 * Use dpkg-buildflags, including for hardening support; drop use of
639 hardening-includes.
640 * Fix cross-building:
641 - Allow using a cross-architecture pkg-config.
642 - Pass default LDFLAGS to contrib/Makefile.
643 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
644 'install -s'.
645
646 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
647
648openssh (1:5.9p1-4) unstable; urgency=low
649
650 * Disable OpenSSL version check again, as its SONAME is sufficient
651 nowadays (closes: #664383).
652
653 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
654
655openssh (1:5.9p1-3) unstable; urgency=low
656
657 * debconf template translations:
658 - Update Polish (thanks, Michał Kułach; closes: #659829).
659 * Ignore errors writing to console in init script (closes: #546743).
660 * Move ssh-krb5 to Section: oldlibs.
661
662 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
663
664openssh (1:5.9p1-2) unstable; urgency=low
665
666 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
667
668 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
669
670openssh (1:5.9p1-1) unstable; urgency=low
671
672 * New upstream release (http://www.openssh.org/txt/release-5.9).
673 - Introduce sandboxing of the pre-auth privsep child using an optional
674 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
675 mandatory restrictions on the syscalls the privsep child can perform.
676 - Add new SHA256-based HMAC transport integrity modes from
677 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
678 - The pre-authentication sshd(8) privilege separation slave process now
679 logs via a socket shared with the master process, avoiding the need to
680 maintain /dev/log inside the chroot (closes: #75043, #429243,
681 #599240).
682 - ssh(1) now warns when a server refuses X11 forwarding (closes:
683 #504757).
684 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
685 separated by whitespace (closes: #76312). The authorized_keys2
686 fallback is deprecated but documented (closes: #560156).
687 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
688 ToS/DSCP (closes: #498297).
689 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
690 - < /path/to/key" (closes: #229124).
691 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
692 - Say "required" rather than "recommended" in unprotected-private-key
693 warning (LP: #663455).
694 * Update OpenSSH FAQ to revision 1.112.
695
696 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
697
698openssh (1:5.8p1-7) unstable; urgency=low
699
700 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
701 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
702 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
703 Ubuntu itself.
704
705 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
706
707openssh (1:5.8p1-6) unstable; urgency=low
708
709 * openssh-client and openssh-server Suggests: monkeysphere.
710 * Quieten logs when multiple from= restrictions are used in different
711 authorized_keys lines for the same key; it's still not ideal, but at
712 least you'll only get one log entry per key (closes: #630606).
713 * Merge from Ubuntu (Dustin Kirkland):
714 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
715 package doesn't exist there, but this reduces the Ubuntu delta).
716
717 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
718
719openssh (1:5.8p1-5) unstable; urgency=low
720
721 * Drop openssh-server's dependency on openssh-blacklist to a
722 recommendation (closes: #622604).
723 * Update Vcs-* fields and README.source for Alioth changes.
724 * Backport from upstream:
725 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
726
727 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
728
729openssh (1:5.8p1-4) unstable; urgency=low
730
731 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
732 since the required minimum versions are rather old now anyway and
733 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
734 * Remove unreachable code from openssh-server.postinst.
735
736 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
737
738openssh (1:5.8p1-3) unstable; urgency=low
739
740 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
741 Joel Stanley).
742 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
743 #614897).
744
745 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
746
747openssh (1:5.8p1-2) unstable; urgency=low
748
749 * Upload to unstable.
750
751 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
752
753openssh (1:5.8p1-1) experimental; urgency=low
754
755 * New upstream release (http://www.openssh.org/txt/release-5.8):
756 - Fix stack information leak in legacy certificate signing
757 (http://www.openssh.com/txt/legacy-cert.adv).
758
759 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
760
761openssh (1:5.7p1-2) experimental; urgency=low
762
763 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
764 (LP: #708571).
765
766 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
767
768openssh (1:5.7p1-1) experimental; urgency=low
769
770 * New upstream release (http://www.openssh.org/txt/release-5.7):
771 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
772 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
773 offer better performance than plain DH and DSA at the same equivalent
774 symmetric key length, as well as much shorter keys.
775 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
776 link operation. It is available through the "ln" command in the
777 client. The old "ln" behaviour of creating a symlink is available
778 using its "-s" option or through the preexisting "symlink" command.
779 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
780 are transferred through the local host (closes: #508613).
781 - ssh(1): "atomically" create the listening mux socket by binding it on
782 a temporary name and then linking it into position after listen() has
783 succeeded. This allows the mux clients to determine that the server
784 socket is either ready or stale without races (closes: #454784).
785 Stale server sockets are now automatically removed (closes: #523250).
786 - ssh(1): install a SIGCHLD handler to reap expired child process
787 (closes: #594687).
788 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
789 temporary directories (closes: #357469, although only if you arrange
790 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
791 it to be stripped off).
792 * Update to current GSSAPI patch from
793 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
794 - Add GSSAPIServerIdentity option.
795 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
796 add such host keys should manually add 'HostKey
797 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
798 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
799 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
800 * Backport SELinux build fix from CVS.
801 * Rearrange selinux-role.patch so that it links properly given this
802 SELinux build fix.
803
804 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
805
806openssh (1:5.6p1-3) experimental; urgency=low
807
808 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
809 longer issues.
810 * Merge 1:5.5p1-6.
811
812 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
813
814openssh (1:5.6p1-2) experimental; urgency=low
815
816 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
817 child processes, preventing lots of zombies when using ControlPersist
818 (closes: #594687).
819
820 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
821
822openssh (1:5.6p1-1) experimental; urgency=low
823
824 * New upstream release (http://www.openssh.com/txt/release-5.6):
825 - Added a ControlPersist option to ssh_config(5) that automatically
826 starts a background ssh(1) multiplex master when connecting. This
827 connection can stay alive indefinitely, or can be set to automatically
828 close after a user-specified duration of inactivity (closes: #335697,
829 #350898, #454787, #500573, #550262).
830 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
831 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
832 Match blocks (closes: #549858).
833 - sftp(1): fix ls in working directories that contain globbing
834 characters in their pathnames (LP: #530714).
835
836 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
837
838openssh (1:5.5p1-6) unstable; urgency=low
839
840 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
841 which is intentionally no longer shipped in the openssh-server package
842 due to /var/run often being a temporary directory, is not removed on
843 upgrade (closes: #575582).
844
845 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
846
847openssh (1:5.5p1-5) unstable; urgency=low
848
849 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
850 * debconf template translations:
851 - Update Danish (thanks, Joe Hansen; closes: #592800).
852
853 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
854
855openssh (1:5.5p1-4) unstable; urgency=low
856
857 [ Sebastian Andrzej Siewior ]
858 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
859 (closes: #579843).
860
861 [ Colin Watson ]
862 * Allow ~/.ssh/authorized_keys and other secure files to be
863 group-writable, provided that the group in question contains only the
864 file's owner; this extends a patch previously applied to ~/.ssh/config
865 (closes: #581919).
866 * Check primary group memberships as well as supplementary group
867 memberships, and only allow group-writability by groups with exactly one
868 member, as zero-member groups are typically used by setgid binaries
869 rather than being user-private groups (closes: #581697).
870
871 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
872
873openssh (1:5.5p1-3) unstable; urgency=low
874
875 * Discard error messages while checking whether rsh, rlogin, and rcp
876 alternatives exist (closes: #579285).
877 * Drop IDEA key check; I don't think it works properly any more due to
878 textual changes in error output, it's only relevant for direct upgrades
879 from truly ancient versions, and it breaks upgrades if
880 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
881
882 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
883
884openssh (1:5.5p1-2) unstable; urgency=low
885
886 * Use dh_installinit -n, since our maintainer scripts already handle this
887 more carefully (thanks, Julien Cristau).
888
889 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
890
891openssh (1:5.5p1-1) unstable; urgency=low
892
893 * New upstream release:
894 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
895 paths.
896 - Include a language tag when sending a protocol 2 disconnection
897 message.
898 - Make logging of certificates used for user authentication more clear
899 and consistent between CAs specified using TrustedUserCAKeys and
900 authorized_keys.
901
902 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
903
904openssh (1:5.4p1-2) unstable; urgency=low
905
906 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
907 installed, the host key is published in an SSHFP RR secured with DNSSEC,
908 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
909 verification (closes: #572049).
910 * Convert to dh(1), and use dh_installdocs --link-doc.
911 * Drop lpia support, since Ubuntu no longer supports this architecture.
912 * Use dh_install more effectively.
913 * Add a NEWS.Debian entry about changes in smartcard support relative to
914 previous unofficial builds (closes: #231472).
915
916 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
917
918openssh (1:5.4p1-1) unstable; urgency=low
919
920 * New upstream release (LP: #535029).
921 - After a transition period of about 10 years, this release disables SSH
922 protocol 1 by default. Clients and servers that need to use the
923 legacy protocol must explicitly enable it in ssh_config / sshd_config
924 or on the command-line.
925 - Remove the libsectok/OpenSC-based smartcard code and add support for
926 PKCS#11 tokens. This support is enabled by default in the Debian
927 packaging, since it now doesn't involve additional library
928 dependencies (closes: #231472, LP: #16918).
929 - Add support for certificate authentication of users and hosts using a
930 new, minimal OpenSSH certificate format (closes: #482806).
931 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
932 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
933 package, this overlaps with the key blacklisting facility added in
934 openssh 1:4.7p1-9, but with different file formats and slightly
935 different scopes; for the moment, I've roughly merged the two.)
936 - Various multiplexing improvements, including support for requesting
937 port-forwardings via the multiplex protocol (closes: #360151).
938 - Allow setting an explicit umask on the sftp-server(8) commandline to
939 override whatever default the user has (closes: #496843).
940 - Many sftp client improvements, including tab-completion, more options,
941 and recursive transfer support for get/put (LP: #33378). The old
942 mget/mput commands never worked properly and have been removed
943 (closes: #270399, #428082).
944 - Do not prompt for a passphrase if we fail to open a keyfile, and log
945 the reason why the open failed to debug (closes: #431538).
946 - Prevent sftp from crashing when given a "-" without a command. Also,
947 allow whitespace to follow a "-" (closes: #531561).
948
949 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
950 patches apply with offsets.
951 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
952 we're using a source format that permits this, rather than messing
953 around with uudecode.
954 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
955 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
956 mechanism was removed due to a serious security hole, and since these
957 versions of ssh-krb5 are no longer security-supported by Debian I don't
958 think there's any point keeping client compatibility for them.
959 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
960 * Hardcode the location of xauth to /usr/bin/xauth rather than
961 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
962 xauth no longer depends on x11-common, so we're no longer guaranteed to
963 have the /usr/bin/X11 symlink available. I was taking advantage of the
964 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
965 enough in the past now that it's probably safe to just use /usr/bin.
966 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
967 itself non-OOM-killable, and doesn't require configuration to avoid log
968 spam in virtualisation containers (closes: #555625).
969 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
970 the two patchlevel nybbles now, which is sufficient to address the
971 original reason this change was introduced, and it appears that any
972 change in the major/minor/fix nybbles would involve a new libssl package
973 name. (We'd still lose if the status nybble were ever changed, but that
974 would mean somebody had packaged a development/beta version rather than
975 a proper release, which doesn't appear to be normal practice.)
976 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
977 introduced to match the behaviour of non-free SSH, in which -q does not
978 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
979 much more important nowadays. We no longer document that -q does not
980 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
981 "LogLevel QUIET" in sshd_config on upgrade.
982 * Policy version 3.8.4:
983 - Add a Homepage field.
984
985 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
986
987openssh (1:5.3p1-3) unstable; urgency=low
988
989 * Convert to source format 3.0 (quilt).
990 * Update README.source to match, and add a 'quilt-setup' target to
991 debian/rules for the benefit of those checking out the package from
992 revision control.
993 * All patches are now maintained separately and tagged according to DEP-3.
994 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
995 * Remove documentation of building for Debian 3.0 in README.Debian.
996 Support for this was removed in 1:4.7p1-2.
997 * Remove obsolete header from README.Debian dating from when people
998 expected non-free SSH.
999 * Update copyright years for GSSAPI patch.
1000
1001 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
1002
1003openssh (1:5.3p1-2) unstable; urgency=low
1004
1005 * Link with -Wl,--as-needed (closes: #560155).
1006 * Install upstream sshd_config as an example (closes: #415008).
1007 * Use dh_lintian.
1008 * Honour DEB_BUILD_OPTIONS=nocheck.
1009
1010 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
1011
1012openssh (1:5.3p1-1) unstable; urgency=low
1013
1014 * New upstream release.
1015 * Update to GSSAPI patch from
1016 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
1017 * Backport from upstream:
1018 - Do not fall back to adding keys without constraints (ssh-add -c / -t
1019 ...) when the agent refuses the constrained add request. This was a
1020 useful migration measure back in 2002 when constraints were new, but
1021 just adds risk now (LP: #209447).
1022 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
1023 calls. This only applied to Linux 2.2, which it's no longer feasible to
1024 run anyway (see 1:5.2p1-2 changelog).
1025
1026 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
1027
1028openssh (1:5.2p1-2) unstable; urgency=low
1029
1030 [ Colin Watson ]
1031 * Backport from upstream:
1032 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
1033 re-execs itself. Prevents two HUPs in quick succession from resulting
1034 in sshd dying (LP: #497781).
1035 - Output a debug if we can't open an existing keyfile (LP: #505301).
1036 * Use host compiler for ssh-askpass-gnome when cross-compiling.
1037 * Don't run tests when cross-compiling.
1038 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
1039 descriptor passing when running on Linux 2.0. The previous stable
1040 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
1041 very likely has no remaining users depending on it.
1042
1043 [ Kees Cook ]
1044 * Implement DebianBanner server configuration flag that can be set to "no"
1045 to allow sshd to run without the Debian-specific extra version in the
1046 initial protocol handshake (closes: #562048).
1047
1048 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
1049
1050openssh (1:5.2p1-1) unstable; urgency=low
1051
1052 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
1053 for a while, but there's no GSSAPI patch available for it yet.
1054 - Change the default cipher order to prefer the AES CTR modes and the
1055 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
1056 CPNI-957037 "Plaintext Recovery Attack Against SSH".
1057 - Add countermeasures to mitigate CPNI-957037-style attacks against the
1058 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
1059 packet length or Message Authentication Code, ssh/sshd will continue
1060 reading up to the maximum supported packet length rather than
1061 immediately terminating the connection. This eliminates most of the
1062 known differences in behaviour that leaked information about the
1063 plaintext of injected data which formed the basis of this attack
1064 (closes: #506115, LP: #379329).
1065 - ForceCommand directive now accepts commandline arguments for the
1066 internal-sftp server (closes: #524423, LP: #362511).
1067 - Add AllowAgentForwarding to available Match keywords list (closes:
1068 #540623).
1069 - Make ssh(1) send the correct channel number for
1070 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
1071 avoid triggering 'Non-public channel' error messages on sshd(8) in
1072 openssh-5.1.
1073 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
1074 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
1075 behaviour introduced in openssh-5.1; closes: #496017).
1076 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
1077 connections (closes: #507541).
1078 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
1079 * Update to GSSAPI patch from
1080 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
1081 including cascading credentials support (LP: #416958).
1082 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1083 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1084 * Add debian/README.source with instructions on bzr handling.
1085 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1086 #556644).
1087 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1088 closes: #498684).
1089 * Don't duplicate backslashes when displaying server banner (thanks,
1090 Michał Górny; closes: #505378, LP: #425346).
1091 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1092 #561887).
1093 * Update OpenSSH FAQ to revision 1.110.
1094 * Remove ssh/new_config, only needed for direct upgrades from potato which
1095 are no longer particularly feasible anyway (closes: #420682).
1096 * Cope with insserv reordering of init script links.
1097 * Remove init script stop link in rc1, as killprocs handles it already.
1098 * Adjust short descriptions to avoid relying on previous experience with
1099 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1100 * Remove manual page references to login.conf, which aren't applicable on
1101 non-BSD systems (closes: #154434).
1102 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1103 #513417).
1104 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1105 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1106 configuration file (closes: #415008, although unfortunately this will
1107 only be conveniently visible on new installations).
1108 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1109 source for the same information among Debian's manual pages (closes:
1110 #530692, LP: #456660).
1111
1112 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1113
1114openssh (1:5.1p1-8) unstable; urgency=low
1115
1116 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1117 closes: #538313).
1118 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1119 closes: #547103).
1120 * Fix grammar in if-up script (closes: #549128).
1121 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1122 closes: #548662).
1123
1124 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1125
1126openssh (1:5.1p1-7) unstable; urgency=low
1127
1128 * Update config.guess and config.sub from autotools-dev 20090611.1
1129 (closes: #538301).
1130 * Set umask to 022 in the init script as well as postinsts (closes:
1131 #539030).
1132 * Add ${misc:Depends} to keep Lintian happy.
1133 * Use 'which' rather than 'type' in maintainer scripts.
1134 * Upgrade to debhelper v7.
1135
1136 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1137
1138openssh (1:5.1p1-6) unstable; urgency=low
1139
1140 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1141 than O_RDWR.
1142 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1143 #511771).
1144 * Add ufw integration (thanks, Didier Roche; see
1145 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1146 LP: #261884).
1147 * Add a comment above PermitRootLogin in sshd_config pointing to
1148 README.Debian.
1149 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1150 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1151 * Remove /var/run/sshd from openssh-server package; it will be created at
1152 run-time before starting the server.
1153 * Use invoke-rc.d in openssh-server's if-up script.
1154
1155 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1156
1157openssh (1:5.1p1-5) unstable; urgency=low
1158
1159 * Backport from upstream CVS (Markus Friedl):
1160 - packet_disconnect() on padding error, too. Should reduce the success
1161 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1162 * Check that /var/run/sshd.pid exists and that the process ID listed there
1163 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1164 script; SIGHUP is racy if called at boot before sshd has a chance to
1165 install its signal handler, but fortunately the pid file is written
1166 after that which lets us avoid the race (closes: #502444).
1167 * While the above is a valuable sanity-check, it turns out that it doesn't
1168 really fix the bug (thanks to Kevin Price for testing), so for the
1169 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1170 unfortunately heavyweight.
1171
1172 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1173
1174openssh (1:5.1p1-4) unstable; urgency=low
1175
1176 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1177 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1178 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1179 * Backport from upstream CVS (Markus Friedl):
1180 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1181 fixes interop problems with broken ssh v2 implementations (closes:
1182 #495917).
1183 * Fix double-free when failing to parse a forwarding specification given
1184 using ~C (closes: #505330; forwarded upstream as
1185 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1186
1187 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1188
1189openssh (1:5.1p1-3) unstable; urgency=low
1190
1191 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1192 compromised or unknown keys were found (closes: #496495).
1193 * Configure with --disable-strip; dh_strip will deal with stripping
1194 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1195 closes: #498681).
1196 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1197 #497026).
1198
1199 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1200
1201openssh (1:5.1p1-2) unstable; urgency=low
1202
1203 * Look for $SHELL on the path when executing ProxyCommands or
1204 LocalCommands (closes: #492728).
1205
1206 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1207
1208openssh (1:5.1p1-1) unstable; urgency=low
1209
1210 * New upstream release (closes: #474301). Important changes not previously
1211 backported to 4.7p1:
1212 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1213 + Added chroot(2) support for sshd(8), controlled by a new option
1214 "ChrootDirectory" (closes: #139047, LP: #24777).
1215 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1216 when the command "internal-sftp" is specified in a Subsystem or
1217 ForceCommand declaration. When used with ChrootDirectory, the
1218 internal sftp server requires no special configuration of files
1219 inside the chroot environment.
1220 + Added a protocol extension method "posix-rename@openssh.com" for
1221 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1222 prefers this if available (closes: #308561).
1223 + Removed the fixed limit of 100 file handles in sftp-server(8).
1224 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1225 keys when in inetd mode and protocol 2 connections are negotiated.
1226 This speeds up protocol 2 connections to inetd-mode servers that
1227 also allow Protocol 1.
1228 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1229 block. Allows for, e.g. permitting root only from the local network.
1230 + Reworked sftp(1) argument splitting and escaping to be more
1231 internally consistent (i.e. between sftp commands) and more
1232 consistent with sh(1). Please note that this will change the
1233 interpretation of some quoted strings, especially those with
1234 embedded backslash escape sequences.
1235 + Support "Banner=none" in sshd_config(5) to disable sending of a
1236 pre-login banner (e.g. in a Match block).
1237 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1238 /bin/sh.
1239 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1240 connection and the SSH banner exchange (previously it just covered
1241 the TCP connection). This allows callers of ssh(1) to better detect
1242 and deal with stuck servers that accept a TCP connection but don't
1243 progress the protocol, and also makes ConnectTimeout useful for
1244 connections via a ProxyCommand.
1245 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1246 #140828).
1247 + scp(1) date underflow for timestamps before epoch.
1248 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1249 instead of the current standard RRSIG.
1250 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1251 avoids a fatal() exit from what should be a recoverable condition.
1252 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1253 hostname") to not include any IP address in the data to be hashed.
1254 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1255 binding address of 0.0.0.0 is used against an old SSH server that
1256 does not support the RFC4254 syntax for wildcard bind addresses.
1257 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1258 already done for X11/TCP forwarding sockets (closes: #439661).
1259 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1260 + Make ssh(1) -q option documentation consistent with reality.
1261 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1262 failing to call it with root privileges (closes: #372680).
1263 + Fix activation of OpenSSL engine support when requested in configure
1264 (LP: #119295).
1265 + Cache SELinux status earlier so we know if it's enabled after a
1266 chroot (LP: #237557).
1267 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1268 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1269 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1270 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1271 host keys in a visual form that is amenable to easy recall and
1272 rejection of changed host keys.
1273 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1274 address" blocks, with a fallback to classic wildcard matching.
1275 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1276 from="..." restrictions, also with a fallback to classic wildcard
1277 matching.
1278 + Added an extended test mode (-T) to sshd(8) to request that it write
1279 its effective configuration to stdout and exit. Extended test mode
1280 also supports the specification of connection parameters (username,
1281 source address and hostname) to test the application of
1282 sshd_config(5) Match rules.
1283 + ssh(1) now prints the number of bytes transferred and the overall
1284 connection throughput for SSH protocol 2 sessions when in verbose
1285 mode (previously these statistics were displayed for protocol 1
1286 connections only).
1287 + sftp-server(8) now supports extension methods statvfs@openssh.com
1288 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1289 + sftp(1) now has a "df" command to the sftp client that uses the
1290 statvfs@openssh.com to produce a df(1)-like display of filesystem
1291 space and inode utilisation (requires statvfs@openssh.com support on
1292 the server).
1293 + Added a MaxSessions option to sshd_config(5) to allow control of the
1294 number of multiplexed sessions supported over a single TCP
1295 connection. This allows increasing the number of allowed sessions
1296 above the previous default of 10, disabling connection multiplexing
1297 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1298 entirely (MaxSessions=0).
1299 + Added a no-more-sessions@openssh.com global request extension that
1300 is sent from ssh(1) to sshd(8) when the client knows that it will
1301 never request another session (i.e. when session multiplexing is
1302 disabled). This allows a server to disallow further session requests
1303 and terminate the session in cases where the client has been
1304 hijacked.
1305 + ssh-keygen(1) now supports the use of the -l option in combination
1306 with -F to search for a host in ~/.ssh/known_hosts and display its
1307 fingerprint.
1308 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1309 "rsa1" (LP: #129794).
1310 + Added an AllowAgentForwarding option to sshd_config(8) to control
1311 whether authentication agent forwarding is permitted. Note that this
1312 is a loose control, as a client may install their own unofficial
1313 forwarder.
1314 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1315 receiving network data, resulting in a ~10% speedup.
1316 + ssh(1) and sshd(8) will now try additional addresses when connecting
1317 to a port forward destination whose DNS name resolves to more than
1318 one address. The previous behaviour was to try the only first
1319 address and give up if that failed.
1320 + ssh(1) and sshd(8) now support signalling that channels are
1321 half-closed for writing, through a channel protocol extension
1322 notification "eow@openssh.com". This allows propagation of closed
1323 file descriptors, so that commands such as "ssh -2 localhost od
1324 /bin/ls | true" do not send unnecessary data over the wire.
1325 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1326 from 768 to 1024 bits.
1327 + When ssh(1) has been requested to fork after authentication ("ssh
1328 -f") with ExitOnForwardFailure enabled, delay the fork until after
1329 replies for any -R forwards have been seen. Allows for robust
1330 detection of -R forward failure when using -f.
1331 + "Match group" blocks in sshd_config(5) now support negation of
1332 groups. E.g. "Match group staff,!guests".
1333 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1334 set[ug]id/sticky bits.
1335 + The MaxAuthTries option is now permitted in sshd_config(5) match
1336 blocks.
1337 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1338 that are available to a primary connection.
1339 + ssh(1) connection multiplexing will now fall back to creating a new
1340 connection in most error cases (closes: #352830).
1341 + Make ssh(1) deal more gracefully with channel requests that fail.
1342 Previously it would optimistically assume that requests would always
1343 succeed, which could cause hangs if they did not (e.g. when the
1344 server runs out of file descriptors).
1345 + ssh(1) now reports multiplexing errors via the multiplex slave's
1346 stderr where possible (subject to LogLevel in the mux master).
1347 + Fixed an UMAC alignment problem that manifested on Itanium
1348 platforms.
1349 * Remove our local version of moduli(5) now that there's one upstream.
1350 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1351 * Add lintian overrides for empty /usr/share/doc/openssh-client
1352 directories in openssh-server and ssh (necessary due to being symlink
1353 targets).
1354 * Merge from Ubuntu:
1355 - Add 'status' action to openssh-server init script, requiring lsb-base
1356 (>= 3.2-13) (thanks, Dustin Kirkland).
1357 * debconf template translations:
1358 - Update Korean (thanks, Sunjae Park; closes: #484821).
1359
1360 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1361
1362openssh (1:4.7p1-13) unstable; urgency=low
1363
1364 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1365 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1366 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1367 server (LP: #232391). To override the blacklist check in ssh
1368 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1369 for the blacklist check in ssh-add.
1370 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1371 ssh-keygen(1), and sshd(8) (closes: #484451).
1372 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1373 (thanks, Frans Pop).
1374 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1375 takes care of that (thanks, Frans Pop; closes: #484404).
1376 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1377 * Add documentation on removing openssh-blacklist locally (see #484269).
1378 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1379 empty string actually skip adjustment as intended (closes: #487325).
1380 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1381 * debconf template translations:
1382 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1383
1384 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1385
1386openssh (1:4.7p1-12) unstable; urgency=low
1387
1388 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1389 * Refactor rejection of blacklisted user keys into a single
1390 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1391 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1392 * debconf template translations:
1393 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1394 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1395 #483142).
1396 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1397
1398 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1399
1400openssh (1:4.7p1-11) unstable; urgency=low
1401
1402 * Make init script depend on $syslog, and fix some other dependency
1403 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1404 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1405 closes: #481151).
1406 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1407 closes: #480020).
1408 * Allow building with heimdal-dev (LP: #125805).
1409
1410 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1411 Simon Tatham for the idea.
1412 * Generate two keys with the PID forced to the same value and test that
1413 they differ, to defend against recurrences of the recent Debian OpenSSL
1414 vulnerability.
1415 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1416 * Recommend openssh-blacklist-extra from openssh-client and
1417 openssh-server.
1418 * Make ssh-vulnkey report the file name and line number for each key
1419 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1420 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1421 #481283).
1422 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1423 #481721).
1424 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1425 - Add -v (verbose) option, and don't print output for keys that have a
1426 blacklist file but that are not listed unless in verbose mode.
1427 - Move exit status documentation to a separate section.
1428 - Document key status descriptions.
1429 - Add key type to output.
1430 - Fix error output if ssh-vulnkey fails to read key files, with the
1431 exception of host keys unless -a was given.
1432 - In verbose mode, output the name of each file examined.
1433 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1434 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1435 - Fix some buffer handling inconsistencies.
1436 - Use xasprintf to build user key file names, avoiding truncation
1437 problems.
1438 - Drop to the user's UID when reading user keys with -a.
1439 - Use EUID rather than UID when run with no file names and without -a.
1440 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1441 file not installed)".
1442
1443 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1444 * debconf template translations:
1445 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1446 - Update French (thanks, Christian Perrier; closes: #481576).
1447 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1448 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1449 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1450 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1451 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1452 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1453 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1454 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1455 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1456 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1457 #482341).
1458 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1459 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1460 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1461 - Update Italian (thanks, Luca Monducci; closes: #482808).
1462
1463 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1464
1465openssh (1:4.7p1-10) unstable; urgency=low
1466
1467 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1468 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1469 (LP: #230029), and treats # as introducing a comment even if it is
1470 preceded by whitespace.
1471
1472 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1473
1474openssh (1:4.7p1-9) unstable; urgency=critical
1475
1476 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1477 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1478 - Add key blacklisting support. Keys listed in
1479 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1480 sshd, unless "PermitBlacklistedKeys yes" is set in
1481 /etc/ssh/sshd_config.
1482 - Add a new program, ssh-vulnkey, which can be used to check keys
1483 against these blacklists.
1484 - Depend on openssh-blacklist.
1485 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1486 0.9.8g-9.
1487 - Automatically regenerate known-compromised host keys, with a
1488 critical-priority debconf note. (I regret that there was no time to
1489 gather translations.)
1490
1491 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1492
1493openssh (1:4.7p1-8) unstable; urgency=high
1494
1495 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1496 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1497 configurations (LP: #211400).
1498 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1499 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1500 * Backport from 4.9p1:
1501 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1502 specified.
1503 - Add no-user-rc authorized_keys option to disable execution of
1504 ~/.ssh/rc.
1505 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1506 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1507 somehow been omitted from a previous version of this patch (closes:
1508 #474246).
1509
1510 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1511
1512openssh (1:4.7p1-7) unstable; urgency=low
1513
1514 * Ignore errors writing to oom_adj (closes: #473573).
1515
1516 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1517
1518openssh (1:4.7p1-6) unstable; urgency=low
1519
1520 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1521 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1522
1523 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1524
1525openssh (1:4.7p1-5) unstable; urgency=low
1526
1527 * Recommends: xauth rather than Suggests: xbase-clients.
1528 * Document in ssh(1) that '-S none' disables connection sharing
1529 (closes: #471437).
1530 * Patch from Red Hat / Fedora:
1531 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1532 all address families, preventing hijacking of X11 forwarding by
1533 unprivileged users when both IPv4 and IPv6 are configured (closes:
1534 #463011).
1535 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1536 openssh-server.preinst.
1537 * debconf template translations:
1538 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1539
1540 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1541
1542openssh (1:4.7p1-4) unstable; urgency=low
1543
1544 [ Caleb Case ]
1545 * Fix configure detection of getseuserbyname and
1546 get_default_context_with_level (closes: #465614, LP: #188136).
1547
1548 [ Colin Watson ]
1549 * Include the autogenerated debian/copyright in the source package.
1550 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1551 SSHD_PAM_SERVICE (closes: #255870).
1552
1553 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1554
1555openssh (1:4.7p1-3) unstable; urgency=low
1556
1557 * Improve grammar of ssh-askpass-gnome description.
1558 * Backport from upstream:
1559 - Use the correct packet maximum sizes for remote port and agent
1560 forwarding. Prevents the server from killing the connection if too
1561 much data is queued and an excessively large packet gets sent
1562 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1563 * Allow passing temporary daemon parameters on the init script's command
1564 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1565 Marc Haber; closes: #458547).
1566
1567 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1568
1569openssh (1:4.7p1-2) unstable; urgency=low
1570
1571 * Adjust many relative links in faq.html to point to
1572 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1573 * Pass --with-mantype=doc to configure rather than build-depending on
1574 groff (closes: #460121).
1575 * Add armel to architecture list for libselinux1-dev build-dependency
1576 (closes: #460136).
1577 * Drop source-compatibility with Debian 3.0:
1578 - Remove support for building with GNOME 1. This allows simplification
1579 of our GNOME build-dependencies (see #460136).
1580 - Remove hacks to support the old PAM configuration scheme.
1581 - Remove compatibility for building without po-debconf.
1582 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1583 can see, the GTK2 version of ssh-askpass-gnome has never required
1584 libgnomeui-dev.
1585
1586 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1587
1588openssh (1:4.7p1-1) unstable; urgency=low
1589
1590 * New upstream release (closes: #453367).
1591 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1592 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1593 (closes: #444738).
1594 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1595 installations are unchanged.
1596 - The SSH channel window size has been increased, and both ssh(1)
1597 sshd(8) now send window updates more aggressively. These improves
1598 performance on high-BDP (Bandwidth Delay Product) networks.
1599 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1600 saves 2 hash calls per packet and results in 12-16% speedup for
1601 arcfour256/hmac-md5.
1602 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1603 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1604 20% faster than HMAC-MD5.
1605 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1606 error when the ExitOnForwardFailure option is set.
1607 - ssh(1) returns a sensible exit status if the control master goes away
1608 without passing the full exit status.
1609 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1610 gethostname(2), allowing hostbased authentication to work.
1611 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1612 - Encode non-printing characters in scp(1) filenames. These could cause
1613 copies to be aborted with a "protocol error".
1614 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1615 that wtmp and lastlog records are correctly updated.
1616 - Report GSSAPI mechanism in errors, for libraries that support multiple
1617 mechanisms.
1618 - Improve documentation for ssh-add(1)'s -d option.
1619 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1620 into the client.
1621 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1622 have been established.
1623 - In scp(1), do not truncate non-regular files.
1624 - Improve exit message from ControlMaster clients.
1625 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1626 whereupon it would exit with a fatal error (closes: #365541).
1627 - pam_end() was not being called if authentication failed
1628 (closes: #405041).
1629 - Manual page datestamps updated (closes: #433181).
1630 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1631 - Includes documentation on copying files with colons using scp
1632 (closes: #303453).
1633 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1634 (closes: #453285).
1635 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1636 * Refactor debian/rules configure and make invocations to make development
1637 easier.
1638 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1639 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1640 * Document the non-default options we set as standard in ssh_config(5) and
1641 sshd_config(5) (closes: #327886, #345628).
1642 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1643 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1644 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1645 * Update copyright dates for Kerberos patch in debian/copyright.head.
1646 * Policy version 3.7.3: no changes required.
1647
1648 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1649
1650openssh (1:4.6p1-7) unstable; urgency=low
1651
1652 * Don't build PIE executables on m68k (closes: #451192).
1653 * Use autotools-dev's recommended configure --build and --host options.
1654 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1655 rather than Matthew.
1656 * Check whether deluser exists in postrm (closes: #454085).
1657
1658 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1659
1660openssh (1:4.6p1-6) unstable; urgency=low
1661
1662 * Remove blank line between head comment and first template in
1663 debian/openssh-server.templates.master; apparently it confuses some
1664 versions of debconf.
1665 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1666 Pospisek; closes: #441817).
1667 * Discard error output from dpkg-query in preinsts, in case the ssh
1668 metapackage is not installed.
1669 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1670 (closes: #450632).
1671 * Suppress error from debian/rules if lsb-release is not installed.
1672 * Don't ignore errors from 'make -C contrib clean'.
1673 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1674 Desktop Menu Specification.
1675 * debconf template translations:
1676 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1677 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1678 closes: #447145).
1679
1680 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1681
1682openssh (1:4.6p1-5) unstable; urgency=low
1683
1684 * Identify ssh as a metapackage rather than a transitional package. It's
1685 still useful as a quick way to install both the client and the server.
1686 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1687 Simó; closes: #221675).
1688 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1689 Eisentraut; closes: #291534).
1690 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1691 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1692 closes: #234627).
1693 * Build-depend on libselinux1-dev on lpia.
1694 * openssh-client Suggests: keychain.
1695 * debconf template translations:
1696 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1697
1698 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1699
1700openssh (1:4.6p1-4) unstable; urgency=low
1701
1702 * Don't build PIE executables on hppa, as they crash.
1703
1704 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1705
1706openssh (1:4.6p1-3) unstable; urgency=low
1707
1708 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1709 * Fix broken switch fallthrough when SELinux is running in permissive mode
1710 (closes: #430838).
1711 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1712
1713 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1714
1715openssh (1:4.6p1-2) unstable; urgency=low
1716
1717 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1718 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1719 (i.e. before the logging system is initialised).
1720 * Suppress "Connection to <host> closed" and "Connection to master closed"
1721 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1722 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1723 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1724 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1725 sshd_config(5).
1726 * Add try-restart action to init script.
1727 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1728 interfaces appear (LP: #103436).
1729 * Backport from upstream:
1730 - Move C/R -> kbdint special case to after the defaults have been
1731 loaded, which makes ChallengeResponse default to yes again. This was
1732 broken by the Match changes and not fixed properly subsequently
1733 (closes: #428968).
1734 - Silence spurious error messages from hang-on-exit fix
1735 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1736
1737 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1738
1739openssh (1:4.6p1-1) unstable; urgency=low
1740
1741 * New upstream release (closes: #395507, #397961, #420035). Important
1742 changes not previously backported to 4.3p2:
1743 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1744 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1745 used to determine the validity of usernames on some platforms.
1746 + Implemented conditional configuration in sshd_config(5) using the
1747 "Match" directive. This allows some configuration options to be
1748 selectively overridden if specific criteria (based on user, group,
1749 hostname and/or address) are met. So far a useful subset of
1750 post-authentication options are supported and more are expected to
1751 be added in future releases.
1752 + Add support for Diffie-Hellman group exchange key agreement with a
1753 final hash of SHA256.
1754 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1755 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1756 the execution of the specified command regardless of what the user
1757 requested. This is very useful in conjunction with the new "Match"
1758 option.
1759 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1760 permitopen="..." authorized_keys option, allowing fine-grained
1761 control over the port-forwardings that a user is allowed to
1762 establish.
1763 + Add optional logging of transactions to sftp-server(8).
1764 + ssh(1) will now record port numbers for hosts stored in
1765 ~/.ssh/known_hosts when a non-standard port has been requested
1766 (closes: #50612).
1767 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1768 non-zero exit code) when requested port forwardings could not be
1769 established.
1770 + Extend sshd_config(5) "SubSystem" declarations to allow the
1771 specification of command-line arguments.
1772 + Replacement of all integer overflow susceptible invocations of
1773 malloc(3) and realloc(3) with overflow-checking equivalents.
1774 + Many manpage fixes and improvements.
1775 + Add optional support for OpenSSL hardware accelerators (engines),
1776 enabled using the --with-ssl-engine configure option.
1777 + Tokens in configuration files may be double-quoted in order to
1778 contain spaces (closes: #319639).
1779 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1780 session exits very quickly (closes: #307890).
1781 + Fix some incorrect buffer allocation calculations (closes: #410599).
1782 + ssh-add doesn't ask for a passphrase if key file permissions are too
1783 liberal (closes: #103677).
1784 + Likewise, ssh doesn't ask either (closes: #99675).
1785 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1786 + sshd now allows the enabling and disabling of authentication methods
1787 on a per user, group, host and network basis via the Match directive
1788 in sshd_config.
1789 + Fixed an inconsistent check for a terminal when displaying scp
1790 progress meter (closes: #257524).
1791 + Fix "hang on exit" when background processes are running at the time
1792 of exit on a ttyful/login session (closes: #88337).
1793 * Update to current GSSAPI patch from
1794 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1795 install ChangeLog.gssapi.
1796 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1797 * Use LSB functions in init scripts, and add an LSB-style header (partly
1798 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1799 * Move init script start links to S16, move rc1 stop link to K84, and
1800 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1801 closes: #122188).
1802 * Emit a slightly more informative message from the init script if
1803 /dev/null has somehow become not a character device (closes: #369964).
1804 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1805 * Merge from Ubuntu:
1806 - Build position-independent executables (only for debs, not for udebs)
1807 to take advantage of address space layout randomisation.
1808 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1809 the default path.
1810 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1811 openssh-client dependency.
1812
1813 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1814
1815openssh (1:4.3p2-11) unstable; urgency=low
1816
1817 * It's been four and a half years now since I took over as "temporary"
1818 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1819 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1820 as Uploaders.
1821 * Use dpkg-query to fetch conffile md5sums rather than parsing
1822 /var/lib/dpkg/status directly.
1823 * openssh-client Suggests: libpam-ssh (closes: #427840).
1824 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1825 exits successfully if sshd is already running (closes: #426858).
1826
1827 * Apply results of debconf templates and package descriptions review by
1828 debian-l10n-english (closes: #420107, #420742).
1829 * debconf template translations:
1830 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1831 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1832 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1833 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1834 closes: #420651).
1835 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1836 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1837 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1838 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1839 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1840 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1841 - Update Italian (thanks, Luca Monducci; closes: #421348).
1842 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1843 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1844 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1845 closes: #420862).
1846 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1847 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1848 - Update French (thanks, Christian Perrier).
1849 - Add Korean (thanks, Sunjae Park; closes: #424008).
1850 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1851
1852 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1853
1854openssh (1:4.3p2-10) unstable; urgency=low
1855
1856 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1857 * Increase MAX_SESSIONS to 64.
1858
1859 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1860
1861openssh (1:4.3p2-9) unstable; urgency=high
1862
1863 [ Russ Allbery ]
1864 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1865 (closes: #404863).
1866 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1867
1868 [ Colin Watson ]
1869 * debconf template translations:
1870 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1871
1872 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1873
1874openssh (1:4.3p2-8) unstable; urgency=medium
1875
1876 [ Vincent Untz ]
1877 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1878 icon extension from .desktop file (closes:
1879 https://launchpad.net/bugs/27152).
1880
1881 [ Colin Watson ]
1882 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1883 sufficient to replace conffiles (closes: #402804).
1884 * Make GSSAPICleanupCreds a compatibility alias for
1885 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1886 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1887 away from them on upgrade.
1888 * It turns out that the people who told me that removing a conffile in the
1889 preinst was sufficient to have dpkg replace it without prompting when
1890 moving a conffile between packages were very much mistaken. As far as I
1891 can tell, the only way to do this reliably is to write out the desired
1892 new text of the conffile in the preinst. This is gross, and requires
1893 shipping the text of all conffiles in the preinst too, but there's
1894 nothing for it. Fortunately this nonsense is only required for smooth
1895 upgrades from sarge.
1896 * debconf template translations:
1897 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1898
1899 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1900
1901openssh (1:4.3p2-7) unstable; urgency=medium
1902
1903 [ Colin Watson ]
1904 * Ignore errors from usermod when changing sshd's shell, since it will
1905 fail if the sshd user is not local (closes: #398436).
1906 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1907 to avoid unnecessary conffile resolution steps for administrators
1908 (thanks, Jari Aalto; closes: #335259).
1909 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1910 Pfaff; closes: #391248).
1911 * When installing openssh-client or openssh-server from scratch, remove
1912 any unchanged conffiles from the pre-split ssh package to work around a
1913 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1914
1915 [ Russ Allbery ]
1916 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1917 in sshd_config (closes: #390986).
1918 * Default client to attempting GSSAPI authentication.
1919 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1920 found.
1921 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1922 delegation (closes: #401483).
1923
1924 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1925
1926openssh (1:4.3p2-6) unstable; urgency=low
1927
1928 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1929 * Backport from 4.5p1:
1930 - Fix a bug in the sshd privilege separation monitor that weakened its
1931 verification of successful authentication. This bug is not known to be
1932 exploitable in the absence of additional vulnerabilities.
1933 * openssh-server Suggests: molly-guard (closes: #395473).
1934 * debconf template translations:
1935 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1936
1937 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1938
1939openssh (1:4.3p2-5.1) unstable; urgency=low
1940
1941 * NMU to update SELinux patch, bringing it in line with current selinux
1942 releases. The patch for this NMU is simply the Bug#394795 patch,
1943 and no other changes. (closes: #394795)
1944
1945 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1946
1947openssh (1:4.3p2-5) unstable; urgency=low
1948
1949 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1950 * debconf template translations:
1951 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1952
1953 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1954
1955openssh (1:4.3p2-4) unstable; urgency=high
1956
1957 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1958 patch yet):
1959 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1960 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1961 time expired (closes: #389995).
1962 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1963 signal handler was vulnerable to a race condition that could be
1964 exploited to perform a pre-authentication denial of service. On
1965 portable OpenSSH, this vulnerability could theoretically lead to
1966 pre-authentication remote code execution if GSSAPI authentication is
1967 enabled, but the likelihood of successful exploitation appears remote.
1968
1969 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1970 Hertzog; closes: #369395).
1971 * Remove no-longer-used ssh/insecure_rshd debconf template.
1972 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1973
1974 * debconf template translations:
1975 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1976 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1977 closes: #382966).
1978
1979 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1980
1981openssh (1:4.3p2-3) unstable; urgency=low
1982
1983 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1984 https://launchpad.net/bugs/50702).
1985 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1986 Introduces dependency on passwd for usermod.
1987 * debconf template translations:
1988 - Update French (thanks, Denis Barbier; closes: #368503).
1989 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1990 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1991
1992 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1993
1994openssh (1:4.3p2-2) unstable; urgency=low
1995
1996 * Include commented-out pam_access example in /etc/pam.d/ssh.
1997 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1998 server configuration, as otherwise 'sshd -t' will complain about the
1999 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
2000 * debconf template translations:
2001 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
2002 - Update Czech (thanks, Miroslav Kure; closes: #367161).
2003 - Update Italian (thanks, Luca Monducci; closes: #367186).
2004 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
2005 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
2006
2007 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
2008
2009openssh (1:4.3p2-1) unstable; urgency=low
2010
2011 * New upstream release (closes: #361032).
2012 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
2013 subshell to perform local to local, and remote to remote copy
2014 operations. This subshell exposed filenames to shell expansion twice;
2015 allowing a local attacker to create filenames containing shell
2016 metacharacters that, if matched by a wildcard, could lead to execution
2017 of attacker-specified commands with the privilege of the user running
2018 scp (closes: #349645).
2019 - Add support for tunneling arbitrary network packets over a connection
2020 between an OpenSSH client and server via tun(4) virtual network
2021 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
2022 between the client and server providing real network connectivity at
2023 layer 2 or 3. This feature is experimental.
2024 - Reduce default key length for new DSA keys generated by ssh-keygen
2025 back to 1024 bits. DSA is not specified for longer lengths and does
2026 not fully benefit from simply making keys longer. As per FIPS 186-2
2027 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
2028 smaller or larger than 1024 bits.
2029 - Fixed X forwarding failing to start when the X11 client is executed in
2030 background at the time of session exit.
2031 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
2032 without arguments (closes: #114894).
2033 - Fix timing variance for valid vs. invalid accounts when attempting
2034 Kerberos authentication.
2035 - Ensure that ssh always returns code 255 on internal error
2036 (closes: #259865).
2037 - Cleanup wtmp files on SIGTERM when not using privsep.
2038 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
2039 lingering sockets from previous session (X11 applications can
2040 sometimes not connect to 127.0.0.1:60xx) (closes:
2041 https://launchpad.net/bugs/25528).
2042 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
2043 duping /dev/null to them if necessary.
2044 - Xauth list invocation had bogus "." argument.
2045 - Remove internal assumptions on key exchange hash algorithm and output
2046 length, preparing OpenSSH for KEX methods with alternate hashes.
2047 - Ignore junk sent by a server before it sends the "SSH-" banner.
2048 - Many manual page improvements.
2049 - Lots of cleanups, including fixes to memory leaks on error paths and
2050 possible crashes.
2051 * Update to current GSSAPI patch from
2052 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
2053 (closes: #352042).
2054 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2055 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
2056 when PAM is enabled, but relies on PAM to do it.
2057 * Rename KeepAlive to TCPKeepAlive in default sshd_config
2058 (closes: #349896).
2059 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
2060 templates to make boolean short descriptions end with a question mark
2061 and to avoid use of the first person.
2062 * Ship README.tun.
2063 * Policy version 3.7.2: no changes required.
2064 * debconf template translations:
2065 - Update Italian (thanks, Luca Monducci; closes: #360348).
2066 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
2067
2068 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
2069
2070openssh (1:4.2p1-8) unstable; urgency=low
2071
2072 [ Frans Pop ]
2073 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
2074 rather than constructing udebs by steam.
2075 * Require debhelper 5.0.22, which generates correct shared library
2076 dependencies for udebs (closes: #360068). This build-dependency can be
2077 ignored if building on sarge.
2078
2079 [ Colin Watson ]
2080 * Switch to debhelper compatibility level 4, since we now require
2081 debhelper 4 even on sarge anyway for udeb support.
2082
2083 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2084
2085openssh (1:4.2p1-7) unstable; urgency=low
2086
2087 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2088 rather than the deb. Fixed.
2089
2090 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2091
2092openssh (1:4.2p1-6) unstable; urgency=low
2093
2094 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2095 to the normal and superuser paths and /usr/games to the normal path.
2096 * When the client receives a signal, don't fatal() with "Killed by signal
2097 %d." (which produces unhelpful noise on stderr and causes confusion for
2098 users of some applications that wrap ssh); instead, generate a debug
2099 message and exit with the traditional status (closes: #313371).
2100 * debconf template translations:
2101 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2102 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2103 closes: #341371).
2104 - Correct erroneously-changed Last-Translator headers in Greek and
2105 Spanish translations.
2106
2107 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2108
2109openssh (1:4.2p1-5) unstable; urgency=low
2110
2111 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2112 * Build-depend on libselinux1-dev on armeb.
2113 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2114 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2115 transition, since otherwise who knows what the buildds will do. If
2116 you're building openssh yourself, you can safely ignore this and use an
2117 older libssl-dev.
2118
2119 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2120
2121openssh (1:4.2p1-4) unstable; urgency=low
2122
2123 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2124 (closes: #328606).
2125
2126 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2127
2128openssh (1:4.2p1-3) unstable; urgency=low
2129
2130 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2131 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2132 different version of the gssapi authentication method (thanks, Aaron M.
2133 Ucko; closes: #328388).
2134 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2135 the woody-compatibility hack works even with po-debconf 0.9.0.
2136
2137 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2138
2139openssh (1:4.2p1-2) unstable; urgency=low
2140
2141 * Annotate 1:4.2p1-1 changelog with CVE references.
2142 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2143 - Add GSSAPI key exchange support from
2144 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2145 Frost).
2146 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2147 - openssh-client and openssh-server replace ssh-krb5.
2148 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2149 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2150 gss-serv-krb5.c.
2151
2152 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2153
2154openssh (1:4.2p1-1) unstable; urgency=low
2155
2156 * New upstream release.
2157 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2158 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2159 port forwardings when no listen address was explicitly specified
2160 (closes: #326065).
2161 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2162 credentials. This code is only built in openssh-krb5, not openssh, but
2163 I mention the CVE reference here anyway for completeness.
2164 - Add a new compression method ("Compression delayed") that delays zlib
2165 compression until after authentication, eliminating the risk of zlib
2166 vulnerabilities being exploited by unauthenticated users. Note that
2167 users of OpenSSH versions earlier than 3.5 will need to disable
2168 compression on the client or set "Compression yes" (losing this
2169 security benefit) on the server.
2170 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2171 from 1024 to 2048 bits (closes: #181162).
2172 - Many bugfixes and improvements to connection multiplexing.
2173 - Don't pretend to accept $HOME (closes: #208648).
2174 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2175 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2176 problems when ssh is left un-upgraded (closes: #324695).
2177 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2178 At least when X11UseLocalhost is turned on, which is the default, the
2179 security risks of using X11 forwarding are risks to the client, not to
2180 the server (closes: #320104).
2181
2182 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2183
2184openssh (1:4.1p1-7) unstable; urgency=low
2185
2186 * Do the IDEA host key check on a temporary file to avoid altering
2187 /etc/ssh/ssh_host_key itself (closes: #312312).
2188 * Work around the ssh-askpass alternative somehow ending up in manual mode
2189 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2190 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2191 * Fix XSIish uses of 'test' in openssh-server.preinst.
2192 * Policy version 3.6.2: no changes required.
2193
2194 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2195
2196openssh (1:4.1p1-6) unstable; urgency=low
2197
2198 * Fix one-character typo that meant the binaries in openssh-client and
2199 openssh-server got recompiled with the wrong options during
2200 'debian/rules install' (closes: #317088, #317238, #317241).
2201
2202 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2203
2204openssh (1:4.1p1-5) unstable; urgency=low
2205
2206 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2207 * Drop priority of ssh to extra to match the override file.
2208 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2209 /usr/share/doc/openssh-client (closes: #314745).
2210 * Ship README.dns (closes: #284874).
2211 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2212 permissions (closes: #314956).
2213 * Allow ~/.ssh/config to be group-writable, provided that the group in
2214 question contains only the file's owner (closes: #314347).
2215 * debconf template translations:
2216 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2217 closes: #315477).
2218 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2219
2220 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2221
2222openssh (1:4.1p1-4) unstable; urgency=low
2223
2224 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2225 only conflicts with ssh (closes: #312475).
2226 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2227 - Added SELinux capability, and turned it on be default. Added
2228 restorecon calls in preinst and postinst (should not matter if the
2229 machine is not SELinux aware). By and large, the changes made should
2230 have no effect unless the rules file calls --with-selinux; and even
2231 then there should be no performance hit for machines not actively
2232 running SELinux.
2233 - Modified the preinst and postinst to call restorecon to set the
2234 security context for the generated public key files.
2235 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2236 may want to also include pam_selinux.so.
2237 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2238 are available.
2239 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2240 /usr/lib/openssh/sftp-server (closes: #312891).
2241 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2242 * debconf template translations:
2243 - Update German (thanks, Jens Seidel; closes: #313949).
2244
2245 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2246
2247openssh (1:4.1p1-3) unstable; urgency=low
2248
2249 * Upload to unstable.
2250
2251 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2252
2253openssh (1:4.1p1-2) experimental; urgency=low
2254
2255 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2256 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2257 this should edit sshd_config instead (closes: #147212).
2258 * Since ssh-keysign isn't used by default (you need to set
2259 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2260 question to ask whether it should be setuid is overkill, and the
2261 question text had got out of date anyway. Remove this question, ship
2262 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2263 debconf question was previously set to false.
2264 * Add lintian overrides for the above (setuid-binary,
2265 no-debconf-templates).
2266 * Fix picky lintian errors about slogin symlinks.
2267 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2268 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2269
2270 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2271
2272openssh (1:4.1p1-1) experimental; urgency=low
2273
2274 * New upstream release.
2275 - Normalise socket addresses returned by get_remote_hostname(), fixing
2276 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2277 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2278 (closes: #295757, #308868, and possibly others; may open other bugs).
2279 Use PAM password authentication to avoid #278394. In future I may
2280 provide two sets of binaries built with and without this option, since
2281 it seems I can't win.
2282 * Disable ChallengeResponseAuthentication in new installations, returning
2283 to PasswordAuthentication by default, since it now supports PAM and
2284 apparently works better with a non-threaded sshd (closes: #247521).
2285 * openssh-server Suggests: rssh (closes: #233012).
2286 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2287 and configuration files to match (closes: #87900, #151321).
2288 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2289 (closes: #141979).
2290
2291 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2292
2293openssh (1:4.0p1-1) experimental; urgency=low
2294
2295 * New upstream release.
2296 - Port-forwarding specifications now take optional bind addresses, and
2297 the server allows client-specified bind addresses for remote port
2298 forwardings when configured with "GatewayPorts clientspecified"
2299 (closes: #87253, #192206).
2300 - ssh and ssh-keyscan now support hashing of known_hosts files for
2301 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2302 managing known_hosts files, which understand hashing.
2303 - sftp supports command history and editing support using libedit
2304 (closes: #287013).
2305 - Have scp and sftp wait for the spawned ssh to exit before they exit
2306 themselves, allowing ssh to restore terminal modes (closes: #257130).
2307 - Improved the handling of bad data in authorized_keys files,
2308 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2309 in keys only produce errors in auth.log now (closes: #220726).
2310 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2311 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2312 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2313 closes: #296487).
2314 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2315 * Hurd build fixes (although sshd still doesn't work):
2316 - Restore X forwarding fix from #102991, lost somewhere along the way.
2317 - Link with -lcrypt.
2318 - Link with -lpthread rather than -pthread.
2319 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2320 satisfy build-dependencies.
2321 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2322 * Enable HashKnownHosts by default. This only affects new entries; use
2323 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2324 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2325 (closes: #307069).
2326 * debconf template translations:
2327 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2328 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2329 - Synchronise Spanish with sarge branch (thanks, Javier
2330 Fernández-Sanguino Peña; closes: #298536).
2331 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2332
2333 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2334
2335openssh (1:3.9p1-3) experimental; urgency=low
2336
2337 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2338 * Add debian/watch file.
2339
2340 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2341
2342openssh (1:3.9p1-2) experimental; urgency=low
2343
2344 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2345 appears to be sufficient and more useful (closes: #162996).
2346 * Depend on debconf | debconf-2.0.
2347 * Drop LoginGraceTime back to the upstream default of two minutes on new
2348 installs (closes: #289573).
2349 * debconf template translations from Ubuntu bug #1232:
2350 - Update Greek (thanks, Logiotatidis George).
2351 - Update Spanish (thanks, Santiago Erquicia).
2352
2353 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2354
2355openssh (1:3.9p1-1) experimental; urgency=low
2356
2357 * New upstream release.
2358 - PAM password authentication implemented again (closes: #238699,
2359 #242119).
2360 - Implemented the ability to pass selected environment variables between
2361 the client and the server.
2362 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2363 (closes: #228828).
2364 - Fix res_query detection (closes: #242462).
2365 - 'ssh -c' documentation improved (closes: #265627).
2366 * Pass LANG and LC_* environment variables from the client by default, and
2367 accept them to the server by default in new installs, although not on
2368 upgrade (closes: #264024).
2369 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2370 * Expand on openssh-client package description (closes: #273831).
2371
2372 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2373
2374openssh (1:3.8.1p1-14) experimental; urgency=low
2375
2376 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2377 * Fix timing information leak allowing discovery of invalid usernames in
2378 PAM keyboard-interactive authentication (backported from a patch by
2379 Darren Tucker; closes: #281595).
2380 * Make sure that there's a delay in PAM keyboard-interactive
2381 authentication when PermitRootLogin is not set to yes and the correct
2382 root password is entered (closes: #248747).
2383
2384 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2385
2386openssh (1:3.8.1p1-13) experimental; urgency=low
2387
2388 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2389 * debconf template translations:
2390 - Update Dutch (thanks, cobaco; closes: #278715).
2391 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2392
2393 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2394
2395openssh (1:3.8.1p1-12) experimental; urgency=low
2396
2397 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2398 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2399 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2400 implementations apparently have problems with the long version string.
2401 This is of course a bug in those implementations, but since the extent
2402 of the problem is unknown it's best to play safe (closes: #275731).
2403 * debconf template translations:
2404 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2405 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2406 - Update French (thanks, Denis Barbier; closes: #276703).
2407 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2408
2409 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2410
2411openssh (1:3.8.1p1-11) experimental; urgency=high
2412
2413 * Move sshd_config(5) to openssh-server, where it belongs.
2414 * If PasswordAuthentication is disabled, then offer to disable
2415 ChallengeResponseAuthentication too. The current PAM code will attempt
2416 password-style authentication if ChallengeResponseAuthentication is
2417 enabled (closes: #250369).
2418 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2419 later and then upgraded. Sorry about that ... for this reason, the
2420 default answer is to leave ChallengeResponseAuthentication enabled.
2421
2422 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2423
2424openssh (1:3.8.1p1-10) experimental; urgency=low
2425
2426 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2427 too many GNOME people tell me it's the wrong thing to be doing. I've
2428 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2429
2430 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2431
2432openssh (1:3.8.1p1-9) experimental; urgency=low
2433
2434 * Split the ssh binary package into openssh-client and openssh-server
2435 (closes: #39741). openssh-server depends on openssh-client for some
2436 common functionality; it didn't seem worth creating yet another package
2437 for this. openssh-client is priority standard, openssh-server optional.
2438 * New transitional ssh package, priority optional, depending on
2439 openssh-client and openssh-server. May be removed once nothing depends
2440 on it.
2441 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2442 for the maintainer scripts to find out what version we're upgrading from
2443 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2444 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2445 and ssh/user_environment_tell.
2446 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2447 happens even though we don't know what version we're upgrading from.
2448 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2449 (until sarge+2) it's still honoured to avoid breaking existing
2450 configurations, but the right approach is now to remove the
2451 openssh-server package if you don't want to run the server. Add a NEWS
2452 item to that effect.
2453
2454 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2455
2456openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2457
2458 * Fix timing information leak allowing discovery of invalid usernames in
2459 PAM keyboard-interactive authentication (backported from a patch by
2460 Darren Tucker; closes: #281595).
2461 * Make sure that there's a delay in PAM keyboard-interactive
2462 authentication when PermitRootLogin is not set to yes and the correct
2463 root password is entered (closes: #248747).
2464
2465 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2466
2467openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2468
2469 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2470 * debconf template translations:
2471 - Update Dutch (thanks, cobaco; closes: #278715).
2472 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2473
2474 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2475
2476openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2477
2478 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2479 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2480 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2481 implementations apparently have problems with the long version string.
2482 This is of course a bug in those implementations, but since the extent
2483 of the problem is unknown it's best to play safe (closes: #275731).
2484 * debconf template translations:
2485 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2486 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2487 - Update French (thanks, Denis Barbier; closes: #276703).
2488 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2489
2490 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2491
2492openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2493
2494 * If PasswordAuthentication is disabled, then offer to disable
2495 ChallengeResponseAuthentication too. The current PAM code will attempt
2496 password-style authentication if ChallengeResponseAuthentication is
2497 enabled (closes: #250369).
2498 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2499 later and then upgraded. Sorry about that ... for this reason, the
2500 default answer is to leave ChallengeResponseAuthentication enabled.
2501
2502 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2503
2504openssh (1:3.8.1p1-8) unstable; urgency=high
2505
2506 * Matthew Vernon:
2507 - Add a GPL exception to the licensing terms of the Debian patch
2508 (closes: #211644).
2509
2510 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2511
2512openssh (1:3.8.1p1-7) unstable; urgency=low
2513
2514 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2515 Blank's request (closes: #260800).
2516
2517 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2518
2519openssh (1:3.8.1p1-6) unstable; urgency=low
2520
2521 * Implement hack in
2522 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2523 openssh-client-udeb to show up as a retrievable debian-installer
2524 component.
2525 * Generate host keys in postinst only if the relevant HostKey directives
2526 are found in sshd_config (closes: #87946).
2527
2528 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2529
2530openssh (1:3.8.1p1-5) unstable; urgency=medium
2531
2532 * Update German debconf template translation (thanks, Helge Kreutzmann;
2533 closes: #252226).
2534 * Remove Suggests: dnsutils, as it was only needed for
2535 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2536 * Disable shadow password support in openssh-server-udeb.
2537 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2538 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2539 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2540 handler kill the PAM thread if its waitpid() call returns 0, as well as
2541 the previous check for -1 (closes: #252676).
2542 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2543 more; oh well.
2544
2545 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2546
2547openssh (1:3.8.1p1-4) unstable; urgency=medium
2548
2549 * Kill off PAM thread if privsep slave dies (closes: #248125).
2550
2551 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2552
2553openssh (1:3.8.1p1-3) unstable; urgency=low
2554
2555 * Add ssh-keygen to openssh-server-udeb.
2556
2557 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2558
2559openssh (1:3.8.1p1-2) unstable; urgency=low
2560
2561 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2562 closes: #248748).
2563 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2564 (not yet uploaded).
2565 * Restore ssh-askpass-gnome binary, lost by mistake.
2566 * Don't link against libnsl in udeb builds.
2567
2568 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2569
2570openssh (1:3.8.1p1-1) unstable; urgency=low
2571
2572 * New upstream release.
2573 - Use a longer buffer for tty names in utmp (closes: #247538).
2574 * Make sure there's a newline at the end of sshd_config before adding
2575 'UsePAM yes' (closes: #244829).
2576 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2577 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2578 documents the obsolete SSH1 protocol, not to mention that it was never a
2579 real RFC but only an Internet-Draft. It's available from
2580 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2581 it for some reason.
2582 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2583 in debian-installer. They still need libnss_files to be supplied in udeb
2584 form by glibc.
2585 * Work around lack of res_query weak alias in libresolv on amd64 (see
2586 #242462, awaiting real fix upstream).
2587 * Fix grammar in sshd(8) (closes: #238753).
2588 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2589 * Update Polish debconf template translation (thanks, Emil Nowak;
2590 closes: #242808).
2591 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2592 closes: #246068).
2593
2594 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2595
2596openssh (1:3.8p1-3) unstable; urgency=low
2597
2598 * Remove deprecated ReverseMappingCheck option from newly generated
2599 sshd_config files (closes: #239987).
2600 * Build everything apart from contrib in a subdirectory, to allow for
2601 multiple builds.
2602 * Some older kernels are missing setresuid() and setresgid(), so don't try
2603 to use them. setreuid() and setregid() will do well enough for our
2604 purposes (closes: #239999).
2605
2606 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2607
2608openssh (1:3.8p1-2) unstable; urgency=medium
2609
2610 * Disable PasswordAuthentication for new installations (closes: #236810).
2611 * Turn off the new ForwardX11Trusted by default, returning to the
2612 semantics of 3.7 and earlier, since it seems immature and causes far too
2613 many problems with existing setups. See README.Debian for details
2614 (closes: #237021).
2615
2616 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2617
2618openssh (1:3.8p1-1) unstable; urgency=low
2619
2620 * New upstream release (closes: #232281):
2621 - New PAM implementation based on that in FreeBSD. This runs PAM session
2622 modules before dropping privileges (closes: #132681, #150968).
2623 - Since PAM session modules are run as root, we can turn pam_limits back
2624 on by default, and it no longer spits out "Operation not permitted" to
2625 syslog (closes: #171673).
2626 - Password expiry works again (closes: #153235).
2627 - 'ssh -q' suppresses login banner (closes: #134589).
2628 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2629 - ssh-add prints key comment on each prompt (closes: #181869).
2630 - Punctuation formatting fixed in man pages (closes: #191131).
2631 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2632 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2633 than this, to maintain the standard Debian sshd configuration.
2634 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2635 sshd_config on upgrade. Neither option is supported any more.
2636 * Privilege separation and PAM are now properly supported together, so
2637 remove both debconf questions related to them and simply set it
2638 unconditionally in newly generated sshd_config files (closes: #228838).
2639 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2640 compatibility alias. The semantics differ slightly, though; see
2641 ssh_config(5) for details.
2642 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2643 documented in ssh_config(5), it's not as good as the SSH2 version.
2644 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2645 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2646 * Update config.guess and config.sub from autotools-dev 20040105.1.
2647 * Darren Tucker:
2648 - Reset signal status when starting pam auth thread, prevent hanging
2649 during PAM keyboard-interactive authentications.
2650 - Fix a non-security-critical segfault in PAM authentication.
2651 * Add debconf template translations:
2652 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2653 - Italian (thanks, Renato Gini; closes: #234777).
2654
2655 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2656
2657openssh (1:3.6.1p2-12) unstable; urgency=low
2658
2659 * Update Spanish debconf template translation (thanks, Javier
2660 Fernández-Sanguino Peña; closes: #228242).
2661 * Add debconf template translations:
2662 - Czech (thanks, Miroslav Kure; closes: #230110).
2663 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2664
2665 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2666
2667openssh (1:3.6.1p2-11) unstable; urgency=low
2668
2669 * Comment out pam_limits in default configuration, for now at least
2670 (closes: #198254).
2671 * Use invoke-rc.d (if it exists) to run the init script.
2672 * Backport format string bug fix in sshconnect.c (closes: #225238).
2673 * ssh-copy-id exits if ssh fails (closes: #215252).
2674
2675 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2676
2677openssh (1:3.6.1p2-10) unstable; urgency=low
2678
2679 * Use --retry in init script when restarting rather than sleeping, to make
2680 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2681 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2682 * Update debconf template translations:
2683 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2684 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2685 - Japanese (thanks, Kenshi Muto; closes: #212497).
2686 - Russian (thanks, Ilgiz Kalmetev).
2687 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2688 * Add Dutch debconf template translation (thanks, cobaco;
2689 closes: #215372).
2690 * Update config.guess and config.sub from autotools-dev 20031007.1
2691 (closes: #217696).
2692 * Implement New World Order for PAM configuration, including
2693 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2694 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2695 in your environment. See README.Debian.
2696 * Add more commentary to /etc/pam.d/ssh.
2697
2698 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2699
2700openssh (1:3.6.1p2-9) unstable; urgency=high
2701
2702 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2703 closes: #211434).
2704
2705 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2706
2707openssh (1:3.6.1p2-8) unstable; urgency=high
2708
2709 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2710 (closes: #211324).
2711
2712 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2713
2714openssh (1:3.6.1p2-7) unstable; urgency=high
2715
2716 * Update debconf template translations:
2717 - French (thanks, Christian Perrier; closes: #208801).
2718 - Japanese (thanks, Kenshi Muto; closes: #210380).
2719 * Some small improvements to the English templates courtesy of Christian
2720 Perrier. I've manually unfuzzied a few translations where it was
2721 obvious, on Christian's advice, but the others will have to be updated.
2722 * Document how to generate an RSA1 host key (closes: #141703).
2723 * Incorporate NMU fix for early buffer expansion vulnerability,
2724 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2725
2726 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2727
2728openssh (1:3.6.1p2-6.0) unstable; urgency=high
2729
2730 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2731
2732 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2733
2734openssh (1:3.6.1p2-6) unstable; urgency=medium
2735
2736 * Use a more CVS-friendly means of setting SSH_VERSION.
2737 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2738 Luis Lopes; closes: #208036).
2739 * Don't run 'sshd -t' in init script if the server isn't to be run
2740 (closes: #197576).
2741 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2742 information leakage due to PAM issues with upstream's recent security
2743 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2744 * Policy version 3.6.1: recode this changelog to UTF-8.
2745
2746 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2747
2748openssh (1:3.6.1p2-5) unstable; urgency=low
2749
2750 * Disable cmsg_type check for file descriptor passing when running on
2751 Linux 2.0 (closes: #150976). Remove comments about non-functional
2752 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2753 debconf questions and from README.Debian, since it should all now work.
2754 * Fix "defails" typo in generated sshd_config (closes: #206484).
2755 * Backport upstream patch to strip trailing whitespace (including
2756 newlines) from configuration directives (closes: #192079).
2757
2758 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2759
2760openssh (1:3.6.1p2-4) unstable; urgency=low
2761
2762 * getent can get just one key; no need to use grep (thanks, James Troup).
2763 * Move /usr/local/bin to the front of the default path, following
2764 /etc/login.defs (closes: #201150).
2765 * Remove specifics of problematic countries from package description
2766 (closes: #197040).
2767 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2768 Yagüe; closes: #198456).
2769 * Backport upstream patch to pass monitor signals through to child
2770 (closes: #164797).
2771
2772 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2773
2774openssh (1:3.6.1p2-3) unstable; urgency=low
2775
2776 * Update French debconf template translation (thanks, Christian Perrier;
2777 closes: #194323).
2778 * Version the adduser dependency for --no-create-home (closes: #195756).
2779 * Add a version of moduli(5), namely revision 1.7 of
2780 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2781 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2782
2783 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2784
2785openssh (1:3.6.1p2-2) unstable; urgency=low
2786
2787 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2788 doesn't deal with permissions changes on conffiles (closes: #192966).
2789 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2790 * Add GPL location to copyright file.
2791 * Remove debian/postinst.old.
2792 * Switch to po-debconf, with some careful manual use of po2debconf to
2793 ensure that the source package continues to build smoothly on woody
2794 (closes: #183986).
2795 * Update debconf template translations:
2796 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2797 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2798 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2799 "log.h:59: warning: conflicting types for built-in function `log'". The
2800 OpenSSH log() function has been renamed in upstream CVS.
2801
2802 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2803
2804openssh (1:3.6.1p2-1) unstable; urgency=medium
2805
2806 * New upstream release, including fix for PAM user-discovery security hole
2807 (closes: #191681).
2808 * Fix ChallengeResponseAuthentication default in generated sshd_config
2809 (closes: #106037).
2810 * Put newlines after full stops in man page documentation for
2811 ProtocolKeepAlives and SetupTimeOut.
2812 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2813 gnome-ssh-askpass with -g and -Wall flags.
2814 * Really ask ssh/new_config debconf question before trying to fetch its
2815 value (closes: #188721).
2816 * On purge, remove only the files we know about in /etc/ssh rather than
2817 the whole thing, and remove the directory if that leaves it empty
2818 (closes: #176679).
2819 * ssh has depended on debconf for some time now with no complaints, so:
2820 - Simplify the postinst by relying on debconf being present. (The absent
2821 case was buggy anyway.)
2822 - Get rid of "if you have not installed debconf" text in README.Debian,
2823 and generally update the "/usr/bin/ssh not SUID" entry.
2824 * More README.Debian work:
2825 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2826 make it easier for people to find the former. The upgrade issues
2827 should probably be sorted by version somehow.
2828 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2829 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2830
2831 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2832
2833openssh (1:3.6.1p1-1) unstable; urgency=low
2834
2835 * New upstream release (thanks, Laurence J. Lane).
2836 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2837 override file.
2838
2839 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2840
2841openssh (1:3.6p1-1) unstable; urgency=low
2842
2843 * New upstream release.
2844 - Workaround applied upstream for a bug in the interaction of glibc's
2845 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2846 - As such, it should now be safe to remove --with-ipv4-default, so
2847 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2848 of other merged bugs).
2849 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2850 - scp exits 1 if ssh fails (closes: #138400).
2851 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2852 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2853 (closes: #109795).
2854 * Install /etc/default/ssh non-executable (closes: #185537).
2855
2856 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2857
2858openssh (1:3.5p1-5) unstable; urgency=low
2859
2860 * Add /etc/default/ssh (closes: #161049).
2861 * Run the init script under 'set -e' (closes: #175010).
2862 * Change the default superuser path to include /sbin, /usr/sbin, and
2863 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2864 nice, but that belongs to another package. Without a defined API to
2865 retrieve its settings, parsing it is off-limits.
2866 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2867 support building on stable with GNOME 1, using the alternate
2868 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2869
2870 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2871
2872openssh (1:3.5p1-4) unstable; urgency=low
2873
2874 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2875 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2876 previously it was completely wrong anyway.
2877 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2878 question's default using that information, rather than using debconf as
2879 a registry. Other solutions may be better in the long run, but this is
2880 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2881 * Stop using pam_lastlog, as it doesn't currently work well as a session
2882 module when privilege separation is enabled; it can usually read
2883 /var/log/lastlog but can't write to it. Instead, just use sshd's
2884 built-in support, already enabled by default (closes: #151297, #169938).
2885 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2886 * Add a "this may take some time" warning when creating host keys on
2887 installation (part of #110094).
2888 * When restarting via the init script, check for sshd_not_to_be_run after
2889 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2890 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2891 strangeness (closes: #115138).
2892 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2893 stderr.
2894 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2895 * Rebuild with libssl0.9.7 (closes: #176983).
2896 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2897 be looked at.
2898
2899 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2900
2901openssh (1:3.5p1-3) unstable; urgency=low
2902
2903 * Happy new year!
2904 * Use getent rather than id to find out whether the sshd user exists
2905 (closes: #150974).
2906 * Remove some duplication from the postinst's ssh-keysign setuid code.
2907 * Replace db_text with db_input throughout debian/config. (db_text has
2908 been a compatibility wrapper since debconf 0.1.5.)
2909 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2910 * Use 'make install-nokeys', and disable unused debhelper commands,
2911 thereby forward-porting the last pieces of Zack Weinberg's patch
2912 (closes: #68341).
2913 * Move the man page for gnome-ssh-askpass from the ssh package to
2914 ssh-askpass-gnome (closes: #174449).
2915 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2916 '--' to terminate the list of options (closes: #171554).
2917 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2918 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2919 closes: #174757).
2920 * Document setgid ssh-agent's effect on certain environment variables in
2921 README.Debian (closes: #167974).
2922 * Document interoperability problems between scp and ssh.com's server in
2923 README.Debian, and suggest some workarounds (closes: #174662).
2924
2925 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2926
2927openssh (1:3.5p1-2) unstable; urgency=low
2928
2929 * Mention in the ssh package description that it provides both ssh and
2930 sshd (closes: #99680).
2931 * Create a system group for ssh-agent, not a user group (closes: #167669).
2932
2933 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2934
2935openssh (1:3.5p1-1) unstable; urgency=low
2936
2937 * New upstream release.
2938 - Fixes typo in ssh-add usage (closes: #152239).
2939 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2940 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2941 are deprecated for security reasons and will eventually go away. For
2942 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2943 sshd_config.
2944 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2945 actually doesn't matter, as it drops privileges immediately, but to
2946 avoid confusion the postinst creates a new 'ssh' group for it.
2947 * Obsolete patches:
2948 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2949 1:3.3p1-0.0woody1).
2950 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2951
2952 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2953 * Source the debconf confmodule at the top of the postrm rather than at
2954 the bottom, to avoid making future non-idempotency problems worse (see
2955 #151035).
2956 * Debconf templates:
2957 - Add Polish (thanks, Grzegorz Kusnierz).
2958 - Update French (thanks, Denis Barbier; closes: #132509).
2959 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2960 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2961 this is the selected ssh-askpass alternative (closes: #67775).
2962
2963 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2964
2965openssh (1:3.4p1-4) unstable; urgency=low
2966
2967 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2968 * Restore Russia to list of countries where encryption is problematic (see
2969 #148951 and http://www.average.org/freecrypto/).
2970 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2971 * Drop the PAM special case for hurd-i386 (closes: #99157).
2972 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2973 * Note in README.Debian that you need xauth from xbase-clients on the
2974 server for X11 forwarding (closes: #140269).
2975 * Use correct path to upstream README in copyright file (closes: #146037).
2976 * Document the units for ProtocolKeepAlives (closes: #159479).
2977 * Backport upstream patch to fix hostbased auth (closes: #117114).
2978 * Add -g to CFLAGS.
2979
2980 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2981
2982openssh (1:3.4p1-3) unstable; urgency=low
2983
2984 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2985 Matthew's request. (Normal service will resume in some months' time.)
2986 * Add sharutils to Build-Depends (closes: #138465).
2987 * Stop creating the /usr/doc/ssh symlink.
2988
2989 * Fix some debconf template typos (closes: #160358).
2990 * Split debconf templates into one file per language.
2991 * Add debconf template translations:
2992 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2993 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2994 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2995 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2996 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2997 * Update debconf template translations:
2998 - French (thanks, Igor Genibel; closes: #151361).
2999 - German (thanks, Axel Noetzold; closes: #147069).
3000 * Some of these translations are fuzzy. Please send updates.
3001
3002 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
3003
3004openssh (1:3.4p1-2) unstable; urgency=high
3005
3006 * Get a security-fixed version into unstable
3007 * Also tidy README.Debian up a little
3008
3009 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
3010
3011openssh (1:3.4p1-1) testing; urgency=high
3012
3013 * Extend my tendrils back into this package (Closes: #150915, #151098)
3014 * thanks to the security team for their work
3015 * no thanks to ISS/Theo de Raadt for their handling of these bugs
3016 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
3017 new one
3018 * tell/ask the user about PriviledgeSeparation
3019 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
3020 * Remove our previous statoverride on /usr/bin/ssh (only for people
3021 upgrading from a version where we'd put one in ourselves!)
3022 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
3023 * Reduce the sleep time in /etc/init.d/ssh during a restart
3024
3025 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
3026
3027openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
3028
3029 * NMU by the security team.
3030 * New upstream version
3031
3032 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
3033
3034openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
3035
3036 * NMU by the security team.
3037 * fix error when /etc/ssh/sshd_config exists on new install
3038 * check that user doesn't exist before running adduser
3039 * use openssl internal random unconditionally
3040
3041 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
3042
3043openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
3044
3045 * NMU by the security team.
3046 * use correct home directory when sshd user is created
3047
3048 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3049
3050openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
3051
3052 * NMU by the security team.
3053 * Fix rsa1 key creation (Closes: #150949)
3054 * don't fail if sshd user removal fails
3055 * depends: on adduser (Closes: #150907)
3056
3057 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
3058
3059openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
3060
3061 * NMU by the security team.
3062 * New upstream version.
3063 - Enable privilege separation by default.
3064 * Include patch from Solar Designer for privilege separation and
3065 compression on 2.2.x kernels.
3066 * Remove --disable-suid-ssh from configure.
3067 * Support setuid ssh-keysign binary instead of setuid ssh client.
3068 * Check sshd configuration before restarting.
3069
3070 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
3071
3072openssh (1:3.0.2p1-9) unstable; urgency=high
3073
3074 * Thanks to those who NMUd
3075 * The only change in this version is to debian/control - I've removed
3076 the bit that says you can't export it from the US - it would look
3077 pretty daft to say this about a package in main! Also, it's now OK
3078 to use crypto in France, so I've edited that comment slightly
3079 * Correct a path in README.Debian too (Closes: #138634)
3080
3081 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3082
3083openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3084
3085 * NMU
3086 * Really set urgency to medium this time (oops)
3087 * Fix priority to standard per override while I'm at it
3088
3089 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3090
3091openssh (1:3.0.2p1-8.2) unstable; urgency=low
3092
3093 * NMU with maintainer's permission
3094 * Prepare for upcoming ssh-nonfree transitional packages per
3095 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3096 * Urgency medium because it would really be good to get this into woody
3097 before it releases
3098 * Fix sections to match override file
3099 * Reissued due to clash with non-US -> main move
3100
3101 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3102
3103openssh (1:3.0.2p1-8.1) unstable; urgency=low
3104
3105 * NMU
3106 * Move from non-US to mani
3107
3108 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3109
3110openssh (1:3.0.2p1-8) unstable; urgency=critical
3111
3112 * Security fix - patch from upstream (Closes: #137209, #137210)
3113 * Undo the changes in the unreleased -7, since they appear to break
3114 things here. Accordingly, the code change is minimal, and I'm
3115 happy to get it into testing ASAP
3116
3117 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3118
3119openssh (1:3.0.2p1-7) unstable; urgency=high
3120
3121 * Build to support IPv6 and IPv4 by default again
3122
3123 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3124
3125openssh (1:3.0.2p1-6) unstable; urgency=high
3126
3127 * Correct error in the clean target (Closes: #130868)
3128
3129 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3130
3131openssh (1:3.0.2p1-5) unstable; urgency=medium
3132
3133 * Include the Debian version in our identification, to make it easier to
3134 audit networks for patched versions in future
3135
3136 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3137
3138openssh (1:3.0.2p1-4) unstable; urgency=medium
3139
3140 * If we're asked to not run sshd, stop any running sshd's first
3141 (Closes: #129327)
3142
3143 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3144
3145openssh (1:3.0.2p1-3) unstable; urgency=high
3146
3147 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3148 * Remove extra debconf suggestion (Closes: #128094)
3149 * Mmm. speedy bug-fixing :-)
3150
3151 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3152
3153openssh (1:3.0.2p1-2) unstable; urgency=high
3154
3155 * Fix postinst to not automatically overwrite sshd_config (!)
3156 (Closes: #127842, #127867)
3157 * Add section in README.Debian about the PermitRootLogin setting
3158
3159 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3160
3161openssh (1:3.0.2p1-1) unstable; urgency=high
3162
3163 * Incorporate fix from Colin's NMU
3164 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3165 * Capitalise IETF (Closes: #125379)
3166 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3167 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3168 * Ask people upgrading from potato if they want a new conffile
3169 (Closes: #125642)
3170 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3171 * Frob the default config a little (Closes: #122284, #125827, #125696,
3172 #123854)
3173 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3174 #123552)
3175 * Fix typo in templates file (Closes: #123411)
3176
3177 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3178
3179openssh (1:3.0.1p1-1.2) unstable; urgency=high
3180
3181 * Non-maintainer upload
3182 * Prevent local users from passing environment variables to the login
3183 process when UseLogin is enabled
3184
3185 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3186
3187openssh (1:3.0.1p1-1.1) unstable; urgency=low
3188
3189 * Non-maintainer upload, at Matthew's request.
3190 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3191 ia64 (closes: #122086).
3192
3193 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3194
3195openssh (1:3.0.1p1-1) unstable; urgency=high
3196
3197 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3198 * Building with a libc that works (!) (Closes: #115228)
3199 * Patches forward-ported are -1/-2 options for scp, the improvement to
3200 'waiting for forwarded connections to terminate...'
3201 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3202 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3203 * Remove suidregister leftover from postrm
3204 * Mention key we are making in the postinst
3205 * Default to not enable SSH protocol 1 support, since protocol 2 is
3206 much safer anyway.
3207 * New version of the vpn-fixes patch, from Ian Jackson
3208 * New handling of -q, and added new -qq option; thanks to Jon Amery
3209 * Experimental smartcard support not enabled, since I have no way of
3210 testing it.
3211
3212 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3213
3214openssh (1:2.9p2-6) unstable; urgency=low
3215
3216 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3217 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3218 * call update-alternatives --quiet (Closes: #103314)
3219 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3220 * TEMPORARY fix to provide largefile support using a -D in the cflags
3221 line. long-term, upstream will patch the autoconf stuff
3222 (Closes: #106809, #111849)
3223 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3224 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3225 * Check for files containing a newline character (Closes: #111692)
3226
3227 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3228
3229openssh (1:2.9p2-5) unstable; urgency=high
3230
3231 * Thanks to all the bug-fixers who helped!
3232 * remove sa_restorer assignment (Closes: #102837)
3233 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3234 us access (Closes: #48297)
3235 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3236 * patch from Jonathan Amery to document ssh-keygen behaviour
3237 (Closes:#106643, #107512)
3238 * patch to postinst from Jonathan Amery (Closes: #106411)
3239 * patch to manpage from Jonathan Amery (Closes: #107364)
3240 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3241 documented behaviour (Closes: #64347)
3242 * patch from Ian Jackson to cause us to destroy a file when we scp it
3243 onto itself, rather than dumping bits of our memory into it, which was
3244 a security hole (see #51955)
3245 * patch from Jonathan Amery to document lack of Kerberos support
3246 (Closes: #103726)
3247 * patch from Matthew Vernon to make the 'waiting for connections to
3248 terminate' message more helpful (Closes: #50308)
3249
3250 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3251
3252openssh (1:2.9p2-4) unstable; urgency=high
3253
3254 * Today's build of ssh is strawberry flavoured
3255 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3256 * Tidy up debconf template (Closes: #106152)
3257 * If called non-setuid, then setgid()'s failure should not be fatal (see
3258 #105854)
3259
3260 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3261
3262openssh (1:2.9p2-3) unstable; urgency=low
3263
3264 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3265 * Improve the IdentityFile section in the man page (Closes: #106038)
3266
3267 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3268
3269openssh (1:2.9p2-2) unstable; urgency=low
3270
3271 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3272 * Make PrintLastLog 'no' by default (Closes: #105893)
3273
3274 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3275
3276openssh (1:2.9p2-1) unstable; urgency=low
3277
3278 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3279 * Hopefully, this will close some other bugs too
3280
3281 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3282
3283openssh (1:2.5.2p2-3) unstable; urgency=low
3284
3285 * Taking Over this package
3286 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3287 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3288 * Don't fiddle with conf-files any more (Closes: #69501)
3289
3290 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3291
3292openssh (1:2.5.2p2-2.2) unstable; urgency=low
3293
3294 * NMU
3295 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3296 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3297 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3298 documentation for protocolkeepalives. Makes ssh more generally useful
3299 for scripting uses (Closes: #82877, #99275)
3300 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3301 #98286, #97391)
3302
3303 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3304
3305openssh (1:2.5.2p2-2.1) unstable; urgency=low
3306
3307 * NMU
3308 * Remove duplicate Build-Depends for libssl096-dev and change it to
3309 depend on libssl-dev instaed. Also adding in virtual | real package
3310 style build-deps. (Closes: #93793, #75228)
3311 * Removing add-log entry (Closes: #79266)
3312 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3313 * pam build-dep already exists (Closes: #93683)
3314 * libgnome-dev build-dep already exists (Closes: #93694)
3315 * No longer in non-free (Closes: #85401)
3316 * Adding in fr debconf translations (Closes: #83783)
3317 * Already suggests xbase-clients (Closes: #79741)
3318 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3319 * Providing rsh-client (Closes: #79437)
3320 * hurd patch was already applied (Closes: #76033)
3321 * default set to no (Closes: #73682)
3322 * Adding in a suggests for dnsutils (Closes: #93265)
3323 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3324 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3325 * Adding in debconf dependency
3326
3327 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3328
3329openssh (1:2.5.2p2-2) unstable; urgency=high
3330
3331 * disable the OpenSSL version check in entropy.c
3332 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3333
3334 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3335
3336openssh (1:2.5.2p2-1) unstable; urgency=low
3337
3338 * New upstream release
3339 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3340 * fix double space indent in german templates (closes: #89493)
3341 * make postinst check for ssh_host_rsa_key
3342 * get rid of the last of the misguided debian/rules NMU debris :-/
3343
3344 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3345
3346openssh (1:2.5.1p2-2) unstable; urgency=low
3347
3348 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3349 * fix broken dpkg-statoverride test in postinst
3350 (closes: #89612, #90474, #90460, #89605)
3351 * NMU bug fixed but not closed in last upload (closes: #88206)
3352
3353 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3354
3355openssh (1:2.5.1p2-1) unstable; urgency=high
3356
3357 * New upstream release
3358 * fix typo in postinst (closes: #88110)
3359 * revert to setting PAM service name in debian/rules, backing out last
3360 NMU, which also (closes: #88101)
3361 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3362 * restore printlastlog option patch
3363 * revert to using debhelper, which had been partially disabled in NMUs
3364
3365 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3366
3367openssh (1:2.5.1p1-1.8) unstable; urgency=high
3368
3369 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3370
3371 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3372
3373openssh (1:2.5.1p1-1.7) unstable; urgency=high
3374
3375 * And now we mark the correct binary as setuid, when a user requested
3376 to install it setuid.
3377
3378 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3379
3380openssh (1:2.5.1p1-1.6) unstable; urgency=high
3381
3382 * Fixes postinst to handle overrides that are already there. Damn, I
3383 should have noticed the bug earlier.
3384
3385 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3386
3387openssh (1:2.5.1p1-1.5) unstable; urgency=high
3388
3389 * Rebuild ssh with pam-support.
3390
3391 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3392
3393openssh (1:2.5.1p1-1.4) unstable; urgency=low
3394
3395 * Added Build-Depends on libssl096-dev.
3396 * Fixed sshd_config file to disallow root logins again.
3397
3398 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3399
3400openssh (1:2.5.1p1-1.3) unstable; urgency=low
3401
3402 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3403 * Made package policy 3.5.2 compliant.
3404
3405 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3406
3407openssh (1:2.5.1p1-1.2) unstable; urgency=low
3408
3409 * Added Conflict with sftp, since we now provide our own sftp-client.
3410 * Added a fix for our broken dpkg-statoverride call in the
3411 2.3.0p1-13.
3412 * Fixed some config pathes in the comments of sshd_config.
3413 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3414 anymore because upstream included the fix.
3415
3416 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3417
3418openssh (1:2.5.1p1-1.1) unstable; urgency=high
3419
3420 * Another NMU to get the new upstream version 2.5.1p1 into
3421 unstable. (Closes: #87123)
3422 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3423 * Key Exchange patch is already included by upstream. (Closes: #86015)
3424 * Upgrading should be possible now. (Closes: #85525, #85523)
3425 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3426 suid per default.
3427 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3428 is available and the mode of the binary should be 4755. And also added
3429 suggestion for a newer dpkg.
3430 (Closes: #85734, #85741, #86876)
3431 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3432 * scp now understands spaces in filenames (Closes: #53783, #58958,
3433 #66723)
3434 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3435 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3436 * ssh supports the usage of other dsa keys via the ssh command line
3437 options. (Closes: #81250)
3438 * Documentation in sshd_config fixed. (Closes: #81088)
3439 * primes file included by upstream and included now. (Closes: #82101)
3440 * scp now allows dots in the username. (Closes: #82477)
3441 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3442
3443 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3444
3445openssh (1:2.3.0p1-1.13) unstable; urgency=low
3446
3447 * Config should now also be fixed with this hopefully last NMU.
3448
3449 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3450
3451openssh (1:2.3.0p1-1.12) unstable; urgency=high
3452
3453 * Added suggest for xbase-clients to control-file. (Closes #85227)
3454 * Applied patch from Markus Friedl to fix a vulnerability in
3455 the rsa keyexchange.
3456 * Fixed position of horizontal line. (Closes: #83613)
3457 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3458 * Converted package from suidregister to dpkg-statoverride.
3459
3460 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3461
3462openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3463
3464 * Fixed some typos in the german translation of the debconf
3465 template.
3466
3467 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3468
3469openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3470
3471 * Fixed double printing of motd. (Closes: #82618)
3472
3473 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3474
3475openssh (1:2.3.0p1-1.9) unstable; urgency=high
3476
3477 * And the next NMU which includes the patch from Andrew Bartlett
3478 and Markus Friedl to fix the root privileges handling of openssh.
3479 (Closes: #82657)
3480
3481 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3482
3483openssh (1:2.3.0p1-1.8) unstable; urgency=high
3484
3485 * Applied fix from Ryan Murray to allow building on other architectures
3486 since the hurd patch was wrong. (Closes: #82471)
3487
3488 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3489
3490openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3491
3492 * Fixed another typo on sshd_config
3493
3494 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3495
3496openssh (1:2.3.0p1-1.6) unstable; urgency=high
3497
3498 * Added Build-Dependency on groff (Closes: #81886)
3499 * Added Build-Depencency on debhelper (Closes: #82072)
3500 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3501
3502 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3503
3504openssh (1:2.3.0p1-1.5) unstable; urgency=high
3505
3506 * Fixed now also the problem with sshd used as default ipv4 and
3507 didn't use IPv6. This should be now fixed.
3508
3509 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3510
3511openssh (1:2.3.0p1-1.4) unstable; urgency=high
3512
3513 * Fixed buggy entry in postinst.
3514
3515 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3516
3517openssh (1:2.3.0p1-1.3) unstable; urgency=high
3518
3519 * After finishing the rewrite of the rules-file I had to notice that
3520 the manpage installation was broken. This should now work again.
3521
3522 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3523
3524openssh (1:2.3.0p1-1.2) unstable; urgency=high
3525
3526 * Fixed the screwed up build-dependency.
3527 * Removed --with-ipv4-default to support ipv6.
3528 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3529 * Fixed location to sftp-server in config.
3530 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3531 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3532 * Fixed path to host key in sshd_config.
3533
3534 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3535
3536openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3537
3538 * NMU with permission of Phil Hands.
3539 * New upstream release
3540 * Update Build-Depends to point to new libssl096.
3541 * This upstream release doesn't leak any information depending
3542 on the setting of PermitRootLogin (Closes: #59933)
3543 * New upstream release contains fix against forcing a client to
3544 do X/agent forwarding (Closes: #76788)
3545 * Changed template to contain correct path to the documentation
3546 (Closes: #67245)
3547 * Added --with-4in6 switch as compile option into debian/rules.
3548 * Added --with-ipv4-default as compile option into debian/rules.
3549 (Closes: #75037)
3550 * Changed default path to also contain /usr/local/bin and
3551 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3552 * Changed path to sftp-server in sshd_config to match the
3553 our package (Closes: #68347)
3554 * Replaced OpenBSDh with OpenBSD in the init-script.
3555 * Changed location to original source in copyright.head
3556 * Changed behaviour of init-script when invoked with the option
3557 restart (Closes: #68706,#72560)
3558 * Added a note about -L option of scp to README.Debian
3559 * ssh won't print now the motd if invoked with -t option
3560 (Closes: #59933)
3561 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3562 * Added a note about tcp-wrapper support to README.Debian
3563 (Closes: #72807,#22190)
3564 * Removed two unneeded options from building process.
3565 * Added sshd.pam into debian dir and install it.
3566 * Commented out unnecessary call to dh_installinfo.
3567 * Added a line to sshd.pam so that limits will be paid attention
3568 to (Closes: #66904)
3569 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3570 * scp won't override files anymore (Closes: 51955)
3571 * Removed pam_lastlog module, so that the lastlog is now printed
3572 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3573 * If password is expired, openssh now forces the user to change it.
3574 (Closes: #51747)
3575 * scp should now have no more problems with shell-init-files that
3576 produces ouput (Closes: #56280,#59873)
3577 * ssh now prints the motd correctly (Closes: #66926)
3578 * ssh upgrade should disable ssh daemon only if users has choosen
3579 to do so (Closes: #67478)
3580 * ssh can now be installed suid (Closes: #70879)
3581 * Modified debian/rules to support hurd.
3582
3583 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3584
3585openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3586
3587 * Non-Maintainer Upload
3588 * Check for new returns in the new libc
3589 (closes: #72803, #74393, #72797, #71307, #71702)
3590 * Link against libssl095a (closes: #66304)
3591 * Correct check for PermitRootLogin (closes: #69448)
3592
3593 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3594
3595openssh (1:2.2.0p1-1) unstable; urgency=low
3596
3597 * New upstream release
3598
3599 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3600
3601openssh (1:2.1.1p4-3) unstable; urgency=low
3602
3603 * add rsh alternatives
3604 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3605 * do the IPV4_DEFAULT thing properly this time
3606
3607 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3608
3609openssh (1:2.1.1p4-2) unstable; urgency=low
3610
3611 * reinstate manpage .out patch from 1:1.2.3
3612 * fix typo in postinst
3613 * only compile ssh with IPV4_DEFAULT
3614 * apply James Troup's patch to add a -o option to scp and updated manpage
3615
3616 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3617
3618openssh (1:2.1.1p4-1) unstable; urgency=low
3619
3620 * New upstream release
3621
3622 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3623
3624openssh (1:1.2.3-10) unstable; urgency=low
3625
3626 * add version to libpam-modules dependency, because old versions of
3627 pam_motd make it impossible to log in.
3628
3629 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3630
3631openssh (1:1.2.3-9) frozen unstable; urgency=low
3632
3633 * force location of /usr/bin/X11/xauth
3634 (closes: #64424, #66437, #66859) *RC*
3635 * typos in config (closes: #66779, #66780)
3636 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3637 script died in an unusual way --- I've reversed this (closes: #66335)
3638 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3639 (closes: #65981)
3640 * change default for PermitRootLogin to "no" (closes: #66406)
3641
3642 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3643
3644openssh (1:1.2.3-8) frozen unstable; urgency=low
3645
3646 * get rid of Provides: rsh-server (this will mean that rstartd
3647 will need to change it's depends to deal with #63948, which I'm
3648 reopening) (closes: #66257)
3649 Given that this is also a trivial change, and is a reversal of a
3650 change that was mistakenly made after the freeze, I think this should
3651 also go into frozen.
3652
3653 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3654
3655openssh (1:1.2.3-7) frozen unstable; urgency=low
3656
3657 * check if debconf is installed before calling db_stop in postinst.
3658 This is required to allow ssh to be installed when debconf is not
3659 wanted, which probably makes it an RC upload (hopefully the last of
3660 too many).
3661
3662 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3663
3664openssh (1:1.2.3-6) frozen unstable; urgency=low
3665
3666 * fixed depressing little bug involving a line wrap looking like
3667 a blank line in the templates file *RC*
3668 (closes: #66090, #66078, #66083, #66182)
3669
3670 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3671
3672openssh (1:1.2.3-5) frozen unstable; urgency=low
3673
3674 * add code to prevent UseLogin exploit, although I think our PAM
3675 conditional code breaks UseLogin in a way that protects us from this
3676 exploit anyway. ;-) (closes: #65495) *RC*
3677 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3678 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3679 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3680 and use db_stop in the postinst to solve that problem instead
3681 (closes: #65104)
3682 * add Provides: rsh-server to ssh (closes: #63948)
3683 * provide config option not to run sshd
3684
3685 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3686
3687openssh (1:1.2.3-4) frozen unstable; urgency=low
3688
3689 * fixes #63436 which is *RC*
3690 * add 10 second pause in init.d restart (closes: #63844)
3691 * get rid of noenv in PAM mail line (closes: #63856)
3692 * fix host key path in make-ssh-known-hosts (closes: #63713)
3693 * change wording of SUID template (closes: #62788, #63436)
3694
3695 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3696
3697openssh (1:1.2.3-3) frozen unstable; urgency=low
3698
3699 * redirect sshd's file descriptors to /dev/null in init to
3700 prevent debconf from locking up during installation
3701 ** grave bug just submited by me **
3702
3703 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3704
3705openssh (1:1.2.3-2) frozen unstable; urgency=low
3706
3707 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3708 * suggest debconf
3709 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3710
3711 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3712
3713openssh (1:1.2.3-1) frozen unstable; urgency=low
3714
3715 * New upstream release
3716 * patch sshd to create extra xauth key required for localhost
3717 (closes: #49944) *** RC ***
3718 * FallbacktoRsh now defaults to ``no'' to match impression
3719 given in sshd_config
3720 * stop setting suid bit on ssh (closes: #58711, #58558)
3721 This breaks Rhosts authentication (which nobody uses) and allows
3722 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3723
3724 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3725
3726openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3727
3728 * Recompile for frozen, contains fix for RC bug.
3729
3730 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3731
3732openssh (1:1.2.2-1.3) unstable; urgency=low
3733
3734 * Integrated man page addition for PrintLastLog.
3735 This bug was filed on "openssh", and I ended up
3736 creating my own patch for this (closes: #59054)
3737 * Improved error message when ssh_exchange_identification
3738 gets EOF (closes: #58904)
3739 * Fixed typo (your -> you're) in debian/preinst.
3740 * Added else-clauses to config to make this upgradepath possible:
3741 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3742 -> ssh-nonfree -> openssh. Without these, debconf remembered
3743 the old answer, config didn't force asking it, and preinst always
3744 aborted (closes: #56596, #57782)
3745 * Moved setting upgrade_to_openssh isdefault flag to the place
3746 where preinst would abort. This means no double question to most
3747 users, people who currently suffer from "can't upgrade" may need
3748 to run apt-get install ssh twice. Did not do the same for
3749 use_old_init_script, as the situation is a bit different, and
3750 less common (closes: #54010, #56224)
3751 * Check for existance of ssh-keygen before attempting to use it in
3752 preinst, added warning for non-existant ssh-keygen in config. This
3753 happens when the old ssh is removed (say, due to ssh-nonfree getting
3754 installed).
3755
3756 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3757
3758openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3759
3760 * Non-maintainer upload.
3761 * Added configuration option PrintLastLog, default off due to PAM
3762 (closes: #54007, #55042)
3763 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3764 Suggests: line more accurate. Also closing related bugs fixed
3765 earlier, when default ssh-askpass moved to /usr/bin.
3766 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3767 * Patched to call vhangup, with autoconf detection and all
3768 (closes: #55379)
3769 * Added --with-ipv4-default workaround to a glibc bug causing
3770 slow DNS lookups, as per UPGRADING. Use -6 to really use
3771 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3772 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3773 (closes: #58429)
3774 * Added the UPGRADING file to the package.
3775 * Added frozen to the changelog line and recompiled before
3776 package was installed into the archive.
3777
3778 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3779
3780openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3781
3782 * Non-maintainer upload.
3783 * Integrated scp pipe buffer patch from Ben Collins
3784 <benc@debian.org>, should now work even if reading
3785 a pipe gives less than fstat st_blksize bytes.
3786 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3787 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3788 * Integrated patch from Ben Collins <benc@debian.org>
3789 to do full shadow account locking and expiration
3790 checking (closes: #58165, #51747)
3791
3792 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3793
3794openssh (1:1.2.2-1) frozen unstable; urgency=medium
3795
3796 * New upstream release (closes: #56870, #56346)
3797 * built against new libesd (closes: #56805)
3798 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3799 (closes: #49902, #54894)
3800 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3801 (and other) lockups
3802 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3803 (closes: #49902, #55872, #56959)
3804 * uncoment the * line in ssh_config (closes: #56444)
3805
3806 * #54894 & #49902 are release critical, so this should go in frozen
3807
3808 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3809
3810openssh (1:1.2.1pre24-1) unstable; urgency=low
3811
3812 * New upstream release
3813
3814 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3815
3816openssh (1:1.2.1pre23-1) unstable; urgency=low
3817
3818 * New upstream release
3819 * excape ? in /etc/init.d/ssh (closes: #53269)
3820
3821 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3822
3823openssh (1:1.2pre17-1) unstable; urgency=low
3824
3825 * New upstream release
3826
3827 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3828
3829openssh (1:1.2pre16-1) unstable; urgency=low
3830
3831 * New upstream release
3832 * upstream release (1.2pre14) (closes: #50299)
3833 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3834 * dispose of grep -q broken pipe message in config script (closes: #50855)
3835 * add make-ssh-known-hosts (closes: #50660)
3836 * add -i option to ssh-copy-id (closes: #50657)
3837 * add check for *LK* in password, indicating a locked account
3838
3839 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3840
3841openssh (1:1.2pre13-1) unstable; urgency=low
3842
3843 * New upstream release
3844 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3845 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3846 * mention ssh -A option in ssh.1 & ssh_config
3847 * enable forwarding to localhost in default ssh_config (closes: #50373)
3848 * tweak preinst to deal with debconf being `unpacked'
3849 * use --with-tcp-wrappers (closes: #49545)
3850
3851 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3852
3853openssh (1:1.2pre11-2) unstable; urgency=low
3854
3855 * oops, just realised that I forgot to strip out the unpleasant
3856 fiddling mentioned below (which turned not to be a fix anyway)
3857
3858 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3859
3860openssh (1:1.2pre11-1) unstable; urgency=low
3861
3862 * New upstream release (closes: #49722)
3863 * add 2>/dev/null to dispose of spurious message casused by grep -q
3864 (closes: #49876, #49604)
3865 * fix typo in debian/control (closes: #49841)
3866 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3867 should make the keylength problem go away. (closes: #49676)
3868 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3869 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3870 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3871 * disable lastlogin and motd printing if using pam (closes: #49957)
3872 * add ssh-copy-id script and manpage
3873
3874 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3875
3876openssh (1:1.2pre9-1) unstable; urgency=low
3877
3878 * New upstream release
3879 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3880 to channels.c, to make forwarded ports instantly reusable
3881 * replace Pre-Depend: debconf with some check code in preinst
3882 * make the ssh-add ssh-askpass failure message more helpful
3883 * fix the ssh-agent getopts bug (closes: #49426)
3884 * fixed typo on Suggests: line (closes: #49704, #49571)
3885 * tidy up ssh package description (closes: #49642)
3886 * make ssh suid (closes: #49635)
3887 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3888 * disable agent forwarding by default, for the similar reasons as
3889 X forwarding (closes: #49586)
3890
3891 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3892
3893openssh (1:1.2pre7-4) unstable; urgency=low
3894
3895 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3896
3897 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3898
3899openssh (1:1.2pre7-3) unstable; urgency=low
3900
3901 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3902 * add ssh-preconfig package cludge
3903 * add usage hints to ssh-agent.1
3904
3905 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3906
3907openssh (1:1.2pre7-2) unstable; urgency=low
3908
3909 * use pam patch from Ben Collins <bcollins@debian.org>
3910 * add slogin symlink to Makefile.in
3911 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3912 * sort out debconf usage
3913 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3914
3915 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3916
3917openssh (1:1.2pre7-1) unstable; urgency=low
3918
3919 * New upstream release
3920
3921 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3922
3923openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3924
3925 * change the binary package name to ssh (the non-free branch of ssh has
3926 been renamed to ssh-nonfree)
3927 * make pam file comply with Debian standards
3928 * use an epoch to make sure openssh supercedes ssh-nonfree
3929
3930 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3931
3932openssh (1.2pre6db1-1) unstable; urgency=low
3933
3934 * New upstream source
3935 * sshd accepts logins now!
3936
3937 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3938
3939openssh (1.2.0.19991028-1) unstable; urgency=low
3940
3941 * New upstream source
3942 * Added test for -lnsl to configure script
3943
3944 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3945
3946openssh (1.2.0.19991027-3) unstable; urgency=low
3947
3948 * Initial release
3949
3950 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500