summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3550
1 files changed, 3550 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..a7359c9c5
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3550 @@
1openssh (1:6.3p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (http://www.openssh.com/txt/release-6.3).
4 - sftp(1): add support for resuming partial downloads using the "reget"
5 command and on the sftp commandline or on the "get" commandline using
6 the "-a" (append) option (closes: #158590).
7 - ssh(1): add an "IgnoreUnknown" configuration option to selectively
8 suppress errors arising from unknown configuration directives (closes:
9 #436052).
10 - sftp(1): update progressmeter when data is acknowledged, not when it's
11 sent (partially addresses #708372).
12 - ssh(1): do not fatally exit when attempting to cleanup multiplexing-
13 created channels that are incompletely opened (closes: #651357).
14 * When running under Upstart, only consider the daemon started once it is
15 ready to accept connections (by raising SIGSTOP at that point and using
16 "expect stop").
17
18 -- Colin Watson <cjwatson@debian.org> Mon, 12 Aug 2013 12:52:19 +0100
19
20openssh (1:6.2p2-6) unstable; urgency=low
21
22 * Update config.guess and config.sub automatically at build time.
23 dh_autoreconf does not take care of that by default because openssh does
24 not use automake.
25
26 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
27
28openssh (1:6.2p2-5) unstable; urgency=low
29
30 [ Colin Watson ]
31 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
32 #711623.
33 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
34 ssh-argv0.
35
36 [ Yolanda Robla ]
37 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
38 hardcoding Debian (LP: #1195342).
39
40 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
41
42openssh (1:6.2p2-4) unstable; urgency=low
43
44 * Fix non-portable shell in ssh-copy-id (closes: #711162).
45 * Rebuild against debhelper 9.20130604 with fixed dependencies for
46 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
47 * Set SELinux context on private host keys as well as public host keys
48 (closes: #687436).
49
50 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
51
52openssh (1:6.2p2-3) unstable; urgency=low
53
54 * If the running init daemon is Upstart, then, on the first upgrade to
55 this version, check whether sysvinit is still managing sshd; if so,
56 manually stop it so that it can be restarted under upstart. We do this
57 near the end of the postinst, so it shouldn't result in any appreciable
58 extra window where sshd is not running during upgrade.
59
60 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
61
62openssh (1:6.2p2-2) unstable; urgency=low
63
64 * Change start condition of Upstart job to be just the standard "runlevel
65 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
66 it unreasonably difficult to ensure that urandom starts before ssh, and
67 is not really necessary since one of static-network-up and failsafe-boot
68 is guaranteed to happen and will trigger entry to the default runlevel,
69 and we don't care about ssh starting before the network (LP: #1098299).
70 * Drop conffile handling for direct upgrades from pre-split ssh package;
71 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
72 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
73 now four Debian releases ago, we can afford to drop this and simplify
74 the packaging.
75 * Remove ssh/use_old_init_script, which was a workaround for a very old
76 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
77 they aren't going to be convinced now (closes: #214182).
78 * Remove support for upgrading directly from ssh-nonfree.
79 * Remove lots of maintainer script support for direct upgrades from
80 pre-etch (three releases before current stable).
81 * Add #DEBHELPER# tokens to openssh-client.postinst and
82 openssh-server.postinst.
83 * Replace old manual conffile handling code with dpkg-maintscript-helper,
84 via dh_installdeb.
85 * Switch to new unified layout for Upstart jobs as documented in
86 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
87 checks for a running Upstart, and we now let dh_installinit handle most
88 of the heavy lifting in maintainer scripts. Ubuntu users should be
89 essentially unaffected except that sshd may no longer start
90 automatically in chroots if the running Upstart predates 0.9.0; but the
91 main goal is simply not to break when openssh-server is installed in a
92 chroot.
93 * Remove the check for vulnerable host keys; this was first added five
94 years ago, and everyone should have upgraded through a version that
95 applied these checks by now. The ssh-vulnkey tool and the blacklisting
96 support in sshd are still here, at least for the moment.
97 * This removes the last of our uses of debconf (closes: #221531).
98 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
99 #677440, LP: #1067779).
100 * Bracket our session stack with calls to pam_selinux close/open (thanks,
101 Laurent Bigonville; closes: #679458).
102 * Fix dh_builddeb invocation so that we really use xz compression for
103 binary packages, as intended since 1:6.1p1-2.
104
105 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
106
107openssh (1:6.2p2-1) unstable; urgency=low
108
109 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
110 - Only warn for missing identity files that were explicitly specified
111 (closes: #708275).
112 - Fix bug in contributed contrib/ssh-copy-id script that could result in
113 "rm *" being called on mktemp failure (closes: #708419).
114
115 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
116
117openssh (1:6.2p1-3) unstable; urgency=low
118
119 * Renumber Debian-specific additions to enum monitor_reqtype so that they
120 fit within a single byte (thanks, Jason Conti; LP: #1179202).
121
122 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
123
124openssh (1:6.2p1-2) unstable; urgency=low
125
126 * Fix build failure on Ubuntu:
127 - Include openbsd-compat/sys-queue.h from consolekit.c.
128 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
129
130 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
131
132openssh (1:6.2p1-1) unstable; urgency=low
133
134 * New upstream release (http://www.openssh.com/txt/release-6.2).
135 - Add support for multiple required authentication in SSH protocol 2 via
136 an AuthenticationMethods option (closes: #195716).
137 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
138 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
139 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
140 * Use dh-autoreconf.
141
142 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
143
144openssh (1:6.1p1-4) experimental; urgency=low
145
146 [ Gunnar Hjalmarsson ]
147 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
148 should be read, and move the pam_env calls from "auth" to "session" so
149 that it's also read when $HOME is encrypted (LP: #952185).
150
151 [ Stéphane Graber ]
152 * Add ssh-agent upstart user job. This implements something similar to
153 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
154 and set the appropriate environment variables (closes: #703906).
155
156 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
157
158openssh (1:6.1p1-3) experimental; urgency=low
159
160 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
161 openssh-server, to try to reduce confusion when people run 'apt-get
162 install ssh' or similar and expect that to upgrade everything relevant.
163 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
164 to 10:30:100 (closes: #700102).
165
166 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
167
168openssh (1:6.1p1-2) experimental; urgency=low
169
170 * Use xz compression for binary packages.
171 * Merge from Ubuntu:
172 - Add support for registering ConsoleKit sessions on login. (This is
173 currently enabled only when building for Ubuntu.)
174 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
175 been long enough since the relevant vulnerability that we shouldn't
176 need these installed by default nowadays.
177 - Add an Upstart job (not currently used by default in Debian).
178 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
179 - Install apport hooks.
180 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
181 #694282).
182
183 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
184
185openssh (1:6.1p1-1) experimental; urgency=low
186
187 * New upstream release (http://www.openssh.com/txt/release-6.1).
188 - Enable pre-auth sandboxing by default for new installs.
189 - Allow "PermitOpen none" to refuse all port-forwarding requests
190 (closes: #543683).
191
192 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
193
194openssh (1:6.0p1-3) unstable; urgency=low
195
196 * debconf template translations:
197 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
198 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
199 SELinux policies require this (closes: #658675).
200 * Add ncurses-term to openssh-server's Recommends, since it's often needed
201 to support unusual terminal emulators on clients (closes: #675362).
202
203 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
204
205openssh (1:6.0p1-2) unstable; urgency=low
206
207 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
208 "fix" version at build time (closes: #678661).
209
210 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
211
212openssh (1:6.0p1-1) unstable; urgency=low
213
214 [ Roger Leigh ]
215 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
216 (closes: #669699).
217
218 [ Colin Watson ]
219 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
220 #669667).
221 * New upstream release (closes: #671010,
222 http://www.openssh.org/txt/release-6.0).
223 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
224 (closes: #643312, #650512, #671075).
225 - Add a new privilege separation sandbox implementation for Linux's new
226 seccomp sandbox, automatically enabled on platforms that support it.
227 (Note: privilege separation sandboxing is still experimental.)
228 * Fix a bashism in configure's seccomp_filter check.
229 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
230 whether the running system's kernel has seccomp_filter support, not the
231 build system's kernel (forwarded upstream as
232 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
233
234 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
235
236openssh (1:5.9p1-5) unstable; urgency=low
237
238 * Use dpkg-buildflags, including for hardening support; drop use of
239 hardening-includes.
240 * Fix cross-building:
241 - Allow using a cross-architecture pkg-config.
242 - Pass default LDFLAGS to contrib/Makefile.
243 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
244 'install -s'.
245
246 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
247
248openssh (1:5.9p1-4) unstable; urgency=low
249
250 * Disable OpenSSL version check again, as its SONAME is sufficient
251 nowadays (closes: #664383).
252
253 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
254
255openssh (1:5.9p1-3) unstable; urgency=low
256
257 * debconf template translations:
258 - Update Polish (thanks, Michał Kułach; closes: #659829).
259 * Ignore errors writing to console in init script (closes: #546743).
260 * Move ssh-krb5 to Section: oldlibs.
261
262 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
263
264openssh (1:5.9p1-2) unstable; urgency=low
265
266 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
267
268 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
269
270openssh (1:5.9p1-1) unstable; urgency=low
271
272 * New upstream release (http://www.openssh.org/txt/release-5.9).
273 - Introduce sandboxing of the pre-auth privsep child using an optional
274 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
275 mandatory restrictions on the syscalls the privsep child can perform.
276 - Add new SHA256-based HMAC transport integrity modes from
277 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
278 - The pre-authentication sshd(8) privilege separation slave process now
279 logs via a socket shared with the master process, avoiding the need to
280 maintain /dev/log inside the chroot (closes: #75043, #429243,
281 #599240).
282 - ssh(1) now warns when a server refuses X11 forwarding (closes:
283 #504757).
284 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
285 separated by whitespace (closes: #76312). The authorized_keys2
286 fallback is deprecated but documented (closes: #560156).
287 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
288 ToS/DSCP (closes: #498297).
289 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
290 - < /path/to/key" (closes: #229124).
291 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
292 - Say "required" rather than "recommended" in unprotected-private-key
293 warning (LP: #663455).
294 * Update OpenSSH FAQ to revision 1.112.
295
296 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
297
298openssh (1:5.8p1-7) unstable; urgency=low
299
300 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
301 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
302 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
303 Ubuntu itself.
304
305 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
306
307openssh (1:5.8p1-6) unstable; urgency=low
308
309 * openssh-client and openssh-server Suggests: monkeysphere.
310 * Quieten logs when multiple from= restrictions are used in different
311 authorized_keys lines for the same key; it's still not ideal, but at
312 least you'll only get one log entry per key (closes: #630606).
313 * Merge from Ubuntu (Dustin Kirkland):
314 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
315 package doesn't exist there, but this reduces the Ubuntu delta).
316
317 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
318
319openssh (1:5.8p1-5) unstable; urgency=low
320
321 * Drop openssh-server's dependency on openssh-blacklist to a
322 recommendation (closes: #622604).
323 * Update Vcs-* fields and README.source for Alioth changes.
324 * Backport from upstream:
325 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
326
327 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
328
329openssh (1:5.8p1-4) unstable; urgency=low
330
331 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
332 since the required minimum versions are rather old now anyway and
333 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
334 * Remove unreachable code from openssh-server.postinst.
335
336 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
337
338openssh (1:5.8p1-3) unstable; urgency=low
339
340 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
341 Joel Stanley).
342 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
343 #614897).
344
345 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
346
347openssh (1:5.8p1-2) unstable; urgency=low
348
349 * Upload to unstable.
350
351 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
352
353openssh (1:5.8p1-1) experimental; urgency=low
354
355 * New upstream release (http://www.openssh.org/txt/release-5.8):
356 - Fix stack information leak in legacy certificate signing
357 (http://www.openssh.com/txt/legacy-cert.adv).
358
359 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
360
361openssh (1:5.7p1-2) experimental; urgency=low
362
363 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
364 (LP: #708571).
365
366 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
367
368openssh (1:5.7p1-1) experimental; urgency=low
369
370 * New upstream release (http://www.openssh.org/txt/release-5.7):
371 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
372 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
373 offer better performance than plain DH and DSA at the same equivalent
374 symmetric key length, as well as much shorter keys.
375 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
376 link operation. It is available through the "ln" command in the
377 client. The old "ln" behaviour of creating a symlink is available
378 using its "-s" option or through the preexisting "symlink" command.
379 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
380 are transferred through the local host (closes: #508613).
381 - ssh(1): "atomically" create the listening mux socket by binding it on
382 a temporary name and then linking it into position after listen() has
383 succeeded. This allows the mux clients to determine that the server
384 socket is either ready or stale without races (closes: #454784).
385 Stale server sockets are now automatically removed (closes: #523250).
386 - ssh(1): install a SIGCHLD handler to reap expired child process
387 (closes: #594687).
388 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
389 temporary directories (closes: #357469, although only if you arrange
390 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
391 it to be stripped off).
392 * Update to current GSSAPI patch from
393 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
394 - Add GSSAPIServerIdentity option.
395 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
396 add such host keys should manually add 'HostKey
397 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
398 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
399 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
400 * Backport SELinux build fix from CVS.
401 * Rearrange selinux-role.patch so that it links properly given this
402 SELinux build fix.
403
404 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
405
406openssh (1:5.6p1-3) experimental; urgency=low
407
408 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
409 longer issues.
410 * Merge 1:5.5p1-6.
411
412 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
413
414openssh (1:5.6p1-2) experimental; urgency=low
415
416 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
417 child processes, preventing lots of zombies when using ControlPersist
418 (closes: #594687).
419
420 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
421
422openssh (1:5.6p1-1) experimental; urgency=low
423
424 * New upstream release (http://www.openssh.com/txt/release-5.6):
425 - Added a ControlPersist option to ssh_config(5) that automatically
426 starts a background ssh(1) multiplex master when connecting. This
427 connection can stay alive indefinitely, or can be set to automatically
428 close after a user-specified duration of inactivity (closes: #335697,
429 #350898, #454787, #500573, #550262).
430 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
431 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
432 Match blocks (closes: #549858).
433 - sftp(1): fix ls in working directories that contain globbing
434 characters in their pathnames (LP: #530714).
435
436 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
437
438openssh (1:5.5p1-6) unstable; urgency=low
439
440 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
441 which is intentionally no longer shipped in the openssh-server package
442 due to /var/run often being a temporary directory, is not removed on
443 upgrade (closes: #575582).
444
445 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
446
447openssh (1:5.5p1-5) unstable; urgency=low
448
449 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
450 * debconf template translations:
451 - Update Danish (thanks, Joe Hansen; closes: #592800).
452
453 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
454
455openssh (1:5.5p1-4) unstable; urgency=low
456
457 [ Sebastian Andrzej Siewior ]
458 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
459 (closes: #579843).
460
461 [ Colin Watson ]
462 * Allow ~/.ssh/authorized_keys and other secure files to be
463 group-writable, provided that the group in question contains only the
464 file's owner; this extends a patch previously applied to ~/.ssh/config
465 (closes: #581919).
466 * Check primary group memberships as well as supplementary group
467 memberships, and only allow group-writability by groups with exactly one
468 member, as zero-member groups are typically used by setgid binaries
469 rather than being user-private groups (closes: #581697).
470
471 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
472
473openssh (1:5.5p1-3) unstable; urgency=low
474
475 * Discard error messages while checking whether rsh, rlogin, and rcp
476 alternatives exist (closes: #579285).
477 * Drop IDEA key check; I don't think it works properly any more due to
478 textual changes in error output, it's only relevant for direct upgrades
479 from truly ancient versions, and it breaks upgrades if
480 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
481
482 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
483
484openssh (1:5.5p1-2) unstable; urgency=low
485
486 * Use dh_installinit -n, since our maintainer scripts already handle this
487 more carefully (thanks, Julien Cristau).
488
489 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
490
491openssh (1:5.5p1-1) unstable; urgency=low
492
493 * New upstream release:
494 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
495 paths.
496 - Include a language tag when sending a protocol 2 disconnection
497 message.
498 - Make logging of certificates used for user authentication more clear
499 and consistent between CAs specified using TrustedUserCAKeys and
500 authorized_keys.
501
502 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
503
504openssh (1:5.4p1-2) unstable; urgency=low
505
506 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
507 installed, the host key is published in an SSHFP RR secured with DNSSEC,
508 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
509 verification (closes: #572049).
510 * Convert to dh(1), and use dh_installdocs --link-doc.
511 * Drop lpia support, since Ubuntu no longer supports this architecture.
512 * Use dh_install more effectively.
513 * Add a NEWS.Debian entry about changes in smartcard support relative to
514 previous unofficial builds (closes: #231472).
515
516 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
517
518openssh (1:5.4p1-1) unstable; urgency=low
519
520 * New upstream release (LP: #535029).
521 - After a transition period of about 10 years, this release disables SSH
522 protocol 1 by default. Clients and servers that need to use the
523 legacy protocol must explicitly enable it in ssh_config / sshd_config
524 or on the command-line.
525 - Remove the libsectok/OpenSC-based smartcard code and add support for
526 PKCS#11 tokens. This support is enabled by default in the Debian
527 packaging, since it now doesn't involve additional library
528 dependencies (closes: #231472, LP: #16918).
529 - Add support for certificate authentication of users and hosts using a
530 new, minimal OpenSSH certificate format (closes: #482806).
531 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
532 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
533 package, this overlaps with the key blacklisting facility added in
534 openssh 1:4.7p1-9, but with different file formats and slightly
535 different scopes; for the moment, I've roughly merged the two.)
536 - Various multiplexing improvements, including support for requesting
537 port-forwardings via the multiplex protocol (closes: #360151).
538 - Allow setting an explicit umask on the sftp-server(8) commandline to
539 override whatever default the user has (closes: #496843).
540 - Many sftp client improvements, including tab-completion, more options,
541 and recursive transfer support for get/put (LP: #33378). The old
542 mget/mput commands never worked properly and have been removed
543 (closes: #270399, #428082).
544 - Do not prompt for a passphrase if we fail to open a keyfile, and log
545 the reason why the open failed to debug (closes: #431538).
546 - Prevent sftp from crashing when given a "-" without a command. Also,
547 allow whitespace to follow a "-" (closes: #531561).
548
549 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
550 patches apply with offsets.
551 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
552 we're using a source format that permits this, rather than messing
553 around with uudecode.
554 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
555 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
556 mechanism was removed due to a serious security hole, and since these
557 versions of ssh-krb5 are no longer security-supported by Debian I don't
558 think there's any point keeping client compatibility for them.
559 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
560 * Hardcode the location of xauth to /usr/bin/xauth rather than
561 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
562 xauth no longer depends on x11-common, so we're no longer guaranteed to
563 have the /usr/bin/X11 symlink available. I was taking advantage of the
564 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
565 enough in the past now that it's probably safe to just use /usr/bin.
566 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
567 itself non-OOM-killable, and doesn't require configuration to avoid log
568 spam in virtualisation containers (closes: #555625).
569 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
570 the two patchlevel nybbles now, which is sufficient to address the
571 original reason this change was introduced, and it appears that any
572 change in the major/minor/fix nybbles would involve a new libssl package
573 name. (We'd still lose if the status nybble were ever changed, but that
574 would mean somebody had packaged a development/beta version rather than
575 a proper release, which doesn't appear to be normal practice.)
576 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
577 introduced to match the behaviour of non-free SSH, in which -q does not
578 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
579 much more important nowadays. We no longer document that -q does not
580 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
581 "LogLevel QUIET" in sshd_config on upgrade.
582 * Policy version 3.8.4:
583 - Add a Homepage field.
584
585 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
586
587openssh (1:5.3p1-3) unstable; urgency=low
588
589 * Convert to source format 3.0 (quilt).
590 * Update README.source to match, and add a 'quilt-setup' target to
591 debian/rules for the benefit of those checking out the package from
592 revision control.
593 * All patches are now maintained separately and tagged according to DEP-3.
594 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
595 * Remove documentation of building for Debian 3.0 in README.Debian.
596 Support for this was removed in 1:4.7p1-2.
597 * Remove obsolete header from README.Debian dating from when people
598 expected non-free SSH.
599 * Update copyright years for GSSAPI patch.
600
601 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
602
603openssh (1:5.3p1-2) unstable; urgency=low
604
605 * Link with -Wl,--as-needed (closes: #560155).
606 * Install upstream sshd_config as an example (closes: #415008).
607 * Use dh_lintian.
608 * Honour DEB_BUILD_OPTIONS=nocheck.
609
610 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
611
612openssh (1:5.3p1-1) unstable; urgency=low
613
614 * New upstream release.
615 * Update to GSSAPI patch from
616 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
617 * Backport from upstream:
618 - Do not fall back to adding keys without constraints (ssh-add -c / -t
619 ...) when the agent refuses the constrained add request. This was a
620 useful migration measure back in 2002 when constraints were new, but
621 just adds risk now (LP: #209447).
622 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
623 calls. This only applied to Linux 2.2, which it's no longer feasible to
624 run anyway (see 1:5.2p1-2 changelog).
625
626 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
627
628openssh (1:5.2p1-2) unstable; urgency=low
629
630 [ Colin Watson ]
631 * Backport from upstream:
632 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
633 re-execs itself. Prevents two HUPs in quick succession from resulting
634 in sshd dying (LP: #497781).
635 - Output a debug if we can't open an existing keyfile (LP: #505301).
636 * Use host compiler for ssh-askpass-gnome when cross-compiling.
637 * Don't run tests when cross-compiling.
638 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
639 descriptor passing when running on Linux 2.0. The previous stable
640 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
641 very likely has no remaining users depending on it.
642
643 [ Kees Cook ]
644 * Implement DebianBanner server configuration flag that can be set to "no"
645 to allow sshd to run without the Debian-specific extra version in the
646 initial protocol handshake (closes: #562048).
647
648 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
649
650openssh (1:5.2p1-1) unstable; urgency=low
651
652 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
653 for a while, but there's no GSSAPI patch available for it yet.
654 - Change the default cipher order to prefer the AES CTR modes and the
655 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
656 CPNI-957037 "Plaintext Recovery Attack Against SSH".
657 - Add countermeasures to mitigate CPNI-957037-style attacks against the
658 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
659 packet length or Message Authentication Code, ssh/sshd will continue
660 reading up to the maximum supported packet length rather than
661 immediately terminating the connection. This eliminates most of the
662 known differences in behaviour that leaked information about the
663 plaintext of injected data which formed the basis of this attack
664 (closes: #506115, LP: #379329).
665 - ForceCommand directive now accepts commandline arguments for the
666 internal-sftp server (closes: #524423, LP: #362511).
667 - Add AllowAgentForwarding to available Match keywords list (closes:
668 #540623).
669 - Make ssh(1) send the correct channel number for
670 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
671 avoid triggering 'Non-public channel' error messages on sshd(8) in
672 openssh-5.1.
673 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
674 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
675 behaviour introduced in openssh-5.1; closes: #496017).
676 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
677 connections (closes: #507541).
678 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
679 * Update to GSSAPI patch from
680 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
681 including cascading credentials support (LP: #416958).
682 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
683 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
684 * Add debian/README.source with instructions on bzr handling.
685 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
686 #556644).
687 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
688 closes: #498684).
689 * Don't duplicate backslashes when displaying server banner (thanks,
690 Michał Górny; closes: #505378, LP: #425346).
691 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
692 #561887).
693 * Update OpenSSH FAQ to revision 1.110.
694 * Remove ssh/new_config, only needed for direct upgrades from potato which
695 are no longer particularly feasible anyway (closes: #420682).
696 * Cope with insserv reordering of init script links.
697 * Remove init script stop link in rc1, as killprocs handles it already.
698 * Adjust short descriptions to avoid relying on previous experience with
699 rsh, based on suggestions from Reuben Thomas (closes: #512198).
700 * Remove manual page references to login.conf, which aren't applicable on
701 non-BSD systems (closes: #154434).
702 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
703 #513417).
704 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
705 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
706 configuration file (closes: #415008, although unfortunately this will
707 only be conveniently visible on new installations).
708 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
709 source for the same information among Debian's manual pages (closes:
710 #530692, LP: #456660).
711
712 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
713
714openssh (1:5.1p1-8) unstable; urgency=low
715
716 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
717 closes: #538313).
718 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
719 closes: #547103).
720 * Fix grammar in if-up script (closes: #549128).
721 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
722 closes: #548662).
723
724 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
725
726openssh (1:5.1p1-7) unstable; urgency=low
727
728 * Update config.guess and config.sub from autotools-dev 20090611.1
729 (closes: #538301).
730 * Set umask to 022 in the init script as well as postinsts (closes:
731 #539030).
732 * Add ${misc:Depends} to keep Lintian happy.
733 * Use 'which' rather than 'type' in maintainer scripts.
734 * Upgrade to debhelper v7.
735
736 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
737
738openssh (1:5.1p1-6) unstable; urgency=low
739
740 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
741 than O_RDWR.
742 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
743 #511771).
744 * Add ufw integration (thanks, Didier Roche; see
745 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
746 LP: #261884).
747 * Add a comment above PermitRootLogin in sshd_config pointing to
748 README.Debian.
749 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
750 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
751 * Remove /var/run/sshd from openssh-server package; it will be created at
752 run-time before starting the server.
753 * Use invoke-rc.d in openssh-server's if-up script.
754
755 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
756
757openssh (1:5.1p1-5) unstable; urgency=low
758
759 * Backport from upstream CVS (Markus Friedl):
760 - packet_disconnect() on padding error, too. Should reduce the success
761 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
762 * Check that /var/run/sshd.pid exists and that the process ID listed there
763 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
764 script; SIGHUP is racy if called at boot before sshd has a chance to
765 install its signal handler, but fortunately the pid file is written
766 after that which lets us avoid the race (closes: #502444).
767 * While the above is a valuable sanity-check, it turns out that it doesn't
768 really fix the bug (thanks to Kevin Price for testing), so for the
769 meantime we'll just use '/etc/init.d/ssh restart', even though it is
770 unfortunately heavyweight.
771
772 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
773
774openssh (1:5.1p1-4) unstable; urgency=low
775
776 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
777 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
778 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
779 * Backport from upstream CVS (Markus Friedl):
780 - Only send eow and no-more-sessions requests to openssh 5 and newer;
781 fixes interop problems with broken ssh v2 implementations (closes:
782 #495917).
783 * Fix double-free when failing to parse a forwarding specification given
784 using ~C (closes: #505330; forwarded upstream as
785 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
786
787 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
788
789openssh (1:5.1p1-3) unstable; urgency=low
790
791 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
792 compromised or unknown keys were found (closes: #496495).
793 * Configure with --disable-strip; dh_strip will deal with stripping
794 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
795 closes: #498681).
796 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
797 #497026).
798
799 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
800
801openssh (1:5.1p1-2) unstable; urgency=low
802
803 * Look for $SHELL on the path when executing ProxyCommands or
804 LocalCommands (closes: #492728).
805
806 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
807
808openssh (1:5.1p1-1) unstable; urgency=low
809
810 * New upstream release (closes: #474301). Important changes not previously
811 backported to 4.7p1:
812 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
813 + Added chroot(2) support for sshd(8), controlled by a new option
814 "ChrootDirectory" (closes: #139047, LP: #24777).
815 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
816 when the command "internal-sftp" is specified in a Subsystem or
817 ForceCommand declaration. When used with ChrootDirectory, the
818 internal sftp server requires no special configuration of files
819 inside the chroot environment.
820 + Added a protocol extension method "posix-rename@openssh.com" for
821 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
822 prefers this if available (closes: #308561).
823 + Removed the fixed limit of 100 file handles in sftp-server(8).
824 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
825 keys when in inetd mode and protocol 2 connections are negotiated.
826 This speeds up protocol 2 connections to inetd-mode servers that
827 also allow Protocol 1.
828 + Accept the PermitRootLogin directive in a sshd_config(5) Match
829 block. Allows for, e.g. permitting root only from the local network.
830 + Reworked sftp(1) argument splitting and escaping to be more
831 internally consistent (i.e. between sftp commands) and more
832 consistent with sh(1). Please note that this will change the
833 interpretation of some quoted strings, especially those with
834 embedded backslash escape sequences.
835 + Support "Banner=none" in sshd_config(5) to disable sending of a
836 pre-login banner (e.g. in a Match block).
837 + ssh(1) ProxyCommands are now executed with $SHELL rather than
838 /bin/sh.
839 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
840 connection and the SSH banner exchange (previously it just covered
841 the TCP connection). This allows callers of ssh(1) to better detect
842 and deal with stuck servers that accept a TCP connection but don't
843 progress the protocol, and also makes ConnectTimeout useful for
844 connections via a ProxyCommand.
845 + scp(1) incorrectly reported "stalled" on slow copies (closes:
846 #140828).
847 + scp(1) date underflow for timestamps before epoch.
848 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
849 instead of the current standard RRSIG.
850 + Correctly drain ACKs when a sftp(1) upload write fails midway,
851 avoids a fatal() exit from what should be a recoverable condition.
852 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
853 hostname") to not include any IP address in the data to be hashed.
854 + Make ssh(1) skip listening on the IPv6 wildcard address when a
855 binding address of 0.0.0.0 is used against an old SSH server that
856 does not support the RFC4254 syntax for wildcard bind addresses.
857 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
858 already done for X11/TCP forwarding sockets (closes: #439661).
859 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
860 + Make ssh(1) -q option documentation consistent with reality.
861 + Fixed sshd(8) PAM support not calling pam_session_close(), or
862 failing to call it with root privileges (closes: #372680).
863 + Fix activation of OpenSSL engine support when requested in configure
864 (LP: #119295).
865 + Cache SELinux status earlier so we know if it's enabled after a
866 chroot (LP: #237557).
867 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
868 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
869 and ssh-keygen(1). Visual fingerprint display is controlled by a new
870 ssh_config(5) option "VisualHostKey". The intent is to render SSH
871 host keys in a visual form that is amenable to easy recall and
872 rejection of changed host keys.
873 + sshd_config(5) now supports CIDR address/masklen matching in "Match
874 address" blocks, with a fallback to classic wildcard matching.
875 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
876 from="..." restrictions, also with a fallback to classic wildcard
877 matching.
878 + Added an extended test mode (-T) to sshd(8) to request that it write
879 its effective configuration to stdout and exit. Extended test mode
880 also supports the specification of connection parameters (username,
881 source address and hostname) to test the application of
882 sshd_config(5) Match rules.
883 + ssh(1) now prints the number of bytes transferred and the overall
884 connection throughput for SSH protocol 2 sessions when in verbose
885 mode (previously these statistics were displayed for protocol 1
886 connections only).
887 + sftp-server(8) now supports extension methods statvfs@openssh.com
888 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
889 + sftp(1) now has a "df" command to the sftp client that uses the
890 statvfs@openssh.com to produce a df(1)-like display of filesystem
891 space and inode utilisation (requires statvfs@openssh.com support on
892 the server).
893 + Added a MaxSessions option to sshd_config(5) to allow control of the
894 number of multiplexed sessions supported over a single TCP
895 connection. This allows increasing the number of allowed sessions
896 above the previous default of 10, disabling connection multiplexing
897 (MaxSessions=1) or disallowing login/shell/subsystem sessions
898 entirely (MaxSessions=0).
899 + Added a no-more-sessions@openssh.com global request extension that
900 is sent from ssh(1) to sshd(8) when the client knows that it will
901 never request another session (i.e. when session multiplexing is
902 disabled). This allows a server to disallow further session requests
903 and terminate the session in cases where the client has been
904 hijacked.
905 + ssh-keygen(1) now supports the use of the -l option in combination
906 with -F to search for a host in ~/.ssh/known_hosts and display its
907 fingerprint.
908 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
909 "rsa1" (LP: #129794).
910 + Added an AllowAgentForwarding option to sshd_config(8) to control
911 whether authentication agent forwarding is permitted. Note that this
912 is a loose control, as a client may install their own unofficial
913 forwarder.
914 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
915 receiving network data, resulting in a ~10% speedup.
916 + ssh(1) and sshd(8) will now try additional addresses when connecting
917 to a port forward destination whose DNS name resolves to more than
918 one address. The previous behaviour was to try the only first
919 address and give up if that failed.
920 + ssh(1) and sshd(8) now support signalling that channels are
921 half-closed for writing, through a channel protocol extension
922 notification "eow@openssh.com". This allows propagation of closed
923 file descriptors, so that commands such as "ssh -2 localhost od
924 /bin/ls | true" do not send unnecessary data over the wire.
925 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
926 from 768 to 1024 bits.
927 + When ssh(1) has been requested to fork after authentication ("ssh
928 -f") with ExitOnForwardFailure enabled, delay the fork until after
929 replies for any -R forwards have been seen. Allows for robust
930 detection of -R forward failure when using -f.
931 + "Match group" blocks in sshd_config(5) now support negation of
932 groups. E.g. "Match group staff,!guests".
933 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
934 set[ug]id/sticky bits.
935 + The MaxAuthTries option is now permitted in sshd_config(5) match
936 blocks.
937 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
938 that are available to a primary connection.
939 + ssh(1) connection multiplexing will now fall back to creating a new
940 connection in most error cases (closes: #352830).
941 + Make ssh(1) deal more gracefully with channel requests that fail.
942 Previously it would optimistically assume that requests would always
943 succeed, which could cause hangs if they did not (e.g. when the
944 server runs out of file descriptors).
945 + ssh(1) now reports multiplexing errors via the multiplex slave's
946 stderr where possible (subject to LogLevel in the mux master).
947 + Fixed an UMAC alignment problem that manifested on Itanium
948 platforms.
949 * Remove our local version of moduli(5) now that there's one upstream.
950 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
951 * Add lintian overrides for empty /usr/share/doc/openssh-client
952 directories in openssh-server and ssh (necessary due to being symlink
953 targets).
954 * Merge from Ubuntu:
955 - Add 'status' action to openssh-server init script, requiring lsb-base
956 (>= 3.2-13) (thanks, Dustin Kirkland).
957 * debconf template translations:
958 - Update Korean (thanks, Sunjae Park; closes: #484821).
959
960 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
961
962openssh (1:4.7p1-13) unstable; urgency=low
963
964 * Add some helpful advice to the end of ssh-vulnkey's output if there are
965 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
966 * Check compromised key blacklist in ssh or ssh-add, as well as in the
967 server (LP: #232391). To override the blacklist check in ssh
968 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
969 for the blacklist check in ssh-add.
970 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
971 ssh-keygen(1), and sshd(8) (closes: #484451).
972 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
973 (thanks, Frans Pop).
974 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
975 takes care of that (thanks, Frans Pop; closes: #484404).
976 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
977 * Add documentation on removing openssh-blacklist locally (see #484269).
978 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
979 empty string actually skip adjustment as intended (closes: #487325).
980 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
981 * debconf template translations:
982 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
983
984 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
985
986openssh (1:4.7p1-12) unstable; urgency=low
987
988 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
989 * Refactor rejection of blacklisted user keys into a single
990 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
991 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
992 * debconf template translations:
993 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
994 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
995 #483142).
996 - Update Slovak (thanks, Ivan Masár; closes: #483517).
997
998 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
999
1000openssh (1:4.7p1-11) unstable; urgency=low
1001
1002 * Make init script depend on $syslog, and fix some other dependency
1003 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1004 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1005 closes: #481151).
1006 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1007 closes: #480020).
1008 * Allow building with heimdal-dev (LP: #125805).
1009
1010 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1011 Simon Tatham for the idea.
1012 * Generate two keys with the PID forced to the same value and test that
1013 they differ, to defend against recurrences of the recent Debian OpenSSL
1014 vulnerability.
1015 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1016 * Recommend openssh-blacklist-extra from openssh-client and
1017 openssh-server.
1018 * Make ssh-vulnkey report the file name and line number for each key
1019 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1020 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1021 #481283).
1022 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1023 #481721).
1024 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1025 - Add -v (verbose) option, and don't print output for keys that have a
1026 blacklist file but that are not listed unless in verbose mode.
1027 - Move exit status documentation to a separate section.
1028 - Document key status descriptions.
1029 - Add key type to output.
1030 - Fix error output if ssh-vulnkey fails to read key files, with the
1031 exception of host keys unless -a was given.
1032 - In verbose mode, output the name of each file examined.
1033 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1034 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1035 - Fix some buffer handling inconsistencies.
1036 - Use xasprintf to build user key file names, avoiding truncation
1037 problems.
1038 - Drop to the user's UID when reading user keys with -a.
1039 - Use EUID rather than UID when run with no file names and without -a.
1040 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1041 file not installed)".
1042
1043 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1044 * debconf template translations:
1045 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1046 - Update French (thanks, Christian Perrier; closes: #481576).
1047 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1048 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1049 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1050 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1051 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1052 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1053 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1054 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1055 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1056 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1057 #482341).
1058 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1059 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1060 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1061 - Update Italian (thanks, Luca Monducci; closes: #482808).
1062
1063 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1064
1065openssh (1:4.7p1-10) unstable; urgency=low
1066
1067 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1068 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1069 (LP: #230029), and treats # as introducing a comment even if it is
1070 preceded by whitespace.
1071
1072 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1073
1074openssh (1:4.7p1-9) unstable; urgency=critical
1075
1076 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1077 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1078 - Add key blacklisting support. Keys listed in
1079 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1080 sshd, unless "PermitBlacklistedKeys yes" is set in
1081 /etc/ssh/sshd_config.
1082 - Add a new program, ssh-vulnkey, which can be used to check keys
1083 against these blacklists.
1084 - Depend on openssh-blacklist.
1085 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1086 0.9.8g-9.
1087 - Automatically regenerate known-compromised host keys, with a
1088 critical-priority debconf note. (I regret that there was no time to
1089 gather translations.)
1090
1091 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1092
1093openssh (1:4.7p1-8) unstable; urgency=high
1094
1095 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1096 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1097 configurations (LP: #211400).
1098 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1099 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1100 * Backport from 4.9p1:
1101 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1102 specified.
1103 - Add no-user-rc authorized_keys option to disable execution of
1104 ~/.ssh/rc.
1105 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1106 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1107 somehow been omitted from a previous version of this patch (closes:
1108 #474246).
1109
1110 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1111
1112openssh (1:4.7p1-7) unstable; urgency=low
1113
1114 * Ignore errors writing to oom_adj (closes: #473573).
1115
1116 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1117
1118openssh (1:4.7p1-6) unstable; urgency=low
1119
1120 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1121 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1122
1123 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1124
1125openssh (1:4.7p1-5) unstable; urgency=low
1126
1127 * Recommends: xauth rather than Suggests: xbase-clients.
1128 * Document in ssh(1) that '-S none' disables connection sharing
1129 (closes: #471437).
1130 * Patch from Red Hat / Fedora:
1131 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1132 all address families, preventing hijacking of X11 forwarding by
1133 unprivileged users when both IPv4 and IPv6 are configured (closes:
1134 #463011).
1135 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1136 openssh-server.preinst.
1137 * debconf template translations:
1138 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1139
1140 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1141
1142openssh (1:4.7p1-4) unstable; urgency=low
1143
1144 [ Caleb Case ]
1145 * Fix configure detection of getseuserbyname and
1146 get_default_context_with_level (closes: #465614, LP: #188136).
1147
1148 [ Colin Watson ]
1149 * Include the autogenerated debian/copyright in the source package.
1150 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1151 SSHD_PAM_SERVICE (closes: #255870).
1152
1153 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1154
1155openssh (1:4.7p1-3) unstable; urgency=low
1156
1157 * Improve grammar of ssh-askpass-gnome description.
1158 * Backport from upstream:
1159 - Use the correct packet maximum sizes for remote port and agent
1160 forwarding. Prevents the server from killing the connection if too
1161 much data is queued and an excessively large packet gets sent
1162 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1163 * Allow passing temporary daemon parameters on the init script's command
1164 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1165 Marc Haber; closes: #458547).
1166
1167 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1168
1169openssh (1:4.7p1-2) unstable; urgency=low
1170
1171 * Adjust many relative links in faq.html to point to
1172 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1173 * Pass --with-mantype=doc to configure rather than build-depending on
1174 groff (closes: #460121).
1175 * Add armel to architecture list for libselinux1-dev build-dependency
1176 (closes: #460136).
1177 * Drop source-compatibility with Debian 3.0:
1178 - Remove support for building with GNOME 1. This allows simplification
1179 of our GNOME build-dependencies (see #460136).
1180 - Remove hacks to support the old PAM configuration scheme.
1181 - Remove compatibility for building without po-debconf.
1182 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1183 can see, the GTK2 version of ssh-askpass-gnome has never required
1184 libgnomeui-dev.
1185
1186 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1187
1188openssh (1:4.7p1-1) unstable; urgency=low
1189
1190 * New upstream release (closes: #453367).
1191 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1192 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1193 (closes: #444738).
1194 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1195 installations are unchanged.
1196 - The SSH channel window size has been increased, and both ssh(1)
1197 sshd(8) now send window updates more aggressively. These improves
1198 performance on high-BDP (Bandwidth Delay Product) networks.
1199 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1200 saves 2 hash calls per packet and results in 12-16% speedup for
1201 arcfour256/hmac-md5.
1202 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1203 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1204 20% faster than HMAC-MD5.
1205 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1206 error when the ExitOnForwardFailure option is set.
1207 - ssh(1) returns a sensible exit status if the control master goes away
1208 without passing the full exit status.
1209 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1210 gethostname(2), allowing hostbased authentication to work.
1211 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1212 - Encode non-printing characters in scp(1) filenames. These could cause
1213 copies to be aborted with a "protocol error".
1214 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1215 that wtmp and lastlog records are correctly updated.
1216 - Report GSSAPI mechanism in errors, for libraries that support multiple
1217 mechanisms.
1218 - Improve documentation for ssh-add(1)'s -d option.
1219 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1220 into the client.
1221 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1222 have been established.
1223 - In scp(1), do not truncate non-regular files.
1224 - Improve exit message from ControlMaster clients.
1225 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1226 whereupon it would exit with a fatal error (closes: #365541).
1227 - pam_end() was not being called if authentication failed
1228 (closes: #405041).
1229 - Manual page datestamps updated (closes: #433181).
1230 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1231 - Includes documentation on copying files with colons using scp
1232 (closes: #303453).
1233 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1234 (closes: #453285).
1235 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1236 * Refactor debian/rules configure and make invocations to make development
1237 easier.
1238 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1239 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1240 * Document the non-default options we set as standard in ssh_config(5) and
1241 sshd_config(5) (closes: #327886, #345628).
1242 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1243 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1244 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1245 * Update copyright dates for Kerberos patch in debian/copyright.head.
1246 * Policy version 3.7.3: no changes required.
1247
1248 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1249
1250openssh (1:4.6p1-7) unstable; urgency=low
1251
1252 * Don't build PIE executables on m68k (closes: #451192).
1253 * Use autotools-dev's recommended configure --build and --host options.
1254 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1255 rather than Matthew.
1256 * Check whether deluser exists in postrm (closes: #454085).
1257
1258 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1259
1260openssh (1:4.6p1-6) unstable; urgency=low
1261
1262 * Remove blank line between head comment and first template in
1263 debian/openssh-server.templates.master; apparently it confuses some
1264 versions of debconf.
1265 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1266 Pospisek; closes: #441817).
1267 * Discard error output from dpkg-query in preinsts, in case the ssh
1268 metapackage is not installed.
1269 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1270 (closes: #450632).
1271 * Suppress error from debian/rules if lsb-release is not installed.
1272 * Don't ignore errors from 'make -C contrib clean'.
1273 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1274 Desktop Menu Specification.
1275 * debconf template translations:
1276 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1277 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1278 closes: #447145).
1279
1280 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1281
1282openssh (1:4.6p1-5) unstable; urgency=low
1283
1284 * Identify ssh as a metapackage rather than a transitional package. It's
1285 still useful as a quick way to install both the client and the server.
1286 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1287 Simó; closes: #221675).
1288 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1289 Eisentraut; closes: #291534).
1290 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1291 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1292 closes: #234627).
1293 * Build-depend on libselinux1-dev on lpia.
1294 * openssh-client Suggests: keychain.
1295 * debconf template translations:
1296 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1297
1298 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1299
1300openssh (1:4.6p1-4) unstable; urgency=low
1301
1302 * Don't build PIE executables on hppa, as they crash.
1303
1304 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1305
1306openssh (1:4.6p1-3) unstable; urgency=low
1307
1308 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1309 * Fix broken switch fallthrough when SELinux is running in permissive mode
1310 (closes: #430838).
1311 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1312
1313 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1314
1315openssh (1:4.6p1-2) unstable; urgency=low
1316
1317 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1318 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1319 (i.e. before the logging system is initialised).
1320 * Suppress "Connection to <host> closed" and "Connection to master closed"
1321 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1322 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1323 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1324 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1325 sshd_config(5).
1326 * Add try-restart action to init script.
1327 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1328 interfaces appear (LP: #103436).
1329 * Backport from upstream:
1330 - Move C/R -> kbdint special case to after the defaults have been
1331 loaded, which makes ChallengeResponse default to yes again. This was
1332 broken by the Match changes and not fixed properly subsequently
1333 (closes: #428968).
1334 - Silence spurious error messages from hang-on-exit fix
1335 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1336
1337 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1338
1339openssh (1:4.6p1-1) unstable; urgency=low
1340
1341 * New upstream release (closes: #395507, #397961, #420035). Important
1342 changes not previously backported to 4.3p2:
1343 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1344 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1345 used to determine the validity of usernames on some platforms.
1346 + Implemented conditional configuration in sshd_config(5) using the
1347 "Match" directive. This allows some configuration options to be
1348 selectively overridden if specific criteria (based on user, group,
1349 hostname and/or address) are met. So far a useful subset of
1350 post-authentication options are supported and more are expected to
1351 be added in future releases.
1352 + Add support for Diffie-Hellman group exchange key agreement with a
1353 final hash of SHA256.
1354 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1355 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1356 the execution of the specified command regardless of what the user
1357 requested. This is very useful in conjunction with the new "Match"
1358 option.
1359 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1360 permitopen="..." authorized_keys option, allowing fine-grained
1361 control over the port-forwardings that a user is allowed to
1362 establish.
1363 + Add optional logging of transactions to sftp-server(8).
1364 + ssh(1) will now record port numbers for hosts stored in
1365 ~/.ssh/known_hosts when a non-standard port has been requested
1366 (closes: #50612).
1367 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1368 non-zero exit code) when requested port forwardings could not be
1369 established.
1370 + Extend sshd_config(5) "SubSystem" declarations to allow the
1371 specification of command-line arguments.
1372 + Replacement of all integer overflow susceptible invocations of
1373 malloc(3) and realloc(3) with overflow-checking equivalents.
1374 + Many manpage fixes and improvements.
1375 + Add optional support for OpenSSL hardware accelerators (engines),
1376 enabled using the --with-ssl-engine configure option.
1377 + Tokens in configuration files may be double-quoted in order to
1378 contain spaces (closes: #319639).
1379 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1380 session exits very quickly (closes: #307890).
1381 + Fix some incorrect buffer allocation calculations (closes: #410599).
1382 + ssh-add doesn't ask for a passphrase if key file permissions are too
1383 liberal (closes: #103677).
1384 + Likewise, ssh doesn't ask either (closes: #99675).
1385 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1386 + sshd now allows the enabling and disabling of authentication methods
1387 on a per user, group, host and network basis via the Match directive
1388 in sshd_config.
1389 + Fixed an inconsistent check for a terminal when displaying scp
1390 progress meter (closes: #257524).
1391 + Fix "hang on exit" when background processes are running at the time
1392 of exit on a ttyful/login session (closes: #88337).
1393 * Update to current GSSAPI patch from
1394 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1395 install ChangeLog.gssapi.
1396 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1397 * Use LSB functions in init scripts, and add an LSB-style header (partly
1398 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1399 * Move init script start links to S16, move rc1 stop link to K84, and
1400 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1401 closes: #122188).
1402 * Emit a slightly more informative message from the init script if
1403 /dev/null has somehow become not a character device (closes: #369964).
1404 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1405 * Merge from Ubuntu:
1406 - Build position-independent executables (only for debs, not for udebs)
1407 to take advantage of address space layout randomisation.
1408 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1409 the default path.
1410 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1411 openssh-client dependency.
1412
1413 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1414
1415openssh (1:4.3p2-11) unstable; urgency=low
1416
1417 * It's been four and a half years now since I took over as "temporary"
1418 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1419 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1420 as Uploaders.
1421 * Use dpkg-query to fetch conffile md5sums rather than parsing
1422 /var/lib/dpkg/status directly.
1423 * openssh-client Suggests: libpam-ssh (closes: #427840).
1424 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1425 exits successfully if sshd is already running (closes: #426858).
1426
1427 * Apply results of debconf templates and package descriptions review by
1428 debian-l10n-english (closes: #420107, #420742).
1429 * debconf template translations:
1430 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1431 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1432 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1433 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1434 closes: #420651).
1435 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1436 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1437 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1438 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1439 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1440 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1441 - Update Italian (thanks, Luca Monducci; closes: #421348).
1442 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1443 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1444 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1445 closes: #420862).
1446 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1447 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1448 - Update French (thanks, Christian Perrier).
1449 - Add Korean (thanks, Sunjae Park; closes: #424008).
1450 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1451
1452 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1453
1454openssh (1:4.3p2-10) unstable; urgency=low
1455
1456 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1457 * Increase MAX_SESSIONS to 64.
1458
1459 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1460
1461openssh (1:4.3p2-9) unstable; urgency=high
1462
1463 [ Russ Allbery ]
1464 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1465 (closes: #404863).
1466 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1467
1468 [ Colin Watson ]
1469 * debconf template translations:
1470 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1471
1472 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1473
1474openssh (1:4.3p2-8) unstable; urgency=medium
1475
1476 [ Vincent Untz ]
1477 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1478 icon extension from .desktop file (closes:
1479 https://launchpad.net/bugs/27152).
1480
1481 [ Colin Watson ]
1482 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1483 sufficient to replace conffiles (closes: #402804).
1484 * Make GSSAPICleanupCreds a compatibility alias for
1485 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1486 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1487 away from them on upgrade.
1488 * It turns out that the people who told me that removing a conffile in the
1489 preinst was sufficient to have dpkg replace it without prompting when
1490 moving a conffile between packages were very much mistaken. As far as I
1491 can tell, the only way to do this reliably is to write out the desired
1492 new text of the conffile in the preinst. This is gross, and requires
1493 shipping the text of all conffiles in the preinst too, but there's
1494 nothing for it. Fortunately this nonsense is only required for smooth
1495 upgrades from sarge.
1496 * debconf template translations:
1497 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1498
1499 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1500
1501openssh (1:4.3p2-7) unstable; urgency=medium
1502
1503 [ Colin Watson ]
1504 * Ignore errors from usermod when changing sshd's shell, since it will
1505 fail if the sshd user is not local (closes: #398436).
1506 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1507 to avoid unnecessary conffile resolution steps for administrators
1508 (thanks, Jari Aalto; closes: #335259).
1509 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1510 Pfaff; closes: #391248).
1511 * When installing openssh-client or openssh-server from scratch, remove
1512 any unchanged conffiles from the pre-split ssh package to work around a
1513 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1514
1515 [ Russ Allbery ]
1516 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1517 in sshd_config (closes: #390986).
1518 * Default client to attempting GSSAPI authentication.
1519 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1520 found.
1521 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1522 delegation (closes: #401483).
1523
1524 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1525
1526openssh (1:4.3p2-6) unstable; urgency=low
1527
1528 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1529 * Backport from 4.5p1:
1530 - Fix a bug in the sshd privilege separation monitor that weakened its
1531 verification of successful authentication. This bug is not known to be
1532 exploitable in the absence of additional vulnerabilities.
1533 * openssh-server Suggests: molly-guard (closes: #395473).
1534 * debconf template translations:
1535 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1536
1537 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1538
1539openssh (1:4.3p2-5.1) unstable; urgency=low
1540
1541 * NMU to update SELinux patch, bringing it in line with current selinux
1542 releases. The patch for this NMU is simply the Bug#394795 patch,
1543 and no other changes. (closes: #394795)
1544
1545 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1546
1547openssh (1:4.3p2-5) unstable; urgency=low
1548
1549 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1550 * debconf template translations:
1551 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1552
1553 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1554
1555openssh (1:4.3p2-4) unstable; urgency=high
1556
1557 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1558 patch yet):
1559 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1560 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1561 time expired (closes: #389995).
1562 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1563 signal handler was vulnerable to a race condition that could be
1564 exploited to perform a pre-authentication denial of service. On
1565 portable OpenSSH, this vulnerability could theoretically lead to
1566 pre-authentication remote code execution if GSSAPI authentication is
1567 enabled, but the likelihood of successful exploitation appears remote.
1568
1569 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1570 Hertzog; closes: #369395).
1571 * Remove no-longer-used ssh/insecure_rshd debconf template.
1572 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1573
1574 * debconf template translations:
1575 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1576 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1577 closes: #382966).
1578
1579 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1580
1581openssh (1:4.3p2-3) unstable; urgency=low
1582
1583 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1584 https://launchpad.net/bugs/50702).
1585 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1586 Introduces dependency on passwd for usermod.
1587 * debconf template translations:
1588 - Update French (thanks, Denis Barbier; closes: #368503).
1589 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1590 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1591
1592 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1593
1594openssh (1:4.3p2-2) unstable; urgency=low
1595
1596 * Include commented-out pam_access example in /etc/pam.d/ssh.
1597 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1598 server configuration, as otherwise 'sshd -t' will complain about the
1599 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1600 * debconf template translations:
1601 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1602 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1603 - Update Italian (thanks, Luca Monducci; closes: #367186).
1604 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1605 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1606
1607 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1608
1609openssh (1:4.3p2-1) unstable; urgency=low
1610
1611 * New upstream release (closes: #361032).
1612 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1613 subshell to perform local to local, and remote to remote copy
1614 operations. This subshell exposed filenames to shell expansion twice;
1615 allowing a local attacker to create filenames containing shell
1616 metacharacters that, if matched by a wildcard, could lead to execution
1617 of attacker-specified commands with the privilege of the user running
1618 scp (closes: #349645).
1619 - Add support for tunneling arbitrary network packets over a connection
1620 between an OpenSSH client and server via tun(4) virtual network
1621 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1622 between the client and server providing real network connectivity at
1623 layer 2 or 3. This feature is experimental.
1624 - Reduce default key length for new DSA keys generated by ssh-keygen
1625 back to 1024 bits. DSA is not specified for longer lengths and does
1626 not fully benefit from simply making keys longer. As per FIPS 186-2
1627 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1628 smaller or larger than 1024 bits.
1629 - Fixed X forwarding failing to start when the X11 client is executed in
1630 background at the time of session exit.
1631 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1632 without arguments (closes: #114894).
1633 - Fix timing variance for valid vs. invalid accounts when attempting
1634 Kerberos authentication.
1635 - Ensure that ssh always returns code 255 on internal error
1636 (closes: #259865).
1637 - Cleanup wtmp files on SIGTERM when not using privsep.
1638 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1639 lingering sockets from previous session (X11 applications can
1640 sometimes not connect to 127.0.0.1:60xx) (closes:
1641 https://launchpad.net/bugs/25528).
1642 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1643 duping /dev/null to them if necessary.
1644 - Xauth list invocation had bogus "." argument.
1645 - Remove internal assumptions on key exchange hash algorithm and output
1646 length, preparing OpenSSH for KEX methods with alternate hashes.
1647 - Ignore junk sent by a server before it sends the "SSH-" banner.
1648 - Many manual page improvements.
1649 - Lots of cleanups, including fixes to memory leaks on error paths and
1650 possible crashes.
1651 * Update to current GSSAPI patch from
1652 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1653 (closes: #352042).
1654 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1655 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1656 when PAM is enabled, but relies on PAM to do it.
1657 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1658 (closes: #349896).
1659 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1660 templates to make boolean short descriptions end with a question mark
1661 and to avoid use of the first person.
1662 * Ship README.tun.
1663 * Policy version 3.7.2: no changes required.
1664 * debconf template translations:
1665 - Update Italian (thanks, Luca Monducci; closes: #360348).
1666 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1667
1668 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1669
1670openssh (1:4.2p1-8) unstable; urgency=low
1671
1672 [ Frans Pop ]
1673 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1674 rather than constructing udebs by steam.
1675 * Require debhelper 5.0.22, which generates correct shared library
1676 dependencies for udebs (closes: #360068). This build-dependency can be
1677 ignored if building on sarge.
1678
1679 [ Colin Watson ]
1680 * Switch to debhelper compatibility level 4, since we now require
1681 debhelper 4 even on sarge anyway for udeb support.
1682
1683 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1684
1685openssh (1:4.2p1-7) unstable; urgency=low
1686
1687 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1688 rather than the deb. Fixed.
1689
1690 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1691
1692openssh (1:4.2p1-6) unstable; urgency=low
1693
1694 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1695 to the normal and superuser paths and /usr/games to the normal path.
1696 * When the client receives a signal, don't fatal() with "Killed by signal
1697 %d." (which produces unhelpful noise on stderr and causes confusion for
1698 users of some applications that wrap ssh); instead, generate a debug
1699 message and exit with the traditional status (closes: #313371).
1700 * debconf template translations:
1701 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1702 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1703 closes: #341371).
1704 - Correct erroneously-changed Last-Translator headers in Greek and
1705 Spanish translations.
1706
1707 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1708
1709openssh (1:4.2p1-5) unstable; urgency=low
1710
1711 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1712 * Build-depend on libselinux1-dev on armeb.
1713 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1714 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1715 transition, since otherwise who knows what the buildds will do. If
1716 you're building openssh yourself, you can safely ignore this and use an
1717 older libssl-dev.
1718
1719 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1720
1721openssh (1:4.2p1-4) unstable; urgency=low
1722
1723 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1724 (closes: #328606).
1725
1726 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1727
1728openssh (1:4.2p1-3) unstable; urgency=low
1729
1730 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1731 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1732 different version of the gssapi authentication method (thanks, Aaron M.
1733 Ucko; closes: #328388).
1734 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1735 the woody-compatibility hack works even with po-debconf 0.9.0.
1736
1737 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1738
1739openssh (1:4.2p1-2) unstable; urgency=low
1740
1741 * Annotate 1:4.2p1-1 changelog with CVE references.
1742 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1743 - Add GSSAPI key exchange support from
1744 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1745 Frost).
1746 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1747 - openssh-client and openssh-server replace ssh-krb5.
1748 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1749 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1750 gss-serv-krb5.c.
1751
1752 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1753
1754openssh (1:4.2p1-1) unstable; urgency=low
1755
1756 * New upstream release.
1757 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1758 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1759 port forwardings when no listen address was explicitly specified
1760 (closes: #326065).
1761 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1762 credentials. This code is only built in openssh-krb5, not openssh, but
1763 I mention the CVE reference here anyway for completeness.
1764 - Add a new compression method ("Compression delayed") that delays zlib
1765 compression until after authentication, eliminating the risk of zlib
1766 vulnerabilities being exploited by unauthenticated users. Note that
1767 users of OpenSSH versions earlier than 3.5 will need to disable
1768 compression on the client or set "Compression yes" (losing this
1769 security benefit) on the server.
1770 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1771 from 1024 to 2048 bits (closes: #181162).
1772 - Many bugfixes and improvements to connection multiplexing.
1773 - Don't pretend to accept $HOME (closes: #208648).
1774 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1775 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1776 problems when ssh is left un-upgraded (closes: #324695).
1777 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1778 At least when X11UseLocalhost is turned on, which is the default, the
1779 security risks of using X11 forwarding are risks to the client, not to
1780 the server (closes: #320104).
1781
1782 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1783
1784openssh (1:4.1p1-7) unstable; urgency=low
1785
1786 * Do the IDEA host key check on a temporary file to avoid altering
1787 /etc/ssh/ssh_host_key itself (closes: #312312).
1788 * Work around the ssh-askpass alternative somehow ending up in manual mode
1789 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1790 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1791 * Fix XSIish uses of 'test' in openssh-server.preinst.
1792 * Policy version 3.6.2: no changes required.
1793
1794 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1795
1796openssh (1:4.1p1-6) unstable; urgency=low
1797
1798 * Fix one-character typo that meant the binaries in openssh-client and
1799 openssh-server got recompiled with the wrong options during
1800 'debian/rules install' (closes: #317088, #317238, #317241).
1801
1802 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1803
1804openssh (1:4.1p1-5) unstable; urgency=low
1805
1806 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1807 * Drop priority of ssh to extra to match the override file.
1808 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1809 /usr/share/doc/openssh-client (closes: #314745).
1810 * Ship README.dns (closes: #284874).
1811 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1812 permissions (closes: #314956).
1813 * Allow ~/.ssh/config to be group-writable, provided that the group in
1814 question contains only the file's owner (closes: #314347).
1815 * debconf template translations:
1816 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1817 closes: #315477).
1818 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1819
1820 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1821
1822openssh (1:4.1p1-4) unstable; urgency=low
1823
1824 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1825 only conflicts with ssh (closes: #312475).
1826 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1827 - Added SELinux capability, and turned it on be default. Added
1828 restorecon calls in preinst and postinst (should not matter if the
1829 machine is not SELinux aware). By and large, the changes made should
1830 have no effect unless the rules file calls --with-selinux; and even
1831 then there should be no performance hit for machines not actively
1832 running SELinux.
1833 - Modified the preinst and postinst to call restorecon to set the
1834 security context for the generated public key files.
1835 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1836 may want to also include pam_selinux.so.
1837 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1838 are available.
1839 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1840 /usr/lib/openssh/sftp-server (closes: #312891).
1841 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1842 * debconf template translations:
1843 - Update German (thanks, Jens Seidel; closes: #313949).
1844
1845 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1846
1847openssh (1:4.1p1-3) unstable; urgency=low
1848
1849 * Upload to unstable.
1850
1851 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1852
1853openssh (1:4.1p1-2) experimental; urgency=low
1854
1855 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1856 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1857 this should edit sshd_config instead (closes: #147212).
1858 * Since ssh-keysign isn't used by default (you need to set
1859 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1860 question to ask whether it should be setuid is overkill, and the
1861 question text had got out of date anyway. Remove this question, ship
1862 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1863 debconf question was previously set to false.
1864 * Add lintian overrides for the above (setuid-binary,
1865 no-debconf-templates).
1866 * Fix picky lintian errors about slogin symlinks.
1867 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1868 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1869
1870 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1871
1872openssh (1:4.1p1-1) experimental; urgency=low
1873
1874 * New upstream release.
1875 - Normalise socket addresses returned by get_remote_hostname(), fixing
1876 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1877 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1878 (closes: #295757, #308868, and possibly others; may open other bugs).
1879 Use PAM password authentication to avoid #278394. In future I may
1880 provide two sets of binaries built with and without this option, since
1881 it seems I can't win.
1882 * Disable ChallengeResponseAuthentication in new installations, returning
1883 to PasswordAuthentication by default, since it now supports PAM and
1884 apparently works better with a non-threaded sshd (closes: #247521).
1885 * openssh-server Suggests: rssh (closes: #233012).
1886 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1887 and configuration files to match (closes: #87900, #151321).
1888 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1889 (closes: #141979).
1890
1891 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1892
1893openssh (1:4.0p1-1) experimental; urgency=low
1894
1895 * New upstream release.
1896 - Port-forwarding specifications now take optional bind addresses, and
1897 the server allows client-specified bind addresses for remote port
1898 forwardings when configured with "GatewayPorts clientspecified"
1899 (closes: #87253, #192206).
1900 - ssh and ssh-keyscan now support hashing of known_hosts files for
1901 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1902 managing known_hosts files, which understand hashing.
1903 - sftp supports command history and editing support using libedit
1904 (closes: #287013).
1905 - Have scp and sftp wait for the spawned ssh to exit before they exit
1906 themselves, allowing ssh to restore terminal modes (closes: #257130).
1907 - Improved the handling of bad data in authorized_keys files,
1908 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1909 in keys only produce errors in auth.log now (closes: #220726).
1910 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1911 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1912 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1913 closes: #296487).
1914 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1915 * Hurd build fixes (although sshd still doesn't work):
1916 - Restore X forwarding fix from #102991, lost somewhere along the way.
1917 - Link with -lcrypt.
1918 - Link with -lpthread rather than -pthread.
1919 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1920 satisfy build-dependencies.
1921 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1922 * Enable HashKnownHosts by default. This only affects new entries; use
1923 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1924 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1925 (closes: #307069).
1926 * debconf template translations:
1927 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1928 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1929 - Synchronise Spanish with sarge branch (thanks, Javier
1930 Fernández-Sanguino Peña; closes: #298536).
1931 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1932
1933 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1934
1935openssh (1:3.9p1-3) experimental; urgency=low
1936
1937 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1938 * Add debian/watch file.
1939
1940 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1941
1942openssh (1:3.9p1-2) experimental; urgency=low
1943
1944 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1945 appears to be sufficient and more useful (closes: #162996).
1946 * Depend on debconf | debconf-2.0.
1947 * Drop LoginGraceTime back to the upstream default of two minutes on new
1948 installs (closes: #289573).
1949 * debconf template translations from Ubuntu bug #1232:
1950 - Update Greek (thanks, Logiotatidis George).
1951 - Update Spanish (thanks, Santiago Erquicia).
1952
1953 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1954
1955openssh (1:3.9p1-1) experimental; urgency=low
1956
1957 * New upstream release.
1958 - PAM password authentication implemented again (closes: #238699,
1959 #242119).
1960 - Implemented the ability to pass selected environment variables between
1961 the client and the server.
1962 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1963 (closes: #228828).
1964 - Fix res_query detection (closes: #242462).
1965 - 'ssh -c' documentation improved (closes: #265627).
1966 * Pass LANG and LC_* environment variables from the client by default, and
1967 accept them to the server by default in new installs, although not on
1968 upgrade (closes: #264024).
1969 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1970 * Expand on openssh-client package description (closes: #273831).
1971
1972 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1973
1974openssh (1:3.8.1p1-14) experimental; urgency=low
1975
1976 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1977 * Fix timing information leak allowing discovery of invalid usernames in
1978 PAM keyboard-interactive authentication (backported from a patch by
1979 Darren Tucker; closes: #281595).
1980 * Make sure that there's a delay in PAM keyboard-interactive
1981 authentication when PermitRootLogin is not set to yes and the correct
1982 root password is entered (closes: #248747).
1983
1984 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1985
1986openssh (1:3.8.1p1-13) experimental; urgency=low
1987
1988 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1989 * debconf template translations:
1990 - Update Dutch (thanks, cobaco; closes: #278715).
1991 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1992
1993 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1994
1995openssh (1:3.8.1p1-12) experimental; urgency=low
1996
1997 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1998 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1999 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2000 implementations apparently have problems with the long version string.
2001 This is of course a bug in those implementations, but since the extent
2002 of the problem is unknown it's best to play safe (closes: #275731).
2003 * debconf template translations:
2004 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2005 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2006 - Update French (thanks, Denis Barbier; closes: #276703).
2007 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2008
2009 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2010
2011openssh (1:3.8.1p1-11) experimental; urgency=high
2012
2013 * Move sshd_config(5) to openssh-server, where it belongs.
2014 * If PasswordAuthentication is disabled, then offer to disable
2015 ChallengeResponseAuthentication too. The current PAM code will attempt
2016 password-style authentication if ChallengeResponseAuthentication is
2017 enabled (closes: #250369).
2018 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2019 later and then upgraded. Sorry about that ... for this reason, the
2020 default answer is to leave ChallengeResponseAuthentication enabled.
2021
2022 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2023
2024openssh (1:3.8.1p1-10) experimental; urgency=low
2025
2026 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2027 too many GNOME people tell me it's the wrong thing to be doing. I've
2028 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2029
2030 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2031
2032openssh (1:3.8.1p1-9) experimental; urgency=low
2033
2034 * Split the ssh binary package into openssh-client and openssh-server
2035 (closes: #39741). openssh-server depends on openssh-client for some
2036 common functionality; it didn't seem worth creating yet another package
2037 for this. openssh-client is priority standard, openssh-server optional.
2038 * New transitional ssh package, priority optional, depending on
2039 openssh-client and openssh-server. May be removed once nothing depends
2040 on it.
2041 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2042 for the maintainer scripts to find out what version we're upgrading from
2043 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2044 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2045 and ssh/user_environment_tell.
2046 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2047 happens even though we don't know what version we're upgrading from.
2048 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2049 (until sarge+2) it's still honoured to avoid breaking existing
2050 configurations, but the right approach is now to remove the
2051 openssh-server package if you don't want to run the server. Add a NEWS
2052 item to that effect.
2053
2054 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2055
2056openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2057
2058 * Fix timing information leak allowing discovery of invalid usernames in
2059 PAM keyboard-interactive authentication (backported from a patch by
2060 Darren Tucker; closes: #281595).
2061 * Make sure that there's a delay in PAM keyboard-interactive
2062 authentication when PermitRootLogin is not set to yes and the correct
2063 root password is entered (closes: #248747).
2064
2065 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2066
2067openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2068
2069 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2070 * debconf template translations:
2071 - Update Dutch (thanks, cobaco; closes: #278715).
2072 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2073
2074 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2075
2076openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2077
2078 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2079 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2080 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2081 implementations apparently have problems with the long version string.
2082 This is of course a bug in those implementations, but since the extent
2083 of the problem is unknown it's best to play safe (closes: #275731).
2084 * debconf template translations:
2085 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2086 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2087 - Update French (thanks, Denis Barbier; closes: #276703).
2088 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2089
2090 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2091
2092openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2093
2094 * If PasswordAuthentication is disabled, then offer to disable
2095 ChallengeResponseAuthentication too. The current PAM code will attempt
2096 password-style authentication if ChallengeResponseAuthentication is
2097 enabled (closes: #250369).
2098 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2099 later and then upgraded. Sorry about that ... for this reason, the
2100 default answer is to leave ChallengeResponseAuthentication enabled.
2101
2102 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2103
2104openssh (1:3.8.1p1-8) unstable; urgency=high
2105
2106 * Matthew Vernon:
2107 - Add a GPL exception to the licensing terms of the Debian patch
2108 (closes: #211644).
2109
2110 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2111
2112openssh (1:3.8.1p1-7) unstable; urgency=low
2113
2114 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2115 Blank's request (closes: #260800).
2116
2117 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2118
2119openssh (1:3.8.1p1-6) unstable; urgency=low
2120
2121 * Implement hack in
2122 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2123 openssh-client-udeb to show up as a retrievable debian-installer
2124 component.
2125 * Generate host keys in postinst only if the relevant HostKey directives
2126 are found in sshd_config (closes: #87946).
2127
2128 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2129
2130openssh (1:3.8.1p1-5) unstable; urgency=medium
2131
2132 * Update German debconf template translation (thanks, Helge Kreutzmann;
2133 closes: #252226).
2134 * Remove Suggests: dnsutils, as it was only needed for
2135 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2136 * Disable shadow password support in openssh-server-udeb.
2137 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2138 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2139 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2140 handler kill the PAM thread if its waitpid() call returns 0, as well as
2141 the previous check for -1 (closes: #252676).
2142 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2143 more; oh well.
2144
2145 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2146
2147openssh (1:3.8.1p1-4) unstable; urgency=medium
2148
2149 * Kill off PAM thread if privsep slave dies (closes: #248125).
2150
2151 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2152
2153openssh (1:3.8.1p1-3) unstable; urgency=low
2154
2155 * Add ssh-keygen to openssh-server-udeb.
2156
2157 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2158
2159openssh (1:3.8.1p1-2) unstable; urgency=low
2160
2161 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2162 closes: #248748).
2163 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2164 (not yet uploaded).
2165 * Restore ssh-askpass-gnome binary, lost by mistake.
2166 * Don't link against libnsl in udeb builds.
2167
2168 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2169
2170openssh (1:3.8.1p1-1) unstable; urgency=low
2171
2172 * New upstream release.
2173 - Use a longer buffer for tty names in utmp (closes: #247538).
2174 * Make sure there's a newline at the end of sshd_config before adding
2175 'UsePAM yes' (closes: #244829).
2176 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2177 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2178 documents the obsolete SSH1 protocol, not to mention that it was never a
2179 real RFC but only an Internet-Draft. It's available from
2180 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2181 it for some reason.
2182 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2183 in debian-installer. They still need libnss_files to be supplied in udeb
2184 form by glibc.
2185 * Work around lack of res_query weak alias in libresolv on amd64 (see
2186 #242462, awaiting real fix upstream).
2187 * Fix grammar in sshd(8) (closes: #238753).
2188 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2189 * Update Polish debconf template translation (thanks, Emil Nowak;
2190 closes: #242808).
2191 * Add Turkish debconf template translation (thanks, Recai Oktaş;
2192 closes: #246068).
2193
2194 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2195
2196openssh (1:3.8p1-3) unstable; urgency=low
2197
2198 * Remove deprecated ReverseMappingCheck option from newly generated
2199 sshd_config files (closes: #239987).
2200 * Build everything apart from contrib in a subdirectory, to allow for
2201 multiple builds.
2202 * Some older kernels are missing setresuid() and setresgid(), so don't try
2203 to use them. setreuid() and setregid() will do well enough for our
2204 purposes (closes: #239999).
2205
2206 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2207
2208openssh (1:3.8p1-2) unstable; urgency=medium
2209
2210 * Disable PasswordAuthentication for new installations (closes: #236810).
2211 * Turn off the new ForwardX11Trusted by default, returning to the
2212 semantics of 3.7 and earlier, since it seems immature and causes far too
2213 many problems with existing setups. See README.Debian for details
2214 (closes: #237021).
2215
2216 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2217
2218openssh (1:3.8p1-1) unstable; urgency=low
2219
2220 * New upstream release (closes: #232281):
2221 - New PAM implementation based on that in FreeBSD. This runs PAM session
2222 modules before dropping privileges (closes: #132681, #150968).
2223 - Since PAM session modules are run as root, we can turn pam_limits back
2224 on by default, and it no longer spits out "Operation not permitted" to
2225 syslog (closes: #171673).
2226 - Password expiry works again (closes: #153235).
2227 - 'ssh -q' suppresses login banner (closes: #134589).
2228 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2229 - ssh-add prints key comment on each prompt (closes: #181869).
2230 - Punctuation formatting fixed in man pages (closes: #191131).
2231 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2232 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2233 than this, to maintain the standard Debian sshd configuration.
2234 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2235 sshd_config on upgrade. Neither option is supported any more.
2236 * Privilege separation and PAM are now properly supported together, so
2237 remove both debconf questions related to them and simply set it
2238 unconditionally in newly generated sshd_config files (closes: #228838).
2239 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2240 compatibility alias. The semantics differ slightly, though; see
2241 ssh_config(5) for details.
2242 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2243 documented in ssh_config(5), it's not as good as the SSH2 version.
2244 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2245 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2246 * Update config.guess and config.sub from autotools-dev 20040105.1.
2247 * Darren Tucker:
2248 - Reset signal status when starting pam auth thread, prevent hanging
2249 during PAM keyboard-interactive authentications.
2250 - Fix a non-security-critical segfault in PAM authentication.
2251 * Add debconf template translations:
2252 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2253 - Italian (thanks, Renato Gini; closes: #234777).
2254
2255 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2256
2257openssh (1:3.6.1p2-12) unstable; urgency=low
2258
2259 * Update Spanish debconf template translation (thanks, Javier
2260 Fernández-Sanguino Peña; closes: #228242).
2261 * Add debconf template translations:
2262 - Czech (thanks, Miroslav Kure; closes: #230110).
2263 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2264
2265 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2266
2267openssh (1:3.6.1p2-11) unstable; urgency=low
2268
2269 * Comment out pam_limits in default configuration, for now at least
2270 (closes: #198254).
2271 * Use invoke-rc.d (if it exists) to run the init script.
2272 * Backport format string bug fix in sshconnect.c (closes: #225238).
2273 * ssh-copy-id exits if ssh fails (closes: #215252).
2274
2275 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2276
2277openssh (1:3.6.1p2-10) unstable; urgency=low
2278
2279 * Use --retry in init script when restarting rather than sleeping, to make
2280 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2281 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2282 * Update debconf template translations:
2283 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2284 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2285 - Japanese (thanks, Kenshi Muto; closes: #212497).
2286 - Russian (thanks, Ilgiz Kalmetev).
2287 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2288 * Add Dutch debconf template translation (thanks, cobaco;
2289 closes: #215372).
2290 * Update config.guess and config.sub from autotools-dev 20031007.1
2291 (closes: #217696).
2292 * Implement New World Order for PAM configuration, including
2293 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2294 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2295 in your environment. See README.Debian.
2296 * Add more commentary to /etc/pam.d/ssh.
2297
2298 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2299
2300openssh (1:3.6.1p2-9) unstable; urgency=high
2301
2302 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2303 closes: #211434).
2304
2305 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2306
2307openssh (1:3.6.1p2-8) unstable; urgency=high
2308
2309 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2310 (closes: #211324).
2311
2312 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2313
2314openssh (1:3.6.1p2-7) unstable; urgency=high
2315
2316 * Update debconf template translations:
2317 - French (thanks, Christian Perrier; closes: #208801).
2318 - Japanese (thanks, Kenshi Muto; closes: #210380).
2319 * Some small improvements to the English templates courtesy of Christian
2320 Perrier. I've manually unfuzzied a few translations where it was
2321 obvious, on Christian's advice, but the others will have to be updated.
2322 * Document how to generate an RSA1 host key (closes: #141703).
2323 * Incorporate NMU fix for early buffer expansion vulnerability,
2324 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2325
2326 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2327
2328openssh (1:3.6.1p2-6.0) unstable; urgency=high
2329
2330 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2331
2332 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2333
2334openssh (1:3.6.1p2-6) unstable; urgency=medium
2335
2336 * Use a more CVS-friendly means of setting SSH_VERSION.
2337 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2338 Luis Lopes; closes: #208036).
2339 * Don't run 'sshd -t' in init script if the server isn't to be run
2340 (closes: #197576).
2341 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2342 information leakage due to PAM issues with upstream's recent security
2343 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2344 * Policy version 3.6.1: recode this changelog to UTF-8.
2345
2346 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2347
2348openssh (1:3.6.1p2-5) unstable; urgency=low
2349
2350 * Disable cmsg_type check for file descriptor passing when running on
2351 Linux 2.0 (closes: #150976). Remove comments about non-functional
2352 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2353 debconf questions and from README.Debian, since it should all now work.
2354 * Fix "defails" typo in generated sshd_config (closes: #206484).
2355 * Backport upstream patch to strip trailing whitespace (including
2356 newlines) from configuration directives (closes: #192079).
2357
2358 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2359
2360openssh (1:3.6.1p2-4) unstable; urgency=low
2361
2362 * getent can get just one key; no need to use grep (thanks, James Troup).
2363 * Move /usr/local/bin to the front of the default path, following
2364 /etc/login.defs (closes: #201150).
2365 * Remove specifics of problematic countries from package description
2366 (closes: #197040).
2367 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2368 Yagüe; closes: #198456).
2369 * Backport upstream patch to pass monitor signals through to child
2370 (closes: #164797).
2371
2372 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2373
2374openssh (1:3.6.1p2-3) unstable; urgency=low
2375
2376 * Update French debconf template translation (thanks, Christian Perrier;
2377 closes: #194323).
2378 * Version the adduser dependency for --no-create-home (closes: #195756).
2379 * Add a version of moduli(5), namely revision 1.7 of
2380 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2381 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2382
2383 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2384
2385openssh (1:3.6.1p2-2) unstable; urgency=low
2386
2387 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2388 doesn't deal with permissions changes on conffiles (closes: #192966).
2389 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2390 * Add GPL location to copyright file.
2391 * Remove debian/postinst.old.
2392 * Switch to po-debconf, with some careful manual use of po2debconf to
2393 ensure that the source package continues to build smoothly on woody
2394 (closes: #183986).
2395 * Update debconf template translations:
2396 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2397 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2398 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2399 "log.h:59: warning: conflicting types for built-in function `log'". The
2400 OpenSSH log() function has been renamed in upstream CVS.
2401
2402 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2403
2404openssh (1:3.6.1p2-1) unstable; urgency=medium
2405
2406 * New upstream release, including fix for PAM user-discovery security hole
2407 (closes: #191681).
2408 * Fix ChallengeResponseAuthentication default in generated sshd_config
2409 (closes: #106037).
2410 * Put newlines after full stops in man page documentation for
2411 ProtocolKeepAlives and SetupTimeOut.
2412 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2413 gnome-ssh-askpass with -g and -Wall flags.
2414 * Really ask ssh/new_config debconf question before trying to fetch its
2415 value (closes: #188721).
2416 * On purge, remove only the files we know about in /etc/ssh rather than
2417 the whole thing, and remove the directory if that leaves it empty
2418 (closes: #176679).
2419 * ssh has depended on debconf for some time now with no complaints, so:
2420 - Simplify the postinst by relying on debconf being present. (The absent
2421 case was buggy anyway.)
2422 - Get rid of "if you have not installed debconf" text in README.Debian,
2423 and generally update the "/usr/bin/ssh not SUID" entry.
2424 * More README.Debian work:
2425 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2426 make it easier for people to find the former. The upgrade issues
2427 should probably be sorted by version somehow.
2428 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2429 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2430
2431 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2432
2433openssh (1:3.6.1p1-1) unstable; urgency=low
2434
2435 * New upstream release (thanks, Laurence J. Lane).
2436 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2437 override file.
2438
2439 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2440
2441openssh (1:3.6p1-1) unstable; urgency=low
2442
2443 * New upstream release.
2444 - Workaround applied upstream for a bug in the interaction of glibc's
2445 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2446 - As such, it should now be safe to remove --with-ipv4-default, so
2447 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2448 of other merged bugs).
2449 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2450 - scp exits 1 if ssh fails (closes: #138400).
2451 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2452 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2453 (closes: #109795).
2454 * Install /etc/default/ssh non-executable (closes: #185537).
2455
2456 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2457
2458openssh (1:3.5p1-5) unstable; urgency=low
2459
2460 * Add /etc/default/ssh (closes: #161049).
2461 * Run the init script under 'set -e' (closes: #175010).
2462 * Change the default superuser path to include /sbin, /usr/sbin, and
2463 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2464 nice, but that belongs to another package. Without a defined API to
2465 retrieve its settings, parsing it is off-limits.
2466 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2467 support building on stable with GNOME 1, using the alternate
2468 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2469
2470 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2471
2472openssh (1:3.5p1-4) unstable; urgency=low
2473
2474 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2475 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2476 previously it was completely wrong anyway.
2477 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2478 question's default using that information, rather than using debconf as
2479 a registry. Other solutions may be better in the long run, but this is
2480 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2481 * Stop using pam_lastlog, as it doesn't currently work well as a session
2482 module when privilege separation is enabled; it can usually read
2483 /var/log/lastlog but can't write to it. Instead, just use sshd's
2484 built-in support, already enabled by default (closes: #151297, #169938).
2485 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2486 * Add a "this may take some time" warning when creating host keys on
2487 installation (part of #110094).
2488 * When restarting via the init script, check for sshd_not_to_be_run after
2489 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2490 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2491 strangeness (closes: #115138).
2492 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2493 stderr.
2494 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2495 * Rebuild with libssl0.9.7 (closes: #176983).
2496 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2497 be looked at.
2498
2499 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2500
2501openssh (1:3.5p1-3) unstable; urgency=low
2502
2503 * Happy new year!
2504 * Use getent rather than id to find out whether the sshd user exists
2505 (closes: #150974).
2506 * Remove some duplication from the postinst's ssh-keysign setuid code.
2507 * Replace db_text with db_input throughout debian/config. (db_text has
2508 been a compatibility wrapper since debconf 0.1.5.)
2509 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2510 * Use 'make install-nokeys', and disable unused debhelper commands,
2511 thereby forward-porting the last pieces of Zack Weinberg's patch
2512 (closes: #68341).
2513 * Move the man page for gnome-ssh-askpass from the ssh package to
2514 ssh-askpass-gnome (closes: #174449).
2515 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2516 '--' to terminate the list of options (closes: #171554).
2517 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2518 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2519 closes: #174757).
2520 * Document setgid ssh-agent's effect on certain environment variables in
2521 README.Debian (closes: #167974).
2522 * Document interoperability problems between scp and ssh.com's server in
2523 README.Debian, and suggest some workarounds (closes: #174662).
2524
2525 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2526
2527openssh (1:3.5p1-2) unstable; urgency=low
2528
2529 * Mention in the ssh package description that it provides both ssh and
2530 sshd (closes: #99680).
2531 * Create a system group for ssh-agent, not a user group (closes: #167669).
2532
2533 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2534
2535openssh (1:3.5p1-1) unstable; urgency=low
2536
2537 * New upstream release.
2538 - Fixes typo in ssh-add usage (closes: #152239).
2539 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2540 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2541 are deprecated for security reasons and will eventually go away. For
2542 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2543 sshd_config.
2544 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2545 actually doesn't matter, as it drops privileges immediately, but to
2546 avoid confusion the postinst creates a new 'ssh' group for it.
2547 * Obsolete patches:
2548 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2549 1:3.3p1-0.0woody1).
2550 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2551
2552 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2553 * Source the debconf confmodule at the top of the postrm rather than at
2554 the bottom, to avoid making future non-idempotency problems worse (see
2555 #151035).
2556 * Debconf templates:
2557 - Add Polish (thanks, Grzegorz Kusnierz).
2558 - Update French (thanks, Denis Barbier; closes: #132509).
2559 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2560 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2561 this is the selected ssh-askpass alternative (closes: #67775).
2562
2563 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2564
2565openssh (1:3.4p1-4) unstable; urgency=low
2566
2567 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2568 * Restore Russia to list of countries where encryption is problematic (see
2569 #148951 and http://www.average.org/freecrypto/).
2570 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2571 * Drop the PAM special case for hurd-i386 (closes: #99157).
2572 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2573 * Note in README.Debian that you need xauth from xbase-clients on the
2574 server for X11 forwarding (closes: #140269).
2575 * Use correct path to upstream README in copyright file (closes: #146037).
2576 * Document the units for ProtocolKeepAlives (closes: #159479).
2577 * Backport upstream patch to fix hostbased auth (closes: #117114).
2578 * Add -g to CFLAGS.
2579
2580 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2581
2582openssh (1:3.4p1-3) unstable; urgency=low
2583
2584 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2585 Matthew's request. (Normal service will resume in some months' time.)
2586 * Add sharutils to Build-Depends (closes: #138465).
2587 * Stop creating the /usr/doc/ssh symlink.
2588
2589 * Fix some debconf template typos (closes: #160358).
2590 * Split debconf templates into one file per language.
2591 * Add debconf template translations:
2592 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2593 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2594 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2595 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2596 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2597 * Update debconf template translations:
2598 - French (thanks, Igor Genibel; closes: #151361).
2599 - German (thanks, Axel Noetzold; closes: #147069).
2600 * Some of these translations are fuzzy. Please send updates.
2601
2602 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2603
2604openssh (1:3.4p1-2) unstable; urgency=high
2605
2606 * Get a security-fixed version into unstable
2607 * Also tidy README.Debian up a little
2608
2609 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2610
2611openssh (1:3.4p1-1) testing; urgency=high
2612
2613 * Extend my tendrils back into this package (Closes: #150915, #151098)
2614 * thanks to the security team for their work
2615 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2616 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2617 new one
2618 * tell/ask the user about PriviledgeSeparation
2619 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2620 * Remove our previous statoverride on /usr/bin/ssh (only for people
2621 upgrading from a version where we'd put one in ourselves!)
2622 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2623 * Reduce the sleep time in /etc/init.d/ssh during a restart
2624
2625 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2626
2627openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2628
2629 * NMU by the security team.
2630 * New upstream version
2631
2632 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2633
2634openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2635
2636 * NMU by the security team.
2637 * fix error when /etc/ssh/sshd_config exists on new install
2638 * check that user doesn't exist before running adduser
2639 * use openssl internal random unconditionally
2640
2641 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2642
2643openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2644
2645 * NMU by the security team.
2646 * use correct home directory when sshd user is created
2647
2648 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2649
2650openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2651
2652 * NMU by the security team.
2653 * Fix rsa1 key creation (Closes: #150949)
2654 * don't fail if sshd user removal fails
2655 * depends: on adduser (Closes: #150907)
2656
2657 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2658
2659openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2660
2661 * NMU by the security team.
2662 * New upstream version.
2663 - Enable privilege separation by default.
2664 * Include patch from Solar Designer for privilege separation and
2665 compression on 2.2.x kernels.
2666 * Remove --disable-suid-ssh from configure.
2667 * Support setuid ssh-keysign binary instead of setuid ssh client.
2668 * Check sshd configuration before restarting.
2669
2670 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2671
2672openssh (1:3.0.2p1-9) unstable; urgency=high
2673
2674 * Thanks to those who NMUd
2675 * The only change in this version is to debian/control - I've removed
2676 the bit that says you can't export it from the US - it would look
2677 pretty daft to say this about a package in main! Also, it's now OK
2678 to use crypto in France, so I've edited that comment slightly
2679 * Correct a path in README.Debian too (Closes: #138634)
2680
2681 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2682
2683openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2684
2685 * NMU
2686 * Really set urgency to medium this time (oops)
2687 * Fix priority to standard per override while I'm at it
2688
2689 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2690
2691openssh (1:3.0.2p1-8.2) unstable; urgency=low
2692
2693 * NMU with maintainer's permission
2694 * Prepare for upcoming ssh-nonfree transitional packages per
2695 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2696 * Urgency medium because it would really be good to get this into woody
2697 before it releases
2698 * Fix sections to match override file
2699 * Reissued due to clash with non-US -> main move
2700
2701 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2702
2703openssh (1:3.0.2p1-8.1) unstable; urgency=low
2704
2705 * NMU
2706 * Move from non-US to mani
2707
2708 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2709
2710openssh (1:3.0.2p1-8) unstable; urgency=critical
2711
2712 * Security fix - patch from upstream (Closes: #137209, #137210)
2713 * Undo the changes in the unreleased -7, since they appear to break
2714 things here. Accordingly, the code change is minimal, and I'm
2715 happy to get it into testing ASAP
2716
2717 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2718
2719openssh (1:3.0.2p1-7) unstable; urgency=high
2720
2721 * Build to support IPv6 and IPv4 by default again
2722
2723 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2724
2725openssh (1:3.0.2p1-6) unstable; urgency=high
2726
2727 * Correct error in the clean target (Closes: #130868)
2728
2729 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2730
2731openssh (1:3.0.2p1-5) unstable; urgency=medium
2732
2733 * Include the Debian version in our identification, to make it easier to
2734 audit networks for patched versions in future
2735
2736 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2737
2738openssh (1:3.0.2p1-4) unstable; urgency=medium
2739
2740 * If we're asked to not run sshd, stop any running sshd's first
2741 (Closes: #129327)
2742
2743 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2744
2745openssh (1:3.0.2p1-3) unstable; urgency=high
2746
2747 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2748 * Remove extra debconf suggestion (Closes: #128094)
2749 * Mmm. speedy bug-fixing :-)
2750
2751 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2752
2753openssh (1:3.0.2p1-2) unstable; urgency=high
2754
2755 * Fix postinst to not automatically overwrite sshd_config (!)
2756 (Closes: #127842, #127867)
2757 * Add section in README.Debian about the PermitRootLogin setting
2758
2759 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2760
2761openssh (1:3.0.2p1-1) unstable; urgency=high
2762
2763 * Incorporate fix from Colin's NMU
2764 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2765 * Capitalise IETF (Closes: #125379)
2766 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2767 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2768 * Ask people upgrading from potato if they want a new conffile
2769 (Closes: #125642)
2770 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2771 * Frob the default config a little (Closes: #122284, #125827, #125696,
2772 #123854)
2773 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2774 #123552)
2775 * Fix typo in templates file (Closes: #123411)
2776
2777 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2778
2779openssh (1:3.0.1p1-1.2) unstable; urgency=high
2780
2781 * Non-maintainer upload
2782 * Prevent local users from passing environment variables to the login
2783 process when UseLogin is enabled
2784
2785 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2786
2787openssh (1:3.0.1p1-1.1) unstable; urgency=low
2788
2789 * Non-maintainer upload, at Matthew's request.
2790 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2791 ia64 (closes: #122086).
2792
2793 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2794
2795openssh (1:3.0.1p1-1) unstable; urgency=high
2796
2797 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2798 * Building with a libc that works (!) (Closes: #115228)
2799 * Patches forward-ported are -1/-2 options for scp, the improvement to
2800 'waiting for forwarded connections to terminate...'
2801 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2802 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2803 * Remove suidregister leftover from postrm
2804 * Mention key we are making in the postinst
2805 * Default to not enable SSH protocol 1 support, since protocol 2 is
2806 much safer anyway.
2807 * New version of the vpn-fixes patch, from Ian Jackson
2808 * New handling of -q, and added new -qq option; thanks to Jon Amery
2809 * Experimental smartcard support not enabled, since I have no way of
2810 testing it.
2811
2812 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2813
2814openssh (1:2.9p2-6) unstable; urgency=low
2815
2816 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2817 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2818 * call update-alternatives --quiet (Closes: #103314)
2819 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2820 * TEMPORARY fix to provide largefile support using a -D in the cflags
2821 line. long-term, upstream will patch the autoconf stuff
2822 (Closes: #106809, #111849)
2823 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2824 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2825 * Check for files containing a newline character (Closes: #111692)
2826
2827 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2828
2829openssh (1:2.9p2-5) unstable; urgency=high
2830
2831 * Thanks to all the bug-fixers who helped!
2832 * remove sa_restorer assignment (Closes: #102837)
2833 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2834 us access (Closes: #48297)
2835 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2836 * patch from Jonathan Amery to document ssh-keygen behaviour
2837 (Closes:#106643, #107512)
2838 * patch to postinst from Jonathan Amery (Closes: #106411)
2839 * patch to manpage from Jonathan Amery (Closes: #107364)
2840 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2841 documented behaviour (Closes: #64347)
2842 * patch from Ian Jackson to cause us to destroy a file when we scp it
2843 onto itself, rather than dumping bits of our memory into it, which was
2844 a security hole (see #51955)
2845 * patch from Jonathan Amery to document lack of Kerberos support
2846 (Closes: #103726)
2847 * patch from Matthew Vernon to make the 'waiting for connections to
2848 terminate' message more helpful (Closes: #50308)
2849
2850 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2851
2852openssh (1:2.9p2-4) unstable; urgency=high
2853
2854 * Today's build of ssh is strawberry flavoured
2855 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2856 * Tidy up debconf template (Closes: #106152)
2857 * If called non-setuid, then setgid()'s failure should not be fatal (see
2858 #105854)
2859
2860 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2861
2862openssh (1:2.9p2-3) unstable; urgency=low
2863
2864 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2865 * Improve the IdentityFile section in the man page (Closes: #106038)
2866
2867 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2868
2869openssh (1:2.9p2-2) unstable; urgency=low
2870
2871 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2872 * Make PrintLastLog 'no' by default (Closes: #105893)
2873
2874 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2875
2876openssh (1:2.9p2-1) unstable; urgency=low
2877
2878 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2879 * Hopefully, this will close some other bugs too
2880
2881 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2882
2883openssh (1:2.5.2p2-3) unstable; urgency=low
2884
2885 * Taking Over this package
2886 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2887 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2888 * Don't fiddle with conf-files any more (Closes: #69501)
2889
2890 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2891
2892openssh (1:2.5.2p2-2.2) unstable; urgency=low
2893
2894 * NMU
2895 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2896 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2897 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2898 documentation for protocolkeepalives. Makes ssh more generally useful
2899 for scripting uses (Closes: #82877, #99275)
2900 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2901 #98286, #97391)
2902
2903 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2904
2905openssh (1:2.5.2p2-2.1) unstable; urgency=low
2906
2907 * NMU
2908 * Remove duplicate Build-Depends for libssl096-dev and change it to
2909 depend on libssl-dev instaed. Also adding in virtual | real package
2910 style build-deps. (Closes: #93793, #75228)
2911 * Removing add-log entry (Closes: #79266)
2912 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2913 * pam build-dep already exists (Closes: #93683)
2914 * libgnome-dev build-dep already exists (Closes: #93694)
2915 * No longer in non-free (Closes: #85401)
2916 * Adding in fr debconf translations (Closes: #83783)
2917 * Already suggests xbase-clients (Closes: #79741)
2918 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2919 * Providing rsh-client (Closes: #79437)
2920 * hurd patch was already applied (Closes: #76033)
2921 * default set to no (Closes: #73682)
2922 * Adding in a suggests for dnsutils (Closes: #93265)
2923 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2924 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2925 * Adding in debconf dependency
2926
2927 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2928
2929openssh (1:2.5.2p2-2) unstable; urgency=high
2930
2931 * disable the OpenSSL version check in entropy.c
2932 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2933
2934 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2935
2936openssh (1:2.5.2p2-1) unstable; urgency=low
2937
2938 * New upstream release
2939 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2940 * fix double space indent in german templates (closes: #89493)
2941 * make postinst check for ssh_host_rsa_key
2942 * get rid of the last of the misguided debian/rules NMU debris :-/
2943
2944 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2945
2946openssh (1:2.5.1p2-2) unstable; urgency=low
2947
2948 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2949 * fix broken dpkg-statoverride test in postinst
2950 (closes: #89612, #90474, #90460, #89605)
2951 * NMU bug fixed but not closed in last upload (closes: #88206)
2952
2953 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2954
2955openssh (1:2.5.1p2-1) unstable; urgency=high
2956
2957 * New upstream release
2958 * fix typo in postinst (closes: #88110)
2959 * revert to setting PAM service name in debian/rules, backing out last
2960 NMU, which also (closes: #88101)
2961 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2962 * restore printlastlog option patch
2963 * revert to using debhelper, which had been partially disabled in NMUs
2964
2965 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2966
2967openssh (1:2.5.1p1-1.8) unstable; urgency=high
2968
2969 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2970
2971 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2972
2973openssh (1:2.5.1p1-1.7) unstable; urgency=high
2974
2975 * And now we mark the correct binary as setuid, when a user requested
2976 to install it setuid.
2977
2978 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2979
2980openssh (1:2.5.1p1-1.6) unstable; urgency=high
2981
2982 * Fixes postinst to handle overrides that are already there. Damn, I
2983 should have noticed the bug earlier.
2984
2985 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2986
2987openssh (1:2.5.1p1-1.5) unstable; urgency=high
2988
2989 * Rebuild ssh with pam-support.
2990
2991 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2992
2993openssh (1:2.5.1p1-1.4) unstable; urgency=low
2994
2995 * Added Build-Depends on libssl096-dev.
2996 * Fixed sshd_config file to disallow root logins again.
2997
2998 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2999
3000openssh (1:2.5.1p1-1.3) unstable; urgency=low
3001
3002 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3003 * Made package policy 3.5.2 compliant.
3004
3005 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3006
3007openssh (1:2.5.1p1-1.2) unstable; urgency=low
3008
3009 * Added Conflict with sftp, since we now provide our own sftp-client.
3010 * Added a fix for our broken dpkg-statoverride call in the
3011 2.3.0p1-13.
3012 * Fixed some config pathes in the comments of sshd_config.
3013 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3014 anymore because upstream included the fix.
3015
3016 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3017
3018openssh (1:2.5.1p1-1.1) unstable; urgency=high
3019
3020 * Another NMU to get the new upstream version 2.5.1p1 into
3021 unstable. (Closes: #87123)
3022 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3023 * Key Exchange patch is already included by upstream. (Closes: #86015)
3024 * Upgrading should be possible now. (Closes: #85525, #85523)
3025 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3026 suid per default.
3027 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3028 is available and the mode of the binary should be 4755. And also added
3029 suggestion for a newer dpkg.
3030 (Closes: #85734, #85741, #86876)
3031 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3032 * scp now understands spaces in filenames (Closes: #53783, #58958,
3033 #66723)
3034 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3035 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3036 * ssh supports the usage of other dsa keys via the ssh command line
3037 options. (Closes: #81250)
3038 * Documentation in sshd_config fixed. (Closes: #81088)
3039 * primes file included by upstream and included now. (Closes: #82101)
3040 * scp now allows dots in the username. (Closes: #82477)
3041 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3042
3043 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3044
3045openssh (1:2.3.0p1-1.13) unstable; urgency=low
3046
3047 * Config should now also be fixed with this hopefully last NMU.
3048
3049 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3050
3051openssh (1:2.3.0p1-1.12) unstable; urgency=high
3052
3053 * Added suggest for xbase-clients to control-file. (Closes #85227)
3054 * Applied patch from Markus Friedl to fix a vulnerability in
3055 the rsa keyexchange.
3056 * Fixed position of horizontal line. (Closes: #83613)
3057 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3058 * Converted package from suidregister to dpkg-statoverride.
3059
3060 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3061
3062openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3063
3064 * Fixed some typos in the german translation of the debconf
3065 template.
3066
3067 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3068
3069openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3070
3071 * Fixed double printing of motd. (Closes: #82618)
3072
3073 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3074
3075openssh (1:2.3.0p1-1.9) unstable; urgency=high
3076
3077 * And the next NMU which includes the patch from Andrew Bartlett
3078 and Markus Friedl to fix the root privileges handling of openssh.
3079 (Closes: #82657)
3080
3081 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3082
3083openssh (1:2.3.0p1-1.8) unstable; urgency=high
3084
3085 * Applied fix from Ryan Murray to allow building on other architectures
3086 since the hurd patch was wrong. (Closes: #82471)
3087
3088 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3089
3090openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3091
3092 * Fixed another typo on sshd_config
3093
3094 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3095
3096openssh (1:2.3.0p1-1.6) unstable; urgency=high
3097
3098 * Added Build-Dependency on groff (Closes: #81886)
3099 * Added Build-Depencency on debhelper (Closes: #82072)
3100 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3101
3102 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3103
3104openssh (1:2.3.0p1-1.5) unstable; urgency=high
3105
3106 * Fixed now also the problem with sshd used as default ipv4 and
3107 didn't use IPv6. This should be now fixed.
3108
3109 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3110
3111openssh (1:2.3.0p1-1.4) unstable; urgency=high
3112
3113 * Fixed buggy entry in postinst.
3114
3115 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3116
3117openssh (1:2.3.0p1-1.3) unstable; urgency=high
3118
3119 * After finishing the rewrite of the rules-file I had to notice that
3120 the manpage installation was broken. This should now work again.
3121
3122 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3123
3124openssh (1:2.3.0p1-1.2) unstable; urgency=high
3125
3126 * Fixed the screwed up build-dependency.
3127 * Removed --with-ipv4-default to support ipv6.
3128 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3129 * Fixed location to sftp-server in config.
3130 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3131 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3132 * Fixed path to host key in sshd_config.
3133
3134 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3135
3136openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3137
3138 * NMU with permission of Phil Hands.
3139 * New upstream release
3140 * Update Build-Depends to point to new libssl096.
3141 * This upstream release doesn't leak any information depending
3142 on the setting of PermitRootLogin (Closes: #59933)
3143 * New upstream release contains fix against forcing a client to
3144 do X/agent forwarding (Closes: #76788)
3145 * Changed template to contain correct path to the documentation
3146 (Closes: #67245)
3147 * Added --with-4in6 switch as compile option into debian/rules.
3148 * Added --with-ipv4-default as compile option into debian/rules.
3149 (Closes: #75037)
3150 * Changed default path to also contain /usr/local/bin and
3151 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3152 * Changed path to sftp-server in sshd_config to match the
3153 our package (Closes: #68347)
3154 * Replaced OpenBSDh with OpenBSD in the init-script.
3155 * Changed location to original source in copyright.head
3156 * Changed behaviour of init-script when invoked with the option
3157 restart (Closes: #68706,#72560)
3158 * Added a note about -L option of scp to README.Debian
3159 * ssh won't print now the motd if invoked with -t option
3160 (Closes: #59933)
3161 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3162 * Added a note about tcp-wrapper support to README.Debian
3163 (Closes: #72807,#22190)
3164 * Removed two unneeded options from building process.
3165 * Added sshd.pam into debian dir and install it.
3166 * Commented out unnecessary call to dh_installinfo.
3167 * Added a line to sshd.pam so that limits will be paid attention
3168 to (Closes: #66904)
3169 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3170 * scp won't override files anymore (Closes: 51955)
3171 * Removed pam_lastlog module, so that the lastlog is now printed
3172 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3173 * If password is expired, openssh now forces the user to change it.
3174 (Closes: #51747)
3175 * scp should now have no more problems with shell-init-files that
3176 produces ouput (Closes: #56280,#59873)
3177 * ssh now prints the motd correctly (Closes: #66926)
3178 * ssh upgrade should disable ssh daemon only if users has choosen
3179 to do so (Closes: #67478)
3180 * ssh can now be installed suid (Closes: #70879)
3181 * Modified debian/rules to support hurd.
3182
3183 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3184
3185openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3186
3187 * Non-Maintainer Upload
3188 * Check for new returns in the new libc
3189 (closes: #72803, #74393, #72797, #71307, #71702)
3190 * Link against libssl095a (closes: #66304)
3191 * Correct check for PermitRootLogin (closes: #69448)
3192
3193 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3194
3195openssh (1:2.2.0p1-1) unstable; urgency=low
3196
3197 * New upstream release
3198
3199 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3200
3201openssh (1:2.1.1p4-3) unstable; urgency=low
3202
3203 * add rsh alternatives
3204 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3205 * do the IPV4_DEFAULT thing properly this time
3206
3207 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3208
3209openssh (1:2.1.1p4-2) unstable; urgency=low
3210
3211 * reinstate manpage .out patch from 1:1.2.3
3212 * fix typo in postinst
3213 * only compile ssh with IPV4_DEFAULT
3214 * apply James Troup's patch to add a -o option to scp and updated manpage
3215
3216 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3217
3218openssh (1:2.1.1p4-1) unstable; urgency=low
3219
3220 * New upstream release
3221
3222 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3223
3224openssh (1:1.2.3-10) unstable; urgency=low
3225
3226 * add version to libpam-modules dependency, because old versions of
3227 pam_motd make it impossible to log in.
3228
3229 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3230
3231openssh (1:1.2.3-9) frozen unstable; urgency=low
3232
3233 * force location of /usr/bin/X11/xauth
3234 (closes: #64424, #66437, #66859) *RC*
3235 * typos in config (closes: #66779, #66780)
3236 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3237 script died in an unusual way --- I've reversed this (closes: #66335)
3238 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3239 (closes: #65981)
3240 * change default for PermitRootLogin to "no" (closes: #66406)
3241
3242 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3243
3244openssh (1:1.2.3-8) frozen unstable; urgency=low
3245
3246 * get rid of Provides: rsh-server (this will mean that rstartd
3247 will need to change it's depends to deal with #63948, which I'm
3248 reopening) (closes: #66257)
3249 Given that this is also a trivial change, and is a reversal of a
3250 change that was mistakenly made after the freeze, I think this should
3251 also go into frozen.
3252
3253 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3254
3255openssh (1:1.2.3-7) frozen unstable; urgency=low
3256
3257 * check if debconf is installed before calling db_stop in postinst.
3258 This is required to allow ssh to be installed when debconf is not
3259 wanted, which probably makes it an RC upload (hopefully the last of
3260 too many).
3261
3262 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3263
3264openssh (1:1.2.3-6) frozen unstable; urgency=low
3265
3266 * fixed depressing little bug involving a line wrap looking like
3267 a blank line in the templates file *RC*
3268 (closes: #66090, #66078, #66083, #66182)
3269
3270 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3271
3272openssh (1:1.2.3-5) frozen unstable; urgency=low
3273
3274 * add code to prevent UseLogin exploit, although I think our PAM
3275 conditional code breaks UseLogin in a way that protects us from this
3276 exploit anyway. ;-) (closes: #65495) *RC*
3277 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3278 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3279 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3280 and use db_stop in the postinst to solve that problem instead
3281 (closes: #65104)
3282 * add Provides: rsh-server to ssh (closes: #63948)
3283 * provide config option not to run sshd
3284
3285 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3286
3287openssh (1:1.2.3-4) frozen unstable; urgency=low
3288
3289 * fixes #63436 which is *RC*
3290 * add 10 second pause in init.d restart (closes: #63844)
3291 * get rid of noenv in PAM mail line (closes: #63856)
3292 * fix host key path in make-ssh-known-hosts (closes: #63713)
3293 * change wording of SUID template (closes: #62788, #63436)
3294
3295 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3296
3297openssh (1:1.2.3-3) frozen unstable; urgency=low
3298
3299 * redirect sshd's file descriptors to /dev/null in init to
3300 prevent debconf from locking up during installation
3301 ** grave bug just submited by me **
3302
3303 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3304
3305openssh (1:1.2.3-2) frozen unstable; urgency=low
3306
3307 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3308 * suggest debconf
3309 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3310
3311 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3312
3313openssh (1:1.2.3-1) frozen unstable; urgency=low
3314
3315 * New upstream release
3316 * patch sshd to create extra xauth key required for localhost
3317 (closes: #49944) *** RC ***
3318 * FallbacktoRsh now defaults to ``no'' to match impression
3319 given in sshd_config
3320 * stop setting suid bit on ssh (closes: #58711, #58558)
3321 This breaks Rhosts authentication (which nobody uses) and allows
3322 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3323
3324 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3325
3326openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3327
3328 * Recompile for frozen, contains fix for RC bug.
3329
3330 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3331
3332openssh (1:1.2.2-1.3) unstable; urgency=low
3333
3334 * Integrated man page addition for PrintLastLog.
3335 This bug was filed on "openssh", and I ended up
3336 creating my own patch for this (closes: #59054)
3337 * Improved error message when ssh_exchange_identification
3338 gets EOF (closes: #58904)
3339 * Fixed typo (your -> you're) in debian/preinst.
3340 * Added else-clauses to config to make this upgradepath possible:
3341 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3342 -> ssh-nonfree -> openssh. Without these, debconf remembered
3343 the old answer, config didn't force asking it, and preinst always
3344 aborted (closes: #56596, #57782)
3345 * Moved setting upgrade_to_openssh isdefault flag to the place
3346 where preinst would abort. This means no double question to most
3347 users, people who currently suffer from "can't upgrade" may need
3348 to run apt-get install ssh twice. Did not do the same for
3349 use_old_init_script, as the situation is a bit different, and
3350 less common (closes: #54010, #56224)
3351 * Check for existance of ssh-keygen before attempting to use it in
3352 preinst, added warning for non-existant ssh-keygen in config. This
3353 happens when the old ssh is removed (say, due to ssh-nonfree getting
3354 installed).
3355
3356 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3357
3358openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3359
3360 * Non-maintainer upload.
3361 * Added configuration option PrintLastLog, default off due to PAM
3362 (closes: #54007, #55042)
3363 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3364 Suggests: line more accurate. Also closing related bugs fixed
3365 earlier, when default ssh-askpass moved to /usr/bin.
3366 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3367 * Patched to call vhangup, with autoconf detection and all
3368 (closes: #55379)
3369 * Added --with-ipv4-default workaround to a glibc bug causing
3370 slow DNS lookups, as per UPGRADING. Use -6 to really use
3371 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3372 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3373 (closes: #58429)
3374 * Added the UPGRADING file to the package.
3375 * Added frozen to the changelog line and recompiled before
3376 package was installed into the archive.
3377
3378 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3379
3380openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3381
3382 * Non-maintainer upload.
3383 * Integrated scp pipe buffer patch from Ben Collins
3384 <benc@debian.org>, should now work even if reading
3385 a pipe gives less than fstat st_blksize bytes.
3386 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3387 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3388 * Integrated patch from Ben Collins <benc@debian.org>
3389 to do full shadow account locking and expiration
3390 checking (closes: #58165, #51747)
3391
3392 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3393
3394openssh (1:1.2.2-1) frozen unstable; urgency=medium
3395
3396 * New upstream release (closes: #56870, #56346)
3397 * built against new libesd (closes: #56805)
3398 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3399 (closes: #49902, #54894)
3400 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3401 (and other) lockups
3402 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3403 (closes: #49902, #55872, #56959)
3404 * uncoment the * line in ssh_config (closes: #56444)
3405
3406 * #54894 & #49902 are release critical, so this should go in frozen
3407
3408 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3409
3410openssh (1:1.2.1pre24-1) unstable; urgency=low
3411
3412 * New upstream release
3413
3414 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3415
3416openssh (1:1.2.1pre23-1) unstable; urgency=low
3417
3418 * New upstream release
3419 * excape ? in /etc/init.d/ssh (closes: #53269)
3420
3421 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3422
3423openssh (1:1.2pre17-1) unstable; urgency=low
3424
3425 * New upstream release
3426
3427 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3428
3429openssh (1:1.2pre16-1) unstable; urgency=low
3430
3431 * New upstream release
3432 * upstream release (1.2pre14) (closes: #50299)
3433 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3434 * dispose of grep -q broken pipe message in config script (closes: #50855)
3435 * add make-ssh-known-hosts (closes: #50660)
3436 * add -i option to ssh-copy-id (closes: #50657)
3437 * add check for *LK* in password, indicating a locked account
3438
3439 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3440
3441openssh (1:1.2pre13-1) unstable; urgency=low
3442
3443 * New upstream release
3444 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3445 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3446 * mention ssh -A option in ssh.1 & ssh_config
3447 * enable forwarding to localhost in default ssh_config (closes: #50373)
3448 * tweak preinst to deal with debconf being `unpacked'
3449 * use --with-tcp-wrappers (closes: #49545)
3450
3451 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3452
3453openssh (1:1.2pre11-2) unstable; urgency=low
3454
3455 * oops, just realised that I forgot to strip out the unpleasant
3456 fiddling mentioned below (which turned not to be a fix anyway)
3457
3458 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3459
3460openssh (1:1.2pre11-1) unstable; urgency=low
3461
3462 * New upstream release (closes: #49722)
3463 * add 2>/dev/null to dispose of spurious message casused by grep -q
3464 (closes: #49876, #49604)
3465 * fix typo in debian/control (closes: #49841)
3466 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3467 should make the keylength problem go away. (closes: #49676)
3468 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3469 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3470 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3471 * disable lastlogin and motd printing if using pam (closes: #49957)
3472 * add ssh-copy-id script and manpage
3473
3474 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3475
3476openssh (1:1.2pre9-1) unstable; urgency=low
3477
3478 * New upstream release
3479 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3480 to channels.c, to make forwarded ports instantly reusable
3481 * replace Pre-Depend: debconf with some check code in preinst
3482 * make the ssh-add ssh-askpass failure message more helpful
3483 * fix the ssh-agent getopts bug (closes: #49426)
3484 * fixed typo on Suggests: line (closes: #49704, #49571)
3485 * tidy up ssh package description (closes: #49642)
3486 * make ssh suid (closes: #49635)
3487 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3488 * disable agent forwarding by default, for the similar reasons as
3489 X forwarding (closes: #49586)
3490
3491 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3492
3493openssh (1:1.2pre7-4) unstable; urgency=low
3494
3495 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3496
3497 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3498
3499openssh (1:1.2pre7-3) unstable; urgency=low
3500
3501 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3502 * add ssh-preconfig package cludge
3503 * add usage hints to ssh-agent.1
3504
3505 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3506
3507openssh (1:1.2pre7-2) unstable; urgency=low
3508
3509 * use pam patch from Ben Collins <bcollins@debian.org>
3510 * add slogin symlink to Makefile.in
3511 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3512 * sort out debconf usage
3513 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3514
3515 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3516
3517openssh (1:1.2pre7-1) unstable; urgency=low
3518
3519 * New upstream release
3520
3521 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3522
3523openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3524
3525 * change the binary package name to ssh (the non-free branch of ssh has
3526 been renamed to ssh-nonfree)
3527 * make pam file comply with Debian standards
3528 * use an epoch to make sure openssh supercedes ssh-nonfree
3529
3530 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3531
3532openssh (1.2pre6db1-1) unstable; urgency=low
3533
3534 * New upstream source
3535 * sshd accepts logins now!
3536
3537 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3538
3539openssh (1.2.0.19991028-1) unstable; urgency=low
3540
3541 * New upstream source
3542 * Added test for -lnsl to configure script
3543
3544 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3545
3546openssh (1.2.0.19991027-3) unstable; urgency=low
3547
3548 * Initial release
3549
3550 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500