summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3587
1 files changed, 3587 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..38869d995
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3587 @@
1openssh (1:6.5p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-6.5,
4 LP: #1275068):
5 - ssh(1): Add support for client-side hostname canonicalisation using a
6 set of DNS suffixes and rules in ssh_config(5). This allows
7 unqualified names to be canonicalised to fully-qualified domain names
8 to eliminate ambiguity when looking up keys in known_hosts or checking
9 host certificate names (closes: #115286).
10 * Switch to git; adjust Vcs-* fields.
11 * Convert to git-dpm, and drop source package documentation associated
12 with the old bzr/quilt patch handling workflow.
13 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
14 leaving only basic configuration file compatibility, since it has been
15 nearly six years since the original vulnerability and this code is not
16 likely to be of much value any more. See
17 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
18 reasoning.
19 * Add OpenPGP signature checking configuration to watch file (thanks,
20 Daniel Kahn Gillmor; closes: #732441).
21
22 -- Colin Watson <cjwatson@debian.org> Sun, 09 Feb 2014 15:52:14 +0000
23
24openssh (1:6.4p1-2) unstable; urgency=high
25
26 * Increase ServerKeyBits value in package-generated sshd_config to 1024
27 (closes: #727622, LP: #1244272).
28 * Restore patch to disable OpenSSL version check (closes: #732940).
29
30 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
31
32openssh (1:6.4p1-1) unstable; urgency=high
33
34 * New upstream release. Important changes:
35 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
36 + sftp(1): add support for resuming partial downloads using the
37 "reget" command and on the sftp commandline or on the "get"
38 commandline using the "-a" (append) option (closes: #158590).
39 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
40 suppress errors arising from unknown configuration directives
41 (closes: #436052).
42 + sftp(1): update progressmeter when data is acknowledged, not when
43 it's sent (partially addresses #708372).
44 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
45 created channels that are incompletely opened (closes: #651357).
46 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
47 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
48 during rekeying when an AES-GCM cipher is selected (closes:
49 #729029). Full details of the vulnerability are available at:
50 http://www.openssh.com/txt/gcmrekey.adv
51 * When running under Upstart, only consider the daemon started once it is
52 ready to accept connections (by raising SIGSTOP at that point and using
53 "expect stop").
54
55 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
56
57openssh (1:6.2p2-6) unstable; urgency=low
58
59 * Update config.guess and config.sub automatically at build time.
60 dh_autoreconf does not take care of that by default because openssh does
61 not use automake.
62
63 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
64
65openssh (1:6.2p2-5) unstable; urgency=low
66
67 [ Colin Watson ]
68 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
69 #711623.
70 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
71 ssh-argv0.
72
73 [ Yolanda Robla ]
74 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
75 hardcoding Debian (LP: #1195342).
76
77 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
78
79openssh (1:6.2p2-4) unstable; urgency=low
80
81 * Fix non-portable shell in ssh-copy-id (closes: #711162).
82 * Rebuild against debhelper 9.20130604 with fixed dependencies for
83 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
84 * Set SELinux context on private host keys as well as public host keys
85 (closes: #687436).
86
87 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
88
89openssh (1:6.2p2-3) unstable; urgency=low
90
91 * If the running init daemon is Upstart, then, on the first upgrade to
92 this version, check whether sysvinit is still managing sshd; if so,
93 manually stop it so that it can be restarted under upstart. We do this
94 near the end of the postinst, so it shouldn't result in any appreciable
95 extra window where sshd is not running during upgrade.
96
97 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
98
99openssh (1:6.2p2-2) unstable; urgency=low
100
101 * Change start condition of Upstart job to be just the standard "runlevel
102 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
103 it unreasonably difficult to ensure that urandom starts before ssh, and
104 is not really necessary since one of static-network-up and failsafe-boot
105 is guaranteed to happen and will trigger entry to the default runlevel,
106 and we don't care about ssh starting before the network (LP: #1098299).
107 * Drop conffile handling for direct upgrades from pre-split ssh package;
108 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
109 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
110 now four Debian releases ago, we can afford to drop this and simplify
111 the packaging.
112 * Remove ssh/use_old_init_script, which was a workaround for a very old
113 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
114 they aren't going to be convinced now (closes: #214182).
115 * Remove support for upgrading directly from ssh-nonfree.
116 * Remove lots of maintainer script support for direct upgrades from
117 pre-etch (three releases before current stable).
118 * Add #DEBHELPER# tokens to openssh-client.postinst and
119 openssh-server.postinst.
120 * Replace old manual conffile handling code with dpkg-maintscript-helper,
121 via dh_installdeb.
122 * Switch to new unified layout for Upstart jobs as documented in
123 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
124 checks for a running Upstart, and we now let dh_installinit handle most
125 of the heavy lifting in maintainer scripts. Ubuntu users should be
126 essentially unaffected except that sshd may no longer start
127 automatically in chroots if the running Upstart predates 0.9.0; but the
128 main goal is simply not to break when openssh-server is installed in a
129 chroot.
130 * Remove the check for vulnerable host keys; this was first added five
131 years ago, and everyone should have upgraded through a version that
132 applied these checks by now. The ssh-vulnkey tool and the blacklisting
133 support in sshd are still here, at least for the moment.
134 * This removes the last of our uses of debconf (closes: #221531).
135 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
136 #677440, LP: #1067779).
137 * Bracket our session stack with calls to pam_selinux close/open (thanks,
138 Laurent Bigonville; closes: #679458).
139 * Fix dh_builddeb invocation so that we really use xz compression for
140 binary packages, as intended since 1:6.1p1-2.
141
142 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
143
144openssh (1:6.2p2-1) unstable; urgency=low
145
146 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
147 - Only warn for missing identity files that were explicitly specified
148 (closes: #708275).
149 - Fix bug in contributed contrib/ssh-copy-id script that could result in
150 "rm *" being called on mktemp failure (closes: #708419).
151
152 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
153
154openssh (1:6.2p1-3) unstable; urgency=low
155
156 * Renumber Debian-specific additions to enum monitor_reqtype so that they
157 fit within a single byte (thanks, Jason Conti; LP: #1179202).
158
159 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
160
161openssh (1:6.2p1-2) unstable; urgency=low
162
163 * Fix build failure on Ubuntu:
164 - Include openbsd-compat/sys-queue.h from consolekit.c.
165 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
166
167 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
168
169openssh (1:6.2p1-1) unstable; urgency=low
170
171 * New upstream release (http://www.openssh.com/txt/release-6.2).
172 - Add support for multiple required authentication in SSH protocol 2 via
173 an AuthenticationMethods option (closes: #195716).
174 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
175 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
176 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
177 * Use dh-autoreconf.
178
179 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
180
181openssh (1:6.1p1-4) experimental; urgency=low
182
183 [ Gunnar Hjalmarsson ]
184 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
185 should be read, and move the pam_env calls from "auth" to "session" so
186 that it's also read when $HOME is encrypted (LP: #952185).
187
188 [ Stéphane Graber ]
189 * Add ssh-agent upstart user job. This implements something similar to
190 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
191 and set the appropriate environment variables (closes: #703906).
192
193 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
194
195openssh (1:6.1p1-3) experimental; urgency=low
196
197 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
198 openssh-server, to try to reduce confusion when people run 'apt-get
199 install ssh' or similar and expect that to upgrade everything relevant.
200 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
201 to 10:30:100 (closes: #700102).
202
203 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
204
205openssh (1:6.1p1-2) experimental; urgency=low
206
207 * Use xz compression for binary packages.
208 * Merge from Ubuntu:
209 - Add support for registering ConsoleKit sessions on login. (This is
210 currently enabled only when building for Ubuntu.)
211 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
212 been long enough since the relevant vulnerability that we shouldn't
213 need these installed by default nowadays.
214 - Add an Upstart job (not currently used by default in Debian).
215 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
216 - Install apport hooks.
217 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
218 #694282).
219
220 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
221
222openssh (1:6.1p1-1) experimental; urgency=low
223
224 * New upstream release (http://www.openssh.com/txt/release-6.1).
225 - Enable pre-auth sandboxing by default for new installs.
226 - Allow "PermitOpen none" to refuse all port-forwarding requests
227 (closes: #543683).
228
229 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
230
231openssh (1:6.0p1-3) unstable; urgency=low
232
233 * debconf template translations:
234 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
235 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
236 SELinux policies require this (closes: #658675).
237 * Add ncurses-term to openssh-server's Recommends, since it's often needed
238 to support unusual terminal emulators on clients (closes: #675362).
239
240 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
241
242openssh (1:6.0p1-2) unstable; urgency=low
243
244 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
245 "fix" version at build time (closes: #678661).
246
247 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
248
249openssh (1:6.0p1-1) unstable; urgency=low
250
251 [ Roger Leigh ]
252 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
253 (closes: #669699).
254
255 [ Colin Watson ]
256 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
257 #669667).
258 * New upstream release (closes: #671010,
259 http://www.openssh.org/txt/release-6.0).
260 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
261 (closes: #643312, #650512, #671075).
262 - Add a new privilege separation sandbox implementation for Linux's new
263 seccomp sandbox, automatically enabled on platforms that support it.
264 (Note: privilege separation sandboxing is still experimental.)
265 * Fix a bashism in configure's seccomp_filter check.
266 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
267 whether the running system's kernel has seccomp_filter support, not the
268 build system's kernel (forwarded upstream as
269 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
270
271 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
272
273openssh (1:5.9p1-5) unstable; urgency=low
274
275 * Use dpkg-buildflags, including for hardening support; drop use of
276 hardening-includes.
277 * Fix cross-building:
278 - Allow using a cross-architecture pkg-config.
279 - Pass default LDFLAGS to contrib/Makefile.
280 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
281 'install -s'.
282
283 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
284
285openssh (1:5.9p1-4) unstable; urgency=low
286
287 * Disable OpenSSL version check again, as its SONAME is sufficient
288 nowadays (closes: #664383).
289
290 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
291
292openssh (1:5.9p1-3) unstable; urgency=low
293
294 * debconf template translations:
295 - Update Polish (thanks, Michał Kułach; closes: #659829).
296 * Ignore errors writing to console in init script (closes: #546743).
297 * Move ssh-krb5 to Section: oldlibs.
298
299 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
300
301openssh (1:5.9p1-2) unstable; urgency=low
302
303 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
304
305 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
306
307openssh (1:5.9p1-1) unstable; urgency=low
308
309 * New upstream release (http://www.openssh.org/txt/release-5.9).
310 - Introduce sandboxing of the pre-auth privsep child using an optional
311 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
312 mandatory restrictions on the syscalls the privsep child can perform.
313 - Add new SHA256-based HMAC transport integrity modes from
314 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
315 - The pre-authentication sshd(8) privilege separation slave process now
316 logs via a socket shared with the master process, avoiding the need to
317 maintain /dev/log inside the chroot (closes: #75043, #429243,
318 #599240).
319 - ssh(1) now warns when a server refuses X11 forwarding (closes:
320 #504757).
321 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
322 separated by whitespace (closes: #76312). The authorized_keys2
323 fallback is deprecated but documented (closes: #560156).
324 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
325 ToS/DSCP (closes: #498297).
326 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
327 - < /path/to/key" (closes: #229124).
328 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
329 - Say "required" rather than "recommended" in unprotected-private-key
330 warning (LP: #663455).
331 * Update OpenSSH FAQ to revision 1.112.
332
333 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
334
335openssh (1:5.8p1-7) unstable; urgency=low
336
337 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
338 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
339 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
340 Ubuntu itself.
341
342 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
343
344openssh (1:5.8p1-6) unstable; urgency=low
345
346 * openssh-client and openssh-server Suggests: monkeysphere.
347 * Quieten logs when multiple from= restrictions are used in different
348 authorized_keys lines for the same key; it's still not ideal, but at
349 least you'll only get one log entry per key (closes: #630606).
350 * Merge from Ubuntu (Dustin Kirkland):
351 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
352 package doesn't exist there, but this reduces the Ubuntu delta).
353
354 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
355
356openssh (1:5.8p1-5) unstable; urgency=low
357
358 * Drop openssh-server's dependency on openssh-blacklist to a
359 recommendation (closes: #622604).
360 * Update Vcs-* fields and README.source for Alioth changes.
361 * Backport from upstream:
362 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
363
364 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
365
366openssh (1:5.8p1-4) unstable; urgency=low
367
368 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
369 since the required minimum versions are rather old now anyway and
370 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
371 * Remove unreachable code from openssh-server.postinst.
372
373 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
374
375openssh (1:5.8p1-3) unstable; urgency=low
376
377 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
378 Joel Stanley).
379 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
380 #614897).
381
382 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
383
384openssh (1:5.8p1-2) unstable; urgency=low
385
386 * Upload to unstable.
387
388 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
389
390openssh (1:5.8p1-1) experimental; urgency=low
391
392 * New upstream release (http://www.openssh.org/txt/release-5.8):
393 - Fix stack information leak in legacy certificate signing
394 (http://www.openssh.com/txt/legacy-cert.adv).
395
396 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
397
398openssh (1:5.7p1-2) experimental; urgency=low
399
400 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
401 (LP: #708571).
402
403 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
404
405openssh (1:5.7p1-1) experimental; urgency=low
406
407 * New upstream release (http://www.openssh.org/txt/release-5.7):
408 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
409 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
410 offer better performance than plain DH and DSA at the same equivalent
411 symmetric key length, as well as much shorter keys.
412 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
413 link operation. It is available through the "ln" command in the
414 client. The old "ln" behaviour of creating a symlink is available
415 using its "-s" option or through the preexisting "symlink" command.
416 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
417 are transferred through the local host (closes: #508613).
418 - ssh(1): "atomically" create the listening mux socket by binding it on
419 a temporary name and then linking it into position after listen() has
420 succeeded. This allows the mux clients to determine that the server
421 socket is either ready or stale without races (closes: #454784).
422 Stale server sockets are now automatically removed (closes: #523250).
423 - ssh(1): install a SIGCHLD handler to reap expired child process
424 (closes: #594687).
425 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
426 temporary directories (closes: #357469, although only if you arrange
427 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
428 it to be stripped off).
429 * Update to current GSSAPI patch from
430 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
431 - Add GSSAPIServerIdentity option.
432 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
433 add such host keys should manually add 'HostKey
434 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
435 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
436 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
437 * Backport SELinux build fix from CVS.
438 * Rearrange selinux-role.patch so that it links properly given this
439 SELinux build fix.
440
441 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
442
443openssh (1:5.6p1-3) experimental; urgency=low
444
445 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
446 longer issues.
447 * Merge 1:5.5p1-6.
448
449 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
450
451openssh (1:5.6p1-2) experimental; urgency=low
452
453 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
454 child processes, preventing lots of zombies when using ControlPersist
455 (closes: #594687).
456
457 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
458
459openssh (1:5.6p1-1) experimental; urgency=low
460
461 * New upstream release (http://www.openssh.com/txt/release-5.6):
462 - Added a ControlPersist option to ssh_config(5) that automatically
463 starts a background ssh(1) multiplex master when connecting. This
464 connection can stay alive indefinitely, or can be set to automatically
465 close after a user-specified duration of inactivity (closes: #335697,
466 #350898, #454787, #500573, #550262).
467 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
468 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
469 Match blocks (closes: #549858).
470 - sftp(1): fix ls in working directories that contain globbing
471 characters in their pathnames (LP: #530714).
472
473 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
474
475openssh (1:5.5p1-6) unstable; urgency=low
476
477 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
478 which is intentionally no longer shipped in the openssh-server package
479 due to /var/run often being a temporary directory, is not removed on
480 upgrade (closes: #575582).
481
482 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
483
484openssh (1:5.5p1-5) unstable; urgency=low
485
486 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
487 * debconf template translations:
488 - Update Danish (thanks, Joe Hansen; closes: #592800).
489
490 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
491
492openssh (1:5.5p1-4) unstable; urgency=low
493
494 [ Sebastian Andrzej Siewior ]
495 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
496 (closes: #579843).
497
498 [ Colin Watson ]
499 * Allow ~/.ssh/authorized_keys and other secure files to be
500 group-writable, provided that the group in question contains only the
501 file's owner; this extends a patch previously applied to ~/.ssh/config
502 (closes: #581919).
503 * Check primary group memberships as well as supplementary group
504 memberships, and only allow group-writability by groups with exactly one
505 member, as zero-member groups are typically used by setgid binaries
506 rather than being user-private groups (closes: #581697).
507
508 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
509
510openssh (1:5.5p1-3) unstable; urgency=low
511
512 * Discard error messages while checking whether rsh, rlogin, and rcp
513 alternatives exist (closes: #579285).
514 * Drop IDEA key check; I don't think it works properly any more due to
515 textual changes in error output, it's only relevant for direct upgrades
516 from truly ancient versions, and it breaks upgrades if
517 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
518
519 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
520
521openssh (1:5.5p1-2) unstable; urgency=low
522
523 * Use dh_installinit -n, since our maintainer scripts already handle this
524 more carefully (thanks, Julien Cristau).
525
526 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
527
528openssh (1:5.5p1-1) unstable; urgency=low
529
530 * New upstream release:
531 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
532 paths.
533 - Include a language tag when sending a protocol 2 disconnection
534 message.
535 - Make logging of certificates used for user authentication more clear
536 and consistent between CAs specified using TrustedUserCAKeys and
537 authorized_keys.
538
539 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
540
541openssh (1:5.4p1-2) unstable; urgency=low
542
543 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
544 installed, the host key is published in an SSHFP RR secured with DNSSEC,
545 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
546 verification (closes: #572049).
547 * Convert to dh(1), and use dh_installdocs --link-doc.
548 * Drop lpia support, since Ubuntu no longer supports this architecture.
549 * Use dh_install more effectively.
550 * Add a NEWS.Debian entry about changes in smartcard support relative to
551 previous unofficial builds (closes: #231472).
552
553 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
554
555openssh (1:5.4p1-1) unstable; urgency=low
556
557 * New upstream release (LP: #535029).
558 - After a transition period of about 10 years, this release disables SSH
559 protocol 1 by default. Clients and servers that need to use the
560 legacy protocol must explicitly enable it in ssh_config / sshd_config
561 or on the command-line.
562 - Remove the libsectok/OpenSC-based smartcard code and add support for
563 PKCS#11 tokens. This support is enabled by default in the Debian
564 packaging, since it now doesn't involve additional library
565 dependencies (closes: #231472, LP: #16918).
566 - Add support for certificate authentication of users and hosts using a
567 new, minimal OpenSSH certificate format (closes: #482806).
568 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
569 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
570 package, this overlaps with the key blacklisting facility added in
571 openssh 1:4.7p1-9, but with different file formats and slightly
572 different scopes; for the moment, I've roughly merged the two.)
573 - Various multiplexing improvements, including support for requesting
574 port-forwardings via the multiplex protocol (closes: #360151).
575 - Allow setting an explicit umask on the sftp-server(8) commandline to
576 override whatever default the user has (closes: #496843).
577 - Many sftp client improvements, including tab-completion, more options,
578 and recursive transfer support for get/put (LP: #33378). The old
579 mget/mput commands never worked properly and have been removed
580 (closes: #270399, #428082).
581 - Do not prompt for a passphrase if we fail to open a keyfile, and log
582 the reason why the open failed to debug (closes: #431538).
583 - Prevent sftp from crashing when given a "-" without a command. Also,
584 allow whitespace to follow a "-" (closes: #531561).
585
586 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
587 patches apply with offsets.
588 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
589 we're using a source format that permits this, rather than messing
590 around with uudecode.
591 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
592 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
593 mechanism was removed due to a serious security hole, and since these
594 versions of ssh-krb5 are no longer security-supported by Debian I don't
595 think there's any point keeping client compatibility for them.
596 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
597 * Hardcode the location of xauth to /usr/bin/xauth rather than
598 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
599 xauth no longer depends on x11-common, so we're no longer guaranteed to
600 have the /usr/bin/X11 symlink available. I was taking advantage of the
601 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
602 enough in the past now that it's probably safe to just use /usr/bin.
603 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
604 itself non-OOM-killable, and doesn't require configuration to avoid log
605 spam in virtualisation containers (closes: #555625).
606 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
607 the two patchlevel nybbles now, which is sufficient to address the
608 original reason this change was introduced, and it appears that any
609 change in the major/minor/fix nybbles would involve a new libssl package
610 name. (We'd still lose if the status nybble were ever changed, but that
611 would mean somebody had packaged a development/beta version rather than
612 a proper release, which doesn't appear to be normal practice.)
613 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
614 introduced to match the behaviour of non-free SSH, in which -q does not
615 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
616 much more important nowadays. We no longer document that -q does not
617 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
618 "LogLevel QUIET" in sshd_config on upgrade.
619 * Policy version 3.8.4:
620 - Add a Homepage field.
621
622 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
623
624openssh (1:5.3p1-3) unstable; urgency=low
625
626 * Convert to source format 3.0 (quilt).
627 * Update README.source to match, and add a 'quilt-setup' target to
628 debian/rules for the benefit of those checking out the package from
629 revision control.
630 * All patches are now maintained separately and tagged according to DEP-3.
631 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
632 * Remove documentation of building for Debian 3.0 in README.Debian.
633 Support for this was removed in 1:4.7p1-2.
634 * Remove obsolete header from README.Debian dating from when people
635 expected non-free SSH.
636 * Update copyright years for GSSAPI patch.
637
638 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
639
640openssh (1:5.3p1-2) unstable; urgency=low
641
642 * Link with -Wl,--as-needed (closes: #560155).
643 * Install upstream sshd_config as an example (closes: #415008).
644 * Use dh_lintian.
645 * Honour DEB_BUILD_OPTIONS=nocheck.
646
647 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
648
649openssh (1:5.3p1-1) unstable; urgency=low
650
651 * New upstream release.
652 * Update to GSSAPI patch from
653 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
654 * Backport from upstream:
655 - Do not fall back to adding keys without constraints (ssh-add -c / -t
656 ...) when the agent refuses the constrained add request. This was a
657 useful migration measure back in 2002 when constraints were new, but
658 just adds risk now (LP: #209447).
659 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
660 calls. This only applied to Linux 2.2, which it's no longer feasible to
661 run anyway (see 1:5.2p1-2 changelog).
662
663 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
664
665openssh (1:5.2p1-2) unstable; urgency=low
666
667 [ Colin Watson ]
668 * Backport from upstream:
669 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
670 re-execs itself. Prevents two HUPs in quick succession from resulting
671 in sshd dying (LP: #497781).
672 - Output a debug if we can't open an existing keyfile (LP: #505301).
673 * Use host compiler for ssh-askpass-gnome when cross-compiling.
674 * Don't run tests when cross-compiling.
675 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
676 descriptor passing when running on Linux 2.0. The previous stable
677 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
678 very likely has no remaining users depending on it.
679
680 [ Kees Cook ]
681 * Implement DebianBanner server configuration flag that can be set to "no"
682 to allow sshd to run without the Debian-specific extra version in the
683 initial protocol handshake (closes: #562048).
684
685 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
686
687openssh (1:5.2p1-1) unstable; urgency=low
688
689 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
690 for a while, but there's no GSSAPI patch available for it yet.
691 - Change the default cipher order to prefer the AES CTR modes and the
692 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
693 CPNI-957037 "Plaintext Recovery Attack Against SSH".
694 - Add countermeasures to mitigate CPNI-957037-style attacks against the
695 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
696 packet length or Message Authentication Code, ssh/sshd will continue
697 reading up to the maximum supported packet length rather than
698 immediately terminating the connection. This eliminates most of the
699 known differences in behaviour that leaked information about the
700 plaintext of injected data which formed the basis of this attack
701 (closes: #506115, LP: #379329).
702 - ForceCommand directive now accepts commandline arguments for the
703 internal-sftp server (closes: #524423, LP: #362511).
704 - Add AllowAgentForwarding to available Match keywords list (closes:
705 #540623).
706 - Make ssh(1) send the correct channel number for
707 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
708 avoid triggering 'Non-public channel' error messages on sshd(8) in
709 openssh-5.1.
710 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
711 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
712 behaviour introduced in openssh-5.1; closes: #496017).
713 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
714 connections (closes: #507541).
715 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
716 * Update to GSSAPI patch from
717 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
718 including cascading credentials support (LP: #416958).
719 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
720 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
721 * Add debian/README.source with instructions on bzr handling.
722 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
723 #556644).
724 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
725 closes: #498684).
726 * Don't duplicate backslashes when displaying server banner (thanks,
727 Michał Górny; closes: #505378, LP: #425346).
728 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
729 #561887).
730 * Update OpenSSH FAQ to revision 1.110.
731 * Remove ssh/new_config, only needed for direct upgrades from potato which
732 are no longer particularly feasible anyway (closes: #420682).
733 * Cope with insserv reordering of init script links.
734 * Remove init script stop link in rc1, as killprocs handles it already.
735 * Adjust short descriptions to avoid relying on previous experience with
736 rsh, based on suggestions from Reuben Thomas (closes: #512198).
737 * Remove manual page references to login.conf, which aren't applicable on
738 non-BSD systems (closes: #154434).
739 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
740 #513417).
741 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
742 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
743 configuration file (closes: #415008, although unfortunately this will
744 only be conveniently visible on new installations).
745 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
746 source for the same information among Debian's manual pages (closes:
747 #530692, LP: #456660).
748
749 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
750
751openssh (1:5.1p1-8) unstable; urgency=low
752
753 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
754 closes: #538313).
755 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
756 closes: #547103).
757 * Fix grammar in if-up script (closes: #549128).
758 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
759 closes: #548662).
760
761 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
762
763openssh (1:5.1p1-7) unstable; urgency=low
764
765 * Update config.guess and config.sub from autotools-dev 20090611.1
766 (closes: #538301).
767 * Set umask to 022 in the init script as well as postinsts (closes:
768 #539030).
769 * Add ${misc:Depends} to keep Lintian happy.
770 * Use 'which' rather than 'type' in maintainer scripts.
771 * Upgrade to debhelper v7.
772
773 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
774
775openssh (1:5.1p1-6) unstable; urgency=low
776
777 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
778 than O_RDWR.
779 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
780 #511771).
781 * Add ufw integration (thanks, Didier Roche; see
782 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
783 LP: #261884).
784 * Add a comment above PermitRootLogin in sshd_config pointing to
785 README.Debian.
786 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
787 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
788 * Remove /var/run/sshd from openssh-server package; it will be created at
789 run-time before starting the server.
790 * Use invoke-rc.d in openssh-server's if-up script.
791
792 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
793
794openssh (1:5.1p1-5) unstable; urgency=low
795
796 * Backport from upstream CVS (Markus Friedl):
797 - packet_disconnect() on padding error, too. Should reduce the success
798 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
799 * Check that /var/run/sshd.pid exists and that the process ID listed there
800 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
801 script; SIGHUP is racy if called at boot before sshd has a chance to
802 install its signal handler, but fortunately the pid file is written
803 after that which lets us avoid the race (closes: #502444).
804 * While the above is a valuable sanity-check, it turns out that it doesn't
805 really fix the bug (thanks to Kevin Price for testing), so for the
806 meantime we'll just use '/etc/init.d/ssh restart', even though it is
807 unfortunately heavyweight.
808
809 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
810
811openssh (1:5.1p1-4) unstable; urgency=low
812
813 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
814 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
815 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
816 * Backport from upstream CVS (Markus Friedl):
817 - Only send eow and no-more-sessions requests to openssh 5 and newer;
818 fixes interop problems with broken ssh v2 implementations (closes:
819 #495917).
820 * Fix double-free when failing to parse a forwarding specification given
821 using ~C (closes: #505330; forwarded upstream as
822 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
823
824 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
825
826openssh (1:5.1p1-3) unstable; urgency=low
827
828 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
829 compromised or unknown keys were found (closes: #496495).
830 * Configure with --disable-strip; dh_strip will deal with stripping
831 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
832 closes: #498681).
833 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
834 #497026).
835
836 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
837
838openssh (1:5.1p1-2) unstable; urgency=low
839
840 * Look for $SHELL on the path when executing ProxyCommands or
841 LocalCommands (closes: #492728).
842
843 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
844
845openssh (1:5.1p1-1) unstable; urgency=low
846
847 * New upstream release (closes: #474301). Important changes not previously
848 backported to 4.7p1:
849 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
850 + Added chroot(2) support for sshd(8), controlled by a new option
851 "ChrootDirectory" (closes: #139047, LP: #24777).
852 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
853 when the command "internal-sftp" is specified in a Subsystem or
854 ForceCommand declaration. When used with ChrootDirectory, the
855 internal sftp server requires no special configuration of files
856 inside the chroot environment.
857 + Added a protocol extension method "posix-rename@openssh.com" for
858 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
859 prefers this if available (closes: #308561).
860 + Removed the fixed limit of 100 file handles in sftp-server(8).
861 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
862 keys when in inetd mode and protocol 2 connections are negotiated.
863 This speeds up protocol 2 connections to inetd-mode servers that
864 also allow Protocol 1.
865 + Accept the PermitRootLogin directive in a sshd_config(5) Match
866 block. Allows for, e.g. permitting root only from the local network.
867 + Reworked sftp(1) argument splitting and escaping to be more
868 internally consistent (i.e. between sftp commands) and more
869 consistent with sh(1). Please note that this will change the
870 interpretation of some quoted strings, especially those with
871 embedded backslash escape sequences.
872 + Support "Banner=none" in sshd_config(5) to disable sending of a
873 pre-login banner (e.g. in a Match block).
874 + ssh(1) ProxyCommands are now executed with $SHELL rather than
875 /bin/sh.
876 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
877 connection and the SSH banner exchange (previously it just covered
878 the TCP connection). This allows callers of ssh(1) to better detect
879 and deal with stuck servers that accept a TCP connection but don't
880 progress the protocol, and also makes ConnectTimeout useful for
881 connections via a ProxyCommand.
882 + scp(1) incorrectly reported "stalled" on slow copies (closes:
883 #140828).
884 + scp(1) date underflow for timestamps before epoch.
885 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
886 instead of the current standard RRSIG.
887 + Correctly drain ACKs when a sftp(1) upload write fails midway,
888 avoids a fatal() exit from what should be a recoverable condition.
889 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
890 hostname") to not include any IP address in the data to be hashed.
891 + Make ssh(1) skip listening on the IPv6 wildcard address when a
892 binding address of 0.0.0.0 is used against an old SSH server that
893 does not support the RFC4254 syntax for wildcard bind addresses.
894 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
895 already done for X11/TCP forwarding sockets (closes: #439661).
896 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
897 + Make ssh(1) -q option documentation consistent with reality.
898 + Fixed sshd(8) PAM support not calling pam_session_close(), or
899 failing to call it with root privileges (closes: #372680).
900 + Fix activation of OpenSSL engine support when requested in configure
901 (LP: #119295).
902 + Cache SELinux status earlier so we know if it's enabled after a
903 chroot (LP: #237557).
904 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
905 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
906 and ssh-keygen(1). Visual fingerprint display is controlled by a new
907 ssh_config(5) option "VisualHostKey". The intent is to render SSH
908 host keys in a visual form that is amenable to easy recall and
909 rejection of changed host keys.
910 + sshd_config(5) now supports CIDR address/masklen matching in "Match
911 address" blocks, with a fallback to classic wildcard matching.
912 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
913 from="..." restrictions, also with a fallback to classic wildcard
914 matching.
915 + Added an extended test mode (-T) to sshd(8) to request that it write
916 its effective configuration to stdout and exit. Extended test mode
917 also supports the specification of connection parameters (username,
918 source address and hostname) to test the application of
919 sshd_config(5) Match rules.
920 + ssh(1) now prints the number of bytes transferred and the overall
921 connection throughput for SSH protocol 2 sessions when in verbose
922 mode (previously these statistics were displayed for protocol 1
923 connections only).
924 + sftp-server(8) now supports extension methods statvfs@openssh.com
925 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
926 + sftp(1) now has a "df" command to the sftp client that uses the
927 statvfs@openssh.com to produce a df(1)-like display of filesystem
928 space and inode utilisation (requires statvfs@openssh.com support on
929 the server).
930 + Added a MaxSessions option to sshd_config(5) to allow control of the
931 number of multiplexed sessions supported over a single TCP
932 connection. This allows increasing the number of allowed sessions
933 above the previous default of 10, disabling connection multiplexing
934 (MaxSessions=1) or disallowing login/shell/subsystem sessions
935 entirely (MaxSessions=0).
936 + Added a no-more-sessions@openssh.com global request extension that
937 is sent from ssh(1) to sshd(8) when the client knows that it will
938 never request another session (i.e. when session multiplexing is
939 disabled). This allows a server to disallow further session requests
940 and terminate the session in cases where the client has been
941 hijacked.
942 + ssh-keygen(1) now supports the use of the -l option in combination
943 with -F to search for a host in ~/.ssh/known_hosts and display its
944 fingerprint.
945 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
946 "rsa1" (LP: #129794).
947 + Added an AllowAgentForwarding option to sshd_config(8) to control
948 whether authentication agent forwarding is permitted. Note that this
949 is a loose control, as a client may install their own unofficial
950 forwarder.
951 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
952 receiving network data, resulting in a ~10% speedup.
953 + ssh(1) and sshd(8) will now try additional addresses when connecting
954 to a port forward destination whose DNS name resolves to more than
955 one address. The previous behaviour was to try the only first
956 address and give up if that failed.
957 + ssh(1) and sshd(8) now support signalling that channels are
958 half-closed for writing, through a channel protocol extension
959 notification "eow@openssh.com". This allows propagation of closed
960 file descriptors, so that commands such as "ssh -2 localhost od
961 /bin/ls | true" do not send unnecessary data over the wire.
962 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
963 from 768 to 1024 bits.
964 + When ssh(1) has been requested to fork after authentication ("ssh
965 -f") with ExitOnForwardFailure enabled, delay the fork until after
966 replies for any -R forwards have been seen. Allows for robust
967 detection of -R forward failure when using -f.
968 + "Match group" blocks in sshd_config(5) now support negation of
969 groups. E.g. "Match group staff,!guests".
970 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
971 set[ug]id/sticky bits.
972 + The MaxAuthTries option is now permitted in sshd_config(5) match
973 blocks.
974 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
975 that are available to a primary connection.
976 + ssh(1) connection multiplexing will now fall back to creating a new
977 connection in most error cases (closes: #352830).
978 + Make ssh(1) deal more gracefully with channel requests that fail.
979 Previously it would optimistically assume that requests would always
980 succeed, which could cause hangs if they did not (e.g. when the
981 server runs out of file descriptors).
982 + ssh(1) now reports multiplexing errors via the multiplex slave's
983 stderr where possible (subject to LogLevel in the mux master).
984 + Fixed an UMAC alignment problem that manifested on Itanium
985 platforms.
986 * Remove our local version of moduli(5) now that there's one upstream.
987 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
988 * Add lintian overrides for empty /usr/share/doc/openssh-client
989 directories in openssh-server and ssh (necessary due to being symlink
990 targets).
991 * Merge from Ubuntu:
992 - Add 'status' action to openssh-server init script, requiring lsb-base
993 (>= 3.2-13) (thanks, Dustin Kirkland).
994 * debconf template translations:
995 - Update Korean (thanks, Sunjae Park; closes: #484821).
996
997 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
998
999openssh (1:4.7p1-13) unstable; urgency=low
1000
1001 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1002 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1003 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1004 server (LP: #232391). To override the blacklist check in ssh
1005 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1006 for the blacklist check in ssh-add.
1007 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1008 ssh-keygen(1), and sshd(8) (closes: #484451).
1009 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1010 (thanks, Frans Pop).
1011 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1012 takes care of that (thanks, Frans Pop; closes: #484404).
1013 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1014 * Add documentation on removing openssh-blacklist locally (see #484269).
1015 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1016 empty string actually skip adjustment as intended (closes: #487325).
1017 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1018 * debconf template translations:
1019 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1020
1021 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1022
1023openssh (1:4.7p1-12) unstable; urgency=low
1024
1025 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1026 * Refactor rejection of blacklisted user keys into a single
1027 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1028 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1029 * debconf template translations:
1030 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1031 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1032 #483142).
1033 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1034
1035 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1036
1037openssh (1:4.7p1-11) unstable; urgency=low
1038
1039 * Make init script depend on $syslog, and fix some other dependency
1040 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1041 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1042 closes: #481151).
1043 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1044 closes: #480020).
1045 * Allow building with heimdal-dev (LP: #125805).
1046
1047 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1048 Simon Tatham for the idea.
1049 * Generate two keys with the PID forced to the same value and test that
1050 they differ, to defend against recurrences of the recent Debian OpenSSL
1051 vulnerability.
1052 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1053 * Recommend openssh-blacklist-extra from openssh-client and
1054 openssh-server.
1055 * Make ssh-vulnkey report the file name and line number for each key
1056 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1057 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1058 #481283).
1059 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1060 #481721).
1061 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1062 - Add -v (verbose) option, and don't print output for keys that have a
1063 blacklist file but that are not listed unless in verbose mode.
1064 - Move exit status documentation to a separate section.
1065 - Document key status descriptions.
1066 - Add key type to output.
1067 - Fix error output if ssh-vulnkey fails to read key files, with the
1068 exception of host keys unless -a was given.
1069 - In verbose mode, output the name of each file examined.
1070 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1071 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1072 - Fix some buffer handling inconsistencies.
1073 - Use xasprintf to build user key file names, avoiding truncation
1074 problems.
1075 - Drop to the user's UID when reading user keys with -a.
1076 - Use EUID rather than UID when run with no file names and without -a.
1077 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1078 file not installed)".
1079
1080 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1081 * debconf template translations:
1082 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1083 - Update French (thanks, Christian Perrier; closes: #481576).
1084 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1085 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1086 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1087 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1088 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1089 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1090 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1091 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1092 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1093 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1094 #482341).
1095 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1096 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1097 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1098 - Update Italian (thanks, Luca Monducci; closes: #482808).
1099
1100 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1101
1102openssh (1:4.7p1-10) unstable; urgency=low
1103
1104 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1105 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1106 (LP: #230029), and treats # as introducing a comment even if it is
1107 preceded by whitespace.
1108
1109 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1110
1111openssh (1:4.7p1-9) unstable; urgency=critical
1112
1113 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1114 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1115 - Add key blacklisting support. Keys listed in
1116 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1117 sshd, unless "PermitBlacklistedKeys yes" is set in
1118 /etc/ssh/sshd_config.
1119 - Add a new program, ssh-vulnkey, which can be used to check keys
1120 against these blacklists.
1121 - Depend on openssh-blacklist.
1122 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1123 0.9.8g-9.
1124 - Automatically regenerate known-compromised host keys, with a
1125 critical-priority debconf note. (I regret that there was no time to
1126 gather translations.)
1127
1128 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1129
1130openssh (1:4.7p1-8) unstable; urgency=high
1131
1132 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1133 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1134 configurations (LP: #211400).
1135 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1136 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1137 * Backport from 4.9p1:
1138 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1139 specified.
1140 - Add no-user-rc authorized_keys option to disable execution of
1141 ~/.ssh/rc.
1142 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1143 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1144 somehow been omitted from a previous version of this patch (closes:
1145 #474246).
1146
1147 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1148
1149openssh (1:4.7p1-7) unstable; urgency=low
1150
1151 * Ignore errors writing to oom_adj (closes: #473573).
1152
1153 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1154
1155openssh (1:4.7p1-6) unstable; urgency=low
1156
1157 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1158 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1159
1160 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1161
1162openssh (1:4.7p1-5) unstable; urgency=low
1163
1164 * Recommends: xauth rather than Suggests: xbase-clients.
1165 * Document in ssh(1) that '-S none' disables connection sharing
1166 (closes: #471437).
1167 * Patch from Red Hat / Fedora:
1168 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1169 all address families, preventing hijacking of X11 forwarding by
1170 unprivileged users when both IPv4 and IPv6 are configured (closes:
1171 #463011).
1172 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1173 openssh-server.preinst.
1174 * debconf template translations:
1175 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1176
1177 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1178
1179openssh (1:4.7p1-4) unstable; urgency=low
1180
1181 [ Caleb Case ]
1182 * Fix configure detection of getseuserbyname and
1183 get_default_context_with_level (closes: #465614, LP: #188136).
1184
1185 [ Colin Watson ]
1186 * Include the autogenerated debian/copyright in the source package.
1187 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1188 SSHD_PAM_SERVICE (closes: #255870).
1189
1190 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1191
1192openssh (1:4.7p1-3) unstable; urgency=low
1193
1194 * Improve grammar of ssh-askpass-gnome description.
1195 * Backport from upstream:
1196 - Use the correct packet maximum sizes for remote port and agent
1197 forwarding. Prevents the server from killing the connection if too
1198 much data is queued and an excessively large packet gets sent
1199 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1200 * Allow passing temporary daemon parameters on the init script's command
1201 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1202 Marc Haber; closes: #458547).
1203
1204 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1205
1206openssh (1:4.7p1-2) unstable; urgency=low
1207
1208 * Adjust many relative links in faq.html to point to
1209 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1210 * Pass --with-mantype=doc to configure rather than build-depending on
1211 groff (closes: #460121).
1212 * Add armel to architecture list for libselinux1-dev build-dependency
1213 (closes: #460136).
1214 * Drop source-compatibility with Debian 3.0:
1215 - Remove support for building with GNOME 1. This allows simplification
1216 of our GNOME build-dependencies (see #460136).
1217 - Remove hacks to support the old PAM configuration scheme.
1218 - Remove compatibility for building without po-debconf.
1219 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1220 can see, the GTK2 version of ssh-askpass-gnome has never required
1221 libgnomeui-dev.
1222
1223 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1224
1225openssh (1:4.7p1-1) unstable; urgency=low
1226
1227 * New upstream release (closes: #453367).
1228 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1229 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1230 (closes: #444738).
1231 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1232 installations are unchanged.
1233 - The SSH channel window size has been increased, and both ssh(1)
1234 sshd(8) now send window updates more aggressively. These improves
1235 performance on high-BDP (Bandwidth Delay Product) networks.
1236 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1237 saves 2 hash calls per packet and results in 12-16% speedup for
1238 arcfour256/hmac-md5.
1239 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1240 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1241 20% faster than HMAC-MD5.
1242 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1243 error when the ExitOnForwardFailure option is set.
1244 - ssh(1) returns a sensible exit status if the control master goes away
1245 without passing the full exit status.
1246 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1247 gethostname(2), allowing hostbased authentication to work.
1248 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1249 - Encode non-printing characters in scp(1) filenames. These could cause
1250 copies to be aborted with a "protocol error".
1251 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1252 that wtmp and lastlog records are correctly updated.
1253 - Report GSSAPI mechanism in errors, for libraries that support multiple
1254 mechanisms.
1255 - Improve documentation for ssh-add(1)'s -d option.
1256 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1257 into the client.
1258 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1259 have been established.
1260 - In scp(1), do not truncate non-regular files.
1261 - Improve exit message from ControlMaster clients.
1262 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1263 whereupon it would exit with a fatal error (closes: #365541).
1264 - pam_end() was not being called if authentication failed
1265 (closes: #405041).
1266 - Manual page datestamps updated (closes: #433181).
1267 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1268 - Includes documentation on copying files with colons using scp
1269 (closes: #303453).
1270 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1271 (closes: #453285).
1272 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1273 * Refactor debian/rules configure and make invocations to make development
1274 easier.
1275 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1276 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1277 * Document the non-default options we set as standard in ssh_config(5) and
1278 sshd_config(5) (closes: #327886, #345628).
1279 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1280 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1281 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1282 * Update copyright dates for Kerberos patch in debian/copyright.head.
1283 * Policy version 3.7.3: no changes required.
1284
1285 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1286
1287openssh (1:4.6p1-7) unstable; urgency=low
1288
1289 * Don't build PIE executables on m68k (closes: #451192).
1290 * Use autotools-dev's recommended configure --build and --host options.
1291 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1292 rather than Matthew.
1293 * Check whether deluser exists in postrm (closes: #454085).
1294
1295 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1296
1297openssh (1:4.6p1-6) unstable; urgency=low
1298
1299 * Remove blank line between head comment and first template in
1300 debian/openssh-server.templates.master; apparently it confuses some
1301 versions of debconf.
1302 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1303 Pospisek; closes: #441817).
1304 * Discard error output from dpkg-query in preinsts, in case the ssh
1305 metapackage is not installed.
1306 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1307 (closes: #450632).
1308 * Suppress error from debian/rules if lsb-release is not installed.
1309 * Don't ignore errors from 'make -C contrib clean'.
1310 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1311 Desktop Menu Specification.
1312 * debconf template translations:
1313 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1314 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1315 closes: #447145).
1316
1317 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1318
1319openssh (1:4.6p1-5) unstable; urgency=low
1320
1321 * Identify ssh as a metapackage rather than a transitional package. It's
1322 still useful as a quick way to install both the client and the server.
1323 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1324 Simó; closes: #221675).
1325 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1326 Eisentraut; closes: #291534).
1327 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1328 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1329 closes: #234627).
1330 * Build-depend on libselinux1-dev on lpia.
1331 * openssh-client Suggests: keychain.
1332 * debconf template translations:
1333 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1334
1335 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1336
1337openssh (1:4.6p1-4) unstable; urgency=low
1338
1339 * Don't build PIE executables on hppa, as they crash.
1340
1341 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1342
1343openssh (1:4.6p1-3) unstable; urgency=low
1344
1345 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1346 * Fix broken switch fallthrough when SELinux is running in permissive mode
1347 (closes: #430838).
1348 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1349
1350 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1351
1352openssh (1:4.6p1-2) unstable; urgency=low
1353
1354 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1355 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1356 (i.e. before the logging system is initialised).
1357 * Suppress "Connection to <host> closed" and "Connection to master closed"
1358 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1359 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1360 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1361 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1362 sshd_config(5).
1363 * Add try-restart action to init script.
1364 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1365 interfaces appear (LP: #103436).
1366 * Backport from upstream:
1367 - Move C/R -> kbdint special case to after the defaults have been
1368 loaded, which makes ChallengeResponse default to yes again. This was
1369 broken by the Match changes and not fixed properly subsequently
1370 (closes: #428968).
1371 - Silence spurious error messages from hang-on-exit fix
1372 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1373
1374 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1375
1376openssh (1:4.6p1-1) unstable; urgency=low
1377
1378 * New upstream release (closes: #395507, #397961, #420035). Important
1379 changes not previously backported to 4.3p2:
1380 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1381 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1382 used to determine the validity of usernames on some platforms.
1383 + Implemented conditional configuration in sshd_config(5) using the
1384 "Match" directive. This allows some configuration options to be
1385 selectively overridden if specific criteria (based on user, group,
1386 hostname and/or address) are met. So far a useful subset of
1387 post-authentication options are supported and more are expected to
1388 be added in future releases.
1389 + Add support for Diffie-Hellman group exchange key agreement with a
1390 final hash of SHA256.
1391 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1392 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1393 the execution of the specified command regardless of what the user
1394 requested. This is very useful in conjunction with the new "Match"
1395 option.
1396 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1397 permitopen="..." authorized_keys option, allowing fine-grained
1398 control over the port-forwardings that a user is allowed to
1399 establish.
1400 + Add optional logging of transactions to sftp-server(8).
1401 + ssh(1) will now record port numbers for hosts stored in
1402 ~/.ssh/known_hosts when a non-standard port has been requested
1403 (closes: #50612).
1404 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1405 non-zero exit code) when requested port forwardings could not be
1406 established.
1407 + Extend sshd_config(5) "SubSystem" declarations to allow the
1408 specification of command-line arguments.
1409 + Replacement of all integer overflow susceptible invocations of
1410 malloc(3) and realloc(3) with overflow-checking equivalents.
1411 + Many manpage fixes and improvements.
1412 + Add optional support for OpenSSL hardware accelerators (engines),
1413 enabled using the --with-ssl-engine configure option.
1414 + Tokens in configuration files may be double-quoted in order to
1415 contain spaces (closes: #319639).
1416 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1417 session exits very quickly (closes: #307890).
1418 + Fix some incorrect buffer allocation calculations (closes: #410599).
1419 + ssh-add doesn't ask for a passphrase if key file permissions are too
1420 liberal (closes: #103677).
1421 + Likewise, ssh doesn't ask either (closes: #99675).
1422 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1423 + sshd now allows the enabling and disabling of authentication methods
1424 on a per user, group, host and network basis via the Match directive
1425 in sshd_config.
1426 + Fixed an inconsistent check for a terminal when displaying scp
1427 progress meter (closes: #257524).
1428 + Fix "hang on exit" when background processes are running at the time
1429 of exit on a ttyful/login session (closes: #88337).
1430 * Update to current GSSAPI patch from
1431 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1432 install ChangeLog.gssapi.
1433 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1434 * Use LSB functions in init scripts, and add an LSB-style header (partly
1435 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1436 * Move init script start links to S16, move rc1 stop link to K84, and
1437 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1438 closes: #122188).
1439 * Emit a slightly more informative message from the init script if
1440 /dev/null has somehow become not a character device (closes: #369964).
1441 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1442 * Merge from Ubuntu:
1443 - Build position-independent executables (only for debs, not for udebs)
1444 to take advantage of address space layout randomisation.
1445 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1446 the default path.
1447 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1448 openssh-client dependency.
1449
1450 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1451
1452openssh (1:4.3p2-11) unstable; urgency=low
1453
1454 * It's been four and a half years now since I took over as "temporary"
1455 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1456 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1457 as Uploaders.
1458 * Use dpkg-query to fetch conffile md5sums rather than parsing
1459 /var/lib/dpkg/status directly.
1460 * openssh-client Suggests: libpam-ssh (closes: #427840).
1461 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1462 exits successfully if sshd is already running (closes: #426858).
1463
1464 * Apply results of debconf templates and package descriptions review by
1465 debian-l10n-english (closes: #420107, #420742).
1466 * debconf template translations:
1467 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1468 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1469 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1470 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1471 closes: #420651).
1472 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1473 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1474 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1475 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1476 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1477 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1478 - Update Italian (thanks, Luca Monducci; closes: #421348).
1479 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1480 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1481 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1482 closes: #420862).
1483 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1484 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1485 - Update French (thanks, Christian Perrier).
1486 - Add Korean (thanks, Sunjae Park; closes: #424008).
1487 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1488
1489 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1490
1491openssh (1:4.3p2-10) unstable; urgency=low
1492
1493 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1494 * Increase MAX_SESSIONS to 64.
1495
1496 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1497
1498openssh (1:4.3p2-9) unstable; urgency=high
1499
1500 [ Russ Allbery ]
1501 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1502 (closes: #404863).
1503 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1504
1505 [ Colin Watson ]
1506 * debconf template translations:
1507 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1508
1509 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1510
1511openssh (1:4.3p2-8) unstable; urgency=medium
1512
1513 [ Vincent Untz ]
1514 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1515 icon extension from .desktop file (closes:
1516 https://launchpad.net/bugs/27152).
1517
1518 [ Colin Watson ]
1519 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1520 sufficient to replace conffiles (closes: #402804).
1521 * Make GSSAPICleanupCreds a compatibility alias for
1522 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1523 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1524 away from them on upgrade.
1525 * It turns out that the people who told me that removing a conffile in the
1526 preinst was sufficient to have dpkg replace it without prompting when
1527 moving a conffile between packages were very much mistaken. As far as I
1528 can tell, the only way to do this reliably is to write out the desired
1529 new text of the conffile in the preinst. This is gross, and requires
1530 shipping the text of all conffiles in the preinst too, but there's
1531 nothing for it. Fortunately this nonsense is only required for smooth
1532 upgrades from sarge.
1533 * debconf template translations:
1534 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1535
1536 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1537
1538openssh (1:4.3p2-7) unstable; urgency=medium
1539
1540 [ Colin Watson ]
1541 * Ignore errors from usermod when changing sshd's shell, since it will
1542 fail if the sshd user is not local (closes: #398436).
1543 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1544 to avoid unnecessary conffile resolution steps for administrators
1545 (thanks, Jari Aalto; closes: #335259).
1546 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1547 Pfaff; closes: #391248).
1548 * When installing openssh-client or openssh-server from scratch, remove
1549 any unchanged conffiles from the pre-split ssh package to work around a
1550 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1551
1552 [ Russ Allbery ]
1553 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1554 in sshd_config (closes: #390986).
1555 * Default client to attempting GSSAPI authentication.
1556 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1557 found.
1558 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1559 delegation (closes: #401483).
1560
1561 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1562
1563openssh (1:4.3p2-6) unstable; urgency=low
1564
1565 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1566 * Backport from 4.5p1:
1567 - Fix a bug in the sshd privilege separation monitor that weakened its
1568 verification of successful authentication. This bug is not known to be
1569 exploitable in the absence of additional vulnerabilities.
1570 * openssh-server Suggests: molly-guard (closes: #395473).
1571 * debconf template translations:
1572 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1573
1574 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1575
1576openssh (1:4.3p2-5.1) unstable; urgency=low
1577
1578 * NMU to update SELinux patch, bringing it in line with current selinux
1579 releases. The patch for this NMU is simply the Bug#394795 patch,
1580 and no other changes. (closes: #394795)
1581
1582 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1583
1584openssh (1:4.3p2-5) unstable; urgency=low
1585
1586 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1587 * debconf template translations:
1588 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1589
1590 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1591
1592openssh (1:4.3p2-4) unstable; urgency=high
1593
1594 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1595 patch yet):
1596 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1597 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1598 time expired (closes: #389995).
1599 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1600 signal handler was vulnerable to a race condition that could be
1601 exploited to perform a pre-authentication denial of service. On
1602 portable OpenSSH, this vulnerability could theoretically lead to
1603 pre-authentication remote code execution if GSSAPI authentication is
1604 enabled, but the likelihood of successful exploitation appears remote.
1605
1606 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1607 Hertzog; closes: #369395).
1608 * Remove no-longer-used ssh/insecure_rshd debconf template.
1609 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1610
1611 * debconf template translations:
1612 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1613 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1614 closes: #382966).
1615
1616 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1617
1618openssh (1:4.3p2-3) unstable; urgency=low
1619
1620 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1621 https://launchpad.net/bugs/50702).
1622 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1623 Introduces dependency on passwd for usermod.
1624 * debconf template translations:
1625 - Update French (thanks, Denis Barbier; closes: #368503).
1626 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1627 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1628
1629 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1630
1631openssh (1:4.3p2-2) unstable; urgency=low
1632
1633 * Include commented-out pam_access example in /etc/pam.d/ssh.
1634 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1635 server configuration, as otherwise 'sshd -t' will complain about the
1636 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1637 * debconf template translations:
1638 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1639 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1640 - Update Italian (thanks, Luca Monducci; closes: #367186).
1641 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1642 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1643
1644 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1645
1646openssh (1:4.3p2-1) unstable; urgency=low
1647
1648 * New upstream release (closes: #361032).
1649 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1650 subshell to perform local to local, and remote to remote copy
1651 operations. This subshell exposed filenames to shell expansion twice;
1652 allowing a local attacker to create filenames containing shell
1653 metacharacters that, if matched by a wildcard, could lead to execution
1654 of attacker-specified commands with the privilege of the user running
1655 scp (closes: #349645).
1656 - Add support for tunneling arbitrary network packets over a connection
1657 between an OpenSSH client and server via tun(4) virtual network
1658 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1659 between the client and server providing real network connectivity at
1660 layer 2 or 3. This feature is experimental.
1661 - Reduce default key length for new DSA keys generated by ssh-keygen
1662 back to 1024 bits. DSA is not specified for longer lengths and does
1663 not fully benefit from simply making keys longer. As per FIPS 186-2
1664 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1665 smaller or larger than 1024 bits.
1666 - Fixed X forwarding failing to start when the X11 client is executed in
1667 background at the time of session exit.
1668 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1669 without arguments (closes: #114894).
1670 - Fix timing variance for valid vs. invalid accounts when attempting
1671 Kerberos authentication.
1672 - Ensure that ssh always returns code 255 on internal error
1673 (closes: #259865).
1674 - Cleanup wtmp files on SIGTERM when not using privsep.
1675 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1676 lingering sockets from previous session (X11 applications can
1677 sometimes not connect to 127.0.0.1:60xx) (closes:
1678 https://launchpad.net/bugs/25528).
1679 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1680 duping /dev/null to them if necessary.
1681 - Xauth list invocation had bogus "." argument.
1682 - Remove internal assumptions on key exchange hash algorithm and output
1683 length, preparing OpenSSH for KEX methods with alternate hashes.
1684 - Ignore junk sent by a server before it sends the "SSH-" banner.
1685 - Many manual page improvements.
1686 - Lots of cleanups, including fixes to memory leaks on error paths and
1687 possible crashes.
1688 * Update to current GSSAPI patch from
1689 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1690 (closes: #352042).
1691 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1692 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1693 when PAM is enabled, but relies on PAM to do it.
1694 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1695 (closes: #349896).
1696 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1697 templates to make boolean short descriptions end with a question mark
1698 and to avoid use of the first person.
1699 * Ship README.tun.
1700 * Policy version 3.7.2: no changes required.
1701 * debconf template translations:
1702 - Update Italian (thanks, Luca Monducci; closes: #360348).
1703 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1704
1705 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1706
1707openssh (1:4.2p1-8) unstable; urgency=low
1708
1709 [ Frans Pop ]
1710 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1711 rather than constructing udebs by steam.
1712 * Require debhelper 5.0.22, which generates correct shared library
1713 dependencies for udebs (closes: #360068). This build-dependency can be
1714 ignored if building on sarge.
1715
1716 [ Colin Watson ]
1717 * Switch to debhelper compatibility level 4, since we now require
1718 debhelper 4 even on sarge anyway for udeb support.
1719
1720 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1721
1722openssh (1:4.2p1-7) unstable; urgency=low
1723
1724 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1725 rather than the deb. Fixed.
1726
1727 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1728
1729openssh (1:4.2p1-6) unstable; urgency=low
1730
1731 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1732 to the normal and superuser paths and /usr/games to the normal path.
1733 * When the client receives a signal, don't fatal() with "Killed by signal
1734 %d." (which produces unhelpful noise on stderr and causes confusion for
1735 users of some applications that wrap ssh); instead, generate a debug
1736 message and exit with the traditional status (closes: #313371).
1737 * debconf template translations:
1738 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1739 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1740 closes: #341371).
1741 - Correct erroneously-changed Last-Translator headers in Greek and
1742 Spanish translations.
1743
1744 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1745
1746openssh (1:4.2p1-5) unstable; urgency=low
1747
1748 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1749 * Build-depend on libselinux1-dev on armeb.
1750 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1751 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1752 transition, since otherwise who knows what the buildds will do. If
1753 you're building openssh yourself, you can safely ignore this and use an
1754 older libssl-dev.
1755
1756 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1757
1758openssh (1:4.2p1-4) unstable; urgency=low
1759
1760 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1761 (closes: #328606).
1762
1763 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1764
1765openssh (1:4.2p1-3) unstable; urgency=low
1766
1767 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1768 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1769 different version of the gssapi authentication method (thanks, Aaron M.
1770 Ucko; closes: #328388).
1771 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1772 the woody-compatibility hack works even with po-debconf 0.9.0.
1773
1774 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1775
1776openssh (1:4.2p1-2) unstable; urgency=low
1777
1778 * Annotate 1:4.2p1-1 changelog with CVE references.
1779 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1780 - Add GSSAPI key exchange support from
1781 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1782 Frost).
1783 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1784 - openssh-client and openssh-server replace ssh-krb5.
1785 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1786 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1787 gss-serv-krb5.c.
1788
1789 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1790
1791openssh (1:4.2p1-1) unstable; urgency=low
1792
1793 * New upstream release.
1794 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1795 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1796 port forwardings when no listen address was explicitly specified
1797 (closes: #326065).
1798 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1799 credentials. This code is only built in openssh-krb5, not openssh, but
1800 I mention the CVE reference here anyway for completeness.
1801 - Add a new compression method ("Compression delayed") that delays zlib
1802 compression until after authentication, eliminating the risk of zlib
1803 vulnerabilities being exploited by unauthenticated users. Note that
1804 users of OpenSSH versions earlier than 3.5 will need to disable
1805 compression on the client or set "Compression yes" (losing this
1806 security benefit) on the server.
1807 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1808 from 1024 to 2048 bits (closes: #181162).
1809 - Many bugfixes and improvements to connection multiplexing.
1810 - Don't pretend to accept $HOME (closes: #208648).
1811 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1812 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1813 problems when ssh is left un-upgraded (closes: #324695).
1814 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1815 At least when X11UseLocalhost is turned on, which is the default, the
1816 security risks of using X11 forwarding are risks to the client, not to
1817 the server (closes: #320104).
1818
1819 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1820
1821openssh (1:4.1p1-7) unstable; urgency=low
1822
1823 * Do the IDEA host key check on a temporary file to avoid altering
1824 /etc/ssh/ssh_host_key itself (closes: #312312).
1825 * Work around the ssh-askpass alternative somehow ending up in manual mode
1826 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1827 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1828 * Fix XSIish uses of 'test' in openssh-server.preinst.
1829 * Policy version 3.6.2: no changes required.
1830
1831 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1832
1833openssh (1:4.1p1-6) unstable; urgency=low
1834
1835 * Fix one-character typo that meant the binaries in openssh-client and
1836 openssh-server got recompiled with the wrong options during
1837 'debian/rules install' (closes: #317088, #317238, #317241).
1838
1839 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1840
1841openssh (1:4.1p1-5) unstable; urgency=low
1842
1843 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1844 * Drop priority of ssh to extra to match the override file.
1845 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1846 /usr/share/doc/openssh-client (closes: #314745).
1847 * Ship README.dns (closes: #284874).
1848 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1849 permissions (closes: #314956).
1850 * Allow ~/.ssh/config to be group-writable, provided that the group in
1851 question contains only the file's owner (closes: #314347).
1852 * debconf template translations:
1853 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1854 closes: #315477).
1855 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1856
1857 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1858
1859openssh (1:4.1p1-4) unstable; urgency=low
1860
1861 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1862 only conflicts with ssh (closes: #312475).
1863 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1864 - Added SELinux capability, and turned it on be default. Added
1865 restorecon calls in preinst and postinst (should not matter if the
1866 machine is not SELinux aware). By and large, the changes made should
1867 have no effect unless the rules file calls --with-selinux; and even
1868 then there should be no performance hit for machines not actively
1869 running SELinux.
1870 - Modified the preinst and postinst to call restorecon to set the
1871 security context for the generated public key files.
1872 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1873 may want to also include pam_selinux.so.
1874 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1875 are available.
1876 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1877 /usr/lib/openssh/sftp-server (closes: #312891).
1878 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1879 * debconf template translations:
1880 - Update German (thanks, Jens Seidel; closes: #313949).
1881
1882 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1883
1884openssh (1:4.1p1-3) unstable; urgency=low
1885
1886 * Upload to unstable.
1887
1888 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1889
1890openssh (1:4.1p1-2) experimental; urgency=low
1891
1892 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1893 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1894 this should edit sshd_config instead (closes: #147212).
1895 * Since ssh-keysign isn't used by default (you need to set
1896 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1897 question to ask whether it should be setuid is overkill, and the
1898 question text had got out of date anyway. Remove this question, ship
1899 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1900 debconf question was previously set to false.
1901 * Add lintian overrides for the above (setuid-binary,
1902 no-debconf-templates).
1903 * Fix picky lintian errors about slogin symlinks.
1904 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1905 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1906
1907 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1908
1909openssh (1:4.1p1-1) experimental; urgency=low
1910
1911 * New upstream release.
1912 - Normalise socket addresses returned by get_remote_hostname(), fixing
1913 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1914 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1915 (closes: #295757, #308868, and possibly others; may open other bugs).
1916 Use PAM password authentication to avoid #278394. In future I may
1917 provide two sets of binaries built with and without this option, since
1918 it seems I can't win.
1919 * Disable ChallengeResponseAuthentication in new installations, returning
1920 to PasswordAuthentication by default, since it now supports PAM and
1921 apparently works better with a non-threaded sshd (closes: #247521).
1922 * openssh-server Suggests: rssh (closes: #233012).
1923 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1924 and configuration files to match (closes: #87900, #151321).
1925 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1926 (closes: #141979).
1927
1928 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1929
1930openssh (1:4.0p1-1) experimental; urgency=low
1931
1932 * New upstream release.
1933 - Port-forwarding specifications now take optional bind addresses, and
1934 the server allows client-specified bind addresses for remote port
1935 forwardings when configured with "GatewayPorts clientspecified"
1936 (closes: #87253, #192206).
1937 - ssh and ssh-keyscan now support hashing of known_hosts files for
1938 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1939 managing known_hosts files, which understand hashing.
1940 - sftp supports command history and editing support using libedit
1941 (closes: #287013).
1942 - Have scp and sftp wait for the spawned ssh to exit before they exit
1943 themselves, allowing ssh to restore terminal modes (closes: #257130).
1944 - Improved the handling of bad data in authorized_keys files,
1945 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1946 in keys only produce errors in auth.log now (closes: #220726).
1947 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1948 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1949 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1950 closes: #296487).
1951 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1952 * Hurd build fixes (although sshd still doesn't work):
1953 - Restore X forwarding fix from #102991, lost somewhere along the way.
1954 - Link with -lcrypt.
1955 - Link with -lpthread rather than -pthread.
1956 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1957 satisfy build-dependencies.
1958 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1959 * Enable HashKnownHosts by default. This only affects new entries; use
1960 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1961 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1962 (closes: #307069).
1963 * debconf template translations:
1964 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1965 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1966 - Synchronise Spanish with sarge branch (thanks, Javier
1967 Fernández-Sanguino Peña; closes: #298536).
1968 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1969
1970 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1971
1972openssh (1:3.9p1-3) experimental; urgency=low
1973
1974 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1975 * Add debian/watch file.
1976
1977 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1978
1979openssh (1:3.9p1-2) experimental; urgency=low
1980
1981 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1982 appears to be sufficient and more useful (closes: #162996).
1983 * Depend on debconf | debconf-2.0.
1984 * Drop LoginGraceTime back to the upstream default of two minutes on new
1985 installs (closes: #289573).
1986 * debconf template translations from Ubuntu bug #1232:
1987 - Update Greek (thanks, Logiotatidis George).
1988 - Update Spanish (thanks, Santiago Erquicia).
1989
1990 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1991
1992openssh (1:3.9p1-1) experimental; urgency=low
1993
1994 * New upstream release.
1995 - PAM password authentication implemented again (closes: #238699,
1996 #242119).
1997 - Implemented the ability to pass selected environment variables between
1998 the client and the server.
1999 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2000 (closes: #228828).
2001 - Fix res_query detection (closes: #242462).
2002 - 'ssh -c' documentation improved (closes: #265627).
2003 * Pass LANG and LC_* environment variables from the client by default, and
2004 accept them to the server by default in new installs, although not on
2005 upgrade (closes: #264024).
2006 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2007 * Expand on openssh-client package description (closes: #273831).
2008
2009 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2010
2011openssh (1:3.8.1p1-14) experimental; urgency=low
2012
2013 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2014 * Fix timing information leak allowing discovery of invalid usernames in
2015 PAM keyboard-interactive authentication (backported from a patch by
2016 Darren Tucker; closes: #281595).
2017 * Make sure that there's a delay in PAM keyboard-interactive
2018 authentication when PermitRootLogin is not set to yes and the correct
2019 root password is entered (closes: #248747).
2020
2021 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2022
2023openssh (1:3.8.1p1-13) experimental; urgency=low
2024
2025 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2026 * debconf template translations:
2027 - Update Dutch (thanks, cobaco; closes: #278715).
2028 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2029
2030 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2031
2032openssh (1:3.8.1p1-12) experimental; urgency=low
2033
2034 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2035 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2036 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2037 implementations apparently have problems with the long version string.
2038 This is of course a bug in those implementations, but since the extent
2039 of the problem is unknown it's best to play safe (closes: #275731).
2040 * debconf template translations:
2041 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2042 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2043 - Update French (thanks, Denis Barbier; closes: #276703).
2044 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2045
2046 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2047
2048openssh (1:3.8.1p1-11) experimental; urgency=high
2049
2050 * Move sshd_config(5) to openssh-server, where it belongs.
2051 * If PasswordAuthentication is disabled, then offer to disable
2052 ChallengeResponseAuthentication too. The current PAM code will attempt
2053 password-style authentication if ChallengeResponseAuthentication is
2054 enabled (closes: #250369).
2055 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2056 later and then upgraded. Sorry about that ... for this reason, the
2057 default answer is to leave ChallengeResponseAuthentication enabled.
2058
2059 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2060
2061openssh (1:3.8.1p1-10) experimental; urgency=low
2062
2063 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2064 too many GNOME people tell me it's the wrong thing to be doing. I've
2065 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2066
2067 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2068
2069openssh (1:3.8.1p1-9) experimental; urgency=low
2070
2071 * Split the ssh binary package into openssh-client and openssh-server
2072 (closes: #39741). openssh-server depends on openssh-client for some
2073 common functionality; it didn't seem worth creating yet another package
2074 for this. openssh-client is priority standard, openssh-server optional.
2075 * New transitional ssh package, priority optional, depending on
2076 openssh-client and openssh-server. May be removed once nothing depends
2077 on it.
2078 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2079 for the maintainer scripts to find out what version we're upgrading from
2080 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2081 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2082 and ssh/user_environment_tell.
2083 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2084 happens even though we don't know what version we're upgrading from.
2085 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2086 (until sarge+2) it's still honoured to avoid breaking existing
2087 configurations, but the right approach is now to remove the
2088 openssh-server package if you don't want to run the server. Add a NEWS
2089 item to that effect.
2090
2091 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2092
2093openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2094
2095 * Fix timing information leak allowing discovery of invalid usernames in
2096 PAM keyboard-interactive authentication (backported from a patch by
2097 Darren Tucker; closes: #281595).
2098 * Make sure that there's a delay in PAM keyboard-interactive
2099 authentication when PermitRootLogin is not set to yes and the correct
2100 root password is entered (closes: #248747).
2101
2102 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2103
2104openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2105
2106 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2107 * debconf template translations:
2108 - Update Dutch (thanks, cobaco; closes: #278715).
2109 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2110
2111 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2112
2113openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2114
2115 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2116 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2117 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2118 implementations apparently have problems with the long version string.
2119 This is of course a bug in those implementations, but since the extent
2120 of the problem is unknown it's best to play safe (closes: #275731).
2121 * debconf template translations:
2122 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2123 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2124 - Update French (thanks, Denis Barbier; closes: #276703).
2125 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2126
2127 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2128
2129openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2130
2131 * If PasswordAuthentication is disabled, then offer to disable
2132 ChallengeResponseAuthentication too. The current PAM code will attempt
2133 password-style authentication if ChallengeResponseAuthentication is
2134 enabled (closes: #250369).
2135 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2136 later and then upgraded. Sorry about that ... for this reason, the
2137 default answer is to leave ChallengeResponseAuthentication enabled.
2138
2139 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2140
2141openssh (1:3.8.1p1-8) unstable; urgency=high
2142
2143 * Matthew Vernon:
2144 - Add a GPL exception to the licensing terms of the Debian patch
2145 (closes: #211644).
2146
2147 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2148
2149openssh (1:3.8.1p1-7) unstable; urgency=low
2150
2151 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2152 Blank's request (closes: #260800).
2153
2154 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2155
2156openssh (1:3.8.1p1-6) unstable; urgency=low
2157
2158 * Implement hack in
2159 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2160 openssh-client-udeb to show up as a retrievable debian-installer
2161 component.
2162 * Generate host keys in postinst only if the relevant HostKey directives
2163 are found in sshd_config (closes: #87946).
2164
2165 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2166
2167openssh (1:3.8.1p1-5) unstable; urgency=medium
2168
2169 * Update German debconf template translation (thanks, Helge Kreutzmann;
2170 closes: #252226).
2171 * Remove Suggests: dnsutils, as it was only needed for
2172 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2173 * Disable shadow password support in openssh-server-udeb.
2174 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2175 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2176 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2177 handler kill the PAM thread if its waitpid() call returns 0, as well as
2178 the previous check for -1 (closes: #252676).
2179 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2180 more; oh well.
2181
2182 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2183
2184openssh (1:3.8.1p1-4) unstable; urgency=medium
2185
2186 * Kill off PAM thread if privsep slave dies (closes: #248125).
2187
2188 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2189
2190openssh (1:3.8.1p1-3) unstable; urgency=low
2191
2192 * Add ssh-keygen to openssh-server-udeb.
2193
2194 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2195
2196openssh (1:3.8.1p1-2) unstable; urgency=low
2197
2198 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2199 closes: #248748).
2200 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2201 (not yet uploaded).
2202 * Restore ssh-askpass-gnome binary, lost by mistake.
2203 * Don't link against libnsl in udeb builds.
2204
2205 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2206
2207openssh (1:3.8.1p1-1) unstable; urgency=low
2208
2209 * New upstream release.
2210 - Use a longer buffer for tty names in utmp (closes: #247538).
2211 * Make sure there's a newline at the end of sshd_config before adding
2212 'UsePAM yes' (closes: #244829).
2213 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2214 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2215 documents the obsolete SSH1 protocol, not to mention that it was never a
2216 real RFC but only an Internet-Draft. It's available from
2217 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2218 it for some reason.
2219 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2220 in debian-installer. They still need libnss_files to be supplied in udeb
2221 form by glibc.
2222 * Work around lack of res_query weak alias in libresolv on amd64 (see
2223 #242462, awaiting real fix upstream).
2224 * Fix grammar in sshd(8) (closes: #238753).
2225 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2226 * Update Polish debconf template translation (thanks, Emil Nowak;
2227 closes: #242808).
2228 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2229 closes: #246068).
2230
2231 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2232
2233openssh (1:3.8p1-3) unstable; urgency=low
2234
2235 * Remove deprecated ReverseMappingCheck option from newly generated
2236 sshd_config files (closes: #239987).
2237 * Build everything apart from contrib in a subdirectory, to allow for
2238 multiple builds.
2239 * Some older kernels are missing setresuid() and setresgid(), so don't try
2240 to use them. setreuid() and setregid() will do well enough for our
2241 purposes (closes: #239999).
2242
2243 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2244
2245openssh (1:3.8p1-2) unstable; urgency=medium
2246
2247 * Disable PasswordAuthentication for new installations (closes: #236810).
2248 * Turn off the new ForwardX11Trusted by default, returning to the
2249 semantics of 3.7 and earlier, since it seems immature and causes far too
2250 many problems with existing setups. See README.Debian for details
2251 (closes: #237021).
2252
2253 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2254
2255openssh (1:3.8p1-1) unstable; urgency=low
2256
2257 * New upstream release (closes: #232281):
2258 - New PAM implementation based on that in FreeBSD. This runs PAM session
2259 modules before dropping privileges (closes: #132681, #150968).
2260 - Since PAM session modules are run as root, we can turn pam_limits back
2261 on by default, and it no longer spits out "Operation not permitted" to
2262 syslog (closes: #171673).
2263 - Password expiry works again (closes: #153235).
2264 - 'ssh -q' suppresses login banner (closes: #134589).
2265 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2266 - ssh-add prints key comment on each prompt (closes: #181869).
2267 - Punctuation formatting fixed in man pages (closes: #191131).
2268 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2269 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2270 than this, to maintain the standard Debian sshd configuration.
2271 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2272 sshd_config on upgrade. Neither option is supported any more.
2273 * Privilege separation and PAM are now properly supported together, so
2274 remove both debconf questions related to them and simply set it
2275 unconditionally in newly generated sshd_config files (closes: #228838).
2276 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2277 compatibility alias. The semantics differ slightly, though; see
2278 ssh_config(5) for details.
2279 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2280 documented in ssh_config(5), it's not as good as the SSH2 version.
2281 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2282 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2283 * Update config.guess and config.sub from autotools-dev 20040105.1.
2284 * Darren Tucker:
2285 - Reset signal status when starting pam auth thread, prevent hanging
2286 during PAM keyboard-interactive authentications.
2287 - Fix a non-security-critical segfault in PAM authentication.
2288 * Add debconf template translations:
2289 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2290 - Italian (thanks, Renato Gini; closes: #234777).
2291
2292 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2293
2294openssh (1:3.6.1p2-12) unstable; urgency=low
2295
2296 * Update Spanish debconf template translation (thanks, Javier
2297 Fernández-Sanguino Peña; closes: #228242).
2298 * Add debconf template translations:
2299 - Czech (thanks, Miroslav Kure; closes: #230110).
2300 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2301
2302 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2303
2304openssh (1:3.6.1p2-11) unstable; urgency=low
2305
2306 * Comment out pam_limits in default configuration, for now at least
2307 (closes: #198254).
2308 * Use invoke-rc.d (if it exists) to run the init script.
2309 * Backport format string bug fix in sshconnect.c (closes: #225238).
2310 * ssh-copy-id exits if ssh fails (closes: #215252).
2311
2312 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2313
2314openssh (1:3.6.1p2-10) unstable; urgency=low
2315
2316 * Use --retry in init script when restarting rather than sleeping, to make
2317 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2318 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2319 * Update debconf template translations:
2320 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2321 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2322 - Japanese (thanks, Kenshi Muto; closes: #212497).
2323 - Russian (thanks, Ilgiz Kalmetev).
2324 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2325 * Add Dutch debconf template translation (thanks, cobaco;
2326 closes: #215372).
2327 * Update config.guess and config.sub from autotools-dev 20031007.1
2328 (closes: #217696).
2329 * Implement New World Order for PAM configuration, including
2330 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2331 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2332 in your environment. See README.Debian.
2333 * Add more commentary to /etc/pam.d/ssh.
2334
2335 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2336
2337openssh (1:3.6.1p2-9) unstable; urgency=high
2338
2339 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2340 closes: #211434).
2341
2342 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2343
2344openssh (1:3.6.1p2-8) unstable; urgency=high
2345
2346 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2347 (closes: #211324).
2348
2349 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2350
2351openssh (1:3.6.1p2-7) unstable; urgency=high
2352
2353 * Update debconf template translations:
2354 - French (thanks, Christian Perrier; closes: #208801).
2355 - Japanese (thanks, Kenshi Muto; closes: #210380).
2356 * Some small improvements to the English templates courtesy of Christian
2357 Perrier. I've manually unfuzzied a few translations where it was
2358 obvious, on Christian's advice, but the others will have to be updated.
2359 * Document how to generate an RSA1 host key (closes: #141703).
2360 * Incorporate NMU fix for early buffer expansion vulnerability,
2361 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2362
2363 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2364
2365openssh (1:3.6.1p2-6.0) unstable; urgency=high
2366
2367 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2368
2369 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2370
2371openssh (1:3.6.1p2-6) unstable; urgency=medium
2372
2373 * Use a more CVS-friendly means of setting SSH_VERSION.
2374 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2375 Luis Lopes; closes: #208036).
2376 * Don't run 'sshd -t' in init script if the server isn't to be run
2377 (closes: #197576).
2378 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2379 information leakage due to PAM issues with upstream's recent security
2380 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2381 * Policy version 3.6.1: recode this changelog to UTF-8.
2382
2383 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2384
2385openssh (1:3.6.1p2-5) unstable; urgency=low
2386
2387 * Disable cmsg_type check for file descriptor passing when running on
2388 Linux 2.0 (closes: #150976). Remove comments about non-functional
2389 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2390 debconf questions and from README.Debian, since it should all now work.
2391 * Fix "defails" typo in generated sshd_config (closes: #206484).
2392 * Backport upstream patch to strip trailing whitespace (including
2393 newlines) from configuration directives (closes: #192079).
2394
2395 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2396
2397openssh (1:3.6.1p2-4) unstable; urgency=low
2398
2399 * getent can get just one key; no need to use grep (thanks, James Troup).
2400 * Move /usr/local/bin to the front of the default path, following
2401 /etc/login.defs (closes: #201150).
2402 * Remove specifics of problematic countries from package description
2403 (closes: #197040).
2404 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2405 Yagüe; closes: #198456).
2406 * Backport upstream patch to pass monitor signals through to child
2407 (closes: #164797).
2408
2409 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2410
2411openssh (1:3.6.1p2-3) unstable; urgency=low
2412
2413 * Update French debconf template translation (thanks, Christian Perrier;
2414 closes: #194323).
2415 * Version the adduser dependency for --no-create-home (closes: #195756).
2416 * Add a version of moduli(5), namely revision 1.7 of
2417 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2418 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2419
2420 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2421
2422openssh (1:3.6.1p2-2) unstable; urgency=low
2423
2424 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2425 doesn't deal with permissions changes on conffiles (closes: #192966).
2426 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2427 * Add GPL location to copyright file.
2428 * Remove debian/postinst.old.
2429 * Switch to po-debconf, with some careful manual use of po2debconf to
2430 ensure that the source package continues to build smoothly on woody
2431 (closes: #183986).
2432 * Update debconf template translations:
2433 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2434 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2435 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2436 "log.h:59: warning: conflicting types for built-in function `log'". The
2437 OpenSSH log() function has been renamed in upstream CVS.
2438
2439 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2440
2441openssh (1:3.6.1p2-1) unstable; urgency=medium
2442
2443 * New upstream release, including fix for PAM user-discovery security hole
2444 (closes: #191681).
2445 * Fix ChallengeResponseAuthentication default in generated sshd_config
2446 (closes: #106037).
2447 * Put newlines after full stops in man page documentation for
2448 ProtocolKeepAlives and SetupTimeOut.
2449 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2450 gnome-ssh-askpass with -g and -Wall flags.
2451 * Really ask ssh/new_config debconf question before trying to fetch its
2452 value (closes: #188721).
2453 * On purge, remove only the files we know about in /etc/ssh rather than
2454 the whole thing, and remove the directory if that leaves it empty
2455 (closes: #176679).
2456 * ssh has depended on debconf for some time now with no complaints, so:
2457 - Simplify the postinst by relying on debconf being present. (The absent
2458 case was buggy anyway.)
2459 - Get rid of "if you have not installed debconf" text in README.Debian,
2460 and generally update the "/usr/bin/ssh not SUID" entry.
2461 * More README.Debian work:
2462 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2463 make it easier for people to find the former. The upgrade issues
2464 should probably be sorted by version somehow.
2465 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2466 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2467
2468 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2469
2470openssh (1:3.6.1p1-1) unstable; urgency=low
2471
2472 * New upstream release (thanks, Laurence J. Lane).
2473 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2474 override file.
2475
2476 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2477
2478openssh (1:3.6p1-1) unstable; urgency=low
2479
2480 * New upstream release.
2481 - Workaround applied upstream for a bug in the interaction of glibc's
2482 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2483 - As such, it should now be safe to remove --with-ipv4-default, so
2484 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2485 of other merged bugs).
2486 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2487 - scp exits 1 if ssh fails (closes: #138400).
2488 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2489 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2490 (closes: #109795).
2491 * Install /etc/default/ssh non-executable (closes: #185537).
2492
2493 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2494
2495openssh (1:3.5p1-5) unstable; urgency=low
2496
2497 * Add /etc/default/ssh (closes: #161049).
2498 * Run the init script under 'set -e' (closes: #175010).
2499 * Change the default superuser path to include /sbin, /usr/sbin, and
2500 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2501 nice, but that belongs to another package. Without a defined API to
2502 retrieve its settings, parsing it is off-limits.
2503 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2504 support building on stable with GNOME 1, using the alternate
2505 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2506
2507 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2508
2509openssh (1:3.5p1-4) unstable; urgency=low
2510
2511 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2512 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2513 previously it was completely wrong anyway.
2514 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2515 question's default using that information, rather than using debconf as
2516 a registry. Other solutions may be better in the long run, but this is
2517 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2518 * Stop using pam_lastlog, as it doesn't currently work well as a session
2519 module when privilege separation is enabled; it can usually read
2520 /var/log/lastlog but can't write to it. Instead, just use sshd's
2521 built-in support, already enabled by default (closes: #151297, #169938).
2522 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2523 * Add a "this may take some time" warning when creating host keys on
2524 installation (part of #110094).
2525 * When restarting via the init script, check for sshd_not_to_be_run after
2526 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2527 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2528 strangeness (closes: #115138).
2529 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2530 stderr.
2531 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2532 * Rebuild with libssl0.9.7 (closes: #176983).
2533 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2534 be looked at.
2535
2536 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2537
2538openssh (1:3.5p1-3) unstable; urgency=low
2539
2540 * Happy new year!
2541 * Use getent rather than id to find out whether the sshd user exists
2542 (closes: #150974).
2543 * Remove some duplication from the postinst's ssh-keysign setuid code.
2544 * Replace db_text with db_input throughout debian/config. (db_text has
2545 been a compatibility wrapper since debconf 0.1.5.)
2546 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2547 * Use 'make install-nokeys', and disable unused debhelper commands,
2548 thereby forward-porting the last pieces of Zack Weinberg's patch
2549 (closes: #68341).
2550 * Move the man page for gnome-ssh-askpass from the ssh package to
2551 ssh-askpass-gnome (closes: #174449).
2552 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2553 '--' to terminate the list of options (closes: #171554).
2554 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2555 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2556 closes: #174757).
2557 * Document setgid ssh-agent's effect on certain environment variables in
2558 README.Debian (closes: #167974).
2559 * Document interoperability problems between scp and ssh.com's server in
2560 README.Debian, and suggest some workarounds (closes: #174662).
2561
2562 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2563
2564openssh (1:3.5p1-2) unstable; urgency=low
2565
2566 * Mention in the ssh package description that it provides both ssh and
2567 sshd (closes: #99680).
2568 * Create a system group for ssh-agent, not a user group (closes: #167669).
2569
2570 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2571
2572openssh (1:3.5p1-1) unstable; urgency=low
2573
2574 * New upstream release.
2575 - Fixes typo in ssh-add usage (closes: #152239).
2576 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2577 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2578 are deprecated for security reasons and will eventually go away. For
2579 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2580 sshd_config.
2581 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2582 actually doesn't matter, as it drops privileges immediately, but to
2583 avoid confusion the postinst creates a new 'ssh' group for it.
2584 * Obsolete patches:
2585 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2586 1:3.3p1-0.0woody1).
2587 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2588
2589 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2590 * Source the debconf confmodule at the top of the postrm rather than at
2591 the bottom, to avoid making future non-idempotency problems worse (see
2592 #151035).
2593 * Debconf templates:
2594 - Add Polish (thanks, Grzegorz Kusnierz).
2595 - Update French (thanks, Denis Barbier; closes: #132509).
2596 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2597 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2598 this is the selected ssh-askpass alternative (closes: #67775).
2599
2600 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2601
2602openssh (1:3.4p1-4) unstable; urgency=low
2603
2604 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2605 * Restore Russia to list of countries where encryption is problematic (see
2606 #148951 and http://www.average.org/freecrypto/).
2607 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2608 * Drop the PAM special case for hurd-i386 (closes: #99157).
2609 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2610 * Note in README.Debian that you need xauth from xbase-clients on the
2611 server for X11 forwarding (closes: #140269).
2612 * Use correct path to upstream README in copyright file (closes: #146037).
2613 * Document the units for ProtocolKeepAlives (closes: #159479).
2614 * Backport upstream patch to fix hostbased auth (closes: #117114).
2615 * Add -g to CFLAGS.
2616
2617 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2618
2619openssh (1:3.4p1-3) unstable; urgency=low
2620
2621 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2622 Matthew's request. (Normal service will resume in some months' time.)
2623 * Add sharutils to Build-Depends (closes: #138465).
2624 * Stop creating the /usr/doc/ssh symlink.
2625
2626 * Fix some debconf template typos (closes: #160358).
2627 * Split debconf templates into one file per language.
2628 * Add debconf template translations:
2629 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2630 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2631 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2632 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2633 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2634 * Update debconf template translations:
2635 - French (thanks, Igor Genibel; closes: #151361).
2636 - German (thanks, Axel Noetzold; closes: #147069).
2637 * Some of these translations are fuzzy. Please send updates.
2638
2639 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2640
2641openssh (1:3.4p1-2) unstable; urgency=high
2642
2643 * Get a security-fixed version into unstable
2644 * Also tidy README.Debian up a little
2645
2646 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2647
2648openssh (1:3.4p1-1) testing; urgency=high
2649
2650 * Extend my tendrils back into this package (Closes: #150915, #151098)
2651 * thanks to the security team for their work
2652 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2653 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2654 new one
2655 * tell/ask the user about PriviledgeSeparation
2656 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2657 * Remove our previous statoverride on /usr/bin/ssh (only for people
2658 upgrading from a version where we'd put one in ourselves!)
2659 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2660 * Reduce the sleep time in /etc/init.d/ssh during a restart
2661
2662 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2663
2664openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2665
2666 * NMU by the security team.
2667 * New upstream version
2668
2669 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2670
2671openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2672
2673 * NMU by the security team.
2674 * fix error when /etc/ssh/sshd_config exists on new install
2675 * check that user doesn't exist before running adduser
2676 * use openssl internal random unconditionally
2677
2678 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2679
2680openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2681
2682 * NMU by the security team.
2683 * use correct home directory when sshd user is created
2684
2685 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2686
2687openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2688
2689 * NMU by the security team.
2690 * Fix rsa1 key creation (Closes: #150949)
2691 * don't fail if sshd user removal fails
2692 * depends: on adduser (Closes: #150907)
2693
2694 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2695
2696openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2697
2698 * NMU by the security team.
2699 * New upstream version.
2700 - Enable privilege separation by default.
2701 * Include patch from Solar Designer for privilege separation and
2702 compression on 2.2.x kernels.
2703 * Remove --disable-suid-ssh from configure.
2704 * Support setuid ssh-keysign binary instead of setuid ssh client.
2705 * Check sshd configuration before restarting.
2706
2707 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2708
2709openssh (1:3.0.2p1-9) unstable; urgency=high
2710
2711 * Thanks to those who NMUd
2712 * The only change in this version is to debian/control - I've removed
2713 the bit that says you can't export it from the US - it would look
2714 pretty daft to say this about a package in main! Also, it's now OK
2715 to use crypto in France, so I've edited that comment slightly
2716 * Correct a path in README.Debian too (Closes: #138634)
2717
2718 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2719
2720openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2721
2722 * NMU
2723 * Really set urgency to medium this time (oops)
2724 * Fix priority to standard per override while I'm at it
2725
2726 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2727
2728openssh (1:3.0.2p1-8.2) unstable; urgency=low
2729
2730 * NMU with maintainer's permission
2731 * Prepare for upcoming ssh-nonfree transitional packages per
2732 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2733 * Urgency medium because it would really be good to get this into woody
2734 before it releases
2735 * Fix sections to match override file
2736 * Reissued due to clash with non-US -> main move
2737
2738 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2739
2740openssh (1:3.0.2p1-8.1) unstable; urgency=low
2741
2742 * NMU
2743 * Move from non-US to mani
2744
2745 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2746
2747openssh (1:3.0.2p1-8) unstable; urgency=critical
2748
2749 * Security fix - patch from upstream (Closes: #137209, #137210)
2750 * Undo the changes in the unreleased -7, since they appear to break
2751 things here. Accordingly, the code change is minimal, and I'm
2752 happy to get it into testing ASAP
2753
2754 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2755
2756openssh (1:3.0.2p1-7) unstable; urgency=high
2757
2758 * Build to support IPv6 and IPv4 by default again
2759
2760 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2761
2762openssh (1:3.0.2p1-6) unstable; urgency=high
2763
2764 * Correct error in the clean target (Closes: #130868)
2765
2766 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2767
2768openssh (1:3.0.2p1-5) unstable; urgency=medium
2769
2770 * Include the Debian version in our identification, to make it easier to
2771 audit networks for patched versions in future
2772
2773 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2774
2775openssh (1:3.0.2p1-4) unstable; urgency=medium
2776
2777 * If we're asked to not run sshd, stop any running sshd's first
2778 (Closes: #129327)
2779
2780 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2781
2782openssh (1:3.0.2p1-3) unstable; urgency=high
2783
2784 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2785 * Remove extra debconf suggestion (Closes: #128094)
2786 * Mmm. speedy bug-fixing :-)
2787
2788 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2789
2790openssh (1:3.0.2p1-2) unstable; urgency=high
2791
2792 * Fix postinst to not automatically overwrite sshd_config (!)
2793 (Closes: #127842, #127867)
2794 * Add section in README.Debian about the PermitRootLogin setting
2795
2796 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2797
2798openssh (1:3.0.2p1-1) unstable; urgency=high
2799
2800 * Incorporate fix from Colin's NMU
2801 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2802 * Capitalise IETF (Closes: #125379)
2803 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2804 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2805 * Ask people upgrading from potato if they want a new conffile
2806 (Closes: #125642)
2807 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2808 * Frob the default config a little (Closes: #122284, #125827, #125696,
2809 #123854)
2810 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2811 #123552)
2812 * Fix typo in templates file (Closes: #123411)
2813
2814 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2815
2816openssh (1:3.0.1p1-1.2) unstable; urgency=high
2817
2818 * Non-maintainer upload
2819 * Prevent local users from passing environment variables to the login
2820 process when UseLogin is enabled
2821
2822 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2823
2824openssh (1:3.0.1p1-1.1) unstable; urgency=low
2825
2826 * Non-maintainer upload, at Matthew's request.
2827 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2828 ia64 (closes: #122086).
2829
2830 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2831
2832openssh (1:3.0.1p1-1) unstable; urgency=high
2833
2834 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2835 * Building with a libc that works (!) (Closes: #115228)
2836 * Patches forward-ported are -1/-2 options for scp, the improvement to
2837 'waiting for forwarded connections to terminate...'
2838 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2839 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2840 * Remove suidregister leftover from postrm
2841 * Mention key we are making in the postinst
2842 * Default to not enable SSH protocol 1 support, since protocol 2 is
2843 much safer anyway.
2844 * New version of the vpn-fixes patch, from Ian Jackson
2845 * New handling of -q, and added new -qq option; thanks to Jon Amery
2846 * Experimental smartcard support not enabled, since I have no way of
2847 testing it.
2848
2849 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2850
2851openssh (1:2.9p2-6) unstable; urgency=low
2852
2853 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2854 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2855 * call update-alternatives --quiet (Closes: #103314)
2856 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2857 * TEMPORARY fix to provide largefile support using a -D in the cflags
2858 line. long-term, upstream will patch the autoconf stuff
2859 (Closes: #106809, #111849)
2860 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2861 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2862 * Check for files containing a newline character (Closes: #111692)
2863
2864 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2865
2866openssh (1:2.9p2-5) unstable; urgency=high
2867
2868 * Thanks to all the bug-fixers who helped!
2869 * remove sa_restorer assignment (Closes: #102837)
2870 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2871 us access (Closes: #48297)
2872 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2873 * patch from Jonathan Amery to document ssh-keygen behaviour
2874 (Closes:#106643, #107512)
2875 * patch to postinst from Jonathan Amery (Closes: #106411)
2876 * patch to manpage from Jonathan Amery (Closes: #107364)
2877 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2878 documented behaviour (Closes: #64347)
2879 * patch from Ian Jackson to cause us to destroy a file when we scp it
2880 onto itself, rather than dumping bits of our memory into it, which was
2881 a security hole (see #51955)
2882 * patch from Jonathan Amery to document lack of Kerberos support
2883 (Closes: #103726)
2884 * patch from Matthew Vernon to make the 'waiting for connections to
2885 terminate' message more helpful (Closes: #50308)
2886
2887 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2888
2889openssh (1:2.9p2-4) unstable; urgency=high
2890
2891 * Today's build of ssh is strawberry flavoured
2892 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2893 * Tidy up debconf template (Closes: #106152)
2894 * If called non-setuid, then setgid()'s failure should not be fatal (see
2895 #105854)
2896
2897 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2898
2899openssh (1:2.9p2-3) unstable; urgency=low
2900
2901 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2902 * Improve the IdentityFile section in the man page (Closes: #106038)
2903
2904 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2905
2906openssh (1:2.9p2-2) unstable; urgency=low
2907
2908 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2909 * Make PrintLastLog 'no' by default (Closes: #105893)
2910
2911 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2912
2913openssh (1:2.9p2-1) unstable; urgency=low
2914
2915 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2916 * Hopefully, this will close some other bugs too
2917
2918 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2919
2920openssh (1:2.5.2p2-3) unstable; urgency=low
2921
2922 * Taking Over this package
2923 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2924 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2925 * Don't fiddle with conf-files any more (Closes: #69501)
2926
2927 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2928
2929openssh (1:2.5.2p2-2.2) unstable; urgency=low
2930
2931 * NMU
2932 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2933 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2934 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2935 documentation for protocolkeepalives. Makes ssh more generally useful
2936 for scripting uses (Closes: #82877, #99275)
2937 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2938 #98286, #97391)
2939
2940 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2941
2942openssh (1:2.5.2p2-2.1) unstable; urgency=low
2943
2944 * NMU
2945 * Remove duplicate Build-Depends for libssl096-dev and change it to
2946 depend on libssl-dev instaed. Also adding in virtual | real package
2947 style build-deps. (Closes: #93793, #75228)
2948 * Removing add-log entry (Closes: #79266)
2949 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2950 * pam build-dep already exists (Closes: #93683)
2951 * libgnome-dev build-dep already exists (Closes: #93694)
2952 * No longer in non-free (Closes: #85401)
2953 * Adding in fr debconf translations (Closes: #83783)
2954 * Already suggests xbase-clients (Closes: #79741)
2955 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2956 * Providing rsh-client (Closes: #79437)
2957 * hurd patch was already applied (Closes: #76033)
2958 * default set to no (Closes: #73682)
2959 * Adding in a suggests for dnsutils (Closes: #93265)
2960 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2961 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2962 * Adding in debconf dependency
2963
2964 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2965
2966openssh (1:2.5.2p2-2) unstable; urgency=high
2967
2968 * disable the OpenSSL version check in entropy.c
2969 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2970
2971 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2972
2973openssh (1:2.5.2p2-1) unstable; urgency=low
2974
2975 * New upstream release
2976 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2977 * fix double space indent in german templates (closes: #89493)
2978 * make postinst check for ssh_host_rsa_key
2979 * get rid of the last of the misguided debian/rules NMU debris :-/
2980
2981 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2982
2983openssh (1:2.5.1p2-2) unstable; urgency=low
2984
2985 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2986 * fix broken dpkg-statoverride test in postinst
2987 (closes: #89612, #90474, #90460, #89605)
2988 * NMU bug fixed but not closed in last upload (closes: #88206)
2989
2990 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2991
2992openssh (1:2.5.1p2-1) unstable; urgency=high
2993
2994 * New upstream release
2995 * fix typo in postinst (closes: #88110)
2996 * revert to setting PAM service name in debian/rules, backing out last
2997 NMU, which also (closes: #88101)
2998 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2999 * restore printlastlog option patch
3000 * revert to using debhelper, which had been partially disabled in NMUs
3001
3002 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3003
3004openssh (1:2.5.1p1-1.8) unstable; urgency=high
3005
3006 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3007
3008 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3009
3010openssh (1:2.5.1p1-1.7) unstable; urgency=high
3011
3012 * And now we mark the correct binary as setuid, when a user requested
3013 to install it setuid.
3014
3015 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3016
3017openssh (1:2.5.1p1-1.6) unstable; urgency=high
3018
3019 * Fixes postinst to handle overrides that are already there. Damn, I
3020 should have noticed the bug earlier.
3021
3022 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3023
3024openssh (1:2.5.1p1-1.5) unstable; urgency=high
3025
3026 * Rebuild ssh with pam-support.
3027
3028 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3029
3030openssh (1:2.5.1p1-1.4) unstable; urgency=low
3031
3032 * Added Build-Depends on libssl096-dev.
3033 * Fixed sshd_config file to disallow root logins again.
3034
3035 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3036
3037openssh (1:2.5.1p1-1.3) unstable; urgency=low
3038
3039 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3040 * Made package policy 3.5.2 compliant.
3041
3042 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3043
3044openssh (1:2.5.1p1-1.2) unstable; urgency=low
3045
3046 * Added Conflict with sftp, since we now provide our own sftp-client.
3047 * Added a fix for our broken dpkg-statoverride call in the
3048 2.3.0p1-13.
3049 * Fixed some config pathes in the comments of sshd_config.
3050 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3051 anymore because upstream included the fix.
3052
3053 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3054
3055openssh (1:2.5.1p1-1.1) unstable; urgency=high
3056
3057 * Another NMU to get the new upstream version 2.5.1p1 into
3058 unstable. (Closes: #87123)
3059 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3060 * Key Exchange patch is already included by upstream. (Closes: #86015)
3061 * Upgrading should be possible now. (Closes: #85525, #85523)
3062 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3063 suid per default.
3064 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3065 is available and the mode of the binary should be 4755. And also added
3066 suggestion for a newer dpkg.
3067 (Closes: #85734, #85741, #86876)
3068 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3069 * scp now understands spaces in filenames (Closes: #53783, #58958,
3070 #66723)
3071 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3072 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3073 * ssh supports the usage of other dsa keys via the ssh command line
3074 options. (Closes: #81250)
3075 * Documentation in sshd_config fixed. (Closes: #81088)
3076 * primes file included by upstream and included now. (Closes: #82101)
3077 * scp now allows dots in the username. (Closes: #82477)
3078 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3079
3080 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3081
3082openssh (1:2.3.0p1-1.13) unstable; urgency=low
3083
3084 * Config should now also be fixed with this hopefully last NMU.
3085
3086 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3087
3088openssh (1:2.3.0p1-1.12) unstable; urgency=high
3089
3090 * Added suggest for xbase-clients to control-file. (Closes #85227)
3091 * Applied patch from Markus Friedl to fix a vulnerability in
3092 the rsa keyexchange.
3093 * Fixed position of horizontal line. (Closes: #83613)
3094 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3095 * Converted package from suidregister to dpkg-statoverride.
3096
3097 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3098
3099openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3100
3101 * Fixed some typos in the german translation of the debconf
3102 template.
3103
3104 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3105
3106openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3107
3108 * Fixed double printing of motd. (Closes: #82618)
3109
3110 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3111
3112openssh (1:2.3.0p1-1.9) unstable; urgency=high
3113
3114 * And the next NMU which includes the patch from Andrew Bartlett
3115 and Markus Friedl to fix the root privileges handling of openssh.
3116 (Closes: #82657)
3117
3118 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3119
3120openssh (1:2.3.0p1-1.8) unstable; urgency=high
3121
3122 * Applied fix from Ryan Murray to allow building on other architectures
3123 since the hurd patch was wrong. (Closes: #82471)
3124
3125 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3126
3127openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3128
3129 * Fixed another typo on sshd_config
3130
3131 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3132
3133openssh (1:2.3.0p1-1.6) unstable; urgency=high
3134
3135 * Added Build-Dependency on groff (Closes: #81886)
3136 * Added Build-Depencency on debhelper (Closes: #82072)
3137 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3138
3139 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3140
3141openssh (1:2.3.0p1-1.5) unstable; urgency=high
3142
3143 * Fixed now also the problem with sshd used as default ipv4 and
3144 didn't use IPv6. This should be now fixed.
3145
3146 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3147
3148openssh (1:2.3.0p1-1.4) unstable; urgency=high
3149
3150 * Fixed buggy entry in postinst.
3151
3152 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3153
3154openssh (1:2.3.0p1-1.3) unstable; urgency=high
3155
3156 * After finishing the rewrite of the rules-file I had to notice that
3157 the manpage installation was broken. This should now work again.
3158
3159 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3160
3161openssh (1:2.3.0p1-1.2) unstable; urgency=high
3162
3163 * Fixed the screwed up build-dependency.
3164 * Removed --with-ipv4-default to support ipv6.
3165 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3166 * Fixed location to sftp-server in config.
3167 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3168 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3169 * Fixed path to host key in sshd_config.
3170
3171 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3172
3173openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3174
3175 * NMU with permission of Phil Hands.
3176 * New upstream release
3177 * Update Build-Depends to point to new libssl096.
3178 * This upstream release doesn't leak any information depending
3179 on the setting of PermitRootLogin (Closes: #59933)
3180 * New upstream release contains fix against forcing a client to
3181 do X/agent forwarding (Closes: #76788)
3182 * Changed template to contain correct path to the documentation
3183 (Closes: #67245)
3184 * Added --with-4in6 switch as compile option into debian/rules.
3185 * Added --with-ipv4-default as compile option into debian/rules.
3186 (Closes: #75037)
3187 * Changed default path to also contain /usr/local/bin and
3188 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3189 * Changed path to sftp-server in sshd_config to match the
3190 our package (Closes: #68347)
3191 * Replaced OpenBSDh with OpenBSD in the init-script.
3192 * Changed location to original source in copyright.head
3193 * Changed behaviour of init-script when invoked with the option
3194 restart (Closes: #68706,#72560)
3195 * Added a note about -L option of scp to README.Debian
3196 * ssh won't print now the motd if invoked with -t option
3197 (Closes: #59933)
3198 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3199 * Added a note about tcp-wrapper support to README.Debian
3200 (Closes: #72807,#22190)
3201 * Removed two unneeded options from building process.
3202 * Added sshd.pam into debian dir and install it.
3203 * Commented out unnecessary call to dh_installinfo.
3204 * Added a line to sshd.pam so that limits will be paid attention
3205 to (Closes: #66904)
3206 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3207 * scp won't override files anymore (Closes: 51955)
3208 * Removed pam_lastlog module, so that the lastlog is now printed
3209 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3210 * If password is expired, openssh now forces the user to change it.
3211 (Closes: #51747)
3212 * scp should now have no more problems with shell-init-files that
3213 produces ouput (Closes: #56280,#59873)
3214 * ssh now prints the motd correctly (Closes: #66926)
3215 * ssh upgrade should disable ssh daemon only if users has choosen
3216 to do so (Closes: #67478)
3217 * ssh can now be installed suid (Closes: #70879)
3218 * Modified debian/rules to support hurd.
3219
3220 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3221
3222openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3223
3224 * Non-Maintainer Upload
3225 * Check for new returns in the new libc
3226 (closes: #72803, #74393, #72797, #71307, #71702)
3227 * Link against libssl095a (closes: #66304)
3228 * Correct check for PermitRootLogin (closes: #69448)
3229
3230 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3231
3232openssh (1:2.2.0p1-1) unstable; urgency=low
3233
3234 * New upstream release
3235
3236 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3237
3238openssh (1:2.1.1p4-3) unstable; urgency=low
3239
3240 * add rsh alternatives
3241 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3242 * do the IPV4_DEFAULT thing properly this time
3243
3244 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3245
3246openssh (1:2.1.1p4-2) unstable; urgency=low
3247
3248 * reinstate manpage .out patch from 1:1.2.3
3249 * fix typo in postinst
3250 * only compile ssh with IPV4_DEFAULT
3251 * apply James Troup's patch to add a -o option to scp and updated manpage
3252
3253 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3254
3255openssh (1:2.1.1p4-1) unstable; urgency=low
3256
3257 * New upstream release
3258
3259 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3260
3261openssh (1:1.2.3-10) unstable; urgency=low
3262
3263 * add version to libpam-modules dependency, because old versions of
3264 pam_motd make it impossible to log in.
3265
3266 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3267
3268openssh (1:1.2.3-9) frozen unstable; urgency=low
3269
3270 * force location of /usr/bin/X11/xauth
3271 (closes: #64424, #66437, #66859) *RC*
3272 * typos in config (closes: #66779, #66780)
3273 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3274 script died in an unusual way --- I've reversed this (closes: #66335)
3275 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3276 (closes: #65981)
3277 * change default for PermitRootLogin to "no" (closes: #66406)
3278
3279 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3280
3281openssh (1:1.2.3-8) frozen unstable; urgency=low
3282
3283 * get rid of Provides: rsh-server (this will mean that rstartd
3284 will need to change it's depends to deal with #63948, which I'm
3285 reopening) (closes: #66257)
3286 Given that this is also a trivial change, and is a reversal of a
3287 change that was mistakenly made after the freeze, I think this should
3288 also go into frozen.
3289
3290 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3291
3292openssh (1:1.2.3-7) frozen unstable; urgency=low
3293
3294 * check if debconf is installed before calling db_stop in postinst.
3295 This is required to allow ssh to be installed when debconf is not
3296 wanted, which probably makes it an RC upload (hopefully the last of
3297 too many).
3298
3299 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3300
3301openssh (1:1.2.3-6) frozen unstable; urgency=low
3302
3303 * fixed depressing little bug involving a line wrap looking like
3304 a blank line in the templates file *RC*
3305 (closes: #66090, #66078, #66083, #66182)
3306
3307 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3308
3309openssh (1:1.2.3-5) frozen unstable; urgency=low
3310
3311 * add code to prevent UseLogin exploit, although I think our PAM
3312 conditional code breaks UseLogin in a way that protects us from this
3313 exploit anyway. ;-) (closes: #65495) *RC*
3314 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3315 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3316 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3317 and use db_stop in the postinst to solve that problem instead
3318 (closes: #65104)
3319 * add Provides: rsh-server to ssh (closes: #63948)
3320 * provide config option not to run sshd
3321
3322 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3323
3324openssh (1:1.2.3-4) frozen unstable; urgency=low
3325
3326 * fixes #63436 which is *RC*
3327 * add 10 second pause in init.d restart (closes: #63844)
3328 * get rid of noenv in PAM mail line (closes: #63856)
3329 * fix host key path in make-ssh-known-hosts (closes: #63713)
3330 * change wording of SUID template (closes: #62788, #63436)
3331
3332 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3333
3334openssh (1:1.2.3-3) frozen unstable; urgency=low
3335
3336 * redirect sshd's file descriptors to /dev/null in init to
3337 prevent debconf from locking up during installation
3338 ** grave bug just submited by me **
3339
3340 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3341
3342openssh (1:1.2.3-2) frozen unstable; urgency=low
3343
3344 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3345 * suggest debconf
3346 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3347
3348 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3349
3350openssh (1:1.2.3-1) frozen unstable; urgency=low
3351
3352 * New upstream release
3353 * patch sshd to create extra xauth key required for localhost
3354 (closes: #49944) *** RC ***
3355 * FallbacktoRsh now defaults to ``no'' to match impression
3356 given in sshd_config
3357 * stop setting suid bit on ssh (closes: #58711, #58558)
3358 This breaks Rhosts authentication (which nobody uses) and allows
3359 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3360
3361 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3362
3363openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3364
3365 * Recompile for frozen, contains fix for RC bug.
3366
3367 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3368
3369openssh (1:1.2.2-1.3) unstable; urgency=low
3370
3371 * Integrated man page addition for PrintLastLog.
3372 This bug was filed on "openssh", and I ended up
3373 creating my own patch for this (closes: #59054)
3374 * Improved error message when ssh_exchange_identification
3375 gets EOF (closes: #58904)
3376 * Fixed typo (your -> you're) in debian/preinst.
3377 * Added else-clauses to config to make this upgradepath possible:
3378 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3379 -> ssh-nonfree -> openssh. Without these, debconf remembered
3380 the old answer, config didn't force asking it, and preinst always
3381 aborted (closes: #56596, #57782)
3382 * Moved setting upgrade_to_openssh isdefault flag to the place
3383 where preinst would abort. This means no double question to most
3384 users, people who currently suffer from "can't upgrade" may need
3385 to run apt-get install ssh twice. Did not do the same for
3386 use_old_init_script, as the situation is a bit different, and
3387 less common (closes: #54010, #56224)
3388 * Check for existance of ssh-keygen before attempting to use it in
3389 preinst, added warning for non-existant ssh-keygen in config. This
3390 happens when the old ssh is removed (say, due to ssh-nonfree getting
3391 installed).
3392
3393 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3394
3395openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3396
3397 * Non-maintainer upload.
3398 * Added configuration option PrintLastLog, default off due to PAM
3399 (closes: #54007, #55042)
3400 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3401 Suggests: line more accurate. Also closing related bugs fixed
3402 earlier, when default ssh-askpass moved to /usr/bin.
3403 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3404 * Patched to call vhangup, with autoconf detection and all
3405 (closes: #55379)
3406 * Added --with-ipv4-default workaround to a glibc bug causing
3407 slow DNS lookups, as per UPGRADING. Use -6 to really use
3408 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3409 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3410 (closes: #58429)
3411 * Added the UPGRADING file to the package.
3412 * Added frozen to the changelog line and recompiled before
3413 package was installed into the archive.
3414
3415 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3416
3417openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3418
3419 * Non-maintainer upload.
3420 * Integrated scp pipe buffer patch from Ben Collins
3421 <benc@debian.org>, should now work even if reading
3422 a pipe gives less than fstat st_blksize bytes.
3423 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3424 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3425 * Integrated patch from Ben Collins <benc@debian.org>
3426 to do full shadow account locking and expiration
3427 checking (closes: #58165, #51747)
3428
3429 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3430
3431openssh (1:1.2.2-1) frozen unstable; urgency=medium
3432
3433 * New upstream release (closes: #56870, #56346)
3434 * built against new libesd (closes: #56805)
3435 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3436 (closes: #49902, #54894)
3437 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3438 (and other) lockups
3439 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3440 (closes: #49902, #55872, #56959)
3441 * uncoment the * line in ssh_config (closes: #56444)
3442
3443 * #54894 & #49902 are release critical, so this should go in frozen
3444
3445 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3446
3447openssh (1:1.2.1pre24-1) unstable; urgency=low
3448
3449 * New upstream release
3450
3451 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3452
3453openssh (1:1.2.1pre23-1) unstable; urgency=low
3454
3455 * New upstream release
3456 * excape ? in /etc/init.d/ssh (closes: #53269)
3457
3458 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3459
3460openssh (1:1.2pre17-1) unstable; urgency=low
3461
3462 * New upstream release
3463
3464 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3465
3466openssh (1:1.2pre16-1) unstable; urgency=low
3467
3468 * New upstream release
3469 * upstream release (1.2pre14) (closes: #50299)
3470 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3471 * dispose of grep -q broken pipe message in config script (closes: #50855)
3472 * add make-ssh-known-hosts (closes: #50660)
3473 * add -i option to ssh-copy-id (closes: #50657)
3474 * add check for *LK* in password, indicating a locked account
3475
3476 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3477
3478openssh (1:1.2pre13-1) unstable; urgency=low
3479
3480 * New upstream release
3481 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3482 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3483 * mention ssh -A option in ssh.1 & ssh_config
3484 * enable forwarding to localhost in default ssh_config (closes: #50373)
3485 * tweak preinst to deal with debconf being `unpacked'
3486 * use --with-tcp-wrappers (closes: #49545)
3487
3488 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3489
3490openssh (1:1.2pre11-2) unstable; urgency=low
3491
3492 * oops, just realised that I forgot to strip out the unpleasant
3493 fiddling mentioned below (which turned not to be a fix anyway)
3494
3495 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3496
3497openssh (1:1.2pre11-1) unstable; urgency=low
3498
3499 * New upstream release (closes: #49722)
3500 * add 2>/dev/null to dispose of spurious message casused by grep -q
3501 (closes: #49876, #49604)
3502 * fix typo in debian/control (closes: #49841)
3503 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3504 should make the keylength problem go away. (closes: #49676)
3505 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3506 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3507 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3508 * disable lastlogin and motd printing if using pam (closes: #49957)
3509 * add ssh-copy-id script and manpage
3510
3511 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3512
3513openssh (1:1.2pre9-1) unstable; urgency=low
3514
3515 * New upstream release
3516 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3517 to channels.c, to make forwarded ports instantly reusable
3518 * replace Pre-Depend: debconf with some check code in preinst
3519 * make the ssh-add ssh-askpass failure message more helpful
3520 * fix the ssh-agent getopts bug (closes: #49426)
3521 * fixed typo on Suggests: line (closes: #49704, #49571)
3522 * tidy up ssh package description (closes: #49642)
3523 * make ssh suid (closes: #49635)
3524 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3525 * disable agent forwarding by default, for the similar reasons as
3526 X forwarding (closes: #49586)
3527
3528 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3529
3530openssh (1:1.2pre7-4) unstable; urgency=low
3531
3532 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3533
3534 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3535
3536openssh (1:1.2pre7-3) unstable; urgency=low
3537
3538 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3539 * add ssh-preconfig package cludge
3540 * add usage hints to ssh-agent.1
3541
3542 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3543
3544openssh (1:1.2pre7-2) unstable; urgency=low
3545
3546 * use pam patch from Ben Collins <bcollins@debian.org>
3547 * add slogin symlink to Makefile.in
3548 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3549 * sort out debconf usage
3550 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3551
3552 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3553
3554openssh (1:1.2pre7-1) unstable; urgency=low
3555
3556 * New upstream release
3557
3558 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3559
3560openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3561
3562 * change the binary package name to ssh (the non-free branch of ssh has
3563 been renamed to ssh-nonfree)
3564 * make pam file comply with Debian standards
3565 * use an epoch to make sure openssh supercedes ssh-nonfree
3566
3567 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3568
3569openssh (1.2pre6db1-1) unstable; urgency=low
3570
3571 * New upstream source
3572 * sshd accepts logins now!
3573
3574 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3575
3576openssh (1.2.0.19991028-1) unstable; urgency=low
3577
3578 * New upstream source
3579 * Added test for -lnsl to configure script
3580
3581 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3582
3583openssh (1.2.0.19991027-3) unstable; urgency=low
3584
3585 * Initial release
3586
3587 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500