summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3280
1 files changed, 3280 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..108d915bb
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3280 @@
1openssh (1:5.9p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (http://www.openssh.org/txt/release-5.9).
4 - Introduce sandboxing of the pre-auth privsep child using an optional
5 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
6 mandatory restrictions on the syscalls the privsep child can perform.
7 - Add new SHA256-based HMAC transport integrity modes from
8 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
9 - The pre-authentication sshd(8) privilege separation slave process now
10 logs via a socket shared with the master process, avoiding the need to
11 maintain /dev/log inside the chroot (closes: #75043, #429243,
12 #599240).
13 - ssh(1) now warns when a server refuses X11 forwarding (closes:
14 #504757).
15 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
16 separated by whitespace (closes: #76312). The authorized_keys2
17 fallback is deprecated but documented (closes: #560156).
18 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
19 ToS/DSCP (closes: #498297).
20 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
21 - < /path/to/key" (closes: #229124).
22 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
23 - Say "required" rather than "recommended" in unprotected-private-key
24 warning (LP: #663455).
25
26 -- Colin Watson <cjwatson@debian.org> Tue, 06 Sep 2011 10:16:33 +0100
27
28openssh (1:5.8p1-7) unstable; urgency=low
29
30 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
31 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
32 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
33 Ubuntu itself.
34
35 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
36
37openssh (1:5.8p1-6) unstable; urgency=low
38
39 * openssh-client and openssh-server Suggests: monkeysphere.
40 * Quieten logs when multiple from= restrictions are used in different
41 authorized_keys lines for the same key; it's still not ideal, but at
42 least you'll only get one log entry per key (closes: #630606).
43 * Merge from Ubuntu (Dustin Kirkland):
44 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
45 package doesn't exist there, but this reduces the Ubuntu delta).
46
47 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
48
49openssh (1:5.8p1-5) unstable; urgency=low
50
51 * Drop openssh-server's dependency on openssh-blacklist to a
52 recommendation (closes: #622604).
53 * Update Vcs-* fields and README.source for Alioth changes.
54 * Backport from upstream:
55 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
56
57 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
58
59openssh (1:5.8p1-4) unstable; urgency=low
60
61 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
62 since the required minimum versions are rather old now anyway and
63 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
64 * Remove unreachable code from openssh-server.postinst.
65
66 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
67
68openssh (1:5.8p1-3) unstable; urgency=low
69
70 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
71 Joel Stanley).
72 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
73 #614897).
74
75 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
76
77openssh (1:5.8p1-2) unstable; urgency=low
78
79 * Upload to unstable.
80
81 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
82
83openssh (1:5.8p1-1) experimental; urgency=low
84
85 * New upstream release (http://www.openssh.org/txt/release-5.8):
86 - Fix stack information leak in legacy certificate signing
87 (http://www.openssh.com/txt/legacy-cert.adv).
88
89 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
90
91openssh (1:5.7p1-2) experimental; urgency=low
92
93 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
94 (LP: #708571).
95
96 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
97
98openssh (1:5.7p1-1) experimental; urgency=low
99
100 * New upstream release (http://www.openssh.org/txt/release-5.7):
101 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
102 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
103 offer better performance than plain DH and DSA at the same equivalent
104 symmetric key length, as well as much shorter keys.
105 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
106 link operation. It is available through the "ln" command in the
107 client. The old "ln" behaviour of creating a symlink is available
108 using its "-s" option or through the preexisting "symlink" command.
109 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
110 are transferred through the local host (closes: #508613).
111 - ssh(1): "atomically" create the listening mux socket by binding it on
112 a temporary name and then linking it into position after listen() has
113 succeeded. This allows the mux clients to determine that the server
114 socket is either ready or stale without races (closes: #454784).
115 Stale server sockets are now automatically removed (closes: #523250).
116 - ssh(1): install a SIGCHLD handler to reap expired child process
117 (closes: #594687).
118 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
119 temporary directories (closes: #357469, although only if you arrange
120 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
121 it to be stripped off).
122 * Update to current GSSAPI patch from
123 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
124 - Add GSSAPIServerIdentity option.
125 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
126 add such host keys should manually add 'HostKey
127 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
128 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
129 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
130 * Backport SELinux build fix from CVS.
131 * Rearrange selinux-role.patch so that it links properly given this
132 SELinux build fix.
133
134 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
135
136openssh (1:5.6p1-3) experimental; urgency=low
137
138 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
139 longer issues.
140 * Merge 1:5.5p1-6.
141
142 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
143
144openssh (1:5.6p1-2) experimental; urgency=low
145
146 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
147 child processes, preventing lots of zombies when using ControlPersist
148 (closes: #594687).
149
150 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
151
152openssh (1:5.6p1-1) experimental; urgency=low
153
154 * New upstream release (http://www.openssh.com/txt/release-5.6):
155 - Added a ControlPersist option to ssh_config(5) that automatically
156 starts a background ssh(1) multiplex master when connecting. This
157 connection can stay alive indefinitely, or can be set to automatically
158 close after a user-specified duration of inactivity (closes: #335697,
159 #350898, #454787, #500573, #550262).
160 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
161 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
162 Match blocks (closes: #549858).
163 - sftp(1): fix ls in working directories that contain globbing
164 characters in their pathnames (LP: #530714).
165
166 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
167
168openssh (1:5.5p1-6) unstable; urgency=low
169
170 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
171 which is intentionally no longer shipped in the openssh-server package
172 due to /var/run often being a temporary directory, is not removed on
173 upgrade (closes: #575582).
174
175 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
176
177openssh (1:5.5p1-5) unstable; urgency=low
178
179 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
180 * debconf template translations:
181 - Update Danish (thanks, Joe Hansen; closes: #592800).
182
183 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
184
185openssh (1:5.5p1-4) unstable; urgency=low
186
187 [ Sebastian Andrzej Siewior ]
188 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
189 (closes: #579843).
190
191 [ Colin Watson ]
192 * Allow ~/.ssh/authorized_keys and other secure files to be
193 group-writable, provided that the group in question contains only the
194 file's owner; this extends a patch previously applied to ~/.ssh/config
195 (closes: #581919).
196 * Check primary group memberships as well as supplementary group
197 memberships, and only allow group-writability by groups with exactly one
198 member, as zero-member groups are typically used by setgid binaries
199 rather than being user-private groups (closes: #581697).
200
201 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
202
203openssh (1:5.5p1-3) unstable; urgency=low
204
205 * Discard error messages while checking whether rsh, rlogin, and rcp
206 alternatives exist (closes: #579285).
207 * Drop IDEA key check; I don't think it works properly any more due to
208 textual changes in error output, it's only relevant for direct upgrades
209 from truly ancient versions, and it breaks upgrades if
210 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
211
212 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
213
214openssh (1:5.5p1-2) unstable; urgency=low
215
216 * Use dh_installinit -n, since our maintainer scripts already handle this
217 more carefully (thanks, Julien Cristau).
218
219 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
220
221openssh (1:5.5p1-1) unstable; urgency=low
222
223 * New upstream release:
224 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
225 paths.
226 - Include a language tag when sending a protocol 2 disconnection
227 message.
228 - Make logging of certificates used for user authentication more clear
229 and consistent between CAs specified using TrustedUserCAKeys and
230 authorized_keys.
231
232 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
233
234openssh (1:5.4p1-2) unstable; urgency=low
235
236 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
237 installed, the host key is published in an SSHFP RR secured with DNSSEC,
238 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
239 verification (closes: #572049).
240 * Convert to dh(1), and use dh_installdocs --link-doc.
241 * Drop lpia support, since Ubuntu no longer supports this architecture.
242 * Use dh_install more effectively.
243 * Add a NEWS.Debian entry about changes in smartcard support relative to
244 previous unofficial builds (closes: #231472).
245
246 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
247
248openssh (1:5.4p1-1) unstable; urgency=low
249
250 * New upstream release (LP: #535029).
251 - After a transition period of about 10 years, this release disables SSH
252 protocol 1 by default. Clients and servers that need to use the
253 legacy protocol must explicitly enable it in ssh_config / sshd_config
254 or on the command-line.
255 - Remove the libsectok/OpenSC-based smartcard code and add support for
256 PKCS#11 tokens. This support is enabled by default in the Debian
257 packaging, since it now doesn't involve additional library
258 dependencies (closes: #231472, LP: #16918).
259 - Add support for certificate authentication of users and hosts using a
260 new, minimal OpenSSH certificate format (closes: #482806).
261 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
262 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
263 package, this overlaps with the key blacklisting facility added in
264 openssh 1:4.7p1-9, but with different file formats and slightly
265 different scopes; for the moment, I've roughly merged the two.)
266 - Various multiplexing improvements, including support for requesting
267 port-forwardings via the multiplex protocol (closes: #360151).
268 - Allow setting an explicit umask on the sftp-server(8) commandline to
269 override whatever default the user has (closes: #496843).
270 - Many sftp client improvements, including tab-completion, more options,
271 and recursive transfer support for get/put (LP: #33378). The old
272 mget/mput commands never worked properly and have been removed
273 (closes: #270399, #428082).
274 - Do not prompt for a passphrase if we fail to open a keyfile, and log
275 the reason why the open failed to debug (closes: #431538).
276 - Prevent sftp from crashing when given a "-" without a command. Also,
277 allow whitespace to follow a "-" (closes: #531561).
278
279 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
280 patches apply with offsets.
281 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
282 we're using a source format that permits this, rather than messing
283 around with uudecode.
284 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
285 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
286 mechanism was removed due to a serious security hole, and since these
287 versions of ssh-krb5 are no longer security-supported by Debian I don't
288 think there's any point keeping client compatibility for them.
289 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
290 * Hardcode the location of xauth to /usr/bin/xauth rather than
291 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
292 xauth no longer depends on x11-common, so we're no longer guaranteed to
293 have the /usr/bin/X11 symlink available. I was taking advantage of the
294 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
295 enough in the past now that it's probably safe to just use /usr/bin.
296 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
297 itself non-OOM-killable, and doesn't require configuration to avoid log
298 spam in virtualisation containers (closes: #555625).
299 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
300 the two patchlevel nybbles now, which is sufficient to address the
301 original reason this change was introduced, and it appears that any
302 change in the major/minor/fix nybbles would involve a new libssl package
303 name. (We'd still lose if the status nybble were ever changed, but that
304 would mean somebody had packaged a development/beta version rather than
305 a proper release, which doesn't appear to be normal practice.)
306 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
307 introduced to match the behaviour of non-free SSH, in which -q does not
308 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
309 much more important nowadays. We no longer document that -q does not
310 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
311 "LogLevel QUIET" in sshd_config on upgrade.
312 * Policy version 3.8.4:
313 - Add a Homepage field.
314
315 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
316
317openssh (1:5.3p1-3) unstable; urgency=low
318
319 * Convert to source format 3.0 (quilt).
320 * Update README.source to match, and add a 'quilt-setup' target to
321 debian/rules for the benefit of those checking out the package from
322 revision control.
323 * All patches are now maintained separately and tagged according to DEP-3.
324 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
325 * Remove documentation of building for Debian 3.0 in README.Debian.
326 Support for this was removed in 1:4.7p1-2.
327 * Remove obsolete header from README.Debian dating from when people
328 expected non-free SSH.
329 * Update copyright years for GSSAPI patch.
330
331 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
332
333openssh (1:5.3p1-2) unstable; urgency=low
334
335 * Link with -Wl,--as-needed (closes: #560155).
336 * Install upstream sshd_config as an example (closes: #415008).
337 * Use dh_lintian.
338 * Honour DEB_BUILD_OPTIONS=nocheck.
339
340 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
341
342openssh (1:5.3p1-1) unstable; urgency=low
343
344 * New upstream release.
345 * Update to GSSAPI patch from
346 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
347 * Backport from upstream:
348 - Do not fall back to adding keys without constraints (ssh-add -c / -t
349 ...) when the agent refuses the constrained add request. This was a
350 useful migration measure back in 2002 when constraints were new, but
351 just adds risk now (LP: #209447).
352 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
353 calls. This only applied to Linux 2.2, which it's no longer feasible to
354 run anyway (see 1:5.2p1-2 changelog).
355
356 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
357
358openssh (1:5.2p1-2) unstable; urgency=low
359
360 [ Colin Watson ]
361 * Backport from upstream:
362 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
363 re-execs itself. Prevents two HUPs in quick succession from resulting
364 in sshd dying (LP: #497781).
365 - Output a debug if we can't open an existing keyfile (LP: #505301).
366 * Use host compiler for ssh-askpass-gnome when cross-compiling.
367 * Don't run tests when cross-compiling.
368 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
369 descriptor passing when running on Linux 2.0. The previous stable
370 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
371 very likely has no remaining users depending on it.
372
373 [ Kees Cook ]
374 * Implement DebianBanner server configuration flag that can be set to "no"
375 to allow sshd to run without the Debian-specific extra version in the
376 initial protocol handshake (closes: #562048).
377
378 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
379
380openssh (1:5.2p1-1) unstable; urgency=low
381
382 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
383 for a while, but there's no GSSAPI patch available for it yet.
384 - Change the default cipher order to prefer the AES CTR modes and the
385 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
386 CPNI-957037 "Plaintext Recovery Attack Against SSH".
387 - Add countermeasures to mitigate CPNI-957037-style attacks against the
388 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
389 packet length or Message Authentication Code, ssh/sshd will continue
390 reading up to the maximum supported packet length rather than
391 immediately terminating the connection. This eliminates most of the
392 known differences in behaviour that leaked information about the
393 plaintext of injected data which formed the basis of this attack
394 (closes: #506115, LP: #379329).
395 - ForceCommand directive now accepts commandline arguments for the
396 internal-sftp server (closes: #524423, LP: #362511).
397 - Add AllowAgentForwarding to available Match keywords list (closes:
398 #540623).
399 - Make ssh(1) send the correct channel number for
400 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
401 avoid triggering 'Non-public channel' error messages on sshd(8) in
402 openssh-5.1.
403 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
404 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
405 behaviour introduced in openssh-5.1; closes: #496017).
406 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
407 connections (closes: #507541).
408 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
409 * Update to GSSAPI patch from
410 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
411 including cascading credentials support (LP: #416958).
412 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
413 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
414 * Add debian/README.source with instructions on bzr handling.
415 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
416 #556644).
417 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
418 closes: #498684).
419 * Don't duplicate backslashes when displaying server banner (thanks,
420 Michał Górny; closes: #505378, LP: #425346).
421 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
422 #561887).
423 * Update OpenSSH FAQ to revision 1.110.
424 * Remove ssh/new_config, only needed for direct upgrades from potato which
425 are no longer particularly feasible anyway (closes: #420682).
426 * Cope with insserv reordering of init script links.
427 * Remove init script stop link in rc1, as killprocs handles it already.
428 * Adjust short descriptions to avoid relying on previous experience with
429 rsh, based on suggestions from Reuben Thomas (closes: #512198).
430 * Remove manual page references to login.conf, which aren't applicable on
431 non-BSD systems (closes: #154434).
432 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
433 #513417).
434 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
435 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
436 configuration file (closes: #415008, although unfortunately this will
437 only be conveniently visible on new installations).
438 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
439 source for the same information among Debian's manual pages (closes:
440 #530692, LP: #456660).
441
442 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
443
444openssh (1:5.1p1-8) unstable; urgency=low
445
446 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
447 closes: #538313).
448 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
449 closes: #547103).
450 * Fix grammar in if-up script (closes: #549128).
451 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
452 closes: #548662).
453
454 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
455
456openssh (1:5.1p1-7) unstable; urgency=low
457
458 * Update config.guess and config.sub from autotools-dev 20090611.1
459 (closes: #538301).
460 * Set umask to 022 in the init script as well as postinsts (closes:
461 #539030).
462 * Add ${misc:Depends} to keep Lintian happy.
463 * Use 'which' rather than 'type' in maintainer scripts.
464 * Upgrade to debhelper v7.
465
466 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
467
468openssh (1:5.1p1-6) unstable; urgency=low
469
470 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
471 than O_RDWR.
472 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
473 #511771).
474 * Add ufw integration (thanks, Didier Roche; see
475 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
476 LP: #261884).
477 * Add a comment above PermitRootLogin in sshd_config pointing to
478 README.Debian.
479 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
480 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
481 * Remove /var/run/sshd from openssh-server package; it will be created at
482 run-time before starting the server.
483 * Use invoke-rc.d in openssh-server's if-up script.
484
485 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
486
487openssh (1:5.1p1-5) unstable; urgency=low
488
489 * Backport from upstream CVS (Markus Friedl):
490 - packet_disconnect() on padding error, too. Should reduce the success
491 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
492 * Check that /var/run/sshd.pid exists and that the process ID listed there
493 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
494 script; SIGHUP is racy if called at boot before sshd has a chance to
495 install its signal handler, but fortunately the pid file is written
496 after that which lets us avoid the race (closes: #502444).
497 * While the above is a valuable sanity-check, it turns out that it doesn't
498 really fix the bug (thanks to Kevin Price for testing), so for the
499 meantime we'll just use '/etc/init.d/ssh restart', even though it is
500 unfortunately heavyweight.
501
502 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
503
504openssh (1:5.1p1-4) unstable; urgency=low
505
506 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
507 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
508 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
509 * Backport from upstream CVS (Markus Friedl):
510 - Only send eow and no-more-sessions requests to openssh 5 and newer;
511 fixes interop problems with broken ssh v2 implementations (closes:
512 #495917).
513 * Fix double-free when failing to parse a forwarding specification given
514 using ~C (closes: #505330; forwarded upstream as
515 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
516
517 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
518
519openssh (1:5.1p1-3) unstable; urgency=low
520
521 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
522 compromised or unknown keys were found (closes: #496495).
523 * Configure with --disable-strip; dh_strip will deal with stripping
524 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
525 closes: #498681).
526 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
527 #497026).
528
529 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
530
531openssh (1:5.1p1-2) unstable; urgency=low
532
533 * Look for $SHELL on the path when executing ProxyCommands or
534 LocalCommands (closes: #492728).
535
536 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
537
538openssh (1:5.1p1-1) unstable; urgency=low
539
540 * New upstream release (closes: #474301). Important changes not previously
541 backported to 4.7p1:
542 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
543 + Added chroot(2) support for sshd(8), controlled by a new option
544 "ChrootDirectory" (closes: #139047, LP: #24777).
545 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
546 when the command "internal-sftp" is specified in a Subsystem or
547 ForceCommand declaration. When used with ChrootDirectory, the
548 internal sftp server requires no special configuration of files
549 inside the chroot environment.
550 + Added a protocol extension method "posix-rename@openssh.com" for
551 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
552 prefers this if available (closes: #308561).
553 + Removed the fixed limit of 100 file handles in sftp-server(8).
554 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
555 keys when in inetd mode and protocol 2 connections are negotiated.
556 This speeds up protocol 2 connections to inetd-mode servers that
557 also allow Protocol 1.
558 + Accept the PermitRootLogin directive in a sshd_config(5) Match
559 block. Allows for, e.g. permitting root only from the local network.
560 + Reworked sftp(1) argument splitting and escaping to be more
561 internally consistent (i.e. between sftp commands) and more
562 consistent with sh(1). Please note that this will change the
563 interpretation of some quoted strings, especially those with
564 embedded backslash escape sequences.
565 + Support "Banner=none" in sshd_config(5) to disable sending of a
566 pre-login banner (e.g. in a Match block).
567 + ssh(1) ProxyCommands are now executed with $SHELL rather than
568 /bin/sh.
569 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
570 connection and the SSH banner exchange (previously it just covered
571 the TCP connection). This allows callers of ssh(1) to better detect
572 and deal with stuck servers that accept a TCP connection but don't
573 progress the protocol, and also makes ConnectTimeout useful for
574 connections via a ProxyCommand.
575 + scp(1) incorrectly reported "stalled" on slow copies (closes:
576 #140828).
577 + scp(1) date underflow for timestamps before epoch.
578 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
579 instead of the current standard RRSIG.
580 + Correctly drain ACKs when a sftp(1) upload write fails midway,
581 avoids a fatal() exit from what should be a recoverable condition.
582 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
583 hostname") to not include any IP address in the data to be hashed.
584 + Make ssh(1) skip listening on the IPv6 wildcard address when a
585 binding address of 0.0.0.0 is used against an old SSH server that
586 does not support the RFC4254 syntax for wildcard bind addresses.
587 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
588 already done for X11/TCP forwarding sockets (closes: #439661).
589 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
590 + Make ssh(1) -q option documentation consistent with reality.
591 + Fixed sshd(8) PAM support not calling pam_session_close(), or
592 failing to call it with root privileges (closes: #372680).
593 + Fix activation of OpenSSL engine support when requested in configure
594 (LP: #119295).
595 + Cache SELinux status earlier so we know if it's enabled after a
596 chroot (LP: #237557).
597 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
598 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
599 and ssh-keygen(1). Visual fingerprint display is controlled by a new
600 ssh_config(5) option "VisualHostKey". The intent is to render SSH
601 host keys in a visual form that is amenable to easy recall and
602 rejection of changed host keys.
603 + sshd_config(5) now supports CIDR address/masklen matching in "Match
604 address" blocks, with a fallback to classic wildcard matching.
605 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
606 from="..." restrictions, also with a fallback to classic wildcard
607 matching.
608 + Added an extended test mode (-T) to sshd(8) to request that it write
609 its effective configuration to stdout and exit. Extended test mode
610 also supports the specification of connection parameters (username,
611 source address and hostname) to test the application of
612 sshd_config(5) Match rules.
613 + ssh(1) now prints the number of bytes transferred and the overall
614 connection throughput for SSH protocol 2 sessions when in verbose
615 mode (previously these statistics were displayed for protocol 1
616 connections only).
617 + sftp-server(8) now supports extension methods statvfs@openssh.com
618 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
619 + sftp(1) now has a "df" command to the sftp client that uses the
620 statvfs@openssh.com to produce a df(1)-like display of filesystem
621 space and inode utilisation (requires statvfs@openssh.com support on
622 the server).
623 + Added a MaxSessions option to sshd_config(5) to allow control of the
624 number of multiplexed sessions supported over a single TCP
625 connection. This allows increasing the number of allowed sessions
626 above the previous default of 10, disabling connection multiplexing
627 (MaxSessions=1) or disallowing login/shell/subsystem sessions
628 entirely (MaxSessions=0).
629 + Added a no-more-sessions@openssh.com global request extension that
630 is sent from ssh(1) to sshd(8) when the client knows that it will
631 never request another session (i.e. when session multiplexing is
632 disabled). This allows a server to disallow further session requests
633 and terminate the session in cases where the client has been
634 hijacked.
635 + ssh-keygen(1) now supports the use of the -l option in combination
636 with -F to search for a host in ~/.ssh/known_hosts and display its
637 fingerprint.
638 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
639 "rsa1" (LP: #129794).
640 + Added an AllowAgentForwarding option to sshd_config(8) to control
641 whether authentication agent forwarding is permitted. Note that this
642 is a loose control, as a client may install their own unofficial
643 forwarder.
644 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
645 receiving network data, resulting in a ~10% speedup.
646 + ssh(1) and sshd(8) will now try additional addresses when connecting
647 to a port forward destination whose DNS name resolves to more than
648 one address. The previous behaviour was to try the only first
649 address and give up if that failed.
650 + ssh(1) and sshd(8) now support signalling that channels are
651 half-closed for writing, through a channel protocol extension
652 notification "eow@openssh.com". This allows propagation of closed
653 file descriptors, so that commands such as "ssh -2 localhost od
654 /bin/ls | true" do not send unnecessary data over the wire.
655 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
656 from 768 to 1024 bits.
657 + When ssh(1) has been requested to fork after authentication ("ssh
658 -f") with ExitOnForwardFailure enabled, delay the fork until after
659 replies for any -R forwards have been seen. Allows for robust
660 detection of -R forward failure when using -f.
661 + "Match group" blocks in sshd_config(5) now support negation of
662 groups. E.g. "Match group staff,!guests".
663 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
664 set[ug]id/sticky bits.
665 + The MaxAuthTries option is now permitted in sshd_config(5) match
666 blocks.
667 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
668 that are available to a primary connection.
669 + ssh(1) connection multiplexing will now fall back to creating a new
670 connection in most error cases (closes: #352830).
671 + Make ssh(1) deal more gracefully with channel requests that fail.
672 Previously it would optimistically assume that requests would always
673 succeed, which could cause hangs if they did not (e.g. when the
674 server runs out of file descriptors).
675 + ssh(1) now reports multiplexing errors via the multiplex slave's
676 stderr where possible (subject to LogLevel in the mux master).
677 + Fixed an UMAC alignment problem that manifested on Itanium
678 platforms.
679 * Remove our local version of moduli(5) now that there's one upstream.
680 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
681 * Add lintian overrides for empty /usr/share/doc/openssh-client
682 directories in openssh-server and ssh (necessary due to being symlink
683 targets).
684 * Merge from Ubuntu:
685 - Add 'status' action to openssh-server init script, requiring lsb-base
686 (>= 3.2-13) (thanks, Dustin Kirkland).
687 * debconf template translations:
688 - Update Korean (thanks, Sunjae Park; closes: #484821).
689
690 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
691
692openssh (1:4.7p1-13) unstable; urgency=low
693
694 * Add some helpful advice to the end of ssh-vulnkey's output if there are
695 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
696 * Check compromised key blacklist in ssh or ssh-add, as well as in the
697 server (LP: #232391). To override the blacklist check in ssh
698 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
699 for the blacklist check in ssh-add.
700 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
701 ssh-keygen(1), and sshd(8) (closes: #484451).
702 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
703 (thanks, Frans Pop).
704 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
705 takes care of that (thanks, Frans Pop; closes: #484404).
706 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
707 * Add documentation on removing openssh-blacklist locally (see #484269).
708 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
709 empty string actually skip adjustment as intended (closes: #487325).
710 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
711 * debconf template translations:
712 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
713
714 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
715
716openssh (1:4.7p1-12) unstable; urgency=low
717
718 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
719 * Refactor rejection of blacklisted user keys into a single
720 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
721 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
722 * debconf template translations:
723 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
724 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
725 #483142).
726 - Update Slovak (thanks, Ivan Masár; closes: #483517).
727
728 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
729
730openssh (1:4.7p1-11) unstable; urgency=low
731
732 * Make init script depend on $syslog, and fix some other dependency
733 glitches (thanks, Petter Reinholdtsen; closes: #481018).
734 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
735 closes: #481151).
736 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
737 closes: #480020).
738 * Allow building with heimdal-dev (LP: #125805).
739
740 * Check RSA1 keys without the need for a separate blacklist. Thanks to
741 Simon Tatham for the idea.
742 * Generate two keys with the PID forced to the same value and test that
743 they differ, to defend against recurrences of the recent Debian OpenSSL
744 vulnerability.
745 * Recommend openssh-blacklist from openssh-client (closes: #481187).
746 * Recommend openssh-blacklist-extra from openssh-client and
747 openssh-server.
748 * Make ssh-vulnkey report the file name and line number for each key
749 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
750 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
751 #481283).
752 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
753 #481721).
754 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
755 - Add -v (verbose) option, and don't print output for keys that have a
756 blacklist file but that are not listed unless in verbose mode.
757 - Move exit status documentation to a separate section.
758 - Document key status descriptions.
759 - Add key type to output.
760 - Fix error output if ssh-vulnkey fails to read key files, with the
761 exception of host keys unless -a was given.
762 - In verbose mode, output the name of each file examined.
763 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
764 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
765 - Fix some buffer handling inconsistencies.
766 - Use xasprintf to build user key file names, avoiding truncation
767 problems.
768 - Drop to the user's UID when reading user keys with -a.
769 - Use EUID rather than UID when run with no file names and without -a.
770 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
771 file not installed)".
772
773 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
774 * debconf template translations:
775 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
776 - Update French (thanks, Christian Perrier; closes: #481576).
777 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
778 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
779 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
780 - Update Czech (thanks, Miroslav Kure; closes: #481624).
781 - Update German (thanks, Helge Kreutzmann; closes: #481676).
782 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
783 - Update Basque (thanks, Piarres Beobide; closes: #481836).
784 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
785 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
786 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
787 #482341).
788 - Update Turkish (thanks, Mert Dirik; closes: #482548).
789 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
790 - Update Swedish (thanks, Martin Bagge; closes: #482464).
791 - Update Italian (thanks, Luca Monducci; closes: #482808).
792
793 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
794
795openssh (1:4.7p1-10) unstable; urgency=low
796
797 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
798 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
799 (LP: #230029), and treats # as introducing a comment even if it is
800 preceded by whitespace.
801
802 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
803
804openssh (1:4.7p1-9) unstable; urgency=critical
805
806 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
807 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
808 - Add key blacklisting support. Keys listed in
809 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
810 sshd, unless "PermitBlacklistedKeys yes" is set in
811 /etc/ssh/sshd_config.
812 - Add a new program, ssh-vulnkey, which can be used to check keys
813 against these blacklists.
814 - Depend on openssh-blacklist.
815 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
816 0.9.8g-9.
817 - Automatically regenerate known-compromised host keys, with a
818 critical-priority debconf note. (I regret that there was no time to
819 gather translations.)
820
821 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
822
823openssh (1:4.7p1-8) unstable; urgency=high
824
825 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
826 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
827 configurations (LP: #211400).
828 * Tweak scp's reporting of filenames in verbose mode to be a bit less
829 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
830 * Backport from 4.9p1:
831 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
832 specified.
833 - Add no-user-rc authorized_keys option to disable execution of
834 ~/.ssh/rc.
835 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
836 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
837 somehow been omitted from a previous version of this patch (closes:
838 #474246).
839
840 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
841
842openssh (1:4.7p1-7) unstable; urgency=low
843
844 * Ignore errors writing to oom_adj (closes: #473573).
845
846 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
847
848openssh (1:4.7p1-6) unstable; urgency=low
849
850 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
851 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
852
853 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
854
855openssh (1:4.7p1-5) unstable; urgency=low
856
857 * Recommends: xauth rather than Suggests: xbase-clients.
858 * Document in ssh(1) that '-S none' disables connection sharing
859 (closes: #471437).
860 * Patch from Red Hat / Fedora:
861 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
862 all address families, preventing hijacking of X11 forwarding by
863 unprivileged users when both IPv4 and IPv6 are configured (closes:
864 #463011).
865 * Use printf rather than echo -en (a bashism) in openssh-server.config and
866 openssh-server.preinst.
867 * debconf template translations:
868 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
869
870 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
871
872openssh (1:4.7p1-4) unstable; urgency=low
873
874 [ Caleb Case ]
875 * Fix configure detection of getseuserbyname and
876 get_default_context_with_level (closes: #465614, LP: #188136).
877
878 [ Colin Watson ]
879 * Include the autogenerated debian/copyright in the source package.
880 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
881 SSHD_PAM_SERVICE (closes: #255870).
882
883 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
884
885openssh (1:4.7p1-3) unstable; urgency=low
886
887 * Improve grammar of ssh-askpass-gnome description.
888 * Backport from upstream:
889 - Use the correct packet maximum sizes for remote port and agent
890 forwarding. Prevents the server from killing the connection if too
891 much data is queued and an excessively large packet gets sent
892 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
893 * Allow passing temporary daemon parameters on the init script's command
894 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
895 Marc Haber; closes: #458547).
896
897 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
898
899openssh (1:4.7p1-2) unstable; urgency=low
900
901 * Adjust many relative links in faq.html to point to
902 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
903 * Pass --with-mantype=doc to configure rather than build-depending on
904 groff (closes: #460121).
905 * Add armel to architecture list for libselinux1-dev build-dependency
906 (closes: #460136).
907 * Drop source-compatibility with Debian 3.0:
908 - Remove support for building with GNOME 1. This allows simplification
909 of our GNOME build-dependencies (see #460136).
910 - Remove hacks to support the old PAM configuration scheme.
911 - Remove compatibility for building without po-debconf.
912 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
913 can see, the GTK2 version of ssh-askpass-gnome has never required
914 libgnomeui-dev.
915
916 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
917
918openssh (1:4.7p1-1) unstable; urgency=low
919
920 * New upstream release (closes: #453367).
921 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
922 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
923 (closes: #444738).
924 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
925 installations are unchanged.
926 - The SSH channel window size has been increased, and both ssh(1)
927 sshd(8) now send window updates more aggressively. These improves
928 performance on high-BDP (Bandwidth Delay Product) networks.
929 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
930 saves 2 hash calls per packet and results in 12-16% speedup for
931 arcfour256/hmac-md5.
932 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
933 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
934 20% faster than HMAC-MD5.
935 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
936 error when the ExitOnForwardFailure option is set.
937 - ssh(1) returns a sensible exit status if the control master goes away
938 without passing the full exit status.
939 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
940 gethostname(2), allowing hostbased authentication to work.
941 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
942 - Encode non-printing characters in scp(1) filenames. These could cause
943 copies to be aborted with a "protocol error".
944 - Handle SIGINT in sshd(8) privilege separation child process to ensure
945 that wtmp and lastlog records are correctly updated.
946 - Report GSSAPI mechanism in errors, for libraries that support multiple
947 mechanisms.
948 - Improve documentation for ssh-add(1)'s -d option.
949 - Rearrange and tidy GSSAPI code, removing server-only code being linked
950 into the client.
951 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
952 have been established.
953 - In scp(1), do not truncate non-regular files.
954 - Improve exit message from ControlMaster clients.
955 - Prevent sftp-server(8) from reading until it runs out of buffer space,
956 whereupon it would exit with a fatal error (closes: #365541).
957 - pam_end() was not being called if authentication failed
958 (closes: #405041).
959 - Manual page datestamps updated (closes: #433181).
960 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
961 - Includes documentation on copying files with colons using scp
962 (closes: #303453).
963 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
964 (closes: #453285).
965 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
966 * Refactor debian/rules configure and make invocations to make development
967 easier.
968 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
969 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
970 * Document the non-default options we set as standard in ssh_config(5) and
971 sshd_config(5) (closes: #327886, #345628).
972 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
973 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
974 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
975 * Update copyright dates for Kerberos patch in debian/copyright.head.
976 * Policy version 3.7.3: no changes required.
977
978 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
979
980openssh (1:4.6p1-7) unstable; urgency=low
981
982 * Don't build PIE executables on m68k (closes: #451192).
983 * Use autotools-dev's recommended configure --build and --host options.
984 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
985 rather than Matthew.
986 * Check whether deluser exists in postrm (closes: #454085).
987
988 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
989
990openssh (1:4.6p1-6) unstable; urgency=low
991
992 * Remove blank line between head comment and first template in
993 debian/openssh-server.templates.master; apparently it confuses some
994 versions of debconf.
995 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
996 Pospisek; closes: #441817).
997 * Discard error output from dpkg-query in preinsts, in case the ssh
998 metapackage is not installed.
999 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1000 (closes: #450632).
1001 * Suppress error from debian/rules if lsb-release is not installed.
1002 * Don't ignore errors from 'make -C contrib clean'.
1003 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1004 Desktop Menu Specification.
1005 * debconf template translations:
1006 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1007 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1008 closes: #447145).
1009
1010 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1011
1012openssh (1:4.6p1-5) unstable; urgency=low
1013
1014 * Identify ssh as a metapackage rather than a transitional package. It's
1015 still useful as a quick way to install both the client and the server.
1016 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1017 Simó; closes: #221675).
1018 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1019 Eisentraut; closes: #291534).
1020 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1021 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1022 closes: #234627).
1023 * Build-depend on libselinux1-dev on lpia.
1024 * openssh-client Suggests: keychain.
1025 * debconf template translations:
1026 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1027
1028 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1029
1030openssh (1:4.6p1-4) unstable; urgency=low
1031
1032 * Don't build PIE executables on hppa, as they crash.
1033
1034 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1035
1036openssh (1:4.6p1-3) unstable; urgency=low
1037
1038 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1039 * Fix broken switch fallthrough when SELinux is running in permissive mode
1040 (closes: #430838).
1041 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1042
1043 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1044
1045openssh (1:4.6p1-2) unstable; urgency=low
1046
1047 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1048 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1049 (i.e. before the logging system is initialised).
1050 * Suppress "Connection to <host> closed" and "Connection to master closed"
1051 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1052 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1053 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1054 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1055 sshd_config(5).
1056 * Add try-restart action to init script.
1057 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1058 interfaces appear (LP: #103436).
1059 * Backport from upstream:
1060 - Move C/R -> kbdint special case to after the defaults have been
1061 loaded, which makes ChallengeResponse default to yes again. This was
1062 broken by the Match changes and not fixed properly subsequently
1063 (closes: #428968).
1064 - Silence spurious error messages from hang-on-exit fix
1065 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1066
1067 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1068
1069openssh (1:4.6p1-1) unstable; urgency=low
1070
1071 * New upstream release (closes: #395507, #397961, #420035). Important
1072 changes not previously backported to 4.3p2:
1073 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1074 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1075 used to determine the validity of usernames on some platforms.
1076 + Implemented conditional configuration in sshd_config(5) using the
1077 "Match" directive. This allows some configuration options to be
1078 selectively overridden if specific criteria (based on user, group,
1079 hostname and/or address) are met. So far a useful subset of
1080 post-authentication options are supported and more are expected to
1081 be added in future releases.
1082 + Add support for Diffie-Hellman group exchange key agreement with a
1083 final hash of SHA256.
1084 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1085 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1086 the execution of the specified command regardless of what the user
1087 requested. This is very useful in conjunction with the new "Match"
1088 option.
1089 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1090 permitopen="..." authorized_keys option, allowing fine-grained
1091 control over the port-forwardings that a user is allowed to
1092 establish.
1093 + Add optional logging of transactions to sftp-server(8).
1094 + ssh(1) will now record port numbers for hosts stored in
1095 ~/.ssh/known_hosts when a non-standard port has been requested
1096 (closes: #50612).
1097 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1098 non-zero exit code) when requested port forwardings could not be
1099 established.
1100 + Extend sshd_config(5) "SubSystem" declarations to allow the
1101 specification of command-line arguments.
1102 + Replacement of all integer overflow susceptible invocations of
1103 malloc(3) and realloc(3) with overflow-checking equivalents.
1104 + Many manpage fixes and improvements.
1105 + Add optional support for OpenSSL hardware accelerators (engines),
1106 enabled using the --with-ssl-engine configure option.
1107 + Tokens in configuration files may be double-quoted in order to
1108 contain spaces (closes: #319639).
1109 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1110 session exits very quickly (closes: #307890).
1111 + Fix some incorrect buffer allocation calculations (closes: #410599).
1112 + ssh-add doesn't ask for a passphrase if key file permissions are too
1113 liberal (closes: #103677).
1114 + Likewise, ssh doesn't ask either (closes: #99675).
1115 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1116 + sshd now allows the enabling and disabling of authentication methods
1117 on a per user, group, host and network basis via the Match directive
1118 in sshd_config.
1119 + Fixed an inconsistent check for a terminal when displaying scp
1120 progress meter (closes: #257524).
1121 + Fix "hang on exit" when background processes are running at the time
1122 of exit on a ttyful/login session (closes: #88337).
1123 * Update to current GSSAPI patch from
1124 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1125 install ChangeLog.gssapi.
1126 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1127 * Use LSB functions in init scripts, and add an LSB-style header (partly
1128 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1129 * Move init script start links to S16, move rc1 stop link to K84, and
1130 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1131 closes: #122188).
1132 * Emit a slightly more informative message from the init script if
1133 /dev/null has somehow become not a character device (closes: #369964).
1134 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1135 * Merge from Ubuntu:
1136 - Build position-independent executables (only for debs, not for udebs)
1137 to take advantage of address space layout randomisation.
1138 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1139 the default path.
1140 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1141 openssh-client dependency.
1142
1143 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1144
1145openssh (1:4.3p2-11) unstable; urgency=low
1146
1147 * It's been four and a half years now since I took over as "temporary"
1148 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1149 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1150 as Uploaders.
1151 * Use dpkg-query to fetch conffile md5sums rather than parsing
1152 /var/lib/dpkg/status directly.
1153 * openssh-client Suggests: libpam-ssh (closes: #427840).
1154 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1155 exits successfully if sshd is already running (closes: #426858).
1156
1157 * Apply results of debconf templates and package descriptions review by
1158 debian-l10n-english (closes: #420107, #420742).
1159 * debconf template translations:
1160 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1161 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1162 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1163 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1164 closes: #420651).
1165 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1166 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1167 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1168 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1169 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1170 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1171 - Update Italian (thanks, Luca Monducci; closes: #421348).
1172 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1173 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1174 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1175 closes: #420862).
1176 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1177 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1178 - Update French (thanks, Christian Perrier).
1179 - Add Korean (thanks, Sunjae Park; closes: #424008).
1180 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1181
1182 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1183
1184openssh (1:4.3p2-10) unstable; urgency=low
1185
1186 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1187 * Increase MAX_SESSIONS to 64.
1188
1189 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1190
1191openssh (1:4.3p2-9) unstable; urgency=high
1192
1193 [ Russ Allbery ]
1194 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1195 (closes: #404863).
1196 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1197
1198 [ Colin Watson ]
1199 * debconf template translations:
1200 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1201
1202 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1203
1204openssh (1:4.3p2-8) unstable; urgency=medium
1205
1206 [ Vincent Untz ]
1207 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1208 icon extension from .desktop file (closes:
1209 https://launchpad.net/bugs/27152).
1210
1211 [ Colin Watson ]
1212 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1213 sufficient to replace conffiles (closes: #402804).
1214 * Make GSSAPICleanupCreds a compatibility alias for
1215 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1216 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1217 away from them on upgrade.
1218 * It turns out that the people who told me that removing a conffile in the
1219 preinst was sufficient to have dpkg replace it without prompting when
1220 moving a conffile between packages were very much mistaken. As far as I
1221 can tell, the only way to do this reliably is to write out the desired
1222 new text of the conffile in the preinst. This is gross, and requires
1223 shipping the text of all conffiles in the preinst too, but there's
1224 nothing for it. Fortunately this nonsense is only required for smooth
1225 upgrades from sarge.
1226 * debconf template translations:
1227 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1228
1229 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1230
1231openssh (1:4.3p2-7) unstable; urgency=medium
1232
1233 [ Colin Watson ]
1234 * Ignore errors from usermod when changing sshd's shell, since it will
1235 fail if the sshd user is not local (closes: #398436).
1236 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1237 to avoid unnecessary conffile resolution steps for administrators
1238 (thanks, Jari Aalto; closes: #335259).
1239 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1240 Pfaff; closes: #391248).
1241 * When installing openssh-client or openssh-server from scratch, remove
1242 any unchanged conffiles from the pre-split ssh package to work around a
1243 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1244
1245 [ Russ Allbery ]
1246 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1247 in sshd_config (closes: #390986).
1248 * Default client to attempting GSSAPI authentication.
1249 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1250 found.
1251 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1252 delegation (closes: #401483).
1253
1254 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1255
1256openssh (1:4.3p2-6) unstable; urgency=low
1257
1258 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1259 * Backport from 4.5p1:
1260 - Fix a bug in the sshd privilege separation monitor that weakened its
1261 verification of successful authentication. This bug is not known to be
1262 exploitable in the absence of additional vulnerabilities.
1263 * openssh-server Suggests: molly-guard (closes: #395473).
1264 * debconf template translations:
1265 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1266
1267 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1268
1269openssh (1:4.3p2-5.1) unstable; urgency=low
1270
1271 * NMU to update SELinux patch, bringing it in line with current selinux
1272 releases. The patch for this NMU is simply the Bug#394795 patch,
1273 and no other changes. (closes: #394795)
1274
1275 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1276
1277openssh (1:4.3p2-5) unstable; urgency=low
1278
1279 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1280 * debconf template translations:
1281 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1282
1283 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1284
1285openssh (1:4.3p2-4) unstable; urgency=high
1286
1287 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1288 patch yet):
1289 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1290 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1291 time expired (closes: #389995).
1292 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1293 signal handler was vulnerable to a race condition that could be
1294 exploited to perform a pre-authentication denial of service. On
1295 portable OpenSSH, this vulnerability could theoretically lead to
1296 pre-authentication remote code execution if GSSAPI authentication is
1297 enabled, but the likelihood of successful exploitation appears remote.
1298
1299 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1300 Hertzog; closes: #369395).
1301 * Remove no-longer-used ssh/insecure_rshd debconf template.
1302 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1303
1304 * debconf template translations:
1305 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1306 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1307 closes: #382966).
1308
1309 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1310
1311openssh (1:4.3p2-3) unstable; urgency=low
1312
1313 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1314 https://launchpad.net/bugs/50702).
1315 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1316 Introduces dependency on passwd for usermod.
1317 * debconf template translations:
1318 - Update French (thanks, Denis Barbier; closes: #368503).
1319 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1320 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1321
1322 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1323
1324openssh (1:4.3p2-2) unstable; urgency=low
1325
1326 * Include commented-out pam_access example in /etc/pam.d/ssh.
1327 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1328 server configuration, as otherwise 'sshd -t' will complain about the
1329 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1330 * debconf template translations:
1331 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1332 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1333 - Update Italian (thanks, Luca Monducci; closes: #367186).
1334 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1335 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1336
1337 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1338
1339openssh (1:4.3p2-1) unstable; urgency=low
1340
1341 * New upstream release (closes: #361032).
1342 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1343 subshell to perform local to local, and remote to remote copy
1344 operations. This subshell exposed filenames to shell expansion twice;
1345 allowing a local attacker to create filenames containing shell
1346 metacharacters that, if matched by a wildcard, could lead to execution
1347 of attacker-specified commands with the privilege of the user running
1348 scp (closes: #349645).
1349 - Add support for tunneling arbitrary network packets over a connection
1350 between an OpenSSH client and server via tun(4) virtual network
1351 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1352 between the client and server providing real network connectivity at
1353 layer 2 or 3. This feature is experimental.
1354 - Reduce default key length for new DSA keys generated by ssh-keygen
1355 back to 1024 bits. DSA is not specified for longer lengths and does
1356 not fully benefit from simply making keys longer. As per FIPS 186-2
1357 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1358 smaller or larger than 1024 bits.
1359 - Fixed X forwarding failing to start when the X11 client is executed in
1360 background at the time of session exit.
1361 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1362 without arguments (closes: #114894).
1363 - Fix timing variance for valid vs. invalid accounts when attempting
1364 Kerberos authentication.
1365 - Ensure that ssh always returns code 255 on internal error
1366 (closes: #259865).
1367 - Cleanup wtmp files on SIGTERM when not using privsep.
1368 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1369 lingering sockets from previous session (X11 applications can
1370 sometimes not connect to 127.0.0.1:60xx) (closes:
1371 https://launchpad.net/bugs/25528).
1372 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1373 duping /dev/null to them if necessary.
1374 - Xauth list invocation had bogus "." argument.
1375 - Remove internal assumptions on key exchange hash algorithm and output
1376 length, preparing OpenSSH for KEX methods with alternate hashes.
1377 - Ignore junk sent by a server before it sends the "SSH-" banner.
1378 - Many manual page improvements.
1379 - Lots of cleanups, including fixes to memory leaks on error paths and
1380 possible crashes.
1381 * Update to current GSSAPI patch from
1382 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1383 (closes: #352042).
1384 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1385 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1386 when PAM is enabled, but relies on PAM to do it.
1387 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1388 (closes: #349896).
1389 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1390 templates to make boolean short descriptions end with a question mark
1391 and to avoid use of the first person.
1392 * Ship README.tun.
1393 * Policy version 3.7.2: no changes required.
1394 * debconf template translations:
1395 - Update Italian (thanks, Luca Monducci; closes: #360348).
1396 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1397
1398 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1399
1400openssh (1:4.2p1-8) unstable; urgency=low
1401
1402 [ Frans Pop ]
1403 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1404 rather than constructing udebs by steam.
1405 * Require debhelper 5.0.22, which generates correct shared library
1406 dependencies for udebs (closes: #360068). This build-dependency can be
1407 ignored if building on sarge.
1408
1409 [ Colin Watson ]
1410 * Switch to debhelper compatibility level 4, since we now require
1411 debhelper 4 even on sarge anyway for udeb support.
1412
1413 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1414
1415openssh (1:4.2p1-7) unstable; urgency=low
1416
1417 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1418 rather than the deb. Fixed.
1419
1420 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1421
1422openssh (1:4.2p1-6) unstable; urgency=low
1423
1424 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1425 to the normal and superuser paths and /usr/games to the normal path.
1426 * When the client receives a signal, don't fatal() with "Killed by signal
1427 %d." (which produces unhelpful noise on stderr and causes confusion for
1428 users of some applications that wrap ssh); instead, generate a debug
1429 message and exit with the traditional status (closes: #313371).
1430 * debconf template translations:
1431 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1432 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1433 closes: #341371).
1434 - Correct erroneously-changed Last-Translator headers in Greek and
1435 Spanish translations.
1436
1437 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1438
1439openssh (1:4.2p1-5) unstable; urgency=low
1440
1441 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1442 * Build-depend on libselinux1-dev on armeb.
1443 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1444 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1445 transition, since otherwise who knows what the buildds will do. If
1446 you're building openssh yourself, you can safely ignore this and use an
1447 older libssl-dev.
1448
1449 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1450
1451openssh (1:4.2p1-4) unstable; urgency=low
1452
1453 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1454 (closes: #328606).
1455
1456 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1457
1458openssh (1:4.2p1-3) unstable; urgency=low
1459
1460 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1461 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1462 different version of the gssapi authentication method (thanks, Aaron M.
1463 Ucko; closes: #328388).
1464 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1465 the woody-compatibility hack works even with po-debconf 0.9.0.
1466
1467 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1468
1469openssh (1:4.2p1-2) unstable; urgency=low
1470
1471 * Annotate 1:4.2p1-1 changelog with CVE references.
1472 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1473 - Add GSSAPI key exchange support from
1474 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1475 Frost).
1476 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1477 - openssh-client and openssh-server replace ssh-krb5.
1478 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1479 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1480 gss-serv-krb5.c.
1481
1482 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1483
1484openssh (1:4.2p1-1) unstable; urgency=low
1485
1486 * New upstream release.
1487 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1488 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1489 port forwardings when no listen address was explicitly specified
1490 (closes: #326065).
1491 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1492 credentials. This code is only built in openssh-krb5, not openssh, but
1493 I mention the CVE reference here anyway for completeness.
1494 - Add a new compression method ("Compression delayed") that delays zlib
1495 compression until after authentication, eliminating the risk of zlib
1496 vulnerabilities being exploited by unauthenticated users. Note that
1497 users of OpenSSH versions earlier than 3.5 will need to disable
1498 compression on the client or set "Compression yes" (losing this
1499 security benefit) on the server.
1500 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1501 from 1024 to 2048 bits (closes: #181162).
1502 - Many bugfixes and improvements to connection multiplexing.
1503 - Don't pretend to accept $HOME (closes: #208648).
1504 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1505 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1506 problems when ssh is left un-upgraded (closes: #324695).
1507 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1508 At least when X11UseLocalhost is turned on, which is the default, the
1509 security risks of using X11 forwarding are risks to the client, not to
1510 the server (closes: #320104).
1511
1512 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1513
1514openssh (1:4.1p1-7) unstable; urgency=low
1515
1516 * Do the IDEA host key check on a temporary file to avoid altering
1517 /etc/ssh/ssh_host_key itself (closes: #312312).
1518 * Work around the ssh-askpass alternative somehow ending up in manual mode
1519 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1520 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1521 * Fix XSIish uses of 'test' in openssh-server.preinst.
1522 * Policy version 3.6.2: no changes required.
1523
1524 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1525
1526openssh (1:4.1p1-6) unstable; urgency=low
1527
1528 * Fix one-character typo that meant the binaries in openssh-client and
1529 openssh-server got recompiled with the wrong options during
1530 'debian/rules install' (closes: #317088, #317238, #317241).
1531
1532 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1533
1534openssh (1:4.1p1-5) unstable; urgency=low
1535
1536 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1537 * Drop priority of ssh to extra to match the override file.
1538 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1539 /usr/share/doc/openssh-client (closes: #314745).
1540 * Ship README.dns (closes: #284874).
1541 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1542 permissions (closes: #314956).
1543 * Allow ~/.ssh/config to be group-writable, provided that the group in
1544 question contains only the file's owner (closes: #314347).
1545 * debconf template translations:
1546 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1547 closes: #315477).
1548 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1549
1550 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1551
1552openssh (1:4.1p1-4) unstable; urgency=low
1553
1554 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1555 only conflicts with ssh (closes: #312475).
1556 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1557 - Added SELinux capability, and turned it on be default. Added
1558 restorecon calls in preinst and postinst (should not matter if the
1559 machine is not SELinux aware). By and large, the changes made should
1560 have no effect unless the rules file calls --with-selinux; and even
1561 then there should be no performance hit for machines not actively
1562 running SELinux.
1563 - Modified the preinst and postinst to call restorecon to set the
1564 security context for the generated public key files.
1565 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1566 may want to also include pam_selinux.so.
1567 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1568 are available.
1569 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1570 /usr/lib/openssh/sftp-server (closes: #312891).
1571 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1572 * debconf template translations:
1573 - Update German (thanks, Jens Seidel; closes: #313949).
1574
1575 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1576
1577openssh (1:4.1p1-3) unstable; urgency=low
1578
1579 * Upload to unstable.
1580
1581 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1582
1583openssh (1:4.1p1-2) experimental; urgency=low
1584
1585 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1586 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1587 this should edit sshd_config instead (closes: #147212).
1588 * Since ssh-keysign isn't used by default (you need to set
1589 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1590 question to ask whether it should be setuid is overkill, and the
1591 question text had got out of date anyway. Remove this question, ship
1592 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1593 debconf question was previously set to false.
1594 * Add lintian overrides for the above (setuid-binary,
1595 no-debconf-templates).
1596 * Fix picky lintian errors about slogin symlinks.
1597 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1598 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1599
1600 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1601
1602openssh (1:4.1p1-1) experimental; urgency=low
1603
1604 * New upstream release.
1605 - Normalise socket addresses returned by get_remote_hostname(), fixing
1606 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1607 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1608 (closes: #295757, #308868, and possibly others; may open other bugs).
1609 Use PAM password authentication to avoid #278394. In future I may
1610 provide two sets of binaries built with and without this option, since
1611 it seems I can't win.
1612 * Disable ChallengeResponseAuthentication in new installations, returning
1613 to PasswordAuthentication by default, since it now supports PAM and
1614 apparently works better with a non-threaded sshd (closes: #247521).
1615 * openssh-server Suggests: rssh (closes: #233012).
1616 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1617 and configuration files to match (closes: #87900, #151321).
1618 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1619 (closes: #141979).
1620
1621 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1622
1623openssh (1:4.0p1-1) experimental; urgency=low
1624
1625 * New upstream release.
1626 - Port-forwarding specifications now take optional bind addresses, and
1627 the server allows client-specified bind addresses for remote port
1628 forwardings when configured with "GatewayPorts clientspecified"
1629 (closes: #87253, #192206).
1630 - ssh and ssh-keyscan now support hashing of known_hosts files for
1631 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1632 managing known_hosts files, which understand hashing.
1633 - sftp supports command history and editing support using libedit
1634 (closes: #287013).
1635 - Have scp and sftp wait for the spawned ssh to exit before they exit
1636 themselves, allowing ssh to restore terminal modes (closes: #257130).
1637 - Improved the handling of bad data in authorized_keys files,
1638 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1639 in keys only produce errors in auth.log now (closes: #220726).
1640 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1641 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1642 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1643 closes: #296487).
1644 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1645 * Hurd build fixes (although sshd still doesn't work):
1646 - Restore X forwarding fix from #102991, lost somewhere along the way.
1647 - Link with -lcrypt.
1648 - Link with -lpthread rather than -pthread.
1649 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1650 satisfy build-dependencies.
1651 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1652 * Enable HashKnownHosts by default. This only affects new entries; use
1653 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1654 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1655 (closes: #307069).
1656 * debconf template translations:
1657 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1658 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1659 - Synchronise Spanish with sarge branch (thanks, Javier
1660 Fernández-Sanguino Peña; closes: #298536).
1661 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1662
1663 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1664
1665openssh (1:3.9p1-3) experimental; urgency=low
1666
1667 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1668 * Add debian/watch file.
1669
1670 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1671
1672openssh (1:3.9p1-2) experimental; urgency=low
1673
1674 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1675 appears to be sufficient and more useful (closes: #162996).
1676 * Depend on debconf | debconf-2.0.
1677 * Drop LoginGraceTime back to the upstream default of two minutes on new
1678 installs (closes: #289573).
1679 * debconf template translations from Ubuntu bug #1232:
1680 - Update Greek (thanks, Logiotatidis George).
1681 - Update Spanish (thanks, Santiago Erquicia).
1682
1683 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1684
1685openssh (1:3.9p1-1) experimental; urgency=low
1686
1687 * New upstream release.
1688 - PAM password authentication implemented again (closes: #238699,
1689 #242119).
1690 - Implemented the ability to pass selected environment variables between
1691 the client and the server.
1692 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1693 (closes: #228828).
1694 - Fix res_query detection (closes: #242462).
1695 - 'ssh -c' documentation improved (closes: #265627).
1696 * Pass LANG and LC_* environment variables from the client by default, and
1697 accept them to the server by default in new installs, although not on
1698 upgrade (closes: #264024).
1699 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1700 * Expand on openssh-client package description (closes: #273831).
1701
1702 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1703
1704openssh (1:3.8.1p1-14) experimental; urgency=low
1705
1706 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1707 * Fix timing information leak allowing discovery of invalid usernames in
1708 PAM keyboard-interactive authentication (backported from a patch by
1709 Darren Tucker; closes: #281595).
1710 * Make sure that there's a delay in PAM keyboard-interactive
1711 authentication when PermitRootLogin is not set to yes and the correct
1712 root password is entered (closes: #248747).
1713
1714 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1715
1716openssh (1:3.8.1p1-13) experimental; urgency=low
1717
1718 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1719 * debconf template translations:
1720 - Update Dutch (thanks, cobaco; closes: #278715).
1721 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1722
1723 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1724
1725openssh (1:3.8.1p1-12) experimental; urgency=low
1726
1727 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1728 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1729 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1730 implementations apparently have problems with the long version string.
1731 This is of course a bug in those implementations, but since the extent
1732 of the problem is unknown it's best to play safe (closes: #275731).
1733 * debconf template translations:
1734 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1735 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1736 - Update French (thanks, Denis Barbier; closes: #276703).
1737 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1738
1739 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
1740
1741openssh (1:3.8.1p1-11) experimental; urgency=high
1742
1743 * Move sshd_config(5) to openssh-server, where it belongs.
1744 * If PasswordAuthentication is disabled, then offer to disable
1745 ChallengeResponseAuthentication too. The current PAM code will attempt
1746 password-style authentication if ChallengeResponseAuthentication is
1747 enabled (closes: #250369).
1748 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1749 later and then upgraded. Sorry about that ... for this reason, the
1750 default answer is to leave ChallengeResponseAuthentication enabled.
1751
1752 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
1753
1754openssh (1:3.8.1p1-10) experimental; urgency=low
1755
1756 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
1757 too many GNOME people tell me it's the wrong thing to be doing. I've
1758 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
1759
1760 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
1761
1762openssh (1:3.8.1p1-9) experimental; urgency=low
1763
1764 * Split the ssh binary package into openssh-client and openssh-server
1765 (closes: #39741). openssh-server depends on openssh-client for some
1766 common functionality; it didn't seem worth creating yet another package
1767 for this. openssh-client is priority standard, openssh-server optional.
1768 * New transitional ssh package, priority optional, depending on
1769 openssh-client and openssh-server. May be removed once nothing depends
1770 on it.
1771 * When upgrading from ssh to openssh-{client,server}, it's very difficult
1772 for the maintainer scripts to find out what version we're upgrading from
1773 without dodgy dpkg hackery. I've therefore taken the opportunity to move
1774 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
1775 and ssh/user_environment_tell.
1776 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
1777 happens even though we don't know what version we're upgrading from.
1778 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
1779 (until sarge+2) it's still honoured to avoid breaking existing
1780 configurations, but the right approach is now to remove the
1781 openssh-server package if you don't want to run the server. Add a NEWS
1782 item to that effect.
1783
1784 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
1785
1786openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
1787
1788 * Fix timing information leak allowing discovery of invalid usernames in
1789 PAM keyboard-interactive authentication (backported from a patch by
1790 Darren Tucker; closes: #281595).
1791 * Make sure that there's a delay in PAM keyboard-interactive
1792 authentication when PermitRootLogin is not set to yes and the correct
1793 root password is entered (closes: #248747).
1794
1795 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
1796
1797openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
1798
1799 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1800 * debconf template translations:
1801 - Update Dutch (thanks, cobaco; closes: #278715).
1802 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1803
1804 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
1805
1806openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
1807
1808 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1809 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1810 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1811 implementations apparently have problems with the long version string.
1812 This is of course a bug in those implementations, but since the extent
1813 of the problem is unknown it's best to play safe (closes: #275731).
1814 * debconf template translations:
1815 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1816 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1817 - Update French (thanks, Denis Barbier; closes: #276703).
1818 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1819
1820 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
1821
1822openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
1823
1824 * If PasswordAuthentication is disabled, then offer to disable
1825 ChallengeResponseAuthentication too. The current PAM code will attempt
1826 password-style authentication if ChallengeResponseAuthentication is
1827 enabled (closes: #250369).
1828 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1829 later and then upgraded. Sorry about that ... for this reason, the
1830 default answer is to leave ChallengeResponseAuthentication enabled.
1831
1832 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
1833
1834openssh (1:3.8.1p1-8) unstable; urgency=high
1835
1836 * Matthew Vernon:
1837 - Add a GPL exception to the licensing terms of the Debian patch
1838 (closes: #211644).
1839
1840 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
1841
1842openssh (1:3.8.1p1-7) unstable; urgency=low
1843
1844 * Re-enable shadow password support in openssh-server-udeb, at Bastian
1845 Blank's request (closes: #260800).
1846
1847 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
1848
1849openssh (1:3.8.1p1-6) unstable; urgency=low
1850
1851 * Implement hack in
1852 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
1853 openssh-client-udeb to show up as a retrievable debian-installer
1854 component.
1855 * Generate host keys in postinst only if the relevant HostKey directives
1856 are found in sshd_config (closes: #87946).
1857
1858 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
1859
1860openssh (1:3.8.1p1-5) unstable; urgency=medium
1861
1862 * Update German debconf template translation (thanks, Helge Kreutzmann;
1863 closes: #252226).
1864 * Remove Suggests: dnsutils, as it was only needed for
1865 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
1866 * Disable shadow password support in openssh-server-udeb.
1867 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
1868 ssh-copy-id (thanks, David Weinehall; closes: #258517).
1869 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
1870 handler kill the PAM thread if its waitpid() call returns 0, as well as
1871 the previous check for -1 (closes: #252676).
1872 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
1873 more; oh well.
1874
1875 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
1876
1877openssh (1:3.8.1p1-4) unstable; urgency=medium
1878
1879 * Kill off PAM thread if privsep slave dies (closes: #248125).
1880
1881 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
1882
1883openssh (1:3.8.1p1-3) unstable; urgency=low
1884
1885 * Add ssh-keygen to openssh-server-udeb.
1886
1887 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
1888
1889openssh (1:3.8.1p1-2) unstable; urgency=low
1890
1891 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
1892 closes: #248748).
1893 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
1894 (not yet uploaded).
1895 * Restore ssh-askpass-gnome binary, lost by mistake.
1896 * Don't link against libnsl in udeb builds.
1897
1898 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
1899
1900openssh (1:3.8.1p1-1) unstable; urgency=low
1901
1902 * New upstream release.
1903 - Use a longer buffer for tty names in utmp (closes: #247538).
1904 * Make sure there's a newline at the end of sshd_config before adding
1905 'UsePAM yes' (closes: #244829).
1906 * Generate a new .orig.tar.gz without RFC.nroff, and remove
1907 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
1908 documents the obsolete SSH1 protocol, not to mention that it was never a
1909 real RFC but only an Internet-Draft. It's available from
1910 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
1911 it for some reason.
1912 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
1913 in debian-installer. They still need libnss_files to be supplied in udeb
1914 form by glibc.
1915 * Work around lack of res_query weak alias in libresolv on amd64 (see
1916 #242462, awaiting real fix upstream).
1917 * Fix grammar in sshd(8) (closes: #238753).
1918 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
1919 * Update Polish debconf template translation (thanks, Emil Nowak;
1920 closes: #242808).
1921 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
1922 closes: #246068).
1923
1924 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
1925
1926openssh (1:3.8p1-3) unstable; urgency=low
1927
1928 * Remove deprecated ReverseMappingCheck option from newly generated
1929 sshd_config files (closes: #239987).
1930 * Build everything apart from contrib in a subdirectory, to allow for
1931 multiple builds.
1932 * Some older kernels are missing setresuid() and setresgid(), so don't try
1933 to use them. setreuid() and setregid() will do well enough for our
1934 purposes (closes: #239999).
1935
1936 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
1937
1938openssh (1:3.8p1-2) unstable; urgency=medium
1939
1940 * Disable PasswordAuthentication for new installations (closes: #236810).
1941 * Turn off the new ForwardX11Trusted by default, returning to the
1942 semantics of 3.7 and earlier, since it seems immature and causes far too
1943 many problems with existing setups. See README.Debian for details
1944 (closes: #237021).
1945
1946 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
1947
1948openssh (1:3.8p1-1) unstable; urgency=low
1949
1950 * New upstream release (closes: #232281):
1951 - New PAM implementation based on that in FreeBSD. This runs PAM session
1952 modules before dropping privileges (closes: #132681, #150968).
1953 - Since PAM session modules are run as root, we can turn pam_limits back
1954 on by default, and it no longer spits out "Operation not permitted" to
1955 syslog (closes: #171673).
1956 - Password expiry works again (closes: #153235).
1957 - 'ssh -q' suppresses login banner (closes: #134589).
1958 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
1959 - ssh-add prints key comment on each prompt (closes: #181869).
1960 - Punctuation formatting fixed in man pages (closes: #191131).
1961 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
1962 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
1963 than this, to maintain the standard Debian sshd configuration.
1964 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
1965 sshd_config on upgrade. Neither option is supported any more.
1966 * Privilege separation and PAM are now properly supported together, so
1967 remove both debconf questions related to them and simply set it
1968 unconditionally in newly generated sshd_config files (closes: #228838).
1969 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
1970 compatibility alias. The semantics differ slightly, though; see
1971 ssh_config(5) for details.
1972 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
1973 documented in ssh_config(5), it's not as good as the SSH2 version.
1974 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
1975 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
1976 * Update config.guess and config.sub from autotools-dev 20040105.1.
1977 * Darren Tucker:
1978 - Reset signal status when starting pam auth thread, prevent hanging
1979 during PAM keyboard-interactive authentications.
1980 - Fix a non-security-critical segfault in PAM authentication.
1981 * Add debconf template translations:
1982 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
1983 - Italian (thanks, Renato Gini; closes: #234777).
1984
1985 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
1986
1987openssh (1:3.6.1p2-12) unstable; urgency=low
1988
1989 * Update Spanish debconf template translation (thanks, Javier
1990 Fernández-Sanguino Peña; closes: #228242).
1991 * Add debconf template translations:
1992 - Czech (thanks, Miroslav Kure; closes: #230110).
1993 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
1994
1995 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
1996
1997openssh (1:3.6.1p2-11) unstable; urgency=low
1998
1999 * Comment out pam_limits in default configuration, for now at least
2000 (closes: #198254).
2001 * Use invoke-rc.d (if it exists) to run the init script.
2002 * Backport format string bug fix in sshconnect.c (closes: #225238).
2003 * ssh-copy-id exits if ssh fails (closes: #215252).
2004
2005 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2006
2007openssh (1:3.6.1p2-10) unstable; urgency=low
2008
2009 * Use --retry in init script when restarting rather than sleeping, to make
2010 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2011 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2012 * Update debconf template translations:
2013 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2014 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2015 - Japanese (thanks, Kenshi Muto; closes: #212497).
2016 - Russian (thanks, Ilgiz Kalmetev).
2017 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2018 * Add Dutch debconf template translation (thanks, cobaco;
2019 closes: #215372).
2020 * Update config.guess and config.sub from autotools-dev 20031007.1
2021 (closes: #217696).
2022 * Implement New World Order for PAM configuration, including
2023 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2024 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2025 in your environment. See README.Debian.
2026 * Add more commentary to /etc/pam.d/ssh.
2027
2028 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2029
2030openssh (1:3.6.1p2-9) unstable; urgency=high
2031
2032 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2033 closes: #211434).
2034
2035 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2036
2037openssh (1:3.6.1p2-8) unstable; urgency=high
2038
2039 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2040 (closes: #211324).
2041
2042 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2043
2044openssh (1:3.6.1p2-7) unstable; urgency=high
2045
2046 * Update debconf template translations:
2047 - French (thanks, Christian Perrier; closes: #208801).
2048 - Japanese (thanks, Kenshi Muto; closes: #210380).
2049 * Some small improvements to the English templates courtesy of Christian
2050 Perrier. I've manually unfuzzied a few translations where it was
2051 obvious, on Christian's advice, but the others will have to be updated.
2052 * Document how to generate an RSA1 host key (closes: #141703).
2053 * Incorporate NMU fix for early buffer expansion vulnerability,
2054 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2055
2056 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2057
2058openssh (1:3.6.1p2-6.0) unstable; urgency=high
2059
2060 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2061
2062 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2063
2064openssh (1:3.6.1p2-6) unstable; urgency=medium
2065
2066 * Use a more CVS-friendly means of setting SSH_VERSION.
2067 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2068 Luis Lopes; closes: #208036).
2069 * Don't run 'sshd -t' in init script if the server isn't to be run
2070 (closes: #197576).
2071 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2072 information leakage due to PAM issues with upstream's recent security
2073 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2074 * Policy version 3.6.1: recode this changelog to UTF-8.
2075
2076 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2077
2078openssh (1:3.6.1p2-5) unstable; urgency=low
2079
2080 * Disable cmsg_type check for file descriptor passing when running on
2081 Linux 2.0 (closes: #150976). Remove comments about non-functional
2082 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2083 debconf questions and from README.Debian, since it should all now work.
2084 * Fix "defails" typo in generated sshd_config (closes: #206484).
2085 * Backport upstream patch to strip trailing whitespace (including
2086 newlines) from configuration directives (closes: #192079).
2087
2088 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2089
2090openssh (1:3.6.1p2-4) unstable; urgency=low
2091
2092 * getent can get just one key; no need to use grep (thanks, James Troup).
2093 * Move /usr/local/bin to the front of the default path, following
2094 /etc/login.defs (closes: #201150).
2095 * Remove specifics of problematic countries from package description
2096 (closes: #197040).
2097 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2098 Yagüe; closes: #198456).
2099 * Backport upstream patch to pass monitor signals through to child
2100 (closes: #164797).
2101
2102 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2103
2104openssh (1:3.6.1p2-3) unstable; urgency=low
2105
2106 * Update French debconf template translation (thanks, Christian Perrier;
2107 closes: #194323).
2108 * Version the adduser dependency for --no-create-home (closes: #195756).
2109 * Add a version of moduli(5), namely revision 1.7 of
2110 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2111 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2112
2113 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2114
2115openssh (1:3.6.1p2-2) unstable; urgency=low
2116
2117 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2118 doesn't deal with permissions changes on conffiles (closes: #192966).
2119 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2120 * Add GPL location to copyright file.
2121 * Remove debian/postinst.old.
2122 * Switch to po-debconf, with some careful manual use of po2debconf to
2123 ensure that the source package continues to build smoothly on woody
2124 (closes: #183986).
2125 * Update debconf template translations:
2126 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2127 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2128 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2129 "log.h:59: warning: conflicting types for built-in function `log'". The
2130 OpenSSH log() function has been renamed in upstream CVS.
2131
2132 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2133
2134openssh (1:3.6.1p2-1) unstable; urgency=medium
2135
2136 * New upstream release, including fix for PAM user-discovery security hole
2137 (closes: #191681).
2138 * Fix ChallengeResponseAuthentication default in generated sshd_config
2139 (closes: #106037).
2140 * Put newlines after full stops in man page documentation for
2141 ProtocolKeepAlives and SetupTimeOut.
2142 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2143 gnome-ssh-askpass with -g and -Wall flags.
2144 * Really ask ssh/new_config debconf question before trying to fetch its
2145 value (closes: #188721).
2146 * On purge, remove only the files we know about in /etc/ssh rather than
2147 the whole thing, and remove the directory if that leaves it empty
2148 (closes: #176679).
2149 * ssh has depended on debconf for some time now with no complaints, so:
2150 - Simplify the postinst by relying on debconf being present. (The absent
2151 case was buggy anyway.)
2152 - Get rid of "if you have not installed debconf" text in README.Debian,
2153 and generally update the "/usr/bin/ssh not SUID" entry.
2154 * More README.Debian work:
2155 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2156 make it easier for people to find the former. The upgrade issues
2157 should probably be sorted by version somehow.
2158 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2159 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2160
2161 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2162
2163openssh (1:3.6.1p1-1) unstable; urgency=low
2164
2165 * New upstream release (thanks, Laurence J. Lane).
2166 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2167 override file.
2168
2169 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2170
2171openssh (1:3.6p1-1) unstable; urgency=low
2172
2173 * New upstream release.
2174 - Workaround applied upstream for a bug in the interaction of glibc's
2175 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2176 - As such, it should now be safe to remove --with-ipv4-default, so
2177 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2178 of other merged bugs).
2179 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2180 - scp exits 1 if ssh fails (closes: #138400).
2181 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2182 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2183 (closes: #109795).
2184 * Install /etc/default/ssh non-executable (closes: #185537).
2185
2186 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2187
2188openssh (1:3.5p1-5) unstable; urgency=low
2189
2190 * Add /etc/default/ssh (closes: #161049).
2191 * Run the init script under 'set -e' (closes: #175010).
2192 * Change the default superuser path to include /sbin, /usr/sbin, and
2193 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2194 nice, but that belongs to another package. Without a defined API to
2195 retrieve its settings, parsing it is off-limits.
2196 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2197 support building on stable with GNOME 1, using the alternate
2198 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2199
2200 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2201
2202openssh (1:3.5p1-4) unstable; urgency=low
2203
2204 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2205 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2206 previously it was completely wrong anyway.
2207 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2208 question's default using that information, rather than using debconf as
2209 a registry. Other solutions may be better in the long run, but this is
2210 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2211 * Stop using pam_lastlog, as it doesn't currently work well as a session
2212 module when privilege separation is enabled; it can usually read
2213 /var/log/lastlog but can't write to it. Instead, just use sshd's
2214 built-in support, already enabled by default (closes: #151297, #169938).
2215 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2216 * Add a "this may take some time" warning when creating host keys on
2217 installation (part of #110094).
2218 * When restarting via the init script, check for sshd_not_to_be_run after
2219 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2220 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2221 strangeness (closes: #115138).
2222 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2223 stderr.
2224 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2225 * Rebuild with libssl0.9.7 (closes: #176983).
2226 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2227 be looked at.
2228
2229 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2230
2231openssh (1:3.5p1-3) unstable; urgency=low
2232
2233 * Happy new year!
2234 * Use getent rather than id to find out whether the sshd user exists
2235 (closes: #150974).
2236 * Remove some duplication from the postinst's ssh-keysign setuid code.
2237 * Replace db_text with db_input throughout debian/config. (db_text has
2238 been a compatibility wrapper since debconf 0.1.5.)
2239 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2240 * Use 'make install-nokeys', and disable unused debhelper commands,
2241 thereby forward-porting the last pieces of Zack Weinberg's patch
2242 (closes: #68341).
2243 * Move the man page for gnome-ssh-askpass from the ssh package to
2244 ssh-askpass-gnome (closes: #174449).
2245 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2246 '--' to terminate the list of options (closes: #171554).
2247 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2248 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2249 closes: #174757).
2250 * Document setgid ssh-agent's effect on certain environment variables in
2251 README.Debian (closes: #167974).
2252 * Document interoperability problems between scp and ssh.com's server in
2253 README.Debian, and suggest some workarounds (closes: #174662).
2254
2255 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2256
2257openssh (1:3.5p1-2) unstable; urgency=low
2258
2259 * Mention in the ssh package description that it provides both ssh and
2260 sshd (closes: #99680).
2261 * Create a system group for ssh-agent, not a user group (closes: #167669).
2262
2263 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2264
2265openssh (1:3.5p1-1) unstable; urgency=low
2266
2267 * New upstream release.
2268 - Fixes typo in ssh-add usage (closes: #152239).
2269 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2270 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2271 are deprecated for security reasons and will eventually go away. For
2272 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2273 sshd_config.
2274 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2275 actually doesn't matter, as it drops privileges immediately, but to
2276 avoid confusion the postinst creates a new 'ssh' group for it.
2277 * Obsolete patches:
2278 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2279 1:3.3p1-0.0woody1).
2280 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2281
2282 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2283 * Source the debconf confmodule at the top of the postrm rather than at
2284 the bottom, to avoid making future non-idempotency problems worse (see
2285 #151035).
2286 * Debconf templates:
2287 - Add Polish (thanks, Grzegorz Kusnierz).
2288 - Update French (thanks, Denis Barbier; closes: #132509).
2289 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2290 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2291 this is the selected ssh-askpass alternative (closes: #67775).
2292
2293 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2294
2295openssh (1:3.4p1-4) unstable; urgency=low
2296
2297 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2298 * Restore Russia to list of countries where encryption is problematic (see
2299 #148951 and http://www.average.org/freecrypto/).
2300 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2301 * Drop the PAM special case for hurd-i386 (closes: #99157).
2302 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2303 * Note in README.Debian that you need xauth from xbase-clients on the
2304 server for X11 forwarding (closes: #140269).
2305 * Use correct path to upstream README in copyright file (closes: #146037).
2306 * Document the units for ProtocolKeepAlives (closes: #159479).
2307 * Backport upstream patch to fix hostbased auth (closes: #117114).
2308 * Add -g to CFLAGS.
2309
2310 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2311
2312openssh (1:3.4p1-3) unstable; urgency=low
2313
2314 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2315 Matthew's request. (Normal service will resume in some months' time.)
2316 * Add sharutils to Build-Depends (closes: #138465).
2317 * Stop creating the /usr/doc/ssh symlink.
2318
2319 * Fix some debconf template typos (closes: #160358).
2320 * Split debconf templates into one file per language.
2321 * Add debconf template translations:
2322 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2323 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2324 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2325 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2326 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2327 * Update debconf template translations:
2328 - French (thanks, Igor Genibel; closes: #151361).
2329 - German (thanks, Axel Noetzold; closes: #147069).
2330 * Some of these translations are fuzzy. Please send updates.
2331
2332 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2333
2334openssh (1:3.4p1-2) unstable; urgency=high
2335
2336 * Get a security-fixed version into unstable
2337 * Also tidy README.Debian up a little
2338
2339 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2340
2341openssh (1:3.4p1-1) testing; urgency=high
2342
2343 * Extend my tendrils back into this package (Closes: #150915, #151098)
2344 * thanks to the security team for their work
2345 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2346 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2347 new one
2348 * tell/ask the user about PriviledgeSeparation
2349 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2350 * Remove our previous statoverride on /usr/bin/ssh (only for people
2351 upgrading from a version where we'd put one in ourselves!)
2352 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2353 * Reduce the sleep time in /etc/init.d/ssh during a restart
2354
2355 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2356
2357openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2358
2359 * NMU by the security team.
2360 * New upstream version
2361
2362 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2363
2364openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2365
2366 * NMU by the security team.
2367 * fix error when /etc/ssh/sshd_config exists on new install
2368 * check that user doesn't exist before running adduser
2369 * use openssl internal random unconditionally
2370
2371 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2372
2373openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2374
2375 * NMU by the security team.
2376 * use correct home directory when sshd user is created
2377
2378 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2379
2380openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2381
2382 * NMU by the security team.
2383 * Fix rsa1 key creation (Closes: #150949)
2384 * don't fail if sshd user removal fails
2385 * depends: on adduser (Closes: #150907)
2386
2387 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2388
2389openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2390
2391 * NMU by the security team.
2392 * New upstream version.
2393 - Enable privilege separation by default.
2394 * Include patch from Solar Designer for privilege separation and
2395 compression on 2.2.x kernels.
2396 * Remove --disable-suid-ssh from configure.
2397 * Support setuid ssh-keysign binary instead of setuid ssh client.
2398 * Check sshd configuration before restarting.
2399
2400 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2401
2402openssh (1:3.0.2p1-9) unstable; urgency=high
2403
2404 * Thanks to those who NMUd
2405 * The only change in this version is to debian/control - I've removed
2406 the bit that says you can't export it from the US - it would look
2407 pretty daft to say this about a package in main! Also, it's now OK
2408 to use crypto in France, so I've edited that comment slightly
2409 * Correct a path in README.Debian too (Closes: #138634)
2410
2411 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2412
2413openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2414
2415 * NMU
2416 * Really set urgency to medium this time (oops)
2417 * Fix priority to standard per override while I'm at it
2418
2419 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2420
2421openssh (1:3.0.2p1-8.2) unstable; urgency=low
2422
2423 * NMU with maintainer's permission
2424 * Prepare for upcoming ssh-nonfree transitional packages per
2425 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2426 * Urgency medium because it would really be good to get this into woody
2427 before it releases
2428 * Fix sections to match override file
2429 * Reissued due to clash with non-US -> main move
2430
2431 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2432
2433openssh (1:3.0.2p1-8.1) unstable; urgency=low
2434
2435 * NMU
2436 * Move from non-US to mani
2437
2438 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2439
2440openssh (1:3.0.2p1-8) unstable; urgency=critical
2441
2442 * Security fix - patch from upstream (Closes: #137209, #137210)
2443 * Undo the changes in the unreleased -7, since they appear to break
2444 things here. Accordingly, the code change is minimal, and I'm
2445 happy to get it into testing ASAP
2446
2447 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2448
2449openssh (1:3.0.2p1-7) unstable; urgency=high
2450
2451 * Build to support IPv6 and IPv4 by default again
2452
2453 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2454
2455openssh (1:3.0.2p1-6) unstable; urgency=high
2456
2457 * Correct error in the clean target (Closes: #130868)
2458
2459 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2460
2461openssh (1:3.0.2p1-5) unstable; urgency=medium
2462
2463 * Include the Debian version in our identification, to make it easier to
2464 audit networks for patched versions in future
2465
2466 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2467
2468openssh (1:3.0.2p1-4) unstable; urgency=medium
2469
2470 * If we're asked to not run sshd, stop any running sshd's first
2471 (Closes: #129327)
2472
2473 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2474
2475openssh (1:3.0.2p1-3) unstable; urgency=high
2476
2477 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2478 * Remove extra debconf suggestion (Closes: #128094)
2479 * Mmm. speedy bug-fixing :-)
2480
2481 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2482
2483openssh (1:3.0.2p1-2) unstable; urgency=high
2484
2485 * Fix postinst to not automatically overwrite sshd_config (!)
2486 (Closes: #127842, #127867)
2487 * Add section in README.Debian about the PermitRootLogin setting
2488
2489 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2490
2491openssh (1:3.0.2p1-1) unstable; urgency=high
2492
2493 * Incorporate fix from Colin's NMU
2494 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2495 * Capitalise IETF (Closes: #125379)
2496 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2497 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2498 * Ask people upgrading from potato if they want a new conffile
2499 (Closes: #125642)
2500 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2501 * Frob the default config a little (Closes: #122284, #125827, #125696,
2502 #123854)
2503 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2504 #123552)
2505 * Fix typo in templates file (Closes: #123411)
2506
2507 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2508
2509openssh (1:3.0.1p1-1.2) unstable; urgency=high
2510
2511 * Non-maintainer upload
2512 * Prevent local users from passing environment variables to the login
2513 process when UseLogin is enabled
2514
2515 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2516
2517openssh (1:3.0.1p1-1.1) unstable; urgency=low
2518
2519 * Non-maintainer upload, at Matthew's request.
2520 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2521 ia64 (closes: #122086).
2522
2523 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2524
2525openssh (1:3.0.1p1-1) unstable; urgency=high
2526
2527 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2528 * Building with a libc that works (!) (Closes: #115228)
2529 * Patches forward-ported are -1/-2 options for scp, the improvement to
2530 'waiting for forwarded connections to terminate...'
2531 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2532 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2533 * Remove suidregister leftover from postrm
2534 * Mention key we are making in the postinst
2535 * Default to not enable SSH protocol 1 support, since protocol 2 is
2536 much safer anyway.
2537 * New version of the vpn-fixes patch, from Ian Jackson
2538 * New handling of -q, and added new -qq option; thanks to Jon Amery
2539 * Experimental smartcard support not enabled, since I have no way of
2540 testing it.
2541
2542 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2543
2544openssh (1:2.9p2-6) unstable; urgency=low
2545
2546 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2547 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2548 * call update-alternatives --quiet (Closes: #103314)
2549 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2550 * TEMPORARY fix to provide largefile support using a -D in the cflags
2551 line. long-term, upstream will patch the autoconf stuff
2552 (Closes: #106809, #111849)
2553 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2554 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2555 * Check for files containing a newline character (Closes: #111692)
2556
2557 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2558
2559openssh (1:2.9p2-5) unstable; urgency=high
2560
2561 * Thanks to all the bug-fixers who helped!
2562 * remove sa_restorer assignment (Closes: #102837)
2563 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2564 us access (Closes: #48297)
2565 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2566 * patch from Jonathan Amery to document ssh-keygen behaviour
2567 (Closes:#106643, #107512)
2568 * patch to postinst from Jonathan Amery (Closes: #106411)
2569 * patch to manpage from Jonathan Amery (Closes: #107364)
2570 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2571 documented behaviour (Closes: #64347)
2572 * patch from Ian Jackson to cause us to destroy a file when we scp it
2573 onto itself, rather than dumping bits of our memory into it, which was
2574 a security hole (see #51955)
2575 * patch from Jonathan Amery to document lack of Kerberos support
2576 (Closes: #103726)
2577 * patch from Matthew Vernon to make the 'waiting for connections to
2578 terminate' message more helpful (Closes: #50308)
2579
2580 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2581
2582openssh (1:2.9p2-4) unstable; urgency=high
2583
2584 * Today's build of ssh is strawberry flavoured
2585 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2586 * Tidy up debconf template (Closes: #106152)
2587 * If called non-setuid, then setgid()'s failure should not be fatal (see
2588 #105854)
2589
2590 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2591
2592openssh (1:2.9p2-3) unstable; urgency=low
2593
2594 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2595 * Improve the IdentityFile section in the man page (Closes: #106038)
2596
2597 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2598
2599openssh (1:2.9p2-2) unstable; urgency=low
2600
2601 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2602 * Make PrintLastLog 'no' by default (Closes: #105893)
2603
2604 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2605
2606openssh (1:2.9p2-1) unstable; urgency=low
2607
2608 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2609 * Hopefully, this will close some other bugs too
2610
2611 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2612
2613openssh (1:2.5.2p2-3) unstable; urgency=low
2614
2615 * Taking Over this package
2616 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2617 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2618 * Don't fiddle with conf-files any more (Closes: #69501)
2619
2620 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2621
2622openssh (1:2.5.2p2-2.2) unstable; urgency=low
2623
2624 * NMU
2625 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2626 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2627 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2628 documentation for protocolkeepalives. Makes ssh more generally useful
2629 for scripting uses (Closes: #82877, #99275)
2630 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2631 #98286, #97391)
2632
2633 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2634
2635openssh (1:2.5.2p2-2.1) unstable; urgency=low
2636
2637 * NMU
2638 * Remove duplicate Build-Depends for libssl096-dev and change it to
2639 depend on libssl-dev instaed. Also adding in virtual | real package
2640 style build-deps. (Closes: #93793, #75228)
2641 * Removing add-log entry (Closes: #79266)
2642 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2643 * pam build-dep already exists (Closes: #93683)
2644 * libgnome-dev build-dep already exists (Closes: #93694)
2645 * No longer in non-free (Closes: #85401)
2646 * Adding in fr debconf translations (Closes: #83783)
2647 * Already suggests xbase-clients (Closes: #79741)
2648 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2649 * Providing rsh-client (Closes: #79437)
2650 * hurd patch was already applied (Closes: #76033)
2651 * default set to no (Closes: #73682)
2652 * Adding in a suggests for dnsutils (Closes: #93265)
2653 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2654 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2655 * Adding in debconf dependency
2656
2657 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2658
2659openssh (1:2.5.2p2-2) unstable; urgency=high
2660
2661 * disable the OpenSSL version check in entropy.c
2662 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2663
2664 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2665
2666openssh (1:2.5.2p2-1) unstable; urgency=low
2667
2668 * New upstream release
2669 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2670 * fix double space indent in german templates (closes: #89493)
2671 * make postinst check for ssh_host_rsa_key
2672 * get rid of the last of the misguided debian/rules NMU debris :-/
2673
2674 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2675
2676openssh (1:2.5.1p2-2) unstable; urgency=low
2677
2678 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2679 * fix broken dpkg-statoverride test in postinst
2680 (closes: #89612, #90474, #90460, #89605)
2681 * NMU bug fixed but not closed in last upload (closes: #88206)
2682
2683 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2684
2685openssh (1:2.5.1p2-1) unstable; urgency=high
2686
2687 * New upstream release
2688 * fix typo in postinst (closes: #88110)
2689 * revert to setting PAM service name in debian/rules, backing out last
2690 NMU, which also (closes: #88101)
2691 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2692 * restore printlastlog option patch
2693 * revert to using debhelper, which had been partially disabled in NMUs
2694
2695 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2696
2697openssh (1:2.5.1p1-1.8) unstable; urgency=high
2698
2699 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2700
2701 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2702
2703openssh (1:2.5.1p1-1.7) unstable; urgency=high
2704
2705 * And now we mark the correct binary as setuid, when a user requested
2706 to install it setuid.
2707
2708 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2709
2710openssh (1:2.5.1p1-1.6) unstable; urgency=high
2711
2712 * Fixes postinst to handle overrides that are already there. Damn, I
2713 should have noticed the bug earlier.
2714
2715 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2716
2717openssh (1:2.5.1p1-1.5) unstable; urgency=high
2718
2719 * Rebuild ssh with pam-support.
2720
2721 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2722
2723openssh (1:2.5.1p1-1.4) unstable; urgency=low
2724
2725 * Added Build-Depends on libssl096-dev.
2726 * Fixed sshd_config file to disallow root logins again.
2727
2728 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2729
2730openssh (1:2.5.1p1-1.3) unstable; urgency=low
2731
2732 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
2733 * Made package policy 3.5.2 compliant.
2734
2735 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
2736
2737openssh (1:2.5.1p1-1.2) unstable; urgency=low
2738
2739 * Added Conflict with sftp, since we now provide our own sftp-client.
2740 * Added a fix for our broken dpkg-statoverride call in the
2741 2.3.0p1-13.
2742 * Fixed some config pathes in the comments of sshd_config.
2743 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
2744 anymore because upstream included the fix.
2745
2746 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
2747
2748openssh (1:2.5.1p1-1.1) unstable; urgency=high
2749
2750 * Another NMU to get the new upstream version 2.5.1p1 into
2751 unstable. (Closes: #87123)
2752 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
2753 * Key Exchange patch is already included by upstream. (Closes: #86015)
2754 * Upgrading should be possible now. (Closes: #85525, #85523)
2755 * Added --disable-suid-ssh as compile option, so ssh won't get installed
2756 suid per default.
2757 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
2758 is available and the mode of the binary should be 4755. And also added
2759 suggestion for a newer dpkg.
2760 (Closes: #85734, #85741, #86876)
2761 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
2762 * scp now understands spaces in filenames (Closes: #53783, #58958,
2763 #66723)
2764 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
2765 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
2766 * ssh supports the usage of other dsa keys via the ssh command line
2767 options. (Closes: #81250)
2768 * Documentation in sshd_config fixed. (Closes: #81088)
2769 * primes file included by upstream and included now. (Closes: #82101)
2770 * scp now allows dots in the username. (Closes: #82477)
2771 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
2772
2773 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
2774
2775openssh (1:2.3.0p1-1.13) unstable; urgency=low
2776
2777 * Config should now also be fixed with this hopefully last NMU.
2778
2779 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
2780
2781openssh (1:2.3.0p1-1.12) unstable; urgency=high
2782
2783 * Added suggest for xbase-clients to control-file. (Closes #85227)
2784 * Applied patch from Markus Friedl to fix a vulnerability in
2785 the rsa keyexchange.
2786 * Fixed position of horizontal line. (Closes: #83613)
2787 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
2788 * Converted package from suidregister to dpkg-statoverride.
2789
2790 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
2791
2792openssh (1:2.3.0p1-1.11) unstable; urgency=medium
2793
2794 * Fixed some typos in the german translation of the debconf
2795 template.
2796
2797 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
2798
2799openssh (1:2.3.0p1-1.10) unstable; urgency=medium
2800
2801 * Fixed double printing of motd. (Closes: #82618)
2802
2803 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
2804
2805openssh (1:2.3.0p1-1.9) unstable; urgency=high
2806
2807 * And the next NMU which includes the patch from Andrew Bartlett
2808 and Markus Friedl to fix the root privileges handling of openssh.
2809 (Closes: #82657)
2810
2811 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
2812
2813openssh (1:2.3.0p1-1.8) unstable; urgency=high
2814
2815 * Applied fix from Ryan Murray to allow building on other architectures
2816 since the hurd patch was wrong. (Closes: #82471)
2817
2818 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
2819
2820openssh (1:2.3.0p1-1.7) unstable; urgency=medium
2821
2822 * Fixed another typo on sshd_config
2823
2824 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
2825
2826openssh (1:2.3.0p1-1.6) unstable; urgency=high
2827
2828 * Added Build-Dependency on groff (Closes: #81886)
2829 * Added Build-Depencency on debhelper (Closes: #82072)
2830 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
2831
2832 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
2833
2834openssh (1:2.3.0p1-1.5) unstable; urgency=high
2835
2836 * Fixed now also the problem with sshd used as default ipv4 and
2837 didn't use IPv6. This should be now fixed.
2838
2839 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
2840
2841openssh (1:2.3.0p1-1.4) unstable; urgency=high
2842
2843 * Fixed buggy entry in postinst.
2844
2845 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
2846
2847openssh (1:2.3.0p1-1.3) unstable; urgency=high
2848
2849 * After finishing the rewrite of the rules-file I had to notice that
2850 the manpage installation was broken. This should now work again.
2851
2852 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
2853
2854openssh (1:2.3.0p1-1.2) unstable; urgency=high
2855
2856 * Fixed the screwed up build-dependency.
2857 * Removed --with-ipv4-default to support ipv6.
2858 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
2859 * Fixed location to sftp-server in config.
2860 * Since debian still relies on /etc/pam.d/ssh instead of moving to
2861 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
2862 * Fixed path to host key in sshd_config.
2863
2864 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
2865
2866openssh (1:2.3.0p1-1.1) unstable; urgency=medium
2867
2868 * NMU with permission of Phil Hands.
2869 * New upstream release
2870 * Update Build-Depends to point to new libssl096.
2871 * This upstream release doesn't leak any information depending
2872 on the setting of PermitRootLogin (Closes: #59933)
2873 * New upstream release contains fix against forcing a client to
2874 do X/agent forwarding (Closes: #76788)
2875 * Changed template to contain correct path to the documentation
2876 (Closes: #67245)
2877 * Added --with-4in6 switch as compile option into debian/rules.
2878 * Added --with-ipv4-default as compile option into debian/rules.
2879 (Closes: #75037)
2880 * Changed default path to also contain /usr/local/bin and
2881 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
2882 * Changed path to sftp-server in sshd_config to match the
2883 our package (Closes: #68347)
2884 * Replaced OpenBSDh with OpenBSD in the init-script.
2885 * Changed location to original source in copyright.head
2886 * Changed behaviour of init-script when invoked with the option
2887 restart (Closes: #68706,#72560)
2888 * Added a note about -L option of scp to README.Debian
2889 * ssh won't print now the motd if invoked with -t option
2890 (Closes: #59933)
2891 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
2892 * Added a note about tcp-wrapper support to README.Debian
2893 (Closes: #72807,#22190)
2894 * Removed two unneeded options from building process.
2895 * Added sshd.pam into debian dir and install it.
2896 * Commented out unnecessary call to dh_installinfo.
2897 * Added a line to sshd.pam so that limits will be paid attention
2898 to (Closes: #66904)
2899 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
2900 * scp won't override files anymore (Closes: 51955)
2901 * Removed pam_lastlog module, so that the lastlog is now printed
2902 only once (Closes: #71742, #68335, #69592, #71495, #77781)
2903 * If password is expired, openssh now forces the user to change it.
2904 (Closes: #51747)
2905 * scp should now have no more problems with shell-init-files that
2906 produces ouput (Closes: #56280,#59873)
2907 * ssh now prints the motd correctly (Closes: #66926)
2908 * ssh upgrade should disable ssh daemon only if users has choosen
2909 to do so (Closes: #67478)
2910 * ssh can now be installed suid (Closes: #70879)
2911 * Modified debian/rules to support hurd.
2912
2913 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
2914
2915openssh (1:2.2.0p1-1.1) unstable; urgency=medium
2916
2917 * Non-Maintainer Upload
2918 * Check for new returns in the new libc
2919 (closes: #72803, #74393, #72797, #71307, #71702)
2920 * Link against libssl095a (closes: #66304)
2921 * Correct check for PermitRootLogin (closes: #69448)
2922
2923 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
2924
2925openssh (1:2.2.0p1-1) unstable; urgency=low
2926
2927 * New upstream release
2928
2929 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
2930
2931openssh (1:2.1.1p4-3) unstable; urgency=low
2932
2933 * add rsh alternatives
2934 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
2935 * do the IPV4_DEFAULT thing properly this time
2936
2937 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
2938
2939openssh (1:2.1.1p4-2) unstable; urgency=low
2940
2941 * reinstate manpage .out patch from 1:1.2.3
2942 * fix typo in postinst
2943 * only compile ssh with IPV4_DEFAULT
2944 * apply James Troup's patch to add a -o option to scp and updated manpage
2945
2946 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
2947
2948openssh (1:2.1.1p4-1) unstable; urgency=low
2949
2950 * New upstream release
2951
2952 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
2953
2954openssh (1:1.2.3-10) unstable; urgency=low
2955
2956 * add version to libpam-modules dependency, because old versions of
2957 pam_motd make it impossible to log in.
2958
2959 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
2960
2961openssh (1:1.2.3-9) frozen unstable; urgency=low
2962
2963 * force location of /usr/bin/X11/xauth
2964 (closes: #64424, #66437, #66859) *RC*
2965 * typos in config (closes: #66779, #66780)
2966 * sshd_not_to_be_run could be assumed to be true, in error, if the config
2967 script died in an unusual way --- I've reversed this (closes: #66335)
2968 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
2969 (closes: #65981)
2970 * change default for PermitRootLogin to "no" (closes: #66406)
2971
2972 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
2973
2974openssh (1:1.2.3-8) frozen unstable; urgency=low
2975
2976 * get rid of Provides: rsh-server (this will mean that rstartd
2977 will need to change it's depends to deal with #63948, which I'm
2978 reopening) (closes: #66257)
2979 Given that this is also a trivial change, and is a reversal of a
2980 change that was mistakenly made after the freeze, I think this should
2981 also go into frozen.
2982
2983 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
2984
2985openssh (1:1.2.3-7) frozen unstable; urgency=low
2986
2987 * check if debconf is installed before calling db_stop in postinst.
2988 This is required to allow ssh to be installed when debconf is not
2989 wanted, which probably makes it an RC upload (hopefully the last of
2990 too many).
2991
2992 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
2993
2994openssh (1:1.2.3-6) frozen unstable; urgency=low
2995
2996 * fixed depressing little bug involving a line wrap looking like
2997 a blank line in the templates file *RC*
2998 (closes: #66090, #66078, #66083, #66182)
2999
3000 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3001
3002openssh (1:1.2.3-5) frozen unstable; urgency=low
3003
3004 * add code to prevent UseLogin exploit, although I think our PAM
3005 conditional code breaks UseLogin in a way that protects us from this
3006 exploit anyway. ;-) (closes: #65495) *RC*
3007 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3008 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3009 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3010 and use db_stop in the postinst to solve that problem instead
3011 (closes: #65104)
3012 * add Provides: rsh-server to ssh (closes: #63948)
3013 * provide config option not to run sshd
3014
3015 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3016
3017openssh (1:1.2.3-4) frozen unstable; urgency=low
3018
3019 * fixes #63436 which is *RC*
3020 * add 10 second pause in init.d restart (closes: #63844)
3021 * get rid of noenv in PAM mail line (closes: #63856)
3022 * fix host key path in make-ssh-known-hosts (closes: #63713)
3023 * change wording of SUID template (closes: #62788, #63436)
3024
3025 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3026
3027openssh (1:1.2.3-3) frozen unstable; urgency=low
3028
3029 * redirect sshd's file descriptors to /dev/null in init to
3030 prevent debconf from locking up during installation
3031 ** grave bug just submited by me **
3032
3033 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3034
3035openssh (1:1.2.3-2) frozen unstable; urgency=low
3036
3037 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3038 * suggest debconf
3039 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3040
3041 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3042
3043openssh (1:1.2.3-1) frozen unstable; urgency=low
3044
3045 * New upstream release
3046 * patch sshd to create extra xauth key required for localhost
3047 (closes: #49944) *** RC ***
3048 * FallbacktoRsh now defaults to ``no'' to match impression
3049 given in sshd_config
3050 * stop setting suid bit on ssh (closes: #58711, #58558)
3051 This breaks Rhosts authentication (which nobody uses) and allows
3052 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3053
3054 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3055
3056openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3057
3058 * Recompile for frozen, contains fix for RC bug.
3059
3060 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3061
3062openssh (1:1.2.2-1.3) unstable; urgency=low
3063
3064 * Integrated man page addition for PrintLastLog.
3065 This bug was filed on "openssh", and I ended up
3066 creating my own patch for this (closes: #59054)
3067 * Improved error message when ssh_exchange_identification
3068 gets EOF (closes: #58904)
3069 * Fixed typo (your -> you're) in debian/preinst.
3070 * Added else-clauses to config to make this upgradepath possible:
3071 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3072 -> ssh-nonfree -> openssh. Without these, debconf remembered
3073 the old answer, config didn't force asking it, and preinst always
3074 aborted (closes: #56596, #57782)
3075 * Moved setting upgrade_to_openssh isdefault flag to the place
3076 where preinst would abort. This means no double question to most
3077 users, people who currently suffer from "can't upgrade" may need
3078 to run apt-get install ssh twice. Did not do the same for
3079 use_old_init_script, as the situation is a bit different, and
3080 less common (closes: #54010, #56224)
3081 * Check for existance of ssh-keygen before attempting to use it in
3082 preinst, added warning for non-existant ssh-keygen in config. This
3083 happens when the old ssh is removed (say, due to ssh-nonfree getting
3084 installed).
3085
3086 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3087
3088openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3089
3090 * Non-maintainer upload.
3091 * Added configuration option PrintLastLog, default off due to PAM
3092 (closes: #54007, #55042)
3093 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3094 Suggests: line more accurate. Also closing related bugs fixed
3095 earlier, when default ssh-askpass moved to /usr/bin.
3096 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3097 * Patched to call vhangup, with autoconf detection and all
3098 (closes: #55379)
3099 * Added --with-ipv4-default workaround to a glibc bug causing
3100 slow DNS lookups, as per UPGRADING. Use -6 to really use
3101 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3102 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3103 (closes: #58429)
3104 * Added the UPGRADING file to the package.
3105 * Added frozen to the changelog line and recompiled before
3106 package was installed into the archive.
3107
3108 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3109
3110openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3111
3112 * Non-maintainer upload.
3113 * Integrated scp pipe buffer patch from Ben Collins
3114 <benc@debian.org>, should now work even if reading
3115 a pipe gives less than fstat st_blksize bytes.
3116 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3117 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3118 * Integrated patch from Ben Collins <benc@debian.org>
3119 to do full shadow account locking and expiration
3120 checking (closes: #58165, #51747)
3121
3122 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3123
3124openssh (1:1.2.2-1) frozen unstable; urgency=medium
3125
3126 * New upstream release (closes: #56870, #56346)
3127 * built against new libesd (closes: #56805)
3128 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3129 (closes: #49902, #54894)
3130 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3131 (and other) lockups
3132 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3133 (closes: #49902, #55872, #56959)
3134 * uncoment the * line in ssh_config (closes: #56444)
3135
3136 * #54894 & #49902 are release critical, so this should go in frozen
3137
3138 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3139
3140openssh (1:1.2.1pre24-1) unstable; urgency=low
3141
3142 * New upstream release
3143
3144 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3145
3146openssh (1:1.2.1pre23-1) unstable; urgency=low
3147
3148 * New upstream release
3149 * excape ? in /etc/init.d/ssh (closes: #53269)
3150
3151 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3152
3153openssh (1:1.2pre17-1) unstable; urgency=low
3154
3155 * New upstream release
3156
3157 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3158
3159openssh (1:1.2pre16-1) unstable; urgency=low
3160
3161 * New upstream release
3162 * upstream release (1.2pre14) (closes: #50299)
3163 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3164 * dispose of grep -q broken pipe message in config script (closes: #50855)
3165 * add make-ssh-known-hosts (closes: #50660)
3166 * add -i option to ssh-copy-id (closes: #50657)
3167 * add check for *LK* in password, indicating a locked account
3168
3169 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3170
3171openssh (1:1.2pre13-1) unstable; urgency=low
3172
3173 * New upstream release
3174 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3175 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3176 * mention ssh -A option in ssh.1 & ssh_config
3177 * enable forwarding to localhost in default ssh_config (closes: #50373)
3178 * tweak preinst to deal with debconf being `unpacked'
3179 * use --with-tcp-wrappers (closes: #49545)
3180
3181 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3182
3183openssh (1:1.2pre11-2) unstable; urgency=low
3184
3185 * oops, just realised that I forgot to strip out the unpleasant
3186 fiddling mentioned below (which turned not to be a fix anyway)
3187
3188 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3189
3190openssh (1:1.2pre11-1) unstable; urgency=low
3191
3192 * New upstream release (closes: #49722)
3193 * add 2>/dev/null to dispose of spurious message casused by grep -q
3194 (closes: #49876, #49604)
3195 * fix typo in debian/control (closes: #49841)
3196 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3197 should make the keylength problem go away. (closes: #49676)
3198 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3199 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3200 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3201 * disable lastlogin and motd printing if using pam (closes: #49957)
3202 * add ssh-copy-id script and manpage
3203
3204 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3205
3206openssh (1:1.2pre9-1) unstable; urgency=low
3207
3208 * New upstream release
3209 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3210 to channels.c, to make forwarded ports instantly reusable
3211 * replace Pre-Depend: debconf with some check code in preinst
3212 * make the ssh-add ssh-askpass failure message more helpful
3213 * fix the ssh-agent getopts bug (closes: #49426)
3214 * fixed typo on Suggests: line (closes: #49704, #49571)
3215 * tidy up ssh package description (closes: #49642)
3216 * make ssh suid (closes: #49635)
3217 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3218 * disable agent forwarding by default, for the similar reasons as
3219 X forwarding (closes: #49586)
3220
3221 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3222
3223openssh (1:1.2pre7-4) unstable; urgency=low
3224
3225 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3226
3227 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3228
3229openssh (1:1.2pre7-3) unstable; urgency=low
3230
3231 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3232 * add ssh-preconfig package cludge
3233 * add usage hints to ssh-agent.1
3234
3235 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3236
3237openssh (1:1.2pre7-2) unstable; urgency=low
3238
3239 * use pam patch from Ben Collins <bcollins@debian.org>
3240 * add slogin symlink to Makefile.in
3241 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3242 * sort out debconf usage
3243 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3244
3245 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3246
3247openssh (1:1.2pre7-1) unstable; urgency=low
3248
3249 * New upstream release
3250
3251 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3252
3253openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3254
3255 * change the binary package name to ssh (the non-free branch of ssh has
3256 been renamed to ssh-nonfree)
3257 * make pam file comply with Debian standards
3258 * use an epoch to make sure openssh supercedes ssh-nonfree
3259
3260 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3261
3262openssh (1.2pre6db1-1) unstable; urgency=low
3263
3264 * New upstream source
3265 * sshd accepts logins now!
3266
3267 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3268
3269openssh (1.2.0.19991028-1) unstable; urgency=low
3270
3271 * New upstream source
3272 * Added test for -lnsl to configure script
3273
3274 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3275
3276openssh (1.2.0.19991027-3) unstable; urgency=low
3277
3278 * Initial release
3279
3280 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500