summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3572
1 files changed, 3572 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..188f17070
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3572 @@
1openssh (1:6.4p1-3) UNRELEASED; urgency=medium
2
3 * Switch to git; adjust Vcs-* fields.
4 * Convert to git-dpm, and drop source package documentation associated
5 with the old bzr/quilt patch handling workflow.
6
7 -- Colin Watson <cjwatson@debian.org> Sun, 09 Feb 2014 15:52:14 +0000
8
9openssh (1:6.4p1-2) unstable; urgency=high
10
11 * Increase ServerKeyBits value in package-generated sshd_config to 1024
12 (closes: #727622, LP: #1244272).
13 * Restore patch to disable OpenSSL version check (closes: #732940).
14
15 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
16
17openssh (1:6.4p1-1) unstable; urgency=high
18
19 * New upstream release. Important changes:
20 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
21 + sftp(1): add support for resuming partial downloads using the
22 "reget" command and on the sftp commandline or on the "get"
23 commandline using the "-a" (append) option (closes: #158590).
24 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
25 suppress errors arising from unknown configuration directives
26 (closes: #436052).
27 + sftp(1): update progressmeter when data is acknowledged, not when
28 it's sent (partially addresses #708372).
29 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
30 created channels that are incompletely opened (closes: #651357).
31 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
32 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
33 during rekeying when an AES-GCM cipher is selected (closes:
34 #729029). Full details of the vulnerability are available at:
35 http://www.openssh.com/txt/gcmrekey.adv
36 * When running under Upstart, only consider the daemon started once it is
37 ready to accept connections (by raising SIGSTOP at that point and using
38 "expect stop").
39
40 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
41
42openssh (1:6.2p2-6) unstable; urgency=low
43
44 * Update config.guess and config.sub automatically at build time.
45 dh_autoreconf does not take care of that by default because openssh does
46 not use automake.
47
48 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
49
50openssh (1:6.2p2-5) unstable; urgency=low
51
52 [ Colin Watson ]
53 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
54 #711623.
55 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
56 ssh-argv0.
57
58 [ Yolanda Robla ]
59 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
60 hardcoding Debian (LP: #1195342).
61
62 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
63
64openssh (1:6.2p2-4) unstable; urgency=low
65
66 * Fix non-portable shell in ssh-copy-id (closes: #711162).
67 * Rebuild against debhelper 9.20130604 with fixed dependencies for
68 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
69 * Set SELinux context on private host keys as well as public host keys
70 (closes: #687436).
71
72 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
73
74openssh (1:6.2p2-3) unstable; urgency=low
75
76 * If the running init daemon is Upstart, then, on the first upgrade to
77 this version, check whether sysvinit is still managing sshd; if so,
78 manually stop it so that it can be restarted under upstart. We do this
79 near the end of the postinst, so it shouldn't result in any appreciable
80 extra window where sshd is not running during upgrade.
81
82 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
83
84openssh (1:6.2p2-2) unstable; urgency=low
85
86 * Change start condition of Upstart job to be just the standard "runlevel
87 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
88 it unreasonably difficult to ensure that urandom starts before ssh, and
89 is not really necessary since one of static-network-up and failsafe-boot
90 is guaranteed to happen and will trigger entry to the default runlevel,
91 and we don't care about ssh starting before the network (LP: #1098299).
92 * Drop conffile handling for direct upgrades from pre-split ssh package;
93 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
94 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
95 now four Debian releases ago, we can afford to drop this and simplify
96 the packaging.
97 * Remove ssh/use_old_init_script, which was a workaround for a very old
98 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
99 they aren't going to be convinced now (closes: #214182).
100 * Remove support for upgrading directly from ssh-nonfree.
101 * Remove lots of maintainer script support for direct upgrades from
102 pre-etch (three releases before current stable).
103 * Add #DEBHELPER# tokens to openssh-client.postinst and
104 openssh-server.postinst.
105 * Replace old manual conffile handling code with dpkg-maintscript-helper,
106 via dh_installdeb.
107 * Switch to new unified layout for Upstart jobs as documented in
108 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
109 checks for a running Upstart, and we now let dh_installinit handle most
110 of the heavy lifting in maintainer scripts. Ubuntu users should be
111 essentially unaffected except that sshd may no longer start
112 automatically in chroots if the running Upstart predates 0.9.0; but the
113 main goal is simply not to break when openssh-server is installed in a
114 chroot.
115 * Remove the check for vulnerable host keys; this was first added five
116 years ago, and everyone should have upgraded through a version that
117 applied these checks by now. The ssh-vulnkey tool and the blacklisting
118 support in sshd are still here, at least for the moment.
119 * This removes the last of our uses of debconf (closes: #221531).
120 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
121 #677440, LP: #1067779).
122 * Bracket our session stack with calls to pam_selinux close/open (thanks,
123 Laurent Bigonville; closes: #679458).
124 * Fix dh_builddeb invocation so that we really use xz compression for
125 binary packages, as intended since 1:6.1p1-2.
126
127 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
128
129openssh (1:6.2p2-1) unstable; urgency=low
130
131 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
132 - Only warn for missing identity files that were explicitly specified
133 (closes: #708275).
134 - Fix bug in contributed contrib/ssh-copy-id script that could result in
135 "rm *" being called on mktemp failure (closes: #708419).
136
137 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
138
139openssh (1:6.2p1-3) unstable; urgency=low
140
141 * Renumber Debian-specific additions to enum monitor_reqtype so that they
142 fit within a single byte (thanks, Jason Conti; LP: #1179202).
143
144 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
145
146openssh (1:6.2p1-2) unstable; urgency=low
147
148 * Fix build failure on Ubuntu:
149 - Include openbsd-compat/sys-queue.h from consolekit.c.
150 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
151
152 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
153
154openssh (1:6.2p1-1) unstable; urgency=low
155
156 * New upstream release (http://www.openssh.com/txt/release-6.2).
157 - Add support for multiple required authentication in SSH protocol 2 via
158 an AuthenticationMethods option (closes: #195716).
159 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
160 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
161 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
162 * Use dh-autoreconf.
163
164 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
165
166openssh (1:6.1p1-4) experimental; urgency=low
167
168 [ Gunnar Hjalmarsson ]
169 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
170 should be read, and move the pam_env calls from "auth" to "session" so
171 that it's also read when $HOME is encrypted (LP: #952185).
172
173 [ Stéphane Graber ]
174 * Add ssh-agent upstart user job. This implements something similar to
175 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
176 and set the appropriate environment variables (closes: #703906).
177
178 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
179
180openssh (1:6.1p1-3) experimental; urgency=low
181
182 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
183 openssh-server, to try to reduce confusion when people run 'apt-get
184 install ssh' or similar and expect that to upgrade everything relevant.
185 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
186 to 10:30:100 (closes: #700102).
187
188 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
189
190openssh (1:6.1p1-2) experimental; urgency=low
191
192 * Use xz compression for binary packages.
193 * Merge from Ubuntu:
194 - Add support for registering ConsoleKit sessions on login. (This is
195 currently enabled only when building for Ubuntu.)
196 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
197 been long enough since the relevant vulnerability that we shouldn't
198 need these installed by default nowadays.
199 - Add an Upstart job (not currently used by default in Debian).
200 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
201 - Install apport hooks.
202 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
203 #694282).
204
205 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
206
207openssh (1:6.1p1-1) experimental; urgency=low
208
209 * New upstream release (http://www.openssh.com/txt/release-6.1).
210 - Enable pre-auth sandboxing by default for new installs.
211 - Allow "PermitOpen none" to refuse all port-forwarding requests
212 (closes: #543683).
213
214 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
215
216openssh (1:6.0p1-3) unstable; urgency=low
217
218 * debconf template translations:
219 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
220 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
221 SELinux policies require this (closes: #658675).
222 * Add ncurses-term to openssh-server's Recommends, since it's often needed
223 to support unusual terminal emulators on clients (closes: #675362).
224
225 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
226
227openssh (1:6.0p1-2) unstable; urgency=low
228
229 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
230 "fix" version at build time (closes: #678661).
231
232 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
233
234openssh (1:6.0p1-1) unstable; urgency=low
235
236 [ Roger Leigh ]
237 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
238 (closes: #669699).
239
240 [ Colin Watson ]
241 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
242 #669667).
243 * New upstream release (closes: #671010,
244 http://www.openssh.org/txt/release-6.0).
245 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
246 (closes: #643312, #650512, #671075).
247 - Add a new privilege separation sandbox implementation for Linux's new
248 seccomp sandbox, automatically enabled on platforms that support it.
249 (Note: privilege separation sandboxing is still experimental.)
250 * Fix a bashism in configure's seccomp_filter check.
251 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
252 whether the running system's kernel has seccomp_filter support, not the
253 build system's kernel (forwarded upstream as
254 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
255
256 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
257
258openssh (1:5.9p1-5) unstable; urgency=low
259
260 * Use dpkg-buildflags, including for hardening support; drop use of
261 hardening-includes.
262 * Fix cross-building:
263 - Allow using a cross-architecture pkg-config.
264 - Pass default LDFLAGS to contrib/Makefile.
265 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
266 'install -s'.
267
268 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
269
270openssh (1:5.9p1-4) unstable; urgency=low
271
272 * Disable OpenSSL version check again, as its SONAME is sufficient
273 nowadays (closes: #664383).
274
275 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
276
277openssh (1:5.9p1-3) unstable; urgency=low
278
279 * debconf template translations:
280 - Update Polish (thanks, Michał Kułach; closes: #659829).
281 * Ignore errors writing to console in init script (closes: #546743).
282 * Move ssh-krb5 to Section: oldlibs.
283
284 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
285
286openssh (1:5.9p1-2) unstable; urgency=low
287
288 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
289
290 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
291
292openssh (1:5.9p1-1) unstable; urgency=low
293
294 * New upstream release (http://www.openssh.org/txt/release-5.9).
295 - Introduce sandboxing of the pre-auth privsep child using an optional
296 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
297 mandatory restrictions on the syscalls the privsep child can perform.
298 - Add new SHA256-based HMAC transport integrity modes from
299 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
300 - The pre-authentication sshd(8) privilege separation slave process now
301 logs via a socket shared with the master process, avoiding the need to
302 maintain /dev/log inside the chroot (closes: #75043, #429243,
303 #599240).
304 - ssh(1) now warns when a server refuses X11 forwarding (closes:
305 #504757).
306 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
307 separated by whitespace (closes: #76312). The authorized_keys2
308 fallback is deprecated but documented (closes: #560156).
309 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
310 ToS/DSCP (closes: #498297).
311 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
312 - < /path/to/key" (closes: #229124).
313 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
314 - Say "required" rather than "recommended" in unprotected-private-key
315 warning (LP: #663455).
316 * Update OpenSSH FAQ to revision 1.112.
317
318 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
319
320openssh (1:5.8p1-7) unstable; urgency=low
321
322 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
323 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
324 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
325 Ubuntu itself.
326
327 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
328
329openssh (1:5.8p1-6) unstable; urgency=low
330
331 * openssh-client and openssh-server Suggests: monkeysphere.
332 * Quieten logs when multiple from= restrictions are used in different
333 authorized_keys lines for the same key; it's still not ideal, but at
334 least you'll only get one log entry per key (closes: #630606).
335 * Merge from Ubuntu (Dustin Kirkland):
336 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
337 package doesn't exist there, but this reduces the Ubuntu delta).
338
339 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
340
341openssh (1:5.8p1-5) unstable; urgency=low
342
343 * Drop openssh-server's dependency on openssh-blacklist to a
344 recommendation (closes: #622604).
345 * Update Vcs-* fields and README.source for Alioth changes.
346 * Backport from upstream:
347 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
348
349 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
350
351openssh (1:5.8p1-4) unstable; urgency=low
352
353 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
354 since the required minimum versions are rather old now anyway and
355 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
356 * Remove unreachable code from openssh-server.postinst.
357
358 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
359
360openssh (1:5.8p1-3) unstable; urgency=low
361
362 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
363 Joel Stanley).
364 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
365 #614897).
366
367 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
368
369openssh (1:5.8p1-2) unstable; urgency=low
370
371 * Upload to unstable.
372
373 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
374
375openssh (1:5.8p1-1) experimental; urgency=low
376
377 * New upstream release (http://www.openssh.org/txt/release-5.8):
378 - Fix stack information leak in legacy certificate signing
379 (http://www.openssh.com/txt/legacy-cert.adv).
380
381 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
382
383openssh (1:5.7p1-2) experimental; urgency=low
384
385 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
386 (LP: #708571).
387
388 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
389
390openssh (1:5.7p1-1) experimental; urgency=low
391
392 * New upstream release (http://www.openssh.org/txt/release-5.7):
393 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
394 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
395 offer better performance than plain DH and DSA at the same equivalent
396 symmetric key length, as well as much shorter keys.
397 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
398 link operation. It is available through the "ln" command in the
399 client. The old "ln" behaviour of creating a symlink is available
400 using its "-s" option or through the preexisting "symlink" command.
401 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
402 are transferred through the local host (closes: #508613).
403 - ssh(1): "atomically" create the listening mux socket by binding it on
404 a temporary name and then linking it into position after listen() has
405 succeeded. This allows the mux clients to determine that the server
406 socket is either ready or stale without races (closes: #454784).
407 Stale server sockets are now automatically removed (closes: #523250).
408 - ssh(1): install a SIGCHLD handler to reap expired child process
409 (closes: #594687).
410 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
411 temporary directories (closes: #357469, although only if you arrange
412 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
413 it to be stripped off).
414 * Update to current GSSAPI patch from
415 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
416 - Add GSSAPIServerIdentity option.
417 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
418 add such host keys should manually add 'HostKey
419 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
420 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
421 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
422 * Backport SELinux build fix from CVS.
423 * Rearrange selinux-role.patch so that it links properly given this
424 SELinux build fix.
425
426 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
427
428openssh (1:5.6p1-3) experimental; urgency=low
429
430 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
431 longer issues.
432 * Merge 1:5.5p1-6.
433
434 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
435
436openssh (1:5.6p1-2) experimental; urgency=low
437
438 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
439 child processes, preventing lots of zombies when using ControlPersist
440 (closes: #594687).
441
442 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
443
444openssh (1:5.6p1-1) experimental; urgency=low
445
446 * New upstream release (http://www.openssh.com/txt/release-5.6):
447 - Added a ControlPersist option to ssh_config(5) that automatically
448 starts a background ssh(1) multiplex master when connecting. This
449 connection can stay alive indefinitely, or can be set to automatically
450 close after a user-specified duration of inactivity (closes: #335697,
451 #350898, #454787, #500573, #550262).
452 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
453 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
454 Match blocks (closes: #549858).
455 - sftp(1): fix ls in working directories that contain globbing
456 characters in their pathnames (LP: #530714).
457
458 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
459
460openssh (1:5.5p1-6) unstable; urgency=low
461
462 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
463 which is intentionally no longer shipped in the openssh-server package
464 due to /var/run often being a temporary directory, is not removed on
465 upgrade (closes: #575582).
466
467 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
468
469openssh (1:5.5p1-5) unstable; urgency=low
470
471 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
472 * debconf template translations:
473 - Update Danish (thanks, Joe Hansen; closes: #592800).
474
475 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
476
477openssh (1:5.5p1-4) unstable; urgency=low
478
479 [ Sebastian Andrzej Siewior ]
480 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
481 (closes: #579843).
482
483 [ Colin Watson ]
484 * Allow ~/.ssh/authorized_keys and other secure files to be
485 group-writable, provided that the group in question contains only the
486 file's owner; this extends a patch previously applied to ~/.ssh/config
487 (closes: #581919).
488 * Check primary group memberships as well as supplementary group
489 memberships, and only allow group-writability by groups with exactly one
490 member, as zero-member groups are typically used by setgid binaries
491 rather than being user-private groups (closes: #581697).
492
493 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
494
495openssh (1:5.5p1-3) unstable; urgency=low
496
497 * Discard error messages while checking whether rsh, rlogin, and rcp
498 alternatives exist (closes: #579285).
499 * Drop IDEA key check; I don't think it works properly any more due to
500 textual changes in error output, it's only relevant for direct upgrades
501 from truly ancient versions, and it breaks upgrades if
502 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
503
504 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
505
506openssh (1:5.5p1-2) unstable; urgency=low
507
508 * Use dh_installinit -n, since our maintainer scripts already handle this
509 more carefully (thanks, Julien Cristau).
510
511 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
512
513openssh (1:5.5p1-1) unstable; urgency=low
514
515 * New upstream release:
516 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
517 paths.
518 - Include a language tag when sending a protocol 2 disconnection
519 message.
520 - Make logging of certificates used for user authentication more clear
521 and consistent between CAs specified using TrustedUserCAKeys and
522 authorized_keys.
523
524 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
525
526openssh (1:5.4p1-2) unstable; urgency=low
527
528 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
529 installed, the host key is published in an SSHFP RR secured with DNSSEC,
530 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
531 verification (closes: #572049).
532 * Convert to dh(1), and use dh_installdocs --link-doc.
533 * Drop lpia support, since Ubuntu no longer supports this architecture.
534 * Use dh_install more effectively.
535 * Add a NEWS.Debian entry about changes in smartcard support relative to
536 previous unofficial builds (closes: #231472).
537
538 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
539
540openssh (1:5.4p1-1) unstable; urgency=low
541
542 * New upstream release (LP: #535029).
543 - After a transition period of about 10 years, this release disables SSH
544 protocol 1 by default. Clients and servers that need to use the
545 legacy protocol must explicitly enable it in ssh_config / sshd_config
546 or on the command-line.
547 - Remove the libsectok/OpenSC-based smartcard code and add support for
548 PKCS#11 tokens. This support is enabled by default in the Debian
549 packaging, since it now doesn't involve additional library
550 dependencies (closes: #231472, LP: #16918).
551 - Add support for certificate authentication of users and hosts using a
552 new, minimal OpenSSH certificate format (closes: #482806).
553 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
554 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
555 package, this overlaps with the key blacklisting facility added in
556 openssh 1:4.7p1-9, but with different file formats and slightly
557 different scopes; for the moment, I've roughly merged the two.)
558 - Various multiplexing improvements, including support for requesting
559 port-forwardings via the multiplex protocol (closes: #360151).
560 - Allow setting an explicit umask on the sftp-server(8) commandline to
561 override whatever default the user has (closes: #496843).
562 - Many sftp client improvements, including tab-completion, more options,
563 and recursive transfer support for get/put (LP: #33378). The old
564 mget/mput commands never worked properly and have been removed
565 (closes: #270399, #428082).
566 - Do not prompt for a passphrase if we fail to open a keyfile, and log
567 the reason why the open failed to debug (closes: #431538).
568 - Prevent sftp from crashing when given a "-" without a command. Also,
569 allow whitespace to follow a "-" (closes: #531561).
570
571 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
572 patches apply with offsets.
573 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
574 we're using a source format that permits this, rather than messing
575 around with uudecode.
576 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
577 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
578 mechanism was removed due to a serious security hole, and since these
579 versions of ssh-krb5 are no longer security-supported by Debian I don't
580 think there's any point keeping client compatibility for them.
581 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
582 * Hardcode the location of xauth to /usr/bin/xauth rather than
583 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
584 xauth no longer depends on x11-common, so we're no longer guaranteed to
585 have the /usr/bin/X11 symlink available. I was taking advantage of the
586 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
587 enough in the past now that it's probably safe to just use /usr/bin.
588 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
589 itself non-OOM-killable, and doesn't require configuration to avoid log
590 spam in virtualisation containers (closes: #555625).
591 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
592 the two patchlevel nybbles now, which is sufficient to address the
593 original reason this change was introduced, and it appears that any
594 change in the major/minor/fix nybbles would involve a new libssl package
595 name. (We'd still lose if the status nybble were ever changed, but that
596 would mean somebody had packaged a development/beta version rather than
597 a proper release, which doesn't appear to be normal practice.)
598 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
599 introduced to match the behaviour of non-free SSH, in which -q does not
600 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
601 much more important nowadays. We no longer document that -q does not
602 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
603 "LogLevel QUIET" in sshd_config on upgrade.
604 * Policy version 3.8.4:
605 - Add a Homepage field.
606
607 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
608
609openssh (1:5.3p1-3) unstable; urgency=low
610
611 * Convert to source format 3.0 (quilt).
612 * Update README.source to match, and add a 'quilt-setup' target to
613 debian/rules for the benefit of those checking out the package from
614 revision control.
615 * All patches are now maintained separately and tagged according to DEP-3.
616 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
617 * Remove documentation of building for Debian 3.0 in README.Debian.
618 Support for this was removed in 1:4.7p1-2.
619 * Remove obsolete header from README.Debian dating from when people
620 expected non-free SSH.
621 * Update copyright years for GSSAPI patch.
622
623 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
624
625openssh (1:5.3p1-2) unstable; urgency=low
626
627 * Link with -Wl,--as-needed (closes: #560155).
628 * Install upstream sshd_config as an example (closes: #415008).
629 * Use dh_lintian.
630 * Honour DEB_BUILD_OPTIONS=nocheck.
631
632 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
633
634openssh (1:5.3p1-1) unstable; urgency=low
635
636 * New upstream release.
637 * Update to GSSAPI patch from
638 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
639 * Backport from upstream:
640 - Do not fall back to adding keys without constraints (ssh-add -c / -t
641 ...) when the agent refuses the constrained add request. This was a
642 useful migration measure back in 2002 when constraints were new, but
643 just adds risk now (LP: #209447).
644 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
645 calls. This only applied to Linux 2.2, which it's no longer feasible to
646 run anyway (see 1:5.2p1-2 changelog).
647
648 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
649
650openssh (1:5.2p1-2) unstable; urgency=low
651
652 [ Colin Watson ]
653 * Backport from upstream:
654 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
655 re-execs itself. Prevents two HUPs in quick succession from resulting
656 in sshd dying (LP: #497781).
657 - Output a debug if we can't open an existing keyfile (LP: #505301).
658 * Use host compiler for ssh-askpass-gnome when cross-compiling.
659 * Don't run tests when cross-compiling.
660 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
661 descriptor passing when running on Linux 2.0. The previous stable
662 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
663 very likely has no remaining users depending on it.
664
665 [ Kees Cook ]
666 * Implement DebianBanner server configuration flag that can be set to "no"
667 to allow sshd to run without the Debian-specific extra version in the
668 initial protocol handshake (closes: #562048).
669
670 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
671
672openssh (1:5.2p1-1) unstable; urgency=low
673
674 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
675 for a while, but there's no GSSAPI patch available for it yet.
676 - Change the default cipher order to prefer the AES CTR modes and the
677 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
678 CPNI-957037 "Plaintext Recovery Attack Against SSH".
679 - Add countermeasures to mitigate CPNI-957037-style attacks against the
680 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
681 packet length or Message Authentication Code, ssh/sshd will continue
682 reading up to the maximum supported packet length rather than
683 immediately terminating the connection. This eliminates most of the
684 known differences in behaviour that leaked information about the
685 plaintext of injected data which formed the basis of this attack
686 (closes: #506115, LP: #379329).
687 - ForceCommand directive now accepts commandline arguments for the
688 internal-sftp server (closes: #524423, LP: #362511).
689 - Add AllowAgentForwarding to available Match keywords list (closes:
690 #540623).
691 - Make ssh(1) send the correct channel number for
692 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
693 avoid triggering 'Non-public channel' error messages on sshd(8) in
694 openssh-5.1.
695 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
696 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
697 behaviour introduced in openssh-5.1; closes: #496017).
698 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
699 connections (closes: #507541).
700 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
701 * Update to GSSAPI patch from
702 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
703 including cascading credentials support (LP: #416958).
704 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
705 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
706 * Add debian/README.source with instructions on bzr handling.
707 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
708 #556644).
709 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
710 closes: #498684).
711 * Don't duplicate backslashes when displaying server banner (thanks,
712 Michał Górny; closes: #505378, LP: #425346).
713 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
714 #561887).
715 * Update OpenSSH FAQ to revision 1.110.
716 * Remove ssh/new_config, only needed for direct upgrades from potato which
717 are no longer particularly feasible anyway (closes: #420682).
718 * Cope with insserv reordering of init script links.
719 * Remove init script stop link in rc1, as killprocs handles it already.
720 * Adjust short descriptions to avoid relying on previous experience with
721 rsh, based on suggestions from Reuben Thomas (closes: #512198).
722 * Remove manual page references to login.conf, which aren't applicable on
723 non-BSD systems (closes: #154434).
724 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
725 #513417).
726 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
727 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
728 configuration file (closes: #415008, although unfortunately this will
729 only be conveniently visible on new installations).
730 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
731 source for the same information among Debian's manual pages (closes:
732 #530692, LP: #456660).
733
734 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
735
736openssh (1:5.1p1-8) unstable; urgency=low
737
738 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
739 closes: #538313).
740 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
741 closes: #547103).
742 * Fix grammar in if-up script (closes: #549128).
743 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
744 closes: #548662).
745
746 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
747
748openssh (1:5.1p1-7) unstable; urgency=low
749
750 * Update config.guess and config.sub from autotools-dev 20090611.1
751 (closes: #538301).
752 * Set umask to 022 in the init script as well as postinsts (closes:
753 #539030).
754 * Add ${misc:Depends} to keep Lintian happy.
755 * Use 'which' rather than 'type' in maintainer scripts.
756 * Upgrade to debhelper v7.
757
758 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
759
760openssh (1:5.1p1-6) unstable; urgency=low
761
762 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
763 than O_RDWR.
764 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
765 #511771).
766 * Add ufw integration (thanks, Didier Roche; see
767 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
768 LP: #261884).
769 * Add a comment above PermitRootLogin in sshd_config pointing to
770 README.Debian.
771 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
772 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
773 * Remove /var/run/sshd from openssh-server package; it will be created at
774 run-time before starting the server.
775 * Use invoke-rc.d in openssh-server's if-up script.
776
777 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
778
779openssh (1:5.1p1-5) unstable; urgency=low
780
781 * Backport from upstream CVS (Markus Friedl):
782 - packet_disconnect() on padding error, too. Should reduce the success
783 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
784 * Check that /var/run/sshd.pid exists and that the process ID listed there
785 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
786 script; SIGHUP is racy if called at boot before sshd has a chance to
787 install its signal handler, but fortunately the pid file is written
788 after that which lets us avoid the race (closes: #502444).
789 * While the above is a valuable sanity-check, it turns out that it doesn't
790 really fix the bug (thanks to Kevin Price for testing), so for the
791 meantime we'll just use '/etc/init.d/ssh restart', even though it is
792 unfortunately heavyweight.
793
794 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
795
796openssh (1:5.1p1-4) unstable; urgency=low
797
798 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
799 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
800 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
801 * Backport from upstream CVS (Markus Friedl):
802 - Only send eow and no-more-sessions requests to openssh 5 and newer;
803 fixes interop problems with broken ssh v2 implementations (closes:
804 #495917).
805 * Fix double-free when failing to parse a forwarding specification given
806 using ~C (closes: #505330; forwarded upstream as
807 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
808
809 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
810
811openssh (1:5.1p1-3) unstable; urgency=low
812
813 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
814 compromised or unknown keys were found (closes: #496495).
815 * Configure with --disable-strip; dh_strip will deal with stripping
816 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
817 closes: #498681).
818 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
819 #497026).
820
821 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
822
823openssh (1:5.1p1-2) unstable; urgency=low
824
825 * Look for $SHELL on the path when executing ProxyCommands or
826 LocalCommands (closes: #492728).
827
828 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
829
830openssh (1:5.1p1-1) unstable; urgency=low
831
832 * New upstream release (closes: #474301). Important changes not previously
833 backported to 4.7p1:
834 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
835 + Added chroot(2) support for sshd(8), controlled by a new option
836 "ChrootDirectory" (closes: #139047, LP: #24777).
837 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
838 when the command "internal-sftp" is specified in a Subsystem or
839 ForceCommand declaration. When used with ChrootDirectory, the
840 internal sftp server requires no special configuration of files
841 inside the chroot environment.
842 + Added a protocol extension method "posix-rename@openssh.com" for
843 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
844 prefers this if available (closes: #308561).
845 + Removed the fixed limit of 100 file handles in sftp-server(8).
846 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
847 keys when in inetd mode and protocol 2 connections are negotiated.
848 This speeds up protocol 2 connections to inetd-mode servers that
849 also allow Protocol 1.
850 + Accept the PermitRootLogin directive in a sshd_config(5) Match
851 block. Allows for, e.g. permitting root only from the local network.
852 + Reworked sftp(1) argument splitting and escaping to be more
853 internally consistent (i.e. between sftp commands) and more
854 consistent with sh(1). Please note that this will change the
855 interpretation of some quoted strings, especially those with
856 embedded backslash escape sequences.
857 + Support "Banner=none" in sshd_config(5) to disable sending of a
858 pre-login banner (e.g. in a Match block).
859 + ssh(1) ProxyCommands are now executed with $SHELL rather than
860 /bin/sh.
861 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
862 connection and the SSH banner exchange (previously it just covered
863 the TCP connection). This allows callers of ssh(1) to better detect
864 and deal with stuck servers that accept a TCP connection but don't
865 progress the protocol, and also makes ConnectTimeout useful for
866 connections via a ProxyCommand.
867 + scp(1) incorrectly reported "stalled" on slow copies (closes:
868 #140828).
869 + scp(1) date underflow for timestamps before epoch.
870 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
871 instead of the current standard RRSIG.
872 + Correctly drain ACKs when a sftp(1) upload write fails midway,
873 avoids a fatal() exit from what should be a recoverable condition.
874 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
875 hostname") to not include any IP address in the data to be hashed.
876 + Make ssh(1) skip listening on the IPv6 wildcard address when a
877 binding address of 0.0.0.0 is used against an old SSH server that
878 does not support the RFC4254 syntax for wildcard bind addresses.
879 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
880 already done for X11/TCP forwarding sockets (closes: #439661).
881 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
882 + Make ssh(1) -q option documentation consistent with reality.
883 + Fixed sshd(8) PAM support not calling pam_session_close(), or
884 failing to call it with root privileges (closes: #372680).
885 + Fix activation of OpenSSL engine support when requested in configure
886 (LP: #119295).
887 + Cache SELinux status earlier so we know if it's enabled after a
888 chroot (LP: #237557).
889 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
890 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
891 and ssh-keygen(1). Visual fingerprint display is controlled by a new
892 ssh_config(5) option "VisualHostKey". The intent is to render SSH
893 host keys in a visual form that is amenable to easy recall and
894 rejection of changed host keys.
895 + sshd_config(5) now supports CIDR address/masklen matching in "Match
896 address" blocks, with a fallback to classic wildcard matching.
897 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
898 from="..." restrictions, also with a fallback to classic wildcard
899 matching.
900 + Added an extended test mode (-T) to sshd(8) to request that it write
901 its effective configuration to stdout and exit. Extended test mode
902 also supports the specification of connection parameters (username,
903 source address and hostname) to test the application of
904 sshd_config(5) Match rules.
905 + ssh(1) now prints the number of bytes transferred and the overall
906 connection throughput for SSH protocol 2 sessions when in verbose
907 mode (previously these statistics were displayed for protocol 1
908 connections only).
909 + sftp-server(8) now supports extension methods statvfs@openssh.com
910 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
911 + sftp(1) now has a "df" command to the sftp client that uses the
912 statvfs@openssh.com to produce a df(1)-like display of filesystem
913 space and inode utilisation (requires statvfs@openssh.com support on
914 the server).
915 + Added a MaxSessions option to sshd_config(5) to allow control of the
916 number of multiplexed sessions supported over a single TCP
917 connection. This allows increasing the number of allowed sessions
918 above the previous default of 10, disabling connection multiplexing
919 (MaxSessions=1) or disallowing login/shell/subsystem sessions
920 entirely (MaxSessions=0).
921 + Added a no-more-sessions@openssh.com global request extension that
922 is sent from ssh(1) to sshd(8) when the client knows that it will
923 never request another session (i.e. when session multiplexing is
924 disabled). This allows a server to disallow further session requests
925 and terminate the session in cases where the client has been
926 hijacked.
927 + ssh-keygen(1) now supports the use of the -l option in combination
928 with -F to search for a host in ~/.ssh/known_hosts and display its
929 fingerprint.
930 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
931 "rsa1" (LP: #129794).
932 + Added an AllowAgentForwarding option to sshd_config(8) to control
933 whether authentication agent forwarding is permitted. Note that this
934 is a loose control, as a client may install their own unofficial
935 forwarder.
936 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
937 receiving network data, resulting in a ~10% speedup.
938 + ssh(1) and sshd(8) will now try additional addresses when connecting
939 to a port forward destination whose DNS name resolves to more than
940 one address. The previous behaviour was to try the only first
941 address and give up if that failed.
942 + ssh(1) and sshd(8) now support signalling that channels are
943 half-closed for writing, through a channel protocol extension
944 notification "eow@openssh.com". This allows propagation of closed
945 file descriptors, so that commands such as "ssh -2 localhost od
946 /bin/ls | true" do not send unnecessary data over the wire.
947 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
948 from 768 to 1024 bits.
949 + When ssh(1) has been requested to fork after authentication ("ssh
950 -f") with ExitOnForwardFailure enabled, delay the fork until after
951 replies for any -R forwards have been seen. Allows for robust
952 detection of -R forward failure when using -f.
953 + "Match group" blocks in sshd_config(5) now support negation of
954 groups. E.g. "Match group staff,!guests".
955 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
956 set[ug]id/sticky bits.
957 + The MaxAuthTries option is now permitted in sshd_config(5) match
958 blocks.
959 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
960 that are available to a primary connection.
961 + ssh(1) connection multiplexing will now fall back to creating a new
962 connection in most error cases (closes: #352830).
963 + Make ssh(1) deal more gracefully with channel requests that fail.
964 Previously it would optimistically assume that requests would always
965 succeed, which could cause hangs if they did not (e.g. when the
966 server runs out of file descriptors).
967 + ssh(1) now reports multiplexing errors via the multiplex slave's
968 stderr where possible (subject to LogLevel in the mux master).
969 + Fixed an UMAC alignment problem that manifested on Itanium
970 platforms.
971 * Remove our local version of moduli(5) now that there's one upstream.
972 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
973 * Add lintian overrides for empty /usr/share/doc/openssh-client
974 directories in openssh-server and ssh (necessary due to being symlink
975 targets).
976 * Merge from Ubuntu:
977 - Add 'status' action to openssh-server init script, requiring lsb-base
978 (>= 3.2-13) (thanks, Dustin Kirkland).
979 * debconf template translations:
980 - Update Korean (thanks, Sunjae Park; closes: #484821).
981
982 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
983
984openssh (1:4.7p1-13) unstable; urgency=low
985
986 * Add some helpful advice to the end of ssh-vulnkey's output if there are
987 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
988 * Check compromised key blacklist in ssh or ssh-add, as well as in the
989 server (LP: #232391). To override the blacklist check in ssh
990 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
991 for the blacklist check in ssh-add.
992 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
993 ssh-keygen(1), and sshd(8) (closes: #484451).
994 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
995 (thanks, Frans Pop).
996 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
997 takes care of that (thanks, Frans Pop; closes: #484404).
998 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
999 * Add documentation on removing openssh-blacklist locally (see #484269).
1000 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1001 empty string actually skip adjustment as intended (closes: #487325).
1002 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1003 * debconf template translations:
1004 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1005
1006 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1007
1008openssh (1:4.7p1-12) unstable; urgency=low
1009
1010 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1011 * Refactor rejection of blacklisted user keys into a single
1012 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1013 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1014 * debconf template translations:
1015 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1016 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1017 #483142).
1018 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1019
1020 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1021
1022openssh (1:4.7p1-11) unstable; urgency=low
1023
1024 * Make init script depend on $syslog, and fix some other dependency
1025 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1026 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1027 closes: #481151).
1028 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1029 closes: #480020).
1030 * Allow building with heimdal-dev (LP: #125805).
1031
1032 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1033 Simon Tatham for the idea.
1034 * Generate two keys with the PID forced to the same value and test that
1035 they differ, to defend against recurrences of the recent Debian OpenSSL
1036 vulnerability.
1037 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1038 * Recommend openssh-blacklist-extra from openssh-client and
1039 openssh-server.
1040 * Make ssh-vulnkey report the file name and line number for each key
1041 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1042 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1043 #481283).
1044 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1045 #481721).
1046 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1047 - Add -v (verbose) option, and don't print output for keys that have a
1048 blacklist file but that are not listed unless in verbose mode.
1049 - Move exit status documentation to a separate section.
1050 - Document key status descriptions.
1051 - Add key type to output.
1052 - Fix error output if ssh-vulnkey fails to read key files, with the
1053 exception of host keys unless -a was given.
1054 - In verbose mode, output the name of each file examined.
1055 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1056 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1057 - Fix some buffer handling inconsistencies.
1058 - Use xasprintf to build user key file names, avoiding truncation
1059 problems.
1060 - Drop to the user's UID when reading user keys with -a.
1061 - Use EUID rather than UID when run with no file names and without -a.
1062 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1063 file not installed)".
1064
1065 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1066 * debconf template translations:
1067 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1068 - Update French (thanks, Christian Perrier; closes: #481576).
1069 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1070 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1071 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1072 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1073 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1074 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1075 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1076 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1077 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1078 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1079 #482341).
1080 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1081 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1082 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1083 - Update Italian (thanks, Luca Monducci; closes: #482808).
1084
1085 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1086
1087openssh (1:4.7p1-10) unstable; urgency=low
1088
1089 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1090 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1091 (LP: #230029), and treats # as introducing a comment even if it is
1092 preceded by whitespace.
1093
1094 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1095
1096openssh (1:4.7p1-9) unstable; urgency=critical
1097
1098 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1099 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1100 - Add key blacklisting support. Keys listed in
1101 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1102 sshd, unless "PermitBlacklistedKeys yes" is set in
1103 /etc/ssh/sshd_config.
1104 - Add a new program, ssh-vulnkey, which can be used to check keys
1105 against these blacklists.
1106 - Depend on openssh-blacklist.
1107 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1108 0.9.8g-9.
1109 - Automatically regenerate known-compromised host keys, with a
1110 critical-priority debconf note. (I regret that there was no time to
1111 gather translations.)
1112
1113 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1114
1115openssh (1:4.7p1-8) unstable; urgency=high
1116
1117 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1118 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1119 configurations (LP: #211400).
1120 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1121 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1122 * Backport from 4.9p1:
1123 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1124 specified.
1125 - Add no-user-rc authorized_keys option to disable execution of
1126 ~/.ssh/rc.
1127 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1128 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1129 somehow been omitted from a previous version of this patch (closes:
1130 #474246).
1131
1132 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1133
1134openssh (1:4.7p1-7) unstable; urgency=low
1135
1136 * Ignore errors writing to oom_adj (closes: #473573).
1137
1138 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1139
1140openssh (1:4.7p1-6) unstable; urgency=low
1141
1142 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1143 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1144
1145 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1146
1147openssh (1:4.7p1-5) unstable; urgency=low
1148
1149 * Recommends: xauth rather than Suggests: xbase-clients.
1150 * Document in ssh(1) that '-S none' disables connection sharing
1151 (closes: #471437).
1152 * Patch from Red Hat / Fedora:
1153 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1154 all address families, preventing hijacking of X11 forwarding by
1155 unprivileged users when both IPv4 and IPv6 are configured (closes:
1156 #463011).
1157 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1158 openssh-server.preinst.
1159 * debconf template translations:
1160 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1161
1162 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1163
1164openssh (1:4.7p1-4) unstable; urgency=low
1165
1166 [ Caleb Case ]
1167 * Fix configure detection of getseuserbyname and
1168 get_default_context_with_level (closes: #465614, LP: #188136).
1169
1170 [ Colin Watson ]
1171 * Include the autogenerated debian/copyright in the source package.
1172 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1173 SSHD_PAM_SERVICE (closes: #255870).
1174
1175 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1176
1177openssh (1:4.7p1-3) unstable; urgency=low
1178
1179 * Improve grammar of ssh-askpass-gnome description.
1180 * Backport from upstream:
1181 - Use the correct packet maximum sizes for remote port and agent
1182 forwarding. Prevents the server from killing the connection if too
1183 much data is queued and an excessively large packet gets sent
1184 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1185 * Allow passing temporary daemon parameters on the init script's command
1186 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1187 Marc Haber; closes: #458547).
1188
1189 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1190
1191openssh (1:4.7p1-2) unstable; urgency=low
1192
1193 * Adjust many relative links in faq.html to point to
1194 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1195 * Pass --with-mantype=doc to configure rather than build-depending on
1196 groff (closes: #460121).
1197 * Add armel to architecture list for libselinux1-dev build-dependency
1198 (closes: #460136).
1199 * Drop source-compatibility with Debian 3.0:
1200 - Remove support for building with GNOME 1. This allows simplification
1201 of our GNOME build-dependencies (see #460136).
1202 - Remove hacks to support the old PAM configuration scheme.
1203 - Remove compatibility for building without po-debconf.
1204 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1205 can see, the GTK2 version of ssh-askpass-gnome has never required
1206 libgnomeui-dev.
1207
1208 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1209
1210openssh (1:4.7p1-1) unstable; urgency=low
1211
1212 * New upstream release (closes: #453367).
1213 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1214 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1215 (closes: #444738).
1216 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1217 installations are unchanged.
1218 - The SSH channel window size has been increased, and both ssh(1)
1219 sshd(8) now send window updates more aggressively. These improves
1220 performance on high-BDP (Bandwidth Delay Product) networks.
1221 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1222 saves 2 hash calls per packet and results in 12-16% speedup for
1223 arcfour256/hmac-md5.
1224 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1225 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1226 20% faster than HMAC-MD5.
1227 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1228 error when the ExitOnForwardFailure option is set.
1229 - ssh(1) returns a sensible exit status if the control master goes away
1230 without passing the full exit status.
1231 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1232 gethostname(2), allowing hostbased authentication to work.
1233 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1234 - Encode non-printing characters in scp(1) filenames. These could cause
1235 copies to be aborted with a "protocol error".
1236 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1237 that wtmp and lastlog records are correctly updated.
1238 - Report GSSAPI mechanism in errors, for libraries that support multiple
1239 mechanisms.
1240 - Improve documentation for ssh-add(1)'s -d option.
1241 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1242 into the client.
1243 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1244 have been established.
1245 - In scp(1), do not truncate non-regular files.
1246 - Improve exit message from ControlMaster clients.
1247 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1248 whereupon it would exit with a fatal error (closes: #365541).
1249 - pam_end() was not being called if authentication failed
1250 (closes: #405041).
1251 - Manual page datestamps updated (closes: #433181).
1252 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1253 - Includes documentation on copying files with colons using scp
1254 (closes: #303453).
1255 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1256 (closes: #453285).
1257 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1258 * Refactor debian/rules configure and make invocations to make development
1259 easier.
1260 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1261 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1262 * Document the non-default options we set as standard in ssh_config(5) and
1263 sshd_config(5) (closes: #327886, #345628).
1264 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1265 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1266 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1267 * Update copyright dates for Kerberos patch in debian/copyright.head.
1268 * Policy version 3.7.3: no changes required.
1269
1270 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1271
1272openssh (1:4.6p1-7) unstable; urgency=low
1273
1274 * Don't build PIE executables on m68k (closes: #451192).
1275 * Use autotools-dev's recommended configure --build and --host options.
1276 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1277 rather than Matthew.
1278 * Check whether deluser exists in postrm (closes: #454085).
1279
1280 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1281
1282openssh (1:4.6p1-6) unstable; urgency=low
1283
1284 * Remove blank line between head comment and first template in
1285 debian/openssh-server.templates.master; apparently it confuses some
1286 versions of debconf.
1287 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1288 Pospisek; closes: #441817).
1289 * Discard error output from dpkg-query in preinsts, in case the ssh
1290 metapackage is not installed.
1291 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1292 (closes: #450632).
1293 * Suppress error from debian/rules if lsb-release is not installed.
1294 * Don't ignore errors from 'make -C contrib clean'.
1295 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1296 Desktop Menu Specification.
1297 * debconf template translations:
1298 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1299 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1300 closes: #447145).
1301
1302 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1303
1304openssh (1:4.6p1-5) unstable; urgency=low
1305
1306 * Identify ssh as a metapackage rather than a transitional package. It's
1307 still useful as a quick way to install both the client and the server.
1308 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1309 Simó; closes: #221675).
1310 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1311 Eisentraut; closes: #291534).
1312 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1313 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1314 closes: #234627).
1315 * Build-depend on libselinux1-dev on lpia.
1316 * openssh-client Suggests: keychain.
1317 * debconf template translations:
1318 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1319
1320 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1321
1322openssh (1:4.6p1-4) unstable; urgency=low
1323
1324 * Don't build PIE executables on hppa, as they crash.
1325
1326 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1327
1328openssh (1:4.6p1-3) unstable; urgency=low
1329
1330 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1331 * Fix broken switch fallthrough when SELinux is running in permissive mode
1332 (closes: #430838).
1333 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1334
1335 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1336
1337openssh (1:4.6p1-2) unstable; urgency=low
1338
1339 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1340 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1341 (i.e. before the logging system is initialised).
1342 * Suppress "Connection to <host> closed" and "Connection to master closed"
1343 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1344 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1345 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1346 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1347 sshd_config(5).
1348 * Add try-restart action to init script.
1349 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1350 interfaces appear (LP: #103436).
1351 * Backport from upstream:
1352 - Move C/R -> kbdint special case to after the defaults have been
1353 loaded, which makes ChallengeResponse default to yes again. This was
1354 broken by the Match changes and not fixed properly subsequently
1355 (closes: #428968).
1356 - Silence spurious error messages from hang-on-exit fix
1357 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1358
1359 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1360
1361openssh (1:4.6p1-1) unstable; urgency=low
1362
1363 * New upstream release (closes: #395507, #397961, #420035). Important
1364 changes not previously backported to 4.3p2:
1365 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1366 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1367 used to determine the validity of usernames on some platforms.
1368 + Implemented conditional configuration in sshd_config(5) using the
1369 "Match" directive. This allows some configuration options to be
1370 selectively overridden if specific criteria (based on user, group,
1371 hostname and/or address) are met. So far a useful subset of
1372 post-authentication options are supported and more are expected to
1373 be added in future releases.
1374 + Add support for Diffie-Hellman group exchange key agreement with a
1375 final hash of SHA256.
1376 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1377 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1378 the execution of the specified command regardless of what the user
1379 requested. This is very useful in conjunction with the new "Match"
1380 option.
1381 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1382 permitopen="..." authorized_keys option, allowing fine-grained
1383 control over the port-forwardings that a user is allowed to
1384 establish.
1385 + Add optional logging of transactions to sftp-server(8).
1386 + ssh(1) will now record port numbers for hosts stored in
1387 ~/.ssh/known_hosts when a non-standard port has been requested
1388 (closes: #50612).
1389 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1390 non-zero exit code) when requested port forwardings could not be
1391 established.
1392 + Extend sshd_config(5) "SubSystem" declarations to allow the
1393 specification of command-line arguments.
1394 + Replacement of all integer overflow susceptible invocations of
1395 malloc(3) and realloc(3) with overflow-checking equivalents.
1396 + Many manpage fixes and improvements.
1397 + Add optional support for OpenSSL hardware accelerators (engines),
1398 enabled using the --with-ssl-engine configure option.
1399 + Tokens in configuration files may be double-quoted in order to
1400 contain spaces (closes: #319639).
1401 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1402 session exits very quickly (closes: #307890).
1403 + Fix some incorrect buffer allocation calculations (closes: #410599).
1404 + ssh-add doesn't ask for a passphrase if key file permissions are too
1405 liberal (closes: #103677).
1406 + Likewise, ssh doesn't ask either (closes: #99675).
1407 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1408 + sshd now allows the enabling and disabling of authentication methods
1409 on a per user, group, host and network basis via the Match directive
1410 in sshd_config.
1411 + Fixed an inconsistent check for a terminal when displaying scp
1412 progress meter (closes: #257524).
1413 + Fix "hang on exit" when background processes are running at the time
1414 of exit on a ttyful/login session (closes: #88337).
1415 * Update to current GSSAPI patch from
1416 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1417 install ChangeLog.gssapi.
1418 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1419 * Use LSB functions in init scripts, and add an LSB-style header (partly
1420 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1421 * Move init script start links to S16, move rc1 stop link to K84, and
1422 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1423 closes: #122188).
1424 * Emit a slightly more informative message from the init script if
1425 /dev/null has somehow become not a character device (closes: #369964).
1426 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1427 * Merge from Ubuntu:
1428 - Build position-independent executables (only for debs, not for udebs)
1429 to take advantage of address space layout randomisation.
1430 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1431 the default path.
1432 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1433 openssh-client dependency.
1434
1435 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1436
1437openssh (1:4.3p2-11) unstable; urgency=low
1438
1439 * It's been four and a half years now since I took over as "temporary"
1440 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1441 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1442 as Uploaders.
1443 * Use dpkg-query to fetch conffile md5sums rather than parsing
1444 /var/lib/dpkg/status directly.
1445 * openssh-client Suggests: libpam-ssh (closes: #427840).
1446 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1447 exits successfully if sshd is already running (closes: #426858).
1448
1449 * Apply results of debconf templates and package descriptions review by
1450 debian-l10n-english (closes: #420107, #420742).
1451 * debconf template translations:
1452 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1453 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1454 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1455 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1456 closes: #420651).
1457 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1458 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1459 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1460 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1461 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1462 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1463 - Update Italian (thanks, Luca Monducci; closes: #421348).
1464 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1465 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1466 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1467 closes: #420862).
1468 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1469 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1470 - Update French (thanks, Christian Perrier).
1471 - Add Korean (thanks, Sunjae Park; closes: #424008).
1472 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1473
1474 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1475
1476openssh (1:4.3p2-10) unstable; urgency=low
1477
1478 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1479 * Increase MAX_SESSIONS to 64.
1480
1481 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1482
1483openssh (1:4.3p2-9) unstable; urgency=high
1484
1485 [ Russ Allbery ]
1486 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1487 (closes: #404863).
1488 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1489
1490 [ Colin Watson ]
1491 * debconf template translations:
1492 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1493
1494 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1495
1496openssh (1:4.3p2-8) unstable; urgency=medium
1497
1498 [ Vincent Untz ]
1499 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1500 icon extension from .desktop file (closes:
1501 https://launchpad.net/bugs/27152).
1502
1503 [ Colin Watson ]
1504 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1505 sufficient to replace conffiles (closes: #402804).
1506 * Make GSSAPICleanupCreds a compatibility alias for
1507 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1508 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1509 away from them on upgrade.
1510 * It turns out that the people who told me that removing a conffile in the
1511 preinst was sufficient to have dpkg replace it without prompting when
1512 moving a conffile between packages were very much mistaken. As far as I
1513 can tell, the only way to do this reliably is to write out the desired
1514 new text of the conffile in the preinst. This is gross, and requires
1515 shipping the text of all conffiles in the preinst too, but there's
1516 nothing for it. Fortunately this nonsense is only required for smooth
1517 upgrades from sarge.
1518 * debconf template translations:
1519 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1520
1521 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1522
1523openssh (1:4.3p2-7) unstable; urgency=medium
1524
1525 [ Colin Watson ]
1526 * Ignore errors from usermod when changing sshd's shell, since it will
1527 fail if the sshd user is not local (closes: #398436).
1528 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1529 to avoid unnecessary conffile resolution steps for administrators
1530 (thanks, Jari Aalto; closes: #335259).
1531 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1532 Pfaff; closes: #391248).
1533 * When installing openssh-client or openssh-server from scratch, remove
1534 any unchanged conffiles from the pre-split ssh package to work around a
1535 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1536
1537 [ Russ Allbery ]
1538 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1539 in sshd_config (closes: #390986).
1540 * Default client to attempting GSSAPI authentication.
1541 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1542 found.
1543 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1544 delegation (closes: #401483).
1545
1546 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1547
1548openssh (1:4.3p2-6) unstable; urgency=low
1549
1550 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1551 * Backport from 4.5p1:
1552 - Fix a bug in the sshd privilege separation monitor that weakened its
1553 verification of successful authentication. This bug is not known to be
1554 exploitable in the absence of additional vulnerabilities.
1555 * openssh-server Suggests: molly-guard (closes: #395473).
1556 * debconf template translations:
1557 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1558
1559 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1560
1561openssh (1:4.3p2-5.1) unstable; urgency=low
1562
1563 * NMU to update SELinux patch, bringing it in line with current selinux
1564 releases. The patch for this NMU is simply the Bug#394795 patch,
1565 and no other changes. (closes: #394795)
1566
1567 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1568
1569openssh (1:4.3p2-5) unstable; urgency=low
1570
1571 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1572 * debconf template translations:
1573 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1574
1575 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1576
1577openssh (1:4.3p2-4) unstable; urgency=high
1578
1579 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1580 patch yet):
1581 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1582 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1583 time expired (closes: #389995).
1584 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1585 signal handler was vulnerable to a race condition that could be
1586 exploited to perform a pre-authentication denial of service. On
1587 portable OpenSSH, this vulnerability could theoretically lead to
1588 pre-authentication remote code execution if GSSAPI authentication is
1589 enabled, but the likelihood of successful exploitation appears remote.
1590
1591 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1592 Hertzog; closes: #369395).
1593 * Remove no-longer-used ssh/insecure_rshd debconf template.
1594 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1595
1596 * debconf template translations:
1597 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1598 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1599 closes: #382966).
1600
1601 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1602
1603openssh (1:4.3p2-3) unstable; urgency=low
1604
1605 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1606 https://launchpad.net/bugs/50702).
1607 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1608 Introduces dependency on passwd for usermod.
1609 * debconf template translations:
1610 - Update French (thanks, Denis Barbier; closes: #368503).
1611 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1612 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1613
1614 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1615
1616openssh (1:4.3p2-2) unstable; urgency=low
1617
1618 * Include commented-out pam_access example in /etc/pam.d/ssh.
1619 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1620 server configuration, as otherwise 'sshd -t' will complain about the
1621 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1622 * debconf template translations:
1623 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1624 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1625 - Update Italian (thanks, Luca Monducci; closes: #367186).
1626 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1627 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1628
1629 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1630
1631openssh (1:4.3p2-1) unstable; urgency=low
1632
1633 * New upstream release (closes: #361032).
1634 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1635 subshell to perform local to local, and remote to remote copy
1636 operations. This subshell exposed filenames to shell expansion twice;
1637 allowing a local attacker to create filenames containing shell
1638 metacharacters that, if matched by a wildcard, could lead to execution
1639 of attacker-specified commands with the privilege of the user running
1640 scp (closes: #349645).
1641 - Add support for tunneling arbitrary network packets over a connection
1642 between an OpenSSH client and server via tun(4) virtual network
1643 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1644 between the client and server providing real network connectivity at
1645 layer 2 or 3. This feature is experimental.
1646 - Reduce default key length for new DSA keys generated by ssh-keygen
1647 back to 1024 bits. DSA is not specified for longer lengths and does
1648 not fully benefit from simply making keys longer. As per FIPS 186-2
1649 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1650 smaller or larger than 1024 bits.
1651 - Fixed X forwarding failing to start when the X11 client is executed in
1652 background at the time of session exit.
1653 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1654 without arguments (closes: #114894).
1655 - Fix timing variance for valid vs. invalid accounts when attempting
1656 Kerberos authentication.
1657 - Ensure that ssh always returns code 255 on internal error
1658 (closes: #259865).
1659 - Cleanup wtmp files on SIGTERM when not using privsep.
1660 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1661 lingering sockets from previous session (X11 applications can
1662 sometimes not connect to 127.0.0.1:60xx) (closes:
1663 https://launchpad.net/bugs/25528).
1664 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1665 duping /dev/null to them if necessary.
1666 - Xauth list invocation had bogus "." argument.
1667 - Remove internal assumptions on key exchange hash algorithm and output
1668 length, preparing OpenSSH for KEX methods with alternate hashes.
1669 - Ignore junk sent by a server before it sends the "SSH-" banner.
1670 - Many manual page improvements.
1671 - Lots of cleanups, including fixes to memory leaks on error paths and
1672 possible crashes.
1673 * Update to current GSSAPI patch from
1674 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1675 (closes: #352042).
1676 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1677 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1678 when PAM is enabled, but relies on PAM to do it.
1679 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1680 (closes: #349896).
1681 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1682 templates to make boolean short descriptions end with a question mark
1683 and to avoid use of the first person.
1684 * Ship README.tun.
1685 * Policy version 3.7.2: no changes required.
1686 * debconf template translations:
1687 - Update Italian (thanks, Luca Monducci; closes: #360348).
1688 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1689
1690 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1691
1692openssh (1:4.2p1-8) unstable; urgency=low
1693
1694 [ Frans Pop ]
1695 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1696 rather than constructing udebs by steam.
1697 * Require debhelper 5.0.22, which generates correct shared library
1698 dependencies for udebs (closes: #360068). This build-dependency can be
1699 ignored if building on sarge.
1700
1701 [ Colin Watson ]
1702 * Switch to debhelper compatibility level 4, since we now require
1703 debhelper 4 even on sarge anyway for udeb support.
1704
1705 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1706
1707openssh (1:4.2p1-7) unstable; urgency=low
1708
1709 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1710 rather than the deb. Fixed.
1711
1712 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1713
1714openssh (1:4.2p1-6) unstable; urgency=low
1715
1716 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1717 to the normal and superuser paths and /usr/games to the normal path.
1718 * When the client receives a signal, don't fatal() with "Killed by signal
1719 %d." (which produces unhelpful noise on stderr and causes confusion for
1720 users of some applications that wrap ssh); instead, generate a debug
1721 message and exit with the traditional status (closes: #313371).
1722 * debconf template translations:
1723 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1724 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1725 closes: #341371).
1726 - Correct erroneously-changed Last-Translator headers in Greek and
1727 Spanish translations.
1728
1729 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1730
1731openssh (1:4.2p1-5) unstable; urgency=low
1732
1733 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1734 * Build-depend on libselinux1-dev on armeb.
1735 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1736 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1737 transition, since otherwise who knows what the buildds will do. If
1738 you're building openssh yourself, you can safely ignore this and use an
1739 older libssl-dev.
1740
1741 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1742
1743openssh (1:4.2p1-4) unstable; urgency=low
1744
1745 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1746 (closes: #328606).
1747
1748 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1749
1750openssh (1:4.2p1-3) unstable; urgency=low
1751
1752 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1753 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1754 different version of the gssapi authentication method (thanks, Aaron M.
1755 Ucko; closes: #328388).
1756 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1757 the woody-compatibility hack works even with po-debconf 0.9.0.
1758
1759 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1760
1761openssh (1:4.2p1-2) unstable; urgency=low
1762
1763 * Annotate 1:4.2p1-1 changelog with CVE references.
1764 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1765 - Add GSSAPI key exchange support from
1766 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1767 Frost).
1768 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1769 - openssh-client and openssh-server replace ssh-krb5.
1770 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1771 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1772 gss-serv-krb5.c.
1773
1774 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1775
1776openssh (1:4.2p1-1) unstable; urgency=low
1777
1778 * New upstream release.
1779 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1780 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1781 port forwardings when no listen address was explicitly specified
1782 (closes: #326065).
1783 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1784 credentials. This code is only built in openssh-krb5, not openssh, but
1785 I mention the CVE reference here anyway for completeness.
1786 - Add a new compression method ("Compression delayed") that delays zlib
1787 compression until after authentication, eliminating the risk of zlib
1788 vulnerabilities being exploited by unauthenticated users. Note that
1789 users of OpenSSH versions earlier than 3.5 will need to disable
1790 compression on the client or set "Compression yes" (losing this
1791 security benefit) on the server.
1792 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1793 from 1024 to 2048 bits (closes: #181162).
1794 - Many bugfixes and improvements to connection multiplexing.
1795 - Don't pretend to accept $HOME (closes: #208648).
1796 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1797 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1798 problems when ssh is left un-upgraded (closes: #324695).
1799 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1800 At least when X11UseLocalhost is turned on, which is the default, the
1801 security risks of using X11 forwarding are risks to the client, not to
1802 the server (closes: #320104).
1803
1804 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1805
1806openssh (1:4.1p1-7) unstable; urgency=low
1807
1808 * Do the IDEA host key check on a temporary file to avoid altering
1809 /etc/ssh/ssh_host_key itself (closes: #312312).
1810 * Work around the ssh-askpass alternative somehow ending up in manual mode
1811 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1812 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1813 * Fix XSIish uses of 'test' in openssh-server.preinst.
1814 * Policy version 3.6.2: no changes required.
1815
1816 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1817
1818openssh (1:4.1p1-6) unstable; urgency=low
1819
1820 * Fix one-character typo that meant the binaries in openssh-client and
1821 openssh-server got recompiled with the wrong options during
1822 'debian/rules install' (closes: #317088, #317238, #317241).
1823
1824 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1825
1826openssh (1:4.1p1-5) unstable; urgency=low
1827
1828 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1829 * Drop priority of ssh to extra to match the override file.
1830 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1831 /usr/share/doc/openssh-client (closes: #314745).
1832 * Ship README.dns (closes: #284874).
1833 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1834 permissions (closes: #314956).
1835 * Allow ~/.ssh/config to be group-writable, provided that the group in
1836 question contains only the file's owner (closes: #314347).
1837 * debconf template translations:
1838 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1839 closes: #315477).
1840 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1841
1842 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1843
1844openssh (1:4.1p1-4) unstable; urgency=low
1845
1846 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1847 only conflicts with ssh (closes: #312475).
1848 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1849 - Added SELinux capability, and turned it on be default. Added
1850 restorecon calls in preinst and postinst (should not matter if the
1851 machine is not SELinux aware). By and large, the changes made should
1852 have no effect unless the rules file calls --with-selinux; and even
1853 then there should be no performance hit for machines not actively
1854 running SELinux.
1855 - Modified the preinst and postinst to call restorecon to set the
1856 security context for the generated public key files.
1857 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1858 may want to also include pam_selinux.so.
1859 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1860 are available.
1861 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1862 /usr/lib/openssh/sftp-server (closes: #312891).
1863 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1864 * debconf template translations:
1865 - Update German (thanks, Jens Seidel; closes: #313949).
1866
1867 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1868
1869openssh (1:4.1p1-3) unstable; urgency=low
1870
1871 * Upload to unstable.
1872
1873 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1874
1875openssh (1:4.1p1-2) experimental; urgency=low
1876
1877 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1878 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1879 this should edit sshd_config instead (closes: #147212).
1880 * Since ssh-keysign isn't used by default (you need to set
1881 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1882 question to ask whether it should be setuid is overkill, and the
1883 question text had got out of date anyway. Remove this question, ship
1884 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1885 debconf question was previously set to false.
1886 * Add lintian overrides for the above (setuid-binary,
1887 no-debconf-templates).
1888 * Fix picky lintian errors about slogin symlinks.
1889 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1890 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1891
1892 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1893
1894openssh (1:4.1p1-1) experimental; urgency=low
1895
1896 * New upstream release.
1897 - Normalise socket addresses returned by get_remote_hostname(), fixing
1898 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1899 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1900 (closes: #295757, #308868, and possibly others; may open other bugs).
1901 Use PAM password authentication to avoid #278394. In future I may
1902 provide two sets of binaries built with and without this option, since
1903 it seems I can't win.
1904 * Disable ChallengeResponseAuthentication in new installations, returning
1905 to PasswordAuthentication by default, since it now supports PAM and
1906 apparently works better with a non-threaded sshd (closes: #247521).
1907 * openssh-server Suggests: rssh (closes: #233012).
1908 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1909 and configuration files to match (closes: #87900, #151321).
1910 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1911 (closes: #141979).
1912
1913 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1914
1915openssh (1:4.0p1-1) experimental; urgency=low
1916
1917 * New upstream release.
1918 - Port-forwarding specifications now take optional bind addresses, and
1919 the server allows client-specified bind addresses for remote port
1920 forwardings when configured with "GatewayPorts clientspecified"
1921 (closes: #87253, #192206).
1922 - ssh and ssh-keyscan now support hashing of known_hosts files for
1923 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1924 managing known_hosts files, which understand hashing.
1925 - sftp supports command history and editing support using libedit
1926 (closes: #287013).
1927 - Have scp and sftp wait for the spawned ssh to exit before they exit
1928 themselves, allowing ssh to restore terminal modes (closes: #257130).
1929 - Improved the handling of bad data in authorized_keys files,
1930 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1931 in keys only produce errors in auth.log now (closes: #220726).
1932 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1933 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1934 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1935 closes: #296487).
1936 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1937 * Hurd build fixes (although sshd still doesn't work):
1938 - Restore X forwarding fix from #102991, lost somewhere along the way.
1939 - Link with -lcrypt.
1940 - Link with -lpthread rather than -pthread.
1941 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1942 satisfy build-dependencies.
1943 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1944 * Enable HashKnownHosts by default. This only affects new entries; use
1945 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1946 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1947 (closes: #307069).
1948 * debconf template translations:
1949 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1950 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1951 - Synchronise Spanish with sarge branch (thanks, Javier
1952 Fernández-Sanguino Peña; closes: #298536).
1953 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1954
1955 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1956
1957openssh (1:3.9p1-3) experimental; urgency=low
1958
1959 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1960 * Add debian/watch file.
1961
1962 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1963
1964openssh (1:3.9p1-2) experimental; urgency=low
1965
1966 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1967 appears to be sufficient and more useful (closes: #162996).
1968 * Depend on debconf | debconf-2.0.
1969 * Drop LoginGraceTime back to the upstream default of two minutes on new
1970 installs (closes: #289573).
1971 * debconf template translations from Ubuntu bug #1232:
1972 - Update Greek (thanks, Logiotatidis George).
1973 - Update Spanish (thanks, Santiago Erquicia).
1974
1975 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1976
1977openssh (1:3.9p1-1) experimental; urgency=low
1978
1979 * New upstream release.
1980 - PAM password authentication implemented again (closes: #238699,
1981 #242119).
1982 - Implemented the ability to pass selected environment variables between
1983 the client and the server.
1984 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1985 (closes: #228828).
1986 - Fix res_query detection (closes: #242462).
1987 - 'ssh -c' documentation improved (closes: #265627).
1988 * Pass LANG and LC_* environment variables from the client by default, and
1989 accept them to the server by default in new installs, although not on
1990 upgrade (closes: #264024).
1991 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1992 * Expand on openssh-client package description (closes: #273831).
1993
1994 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1995
1996openssh (1:3.8.1p1-14) experimental; urgency=low
1997
1998 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1999 * Fix timing information leak allowing discovery of invalid usernames in
2000 PAM keyboard-interactive authentication (backported from a patch by
2001 Darren Tucker; closes: #281595).
2002 * Make sure that there's a delay in PAM keyboard-interactive
2003 authentication when PermitRootLogin is not set to yes and the correct
2004 root password is entered (closes: #248747).
2005
2006 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2007
2008openssh (1:3.8.1p1-13) experimental; urgency=low
2009
2010 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2011 * debconf template translations:
2012 - Update Dutch (thanks, cobaco; closes: #278715).
2013 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2014
2015 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2016
2017openssh (1:3.8.1p1-12) experimental; urgency=low
2018
2019 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2020 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2021 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2022 implementations apparently have problems with the long version string.
2023 This is of course a bug in those implementations, but since the extent
2024 of the problem is unknown it's best to play safe (closes: #275731).
2025 * debconf template translations:
2026 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2027 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2028 - Update French (thanks, Denis Barbier; closes: #276703).
2029 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2030
2031 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2032
2033openssh (1:3.8.1p1-11) experimental; urgency=high
2034
2035 * Move sshd_config(5) to openssh-server, where it belongs.
2036 * If PasswordAuthentication is disabled, then offer to disable
2037 ChallengeResponseAuthentication too. The current PAM code will attempt
2038 password-style authentication if ChallengeResponseAuthentication is
2039 enabled (closes: #250369).
2040 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2041 later and then upgraded. Sorry about that ... for this reason, the
2042 default answer is to leave ChallengeResponseAuthentication enabled.
2043
2044 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2045
2046openssh (1:3.8.1p1-10) experimental; urgency=low
2047
2048 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2049 too many GNOME people tell me it's the wrong thing to be doing. I've
2050 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2051
2052 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2053
2054openssh (1:3.8.1p1-9) experimental; urgency=low
2055
2056 * Split the ssh binary package into openssh-client and openssh-server
2057 (closes: #39741). openssh-server depends on openssh-client for some
2058 common functionality; it didn't seem worth creating yet another package
2059 for this. openssh-client is priority standard, openssh-server optional.
2060 * New transitional ssh package, priority optional, depending on
2061 openssh-client and openssh-server. May be removed once nothing depends
2062 on it.
2063 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2064 for the maintainer scripts to find out what version we're upgrading from
2065 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2066 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2067 and ssh/user_environment_tell.
2068 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2069 happens even though we don't know what version we're upgrading from.
2070 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2071 (until sarge+2) it's still honoured to avoid breaking existing
2072 configurations, but the right approach is now to remove the
2073 openssh-server package if you don't want to run the server. Add a NEWS
2074 item to that effect.
2075
2076 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2077
2078openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2079
2080 * Fix timing information leak allowing discovery of invalid usernames in
2081 PAM keyboard-interactive authentication (backported from a patch by
2082 Darren Tucker; closes: #281595).
2083 * Make sure that there's a delay in PAM keyboard-interactive
2084 authentication when PermitRootLogin is not set to yes and the correct
2085 root password is entered (closes: #248747).
2086
2087 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2088
2089openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2090
2091 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2092 * debconf template translations:
2093 - Update Dutch (thanks, cobaco; closes: #278715).
2094 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2095
2096 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2097
2098openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2099
2100 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2101 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2102 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2103 implementations apparently have problems with the long version string.
2104 This is of course a bug in those implementations, but since the extent
2105 of the problem is unknown it's best to play safe (closes: #275731).
2106 * debconf template translations:
2107 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2108 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2109 - Update French (thanks, Denis Barbier; closes: #276703).
2110 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2111
2112 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2113
2114openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2115
2116 * If PasswordAuthentication is disabled, then offer to disable
2117 ChallengeResponseAuthentication too. The current PAM code will attempt
2118 password-style authentication if ChallengeResponseAuthentication is
2119 enabled (closes: #250369).
2120 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2121 later and then upgraded. Sorry about that ... for this reason, the
2122 default answer is to leave ChallengeResponseAuthentication enabled.
2123
2124 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2125
2126openssh (1:3.8.1p1-8) unstable; urgency=high
2127
2128 * Matthew Vernon:
2129 - Add a GPL exception to the licensing terms of the Debian patch
2130 (closes: #211644).
2131
2132 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2133
2134openssh (1:3.8.1p1-7) unstable; urgency=low
2135
2136 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2137 Blank's request (closes: #260800).
2138
2139 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2140
2141openssh (1:3.8.1p1-6) unstable; urgency=low
2142
2143 * Implement hack in
2144 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2145 openssh-client-udeb to show up as a retrievable debian-installer
2146 component.
2147 * Generate host keys in postinst only if the relevant HostKey directives
2148 are found in sshd_config (closes: #87946).
2149
2150 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2151
2152openssh (1:3.8.1p1-5) unstable; urgency=medium
2153
2154 * Update German debconf template translation (thanks, Helge Kreutzmann;
2155 closes: #252226).
2156 * Remove Suggests: dnsutils, as it was only needed for
2157 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2158 * Disable shadow password support in openssh-server-udeb.
2159 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2160 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2161 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2162 handler kill the PAM thread if its waitpid() call returns 0, as well as
2163 the previous check for -1 (closes: #252676).
2164 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2165 more; oh well.
2166
2167 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2168
2169openssh (1:3.8.1p1-4) unstable; urgency=medium
2170
2171 * Kill off PAM thread if privsep slave dies (closes: #248125).
2172
2173 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2174
2175openssh (1:3.8.1p1-3) unstable; urgency=low
2176
2177 * Add ssh-keygen to openssh-server-udeb.
2178
2179 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2180
2181openssh (1:3.8.1p1-2) unstable; urgency=low
2182
2183 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2184 closes: #248748).
2185 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2186 (not yet uploaded).
2187 * Restore ssh-askpass-gnome binary, lost by mistake.
2188 * Don't link against libnsl in udeb builds.
2189
2190 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2191
2192openssh (1:3.8.1p1-1) unstable; urgency=low
2193
2194 * New upstream release.
2195 - Use a longer buffer for tty names in utmp (closes: #247538).
2196 * Make sure there's a newline at the end of sshd_config before adding
2197 'UsePAM yes' (closes: #244829).
2198 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2199 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2200 documents the obsolete SSH1 protocol, not to mention that it was never a
2201 real RFC but only an Internet-Draft. It's available from
2202 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2203 it for some reason.
2204 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2205 in debian-installer. They still need libnss_files to be supplied in udeb
2206 form by glibc.
2207 * Work around lack of res_query weak alias in libresolv on amd64 (see
2208 #242462, awaiting real fix upstream).
2209 * Fix grammar in sshd(8) (closes: #238753).
2210 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2211 * Update Polish debconf template translation (thanks, Emil Nowak;
2212 closes: #242808).
2213 * Add Turkish debconf template translation (thanks, Recai Oktaş;
2214 closes: #246068).
2215
2216 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2217
2218openssh (1:3.8p1-3) unstable; urgency=low
2219
2220 * Remove deprecated ReverseMappingCheck option from newly generated
2221 sshd_config files (closes: #239987).
2222 * Build everything apart from contrib in a subdirectory, to allow for
2223 multiple builds.
2224 * Some older kernels are missing setresuid() and setresgid(), so don't try
2225 to use them. setreuid() and setregid() will do well enough for our
2226 purposes (closes: #239999).
2227
2228 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2229
2230openssh (1:3.8p1-2) unstable; urgency=medium
2231
2232 * Disable PasswordAuthentication for new installations (closes: #236810).
2233 * Turn off the new ForwardX11Trusted by default, returning to the
2234 semantics of 3.7 and earlier, since it seems immature and causes far too
2235 many problems with existing setups. See README.Debian for details
2236 (closes: #237021).
2237
2238 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2239
2240openssh (1:3.8p1-1) unstable; urgency=low
2241
2242 * New upstream release (closes: #232281):
2243 - New PAM implementation based on that in FreeBSD. This runs PAM session
2244 modules before dropping privileges (closes: #132681, #150968).
2245 - Since PAM session modules are run as root, we can turn pam_limits back
2246 on by default, and it no longer spits out "Operation not permitted" to
2247 syslog (closes: #171673).
2248 - Password expiry works again (closes: #153235).
2249 - 'ssh -q' suppresses login banner (closes: #134589).
2250 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2251 - ssh-add prints key comment on each prompt (closes: #181869).
2252 - Punctuation formatting fixed in man pages (closes: #191131).
2253 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2254 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2255 than this, to maintain the standard Debian sshd configuration.
2256 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2257 sshd_config on upgrade. Neither option is supported any more.
2258 * Privilege separation and PAM are now properly supported together, so
2259 remove both debconf questions related to them and simply set it
2260 unconditionally in newly generated sshd_config files (closes: #228838).
2261 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2262 compatibility alias. The semantics differ slightly, though; see
2263 ssh_config(5) for details.
2264 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2265 documented in ssh_config(5), it's not as good as the SSH2 version.
2266 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2267 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2268 * Update config.guess and config.sub from autotools-dev 20040105.1.
2269 * Darren Tucker:
2270 - Reset signal status when starting pam auth thread, prevent hanging
2271 during PAM keyboard-interactive authentications.
2272 - Fix a non-security-critical segfault in PAM authentication.
2273 * Add debconf template translations:
2274 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2275 - Italian (thanks, Renato Gini; closes: #234777).
2276
2277 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2278
2279openssh (1:3.6.1p2-12) unstable; urgency=low
2280
2281 * Update Spanish debconf template translation (thanks, Javier
2282 Fernández-Sanguino Peña; closes: #228242).
2283 * Add debconf template translations:
2284 - Czech (thanks, Miroslav Kure; closes: #230110).
2285 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2286
2287 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2288
2289openssh (1:3.6.1p2-11) unstable; urgency=low
2290
2291 * Comment out pam_limits in default configuration, for now at least
2292 (closes: #198254).
2293 * Use invoke-rc.d (if it exists) to run the init script.
2294 * Backport format string bug fix in sshconnect.c (closes: #225238).
2295 * ssh-copy-id exits if ssh fails (closes: #215252).
2296
2297 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2298
2299openssh (1:3.6.1p2-10) unstable; urgency=low
2300
2301 * Use --retry in init script when restarting rather than sleeping, to make
2302 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2303 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2304 * Update debconf template translations:
2305 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2306 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2307 - Japanese (thanks, Kenshi Muto; closes: #212497).
2308 - Russian (thanks, Ilgiz Kalmetev).
2309 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2310 * Add Dutch debconf template translation (thanks, cobaco;
2311 closes: #215372).
2312 * Update config.guess and config.sub from autotools-dev 20031007.1
2313 (closes: #217696).
2314 * Implement New World Order for PAM configuration, including
2315 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2316 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2317 in your environment. See README.Debian.
2318 * Add more commentary to /etc/pam.d/ssh.
2319
2320 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2321
2322openssh (1:3.6.1p2-9) unstable; urgency=high
2323
2324 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2325 closes: #211434).
2326
2327 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2328
2329openssh (1:3.6.1p2-8) unstable; urgency=high
2330
2331 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2332 (closes: #211324).
2333
2334 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2335
2336openssh (1:3.6.1p2-7) unstable; urgency=high
2337
2338 * Update debconf template translations:
2339 - French (thanks, Christian Perrier; closes: #208801).
2340 - Japanese (thanks, Kenshi Muto; closes: #210380).
2341 * Some small improvements to the English templates courtesy of Christian
2342 Perrier. I've manually unfuzzied a few translations where it was
2343 obvious, on Christian's advice, but the others will have to be updated.
2344 * Document how to generate an RSA1 host key (closes: #141703).
2345 * Incorporate NMU fix for early buffer expansion vulnerability,
2346 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2347
2348 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2349
2350openssh (1:3.6.1p2-6.0) unstable; urgency=high
2351
2352 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2353
2354 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2355
2356openssh (1:3.6.1p2-6) unstable; urgency=medium
2357
2358 * Use a more CVS-friendly means of setting SSH_VERSION.
2359 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2360 Luis Lopes; closes: #208036).
2361 * Don't run 'sshd -t' in init script if the server isn't to be run
2362 (closes: #197576).
2363 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2364 information leakage due to PAM issues with upstream's recent security
2365 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2366 * Policy version 3.6.1: recode this changelog to UTF-8.
2367
2368 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2369
2370openssh (1:3.6.1p2-5) unstable; urgency=low
2371
2372 * Disable cmsg_type check for file descriptor passing when running on
2373 Linux 2.0 (closes: #150976). Remove comments about non-functional
2374 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2375 debconf questions and from README.Debian, since it should all now work.
2376 * Fix "defails" typo in generated sshd_config (closes: #206484).
2377 * Backport upstream patch to strip trailing whitespace (including
2378 newlines) from configuration directives (closes: #192079).
2379
2380 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2381
2382openssh (1:3.6.1p2-4) unstable; urgency=low
2383
2384 * getent can get just one key; no need to use grep (thanks, James Troup).
2385 * Move /usr/local/bin to the front of the default path, following
2386 /etc/login.defs (closes: #201150).
2387 * Remove specifics of problematic countries from package description
2388 (closes: #197040).
2389 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2390 Yagüe; closes: #198456).
2391 * Backport upstream patch to pass monitor signals through to child
2392 (closes: #164797).
2393
2394 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2395
2396openssh (1:3.6.1p2-3) unstable; urgency=low
2397
2398 * Update French debconf template translation (thanks, Christian Perrier;
2399 closes: #194323).
2400 * Version the adduser dependency for --no-create-home (closes: #195756).
2401 * Add a version of moduli(5), namely revision 1.7 of
2402 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2403 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2404
2405 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2406
2407openssh (1:3.6.1p2-2) unstable; urgency=low
2408
2409 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2410 doesn't deal with permissions changes on conffiles (closes: #192966).
2411 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2412 * Add GPL location to copyright file.
2413 * Remove debian/postinst.old.
2414 * Switch to po-debconf, with some careful manual use of po2debconf to
2415 ensure that the source package continues to build smoothly on woody
2416 (closes: #183986).
2417 * Update debconf template translations:
2418 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2419 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2420 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2421 "log.h:59: warning: conflicting types for built-in function `log'". The
2422 OpenSSH log() function has been renamed in upstream CVS.
2423
2424 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2425
2426openssh (1:3.6.1p2-1) unstable; urgency=medium
2427
2428 * New upstream release, including fix for PAM user-discovery security hole
2429 (closes: #191681).
2430 * Fix ChallengeResponseAuthentication default in generated sshd_config
2431 (closes: #106037).
2432 * Put newlines after full stops in man page documentation for
2433 ProtocolKeepAlives and SetupTimeOut.
2434 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2435 gnome-ssh-askpass with -g and -Wall flags.
2436 * Really ask ssh/new_config debconf question before trying to fetch its
2437 value (closes: #188721).
2438 * On purge, remove only the files we know about in /etc/ssh rather than
2439 the whole thing, and remove the directory if that leaves it empty
2440 (closes: #176679).
2441 * ssh has depended on debconf for some time now with no complaints, so:
2442 - Simplify the postinst by relying on debconf being present. (The absent
2443 case was buggy anyway.)
2444 - Get rid of "if you have not installed debconf" text in README.Debian,
2445 and generally update the "/usr/bin/ssh not SUID" entry.
2446 * More README.Debian work:
2447 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2448 make it easier for people to find the former. The upgrade issues
2449 should probably be sorted by version somehow.
2450 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2451 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2452
2453 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2454
2455openssh (1:3.6.1p1-1) unstable; urgency=low
2456
2457 * New upstream release (thanks, Laurence J. Lane).
2458 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2459 override file.
2460
2461 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2462
2463openssh (1:3.6p1-1) unstable; urgency=low
2464
2465 * New upstream release.
2466 - Workaround applied upstream for a bug in the interaction of glibc's
2467 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2468 - As such, it should now be safe to remove --with-ipv4-default, so
2469 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2470 of other merged bugs).
2471 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2472 - scp exits 1 if ssh fails (closes: #138400).
2473 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2474 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2475 (closes: #109795).
2476 * Install /etc/default/ssh non-executable (closes: #185537).
2477
2478 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2479
2480openssh (1:3.5p1-5) unstable; urgency=low
2481
2482 * Add /etc/default/ssh (closes: #161049).
2483 * Run the init script under 'set -e' (closes: #175010).
2484 * Change the default superuser path to include /sbin, /usr/sbin, and
2485 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2486 nice, but that belongs to another package. Without a defined API to
2487 retrieve its settings, parsing it is off-limits.
2488 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2489 support building on stable with GNOME 1, using the alternate
2490 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2491
2492 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2493
2494openssh (1:3.5p1-4) unstable; urgency=low
2495
2496 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2497 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2498 previously it was completely wrong anyway.
2499 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2500 question's default using that information, rather than using debconf as
2501 a registry. Other solutions may be better in the long run, but this is
2502 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2503 * Stop using pam_lastlog, as it doesn't currently work well as a session
2504 module when privilege separation is enabled; it can usually read
2505 /var/log/lastlog but can't write to it. Instead, just use sshd's
2506 built-in support, already enabled by default (closes: #151297, #169938).
2507 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2508 * Add a "this may take some time" warning when creating host keys on
2509 installation (part of #110094).
2510 * When restarting via the init script, check for sshd_not_to_be_run after
2511 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2512 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2513 strangeness (closes: #115138).
2514 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2515 stderr.
2516 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2517 * Rebuild with libssl0.9.7 (closes: #176983).
2518 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2519 be looked at.
2520
2521 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2522
2523openssh (1:3.5p1-3) unstable; urgency=low
2524
2525 * Happy new year!
2526 * Use getent rather than id to find out whether the sshd user exists
2527 (closes: #150974).
2528 * Remove some duplication from the postinst's ssh-keysign setuid code.
2529 * Replace db_text with db_input throughout debian/config. (db_text has
2530 been a compatibility wrapper since debconf 0.1.5.)
2531 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2532 * Use 'make install-nokeys', and disable unused debhelper commands,
2533 thereby forward-porting the last pieces of Zack Weinberg's patch
2534 (closes: #68341).
2535 * Move the man page for gnome-ssh-askpass from the ssh package to
2536 ssh-askpass-gnome (closes: #174449).
2537 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2538 '--' to terminate the list of options (closes: #171554).
2539 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2540 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2541 closes: #174757).
2542 * Document setgid ssh-agent's effect on certain environment variables in
2543 README.Debian (closes: #167974).
2544 * Document interoperability problems between scp and ssh.com's server in
2545 README.Debian, and suggest some workarounds (closes: #174662).
2546
2547 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2548
2549openssh (1:3.5p1-2) unstable; urgency=low
2550
2551 * Mention in the ssh package description that it provides both ssh and
2552 sshd (closes: #99680).
2553 * Create a system group for ssh-agent, not a user group (closes: #167669).
2554
2555 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2556
2557openssh (1:3.5p1-1) unstable; urgency=low
2558
2559 * New upstream release.
2560 - Fixes typo in ssh-add usage (closes: #152239).
2561 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2562 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2563 are deprecated for security reasons and will eventually go away. For
2564 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2565 sshd_config.
2566 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2567 actually doesn't matter, as it drops privileges immediately, but to
2568 avoid confusion the postinst creates a new 'ssh' group for it.
2569 * Obsolete patches:
2570 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2571 1:3.3p1-0.0woody1).
2572 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2573
2574 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2575 * Source the debconf confmodule at the top of the postrm rather than at
2576 the bottom, to avoid making future non-idempotency problems worse (see
2577 #151035).
2578 * Debconf templates:
2579 - Add Polish (thanks, Grzegorz Kusnierz).
2580 - Update French (thanks, Denis Barbier; closes: #132509).
2581 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2582 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2583 this is the selected ssh-askpass alternative (closes: #67775).
2584
2585 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2586
2587openssh (1:3.4p1-4) unstable; urgency=low
2588
2589 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2590 * Restore Russia to list of countries where encryption is problematic (see
2591 #148951 and http://www.average.org/freecrypto/).
2592 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2593 * Drop the PAM special case for hurd-i386 (closes: #99157).
2594 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2595 * Note in README.Debian that you need xauth from xbase-clients on the
2596 server for X11 forwarding (closes: #140269).
2597 * Use correct path to upstream README in copyright file (closes: #146037).
2598 * Document the units for ProtocolKeepAlives (closes: #159479).
2599 * Backport upstream patch to fix hostbased auth (closes: #117114).
2600 * Add -g to CFLAGS.
2601
2602 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2603
2604openssh (1:3.4p1-3) unstable; urgency=low
2605
2606 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2607 Matthew's request. (Normal service will resume in some months' time.)
2608 * Add sharutils to Build-Depends (closes: #138465).
2609 * Stop creating the /usr/doc/ssh symlink.
2610
2611 * Fix some debconf template typos (closes: #160358).
2612 * Split debconf templates into one file per language.
2613 * Add debconf template translations:
2614 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2615 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2616 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2617 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2618 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2619 * Update debconf template translations:
2620 - French (thanks, Igor Genibel; closes: #151361).
2621 - German (thanks, Axel Noetzold; closes: #147069).
2622 * Some of these translations are fuzzy. Please send updates.
2623
2624 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2625
2626openssh (1:3.4p1-2) unstable; urgency=high
2627
2628 * Get a security-fixed version into unstable
2629 * Also tidy README.Debian up a little
2630
2631 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2632
2633openssh (1:3.4p1-1) testing; urgency=high
2634
2635 * Extend my tendrils back into this package (Closes: #150915, #151098)
2636 * thanks to the security team for their work
2637 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2638 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2639 new one
2640 * tell/ask the user about PriviledgeSeparation
2641 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2642 * Remove our previous statoverride on /usr/bin/ssh (only for people
2643 upgrading from a version where we'd put one in ourselves!)
2644 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2645 * Reduce the sleep time in /etc/init.d/ssh during a restart
2646
2647 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2648
2649openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2650
2651 * NMU by the security team.
2652 * New upstream version
2653
2654 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2655
2656openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2657
2658 * NMU by the security team.
2659 * fix error when /etc/ssh/sshd_config exists on new install
2660 * check that user doesn't exist before running adduser
2661 * use openssl internal random unconditionally
2662
2663 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2664
2665openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2666
2667 * NMU by the security team.
2668 * use correct home directory when sshd user is created
2669
2670 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2671
2672openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2673
2674 * NMU by the security team.
2675 * Fix rsa1 key creation (Closes: #150949)
2676 * don't fail if sshd user removal fails
2677 * depends: on adduser (Closes: #150907)
2678
2679 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2680
2681openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2682
2683 * NMU by the security team.
2684 * New upstream version.
2685 - Enable privilege separation by default.
2686 * Include patch from Solar Designer for privilege separation and
2687 compression on 2.2.x kernels.
2688 * Remove --disable-suid-ssh from configure.
2689 * Support setuid ssh-keysign binary instead of setuid ssh client.
2690 * Check sshd configuration before restarting.
2691
2692 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2693
2694openssh (1:3.0.2p1-9) unstable; urgency=high
2695
2696 * Thanks to those who NMUd
2697 * The only change in this version is to debian/control - I've removed
2698 the bit that says you can't export it from the US - it would look
2699 pretty daft to say this about a package in main! Also, it's now OK
2700 to use crypto in France, so I've edited that comment slightly
2701 * Correct a path in README.Debian too (Closes: #138634)
2702
2703 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2704
2705openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2706
2707 * NMU
2708 * Really set urgency to medium this time (oops)
2709 * Fix priority to standard per override while I'm at it
2710
2711 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2712
2713openssh (1:3.0.2p1-8.2) unstable; urgency=low
2714
2715 * NMU with maintainer's permission
2716 * Prepare for upcoming ssh-nonfree transitional packages per
2717 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2718 * Urgency medium because it would really be good to get this into woody
2719 before it releases
2720 * Fix sections to match override file
2721 * Reissued due to clash with non-US -> main move
2722
2723 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2724
2725openssh (1:3.0.2p1-8.1) unstable; urgency=low
2726
2727 * NMU
2728 * Move from non-US to mani
2729
2730 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2731
2732openssh (1:3.0.2p1-8) unstable; urgency=critical
2733
2734 * Security fix - patch from upstream (Closes: #137209, #137210)
2735 * Undo the changes in the unreleased -7, since they appear to break
2736 things here. Accordingly, the code change is minimal, and I'm
2737 happy to get it into testing ASAP
2738
2739 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2740
2741openssh (1:3.0.2p1-7) unstable; urgency=high
2742
2743 * Build to support IPv6 and IPv4 by default again
2744
2745 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2746
2747openssh (1:3.0.2p1-6) unstable; urgency=high
2748
2749 * Correct error in the clean target (Closes: #130868)
2750
2751 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2752
2753openssh (1:3.0.2p1-5) unstable; urgency=medium
2754
2755 * Include the Debian version in our identification, to make it easier to
2756 audit networks for patched versions in future
2757
2758 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2759
2760openssh (1:3.0.2p1-4) unstable; urgency=medium
2761
2762 * If we're asked to not run sshd, stop any running sshd's first
2763 (Closes: #129327)
2764
2765 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2766
2767openssh (1:3.0.2p1-3) unstable; urgency=high
2768
2769 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2770 * Remove extra debconf suggestion (Closes: #128094)
2771 * Mmm. speedy bug-fixing :-)
2772
2773 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2774
2775openssh (1:3.0.2p1-2) unstable; urgency=high
2776
2777 * Fix postinst to not automatically overwrite sshd_config (!)
2778 (Closes: #127842, #127867)
2779 * Add section in README.Debian about the PermitRootLogin setting
2780
2781 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2782
2783openssh (1:3.0.2p1-1) unstable; urgency=high
2784
2785 * Incorporate fix from Colin's NMU
2786 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2787 * Capitalise IETF (Closes: #125379)
2788 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2789 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2790 * Ask people upgrading from potato if they want a new conffile
2791 (Closes: #125642)
2792 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2793 * Frob the default config a little (Closes: #122284, #125827, #125696,
2794 #123854)
2795 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2796 #123552)
2797 * Fix typo in templates file (Closes: #123411)
2798
2799 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2800
2801openssh (1:3.0.1p1-1.2) unstable; urgency=high
2802
2803 * Non-maintainer upload
2804 * Prevent local users from passing environment variables to the login
2805 process when UseLogin is enabled
2806
2807 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2808
2809openssh (1:3.0.1p1-1.1) unstable; urgency=low
2810
2811 * Non-maintainer upload, at Matthew's request.
2812 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2813 ia64 (closes: #122086).
2814
2815 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2816
2817openssh (1:3.0.1p1-1) unstable; urgency=high
2818
2819 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2820 * Building with a libc that works (!) (Closes: #115228)
2821 * Patches forward-ported are -1/-2 options for scp, the improvement to
2822 'waiting for forwarded connections to terminate...'
2823 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2824 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2825 * Remove suidregister leftover from postrm
2826 * Mention key we are making in the postinst
2827 * Default to not enable SSH protocol 1 support, since protocol 2 is
2828 much safer anyway.
2829 * New version of the vpn-fixes patch, from Ian Jackson
2830 * New handling of -q, and added new -qq option; thanks to Jon Amery
2831 * Experimental smartcard support not enabled, since I have no way of
2832 testing it.
2833
2834 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2835
2836openssh (1:2.9p2-6) unstable; urgency=low
2837
2838 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2839 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2840 * call update-alternatives --quiet (Closes: #103314)
2841 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2842 * TEMPORARY fix to provide largefile support using a -D in the cflags
2843 line. long-term, upstream will patch the autoconf stuff
2844 (Closes: #106809, #111849)
2845 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2846 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2847 * Check for files containing a newline character (Closes: #111692)
2848
2849 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2850
2851openssh (1:2.9p2-5) unstable; urgency=high
2852
2853 * Thanks to all the bug-fixers who helped!
2854 * remove sa_restorer assignment (Closes: #102837)
2855 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2856 us access (Closes: #48297)
2857 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2858 * patch from Jonathan Amery to document ssh-keygen behaviour
2859 (Closes:#106643, #107512)
2860 * patch to postinst from Jonathan Amery (Closes: #106411)
2861 * patch to manpage from Jonathan Amery (Closes: #107364)
2862 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2863 documented behaviour (Closes: #64347)
2864 * patch from Ian Jackson to cause us to destroy a file when we scp it
2865 onto itself, rather than dumping bits of our memory into it, which was
2866 a security hole (see #51955)
2867 * patch from Jonathan Amery to document lack of Kerberos support
2868 (Closes: #103726)
2869 * patch from Matthew Vernon to make the 'waiting for connections to
2870 terminate' message more helpful (Closes: #50308)
2871
2872 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2873
2874openssh (1:2.9p2-4) unstable; urgency=high
2875
2876 * Today's build of ssh is strawberry flavoured
2877 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2878 * Tidy up debconf template (Closes: #106152)
2879 * If called non-setuid, then setgid()'s failure should not be fatal (see
2880 #105854)
2881
2882 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2883
2884openssh (1:2.9p2-3) unstable; urgency=low
2885
2886 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2887 * Improve the IdentityFile section in the man page (Closes: #106038)
2888
2889 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2890
2891openssh (1:2.9p2-2) unstable; urgency=low
2892
2893 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2894 * Make PrintLastLog 'no' by default (Closes: #105893)
2895
2896 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2897
2898openssh (1:2.9p2-1) unstable; urgency=low
2899
2900 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2901 * Hopefully, this will close some other bugs too
2902
2903 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2904
2905openssh (1:2.5.2p2-3) unstable; urgency=low
2906
2907 * Taking Over this package
2908 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2909 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2910 * Don't fiddle with conf-files any more (Closes: #69501)
2911
2912 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2913
2914openssh (1:2.5.2p2-2.2) unstable; urgency=low
2915
2916 * NMU
2917 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2918 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2919 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2920 documentation for protocolkeepalives. Makes ssh more generally useful
2921 for scripting uses (Closes: #82877, #99275)
2922 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2923 #98286, #97391)
2924
2925 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2926
2927openssh (1:2.5.2p2-2.1) unstable; urgency=low
2928
2929 * NMU
2930 * Remove duplicate Build-Depends for libssl096-dev and change it to
2931 depend on libssl-dev instaed. Also adding in virtual | real package
2932 style build-deps. (Closes: #93793, #75228)
2933 * Removing add-log entry (Closes: #79266)
2934 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2935 * pam build-dep already exists (Closes: #93683)
2936 * libgnome-dev build-dep already exists (Closes: #93694)
2937 * No longer in non-free (Closes: #85401)
2938 * Adding in fr debconf translations (Closes: #83783)
2939 * Already suggests xbase-clients (Closes: #79741)
2940 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2941 * Providing rsh-client (Closes: #79437)
2942 * hurd patch was already applied (Closes: #76033)
2943 * default set to no (Closes: #73682)
2944 * Adding in a suggests for dnsutils (Closes: #93265)
2945 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2946 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2947 * Adding in debconf dependency
2948
2949 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2950
2951openssh (1:2.5.2p2-2) unstable; urgency=high
2952
2953 * disable the OpenSSL version check in entropy.c
2954 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2955
2956 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2957
2958openssh (1:2.5.2p2-1) unstable; urgency=low
2959
2960 * New upstream release
2961 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2962 * fix double space indent in german templates (closes: #89493)
2963 * make postinst check for ssh_host_rsa_key
2964 * get rid of the last of the misguided debian/rules NMU debris :-/
2965
2966 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2967
2968openssh (1:2.5.1p2-2) unstable; urgency=low
2969
2970 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2971 * fix broken dpkg-statoverride test in postinst
2972 (closes: #89612, #90474, #90460, #89605)
2973 * NMU bug fixed but not closed in last upload (closes: #88206)
2974
2975 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2976
2977openssh (1:2.5.1p2-1) unstable; urgency=high
2978
2979 * New upstream release
2980 * fix typo in postinst (closes: #88110)
2981 * revert to setting PAM service name in debian/rules, backing out last
2982 NMU, which also (closes: #88101)
2983 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2984 * restore printlastlog option patch
2985 * revert to using debhelper, which had been partially disabled in NMUs
2986
2987 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2988
2989openssh (1:2.5.1p1-1.8) unstable; urgency=high
2990
2991 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2992
2993 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2994
2995openssh (1:2.5.1p1-1.7) unstable; urgency=high
2996
2997 * And now we mark the correct binary as setuid, when a user requested
2998 to install it setuid.
2999
3000 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3001
3002openssh (1:2.5.1p1-1.6) unstable; urgency=high
3003
3004 * Fixes postinst to handle overrides that are already there. Damn, I
3005 should have noticed the bug earlier.
3006
3007 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3008
3009openssh (1:2.5.1p1-1.5) unstable; urgency=high
3010
3011 * Rebuild ssh with pam-support.
3012
3013 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3014
3015openssh (1:2.5.1p1-1.4) unstable; urgency=low
3016
3017 * Added Build-Depends on libssl096-dev.
3018 * Fixed sshd_config file to disallow root logins again.
3019
3020 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3021
3022openssh (1:2.5.1p1-1.3) unstable; urgency=low
3023
3024 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3025 * Made package policy 3.5.2 compliant.
3026
3027 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3028
3029openssh (1:2.5.1p1-1.2) unstable; urgency=low
3030
3031 * Added Conflict with sftp, since we now provide our own sftp-client.
3032 * Added a fix for our broken dpkg-statoverride call in the
3033 2.3.0p1-13.
3034 * Fixed some config pathes in the comments of sshd_config.
3035 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3036 anymore because upstream included the fix.
3037
3038 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3039
3040openssh (1:2.5.1p1-1.1) unstable; urgency=high
3041
3042 * Another NMU to get the new upstream version 2.5.1p1 into
3043 unstable. (Closes: #87123)
3044 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3045 * Key Exchange patch is already included by upstream. (Closes: #86015)
3046 * Upgrading should be possible now. (Closes: #85525, #85523)
3047 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3048 suid per default.
3049 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3050 is available and the mode of the binary should be 4755. And also added
3051 suggestion for a newer dpkg.
3052 (Closes: #85734, #85741, #86876)
3053 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3054 * scp now understands spaces in filenames (Closes: #53783, #58958,
3055 #66723)
3056 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3057 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3058 * ssh supports the usage of other dsa keys via the ssh command line
3059 options. (Closes: #81250)
3060 * Documentation in sshd_config fixed. (Closes: #81088)
3061 * primes file included by upstream and included now. (Closes: #82101)
3062 * scp now allows dots in the username. (Closes: #82477)
3063 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3064
3065 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3066
3067openssh (1:2.3.0p1-1.13) unstable; urgency=low
3068
3069 * Config should now also be fixed with this hopefully last NMU.
3070
3071 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3072
3073openssh (1:2.3.0p1-1.12) unstable; urgency=high
3074
3075 * Added suggest for xbase-clients to control-file. (Closes #85227)
3076 * Applied patch from Markus Friedl to fix a vulnerability in
3077 the rsa keyexchange.
3078 * Fixed position of horizontal line. (Closes: #83613)
3079 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3080 * Converted package from suidregister to dpkg-statoverride.
3081
3082 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3083
3084openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3085
3086 * Fixed some typos in the german translation of the debconf
3087 template.
3088
3089 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3090
3091openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3092
3093 * Fixed double printing of motd. (Closes: #82618)
3094
3095 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3096
3097openssh (1:2.3.0p1-1.9) unstable; urgency=high
3098
3099 * And the next NMU which includes the patch from Andrew Bartlett
3100 and Markus Friedl to fix the root privileges handling of openssh.
3101 (Closes: #82657)
3102
3103 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3104
3105openssh (1:2.3.0p1-1.8) unstable; urgency=high
3106
3107 * Applied fix from Ryan Murray to allow building on other architectures
3108 since the hurd patch was wrong. (Closes: #82471)
3109
3110 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3111
3112openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3113
3114 * Fixed another typo on sshd_config
3115
3116 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3117
3118openssh (1:2.3.0p1-1.6) unstable; urgency=high
3119
3120 * Added Build-Dependency on groff (Closes: #81886)
3121 * Added Build-Depencency on debhelper (Closes: #82072)
3122 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3123
3124 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3125
3126openssh (1:2.3.0p1-1.5) unstable; urgency=high
3127
3128 * Fixed now also the problem with sshd used as default ipv4 and
3129 didn't use IPv6. This should be now fixed.
3130
3131 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3132
3133openssh (1:2.3.0p1-1.4) unstable; urgency=high
3134
3135 * Fixed buggy entry in postinst.
3136
3137 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3138
3139openssh (1:2.3.0p1-1.3) unstable; urgency=high
3140
3141 * After finishing the rewrite of the rules-file I had to notice that
3142 the manpage installation was broken. This should now work again.
3143
3144 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3145
3146openssh (1:2.3.0p1-1.2) unstable; urgency=high
3147
3148 * Fixed the screwed up build-dependency.
3149 * Removed --with-ipv4-default to support ipv6.
3150 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3151 * Fixed location to sftp-server in config.
3152 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3153 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3154 * Fixed path to host key in sshd_config.
3155
3156 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3157
3158openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3159
3160 * NMU with permission of Phil Hands.
3161 * New upstream release
3162 * Update Build-Depends to point to new libssl096.
3163 * This upstream release doesn't leak any information depending
3164 on the setting of PermitRootLogin (Closes: #59933)
3165 * New upstream release contains fix against forcing a client to
3166 do X/agent forwarding (Closes: #76788)
3167 * Changed template to contain correct path to the documentation
3168 (Closes: #67245)
3169 * Added --with-4in6 switch as compile option into debian/rules.
3170 * Added --with-ipv4-default as compile option into debian/rules.
3171 (Closes: #75037)
3172 * Changed default path to also contain /usr/local/bin and
3173 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3174 * Changed path to sftp-server in sshd_config to match the
3175 our package (Closes: #68347)
3176 * Replaced OpenBSDh with OpenBSD in the init-script.
3177 * Changed location to original source in copyright.head
3178 * Changed behaviour of init-script when invoked with the option
3179 restart (Closes: #68706,#72560)
3180 * Added a note about -L option of scp to README.Debian
3181 * ssh won't print now the motd if invoked with -t option
3182 (Closes: #59933)
3183 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3184 * Added a note about tcp-wrapper support to README.Debian
3185 (Closes: #72807,#22190)
3186 * Removed two unneeded options from building process.
3187 * Added sshd.pam into debian dir and install it.
3188 * Commented out unnecessary call to dh_installinfo.
3189 * Added a line to sshd.pam so that limits will be paid attention
3190 to (Closes: #66904)
3191 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3192 * scp won't override files anymore (Closes: 51955)
3193 * Removed pam_lastlog module, so that the lastlog is now printed
3194 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3195 * If password is expired, openssh now forces the user to change it.
3196 (Closes: #51747)
3197 * scp should now have no more problems with shell-init-files that
3198 produces ouput (Closes: #56280,#59873)
3199 * ssh now prints the motd correctly (Closes: #66926)
3200 * ssh upgrade should disable ssh daemon only if users has choosen
3201 to do so (Closes: #67478)
3202 * ssh can now be installed suid (Closes: #70879)
3203 * Modified debian/rules to support hurd.
3204
3205 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3206
3207openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3208
3209 * Non-Maintainer Upload
3210 * Check for new returns in the new libc
3211 (closes: #72803, #74393, #72797, #71307, #71702)
3212 * Link against libssl095a (closes: #66304)
3213 * Correct check for PermitRootLogin (closes: #69448)
3214
3215 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3216
3217openssh (1:2.2.0p1-1) unstable; urgency=low
3218
3219 * New upstream release
3220
3221 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3222
3223openssh (1:2.1.1p4-3) unstable; urgency=low
3224
3225 * add rsh alternatives
3226 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3227 * do the IPV4_DEFAULT thing properly this time
3228
3229 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3230
3231openssh (1:2.1.1p4-2) unstable; urgency=low
3232
3233 * reinstate manpage .out patch from 1:1.2.3
3234 * fix typo in postinst
3235 * only compile ssh with IPV4_DEFAULT
3236 * apply James Troup's patch to add a -o option to scp and updated manpage
3237
3238 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3239
3240openssh (1:2.1.1p4-1) unstable; urgency=low
3241
3242 * New upstream release
3243
3244 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3245
3246openssh (1:1.2.3-10) unstable; urgency=low
3247
3248 * add version to libpam-modules dependency, because old versions of
3249 pam_motd make it impossible to log in.
3250
3251 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3252
3253openssh (1:1.2.3-9) frozen unstable; urgency=low
3254
3255 * force location of /usr/bin/X11/xauth
3256 (closes: #64424, #66437, #66859) *RC*
3257 * typos in config (closes: #66779, #66780)
3258 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3259 script died in an unusual way --- I've reversed this (closes: #66335)
3260 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3261 (closes: #65981)
3262 * change default for PermitRootLogin to "no" (closes: #66406)
3263
3264 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3265
3266openssh (1:1.2.3-8) frozen unstable; urgency=low
3267
3268 * get rid of Provides: rsh-server (this will mean that rstartd
3269 will need to change it's depends to deal with #63948, which I'm
3270 reopening) (closes: #66257)
3271 Given that this is also a trivial change, and is a reversal of a
3272 change that was mistakenly made after the freeze, I think this should
3273 also go into frozen.
3274
3275 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3276
3277openssh (1:1.2.3-7) frozen unstable; urgency=low
3278
3279 * check if debconf is installed before calling db_stop in postinst.
3280 This is required to allow ssh to be installed when debconf is not
3281 wanted, which probably makes it an RC upload (hopefully the last of
3282 too many).
3283
3284 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3285
3286openssh (1:1.2.3-6) frozen unstable; urgency=low
3287
3288 * fixed depressing little bug involving a line wrap looking like
3289 a blank line in the templates file *RC*
3290 (closes: #66090, #66078, #66083, #66182)
3291
3292 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3293
3294openssh (1:1.2.3-5) frozen unstable; urgency=low
3295
3296 * add code to prevent UseLogin exploit, although I think our PAM
3297 conditional code breaks UseLogin in a way that protects us from this
3298 exploit anyway. ;-) (closes: #65495) *RC*
3299 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3300 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3301 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3302 and use db_stop in the postinst to solve that problem instead
3303 (closes: #65104)
3304 * add Provides: rsh-server to ssh (closes: #63948)
3305 * provide config option not to run sshd
3306
3307 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3308
3309openssh (1:1.2.3-4) frozen unstable; urgency=low
3310
3311 * fixes #63436 which is *RC*
3312 * add 10 second pause in init.d restart (closes: #63844)
3313 * get rid of noenv in PAM mail line (closes: #63856)
3314 * fix host key path in make-ssh-known-hosts (closes: #63713)
3315 * change wording of SUID template (closes: #62788, #63436)
3316
3317 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3318
3319openssh (1:1.2.3-3) frozen unstable; urgency=low
3320
3321 * redirect sshd's file descriptors to /dev/null in init to
3322 prevent debconf from locking up during installation
3323 ** grave bug just submited by me **
3324
3325 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3326
3327openssh (1:1.2.3-2) frozen unstable; urgency=low
3328
3329 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3330 * suggest debconf
3331 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3332
3333 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3334
3335openssh (1:1.2.3-1) frozen unstable; urgency=low
3336
3337 * New upstream release
3338 * patch sshd to create extra xauth key required for localhost
3339 (closes: #49944) *** RC ***
3340 * FallbacktoRsh now defaults to ``no'' to match impression
3341 given in sshd_config
3342 * stop setting suid bit on ssh (closes: #58711, #58558)
3343 This breaks Rhosts authentication (which nobody uses) and allows
3344 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3345
3346 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3347
3348openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3349
3350 * Recompile for frozen, contains fix for RC bug.
3351
3352 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3353
3354openssh (1:1.2.2-1.3) unstable; urgency=low
3355
3356 * Integrated man page addition for PrintLastLog.
3357 This bug was filed on "openssh", and I ended up
3358 creating my own patch for this (closes: #59054)
3359 * Improved error message when ssh_exchange_identification
3360 gets EOF (closes: #58904)
3361 * Fixed typo (your -> you're) in debian/preinst.
3362 * Added else-clauses to config to make this upgradepath possible:
3363 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3364 -> ssh-nonfree -> openssh. Without these, debconf remembered
3365 the old answer, config didn't force asking it, and preinst always
3366 aborted (closes: #56596, #57782)
3367 * Moved setting upgrade_to_openssh isdefault flag to the place
3368 where preinst would abort. This means no double question to most
3369 users, people who currently suffer from "can't upgrade" may need
3370 to run apt-get install ssh twice. Did not do the same for
3371 use_old_init_script, as the situation is a bit different, and
3372 less common (closes: #54010, #56224)
3373 * Check for existance of ssh-keygen before attempting to use it in
3374 preinst, added warning for non-existant ssh-keygen in config. This
3375 happens when the old ssh is removed (say, due to ssh-nonfree getting
3376 installed).
3377
3378 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3379
3380openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3381
3382 * Non-maintainer upload.
3383 * Added configuration option PrintLastLog, default off due to PAM
3384 (closes: #54007, #55042)
3385 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3386 Suggests: line more accurate. Also closing related bugs fixed
3387 earlier, when default ssh-askpass moved to /usr/bin.
3388 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3389 * Patched to call vhangup, with autoconf detection and all
3390 (closes: #55379)
3391 * Added --with-ipv4-default workaround to a glibc bug causing
3392 slow DNS lookups, as per UPGRADING. Use -6 to really use
3393 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3394 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3395 (closes: #58429)
3396 * Added the UPGRADING file to the package.
3397 * Added frozen to the changelog line and recompiled before
3398 package was installed into the archive.
3399
3400 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3401
3402openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3403
3404 * Non-maintainer upload.
3405 * Integrated scp pipe buffer patch from Ben Collins
3406 <benc@debian.org>, should now work even if reading
3407 a pipe gives less than fstat st_blksize bytes.
3408 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3409 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3410 * Integrated patch from Ben Collins <benc@debian.org>
3411 to do full shadow account locking and expiration
3412 checking (closes: #58165, #51747)
3413
3414 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3415
3416openssh (1:1.2.2-1) frozen unstable; urgency=medium
3417
3418 * New upstream release (closes: #56870, #56346)
3419 * built against new libesd (closes: #56805)
3420 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3421 (closes: #49902, #54894)
3422 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3423 (and other) lockups
3424 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3425 (closes: #49902, #55872, #56959)
3426 * uncoment the * line in ssh_config (closes: #56444)
3427
3428 * #54894 & #49902 are release critical, so this should go in frozen
3429
3430 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3431
3432openssh (1:1.2.1pre24-1) unstable; urgency=low
3433
3434 * New upstream release
3435
3436 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3437
3438openssh (1:1.2.1pre23-1) unstable; urgency=low
3439
3440 * New upstream release
3441 * excape ? in /etc/init.d/ssh (closes: #53269)
3442
3443 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3444
3445openssh (1:1.2pre17-1) unstable; urgency=low
3446
3447 * New upstream release
3448
3449 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3450
3451openssh (1:1.2pre16-1) unstable; urgency=low
3452
3453 * New upstream release
3454 * upstream release (1.2pre14) (closes: #50299)
3455 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3456 * dispose of grep -q broken pipe message in config script (closes: #50855)
3457 * add make-ssh-known-hosts (closes: #50660)
3458 * add -i option to ssh-copy-id (closes: #50657)
3459 * add check for *LK* in password, indicating a locked account
3460
3461 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3462
3463openssh (1:1.2pre13-1) unstable; urgency=low
3464
3465 * New upstream release
3466 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3467 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3468 * mention ssh -A option in ssh.1 & ssh_config
3469 * enable forwarding to localhost in default ssh_config (closes: #50373)
3470 * tweak preinst to deal with debconf being `unpacked'
3471 * use --with-tcp-wrappers (closes: #49545)
3472
3473 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3474
3475openssh (1:1.2pre11-2) unstable; urgency=low
3476
3477 * oops, just realised that I forgot to strip out the unpleasant
3478 fiddling mentioned below (which turned not to be a fix anyway)
3479
3480 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3481
3482openssh (1:1.2pre11-1) unstable; urgency=low
3483
3484 * New upstream release (closes: #49722)
3485 * add 2>/dev/null to dispose of spurious message casused by grep -q
3486 (closes: #49876, #49604)
3487 * fix typo in debian/control (closes: #49841)
3488 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3489 should make the keylength problem go away. (closes: #49676)
3490 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3491 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3492 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3493 * disable lastlogin and motd printing if using pam (closes: #49957)
3494 * add ssh-copy-id script and manpage
3495
3496 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3497
3498openssh (1:1.2pre9-1) unstable; urgency=low
3499
3500 * New upstream release
3501 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3502 to channels.c, to make forwarded ports instantly reusable
3503 * replace Pre-Depend: debconf with some check code in preinst
3504 * make the ssh-add ssh-askpass failure message more helpful
3505 * fix the ssh-agent getopts bug (closes: #49426)
3506 * fixed typo on Suggests: line (closes: #49704, #49571)
3507 * tidy up ssh package description (closes: #49642)
3508 * make ssh suid (closes: #49635)
3509 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3510 * disable agent forwarding by default, for the similar reasons as
3511 X forwarding (closes: #49586)
3512
3513 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3514
3515openssh (1:1.2pre7-4) unstable; urgency=low
3516
3517 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3518
3519 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3520
3521openssh (1:1.2pre7-3) unstable; urgency=low
3522
3523 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3524 * add ssh-preconfig package cludge
3525 * add usage hints to ssh-agent.1
3526
3527 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3528
3529openssh (1:1.2pre7-2) unstable; urgency=low
3530
3531 * use pam patch from Ben Collins <bcollins@debian.org>
3532 * add slogin symlink to Makefile.in
3533 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3534 * sort out debconf usage
3535 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3536
3537 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3538
3539openssh (1:1.2pre7-1) unstable; urgency=low
3540
3541 * New upstream release
3542
3543 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3544
3545openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3546
3547 * change the binary package name to ssh (the non-free branch of ssh has
3548 been renamed to ssh-nonfree)
3549 * make pam file comply with Debian standards
3550 * use an epoch to make sure openssh supercedes ssh-nonfree
3551
3552 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3553
3554openssh (1.2pre6db1-1) unstable; urgency=low
3555
3556 * New upstream source
3557 * sshd accepts logins now!
3558
3559 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3560
3561openssh (1.2.0.19991028-1) unstable; urgency=low
3562
3563 * New upstream source
3564 * Added test for -lnsl to configure script
3565
3566 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3567
3568openssh (1.2.0.19991027-3) unstable; urgency=low
3569
3570 * Initial release
3571
3572 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500