summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3333
1 files changed, 3333 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..5d72cfc34
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3333 @@
1openssh (1:6.0p1-1) UNRELEASED; urgency=low
2
3 [ Roger Leigh ]
4 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
5 (closes: #669699).
6
7 [ Colin Watson ]
8 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
9 #669667).
10 * New upstream release (http://www.openssh.org/txt/release-6.0).
11 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
12 (closes: #643312, #650512).
13 - Add a new privilege separation sandbox implementation for Linux's new
14 seccomp sandbox, automatically enabled on platforms that support it.
15 (Note: privilege separation sandboxing is still experimental.)
16
17 -- Colin Watson <cjwatson@debian.org> Sat, 21 Apr 2012 10:57:23 +0100
18
19openssh (1:5.9p1-5) unstable; urgency=low
20
21 * Use dpkg-buildflags, including for hardening support; drop use of
22 hardening-includes.
23 * Fix cross-building:
24 - Allow using a cross-architecture pkg-config.
25 - Pass default LDFLAGS to contrib/Makefile.
26 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
27 'install -s'.
28
29 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
30
31openssh (1:5.9p1-4) unstable; urgency=low
32
33 * Disable OpenSSL version check again, as its SONAME is sufficient
34 nowadays (closes: #664383).
35
36 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
37
38openssh (1:5.9p1-3) unstable; urgency=low
39
40 * debconf template translations:
41 - Update Polish (thanks, Michał Kułach; closes: #659829).
42 * Ignore errors writing to console in init script (closes: #546743).
43 * Move ssh-krb5 to Section: oldlibs.
44
45 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
46
47openssh (1:5.9p1-2) unstable; urgency=low
48
49 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
50
51 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
52
53openssh (1:5.9p1-1) unstable; urgency=low
54
55 * New upstream release (http://www.openssh.org/txt/release-5.9).
56 - Introduce sandboxing of the pre-auth privsep child using an optional
57 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
58 mandatory restrictions on the syscalls the privsep child can perform.
59 - Add new SHA256-based HMAC transport integrity modes from
60 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
61 - The pre-authentication sshd(8) privilege separation slave process now
62 logs via a socket shared with the master process, avoiding the need to
63 maintain /dev/log inside the chroot (closes: #75043, #429243,
64 #599240).
65 - ssh(1) now warns when a server refuses X11 forwarding (closes:
66 #504757).
67 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
68 separated by whitespace (closes: #76312). The authorized_keys2
69 fallback is deprecated but documented (closes: #560156).
70 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
71 ToS/DSCP (closes: #498297).
72 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
73 - < /path/to/key" (closes: #229124).
74 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
75 - Say "required" rather than "recommended" in unprotected-private-key
76 warning (LP: #663455).
77 * Update OpenSSH FAQ to revision 1.112.
78
79 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
80
81openssh (1:5.8p1-7) unstable; urgency=low
82
83 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
84 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
85 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
86 Ubuntu itself.
87
88 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
89
90openssh (1:5.8p1-6) unstable; urgency=low
91
92 * openssh-client and openssh-server Suggests: monkeysphere.
93 * Quieten logs when multiple from= restrictions are used in different
94 authorized_keys lines for the same key; it's still not ideal, but at
95 least you'll only get one log entry per key (closes: #630606).
96 * Merge from Ubuntu (Dustin Kirkland):
97 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
98 package doesn't exist there, but this reduces the Ubuntu delta).
99
100 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
101
102openssh (1:5.8p1-5) unstable; urgency=low
103
104 * Drop openssh-server's dependency on openssh-blacklist to a
105 recommendation (closes: #622604).
106 * Update Vcs-* fields and README.source for Alioth changes.
107 * Backport from upstream:
108 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
109
110 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
111
112openssh (1:5.8p1-4) unstable; urgency=low
113
114 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
115 since the required minimum versions are rather old now anyway and
116 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
117 * Remove unreachable code from openssh-server.postinst.
118
119 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
120
121openssh (1:5.8p1-3) unstable; urgency=low
122
123 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
124 Joel Stanley).
125 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
126 #614897).
127
128 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
129
130openssh (1:5.8p1-2) unstable; urgency=low
131
132 * Upload to unstable.
133
134 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
135
136openssh (1:5.8p1-1) experimental; urgency=low
137
138 * New upstream release (http://www.openssh.org/txt/release-5.8):
139 - Fix stack information leak in legacy certificate signing
140 (http://www.openssh.com/txt/legacy-cert.adv).
141
142 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
143
144openssh (1:5.7p1-2) experimental; urgency=low
145
146 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
147 (LP: #708571).
148
149 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
150
151openssh (1:5.7p1-1) experimental; urgency=low
152
153 * New upstream release (http://www.openssh.org/txt/release-5.7):
154 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
155 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
156 offer better performance than plain DH and DSA at the same equivalent
157 symmetric key length, as well as much shorter keys.
158 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
159 link operation. It is available through the "ln" command in the
160 client. The old "ln" behaviour of creating a symlink is available
161 using its "-s" option or through the preexisting "symlink" command.
162 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
163 are transferred through the local host (closes: #508613).
164 - ssh(1): "atomically" create the listening mux socket by binding it on
165 a temporary name and then linking it into position after listen() has
166 succeeded. This allows the mux clients to determine that the server
167 socket is either ready or stale without races (closes: #454784).
168 Stale server sockets are now automatically removed (closes: #523250).
169 - ssh(1): install a SIGCHLD handler to reap expired child process
170 (closes: #594687).
171 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
172 temporary directories (closes: #357469, although only if you arrange
173 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
174 it to be stripped off).
175 * Update to current GSSAPI patch from
176 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
177 - Add GSSAPIServerIdentity option.
178 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
179 add such host keys should manually add 'HostKey
180 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
181 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
182 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
183 * Backport SELinux build fix from CVS.
184 * Rearrange selinux-role.patch so that it links properly given this
185 SELinux build fix.
186
187 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
188
189openssh (1:5.6p1-3) experimental; urgency=low
190
191 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
192 longer issues.
193 * Merge 1:5.5p1-6.
194
195 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
196
197openssh (1:5.6p1-2) experimental; urgency=low
198
199 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
200 child processes, preventing lots of zombies when using ControlPersist
201 (closes: #594687).
202
203 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
204
205openssh (1:5.6p1-1) experimental; urgency=low
206
207 * New upstream release (http://www.openssh.com/txt/release-5.6):
208 - Added a ControlPersist option to ssh_config(5) that automatically
209 starts a background ssh(1) multiplex master when connecting. This
210 connection can stay alive indefinitely, or can be set to automatically
211 close after a user-specified duration of inactivity (closes: #335697,
212 #350898, #454787, #500573, #550262).
213 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
214 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
215 Match blocks (closes: #549858).
216 - sftp(1): fix ls in working directories that contain globbing
217 characters in their pathnames (LP: #530714).
218
219 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
220
221openssh (1:5.5p1-6) unstable; urgency=low
222
223 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
224 which is intentionally no longer shipped in the openssh-server package
225 due to /var/run often being a temporary directory, is not removed on
226 upgrade (closes: #575582).
227
228 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
229
230openssh (1:5.5p1-5) unstable; urgency=low
231
232 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
233 * debconf template translations:
234 - Update Danish (thanks, Joe Hansen; closes: #592800).
235
236 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
237
238openssh (1:5.5p1-4) unstable; urgency=low
239
240 [ Sebastian Andrzej Siewior ]
241 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
242 (closes: #579843).
243
244 [ Colin Watson ]
245 * Allow ~/.ssh/authorized_keys and other secure files to be
246 group-writable, provided that the group in question contains only the
247 file's owner; this extends a patch previously applied to ~/.ssh/config
248 (closes: #581919).
249 * Check primary group memberships as well as supplementary group
250 memberships, and only allow group-writability by groups with exactly one
251 member, as zero-member groups are typically used by setgid binaries
252 rather than being user-private groups (closes: #581697).
253
254 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
255
256openssh (1:5.5p1-3) unstable; urgency=low
257
258 * Discard error messages while checking whether rsh, rlogin, and rcp
259 alternatives exist (closes: #579285).
260 * Drop IDEA key check; I don't think it works properly any more due to
261 textual changes in error output, it's only relevant for direct upgrades
262 from truly ancient versions, and it breaks upgrades if
263 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
264
265 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
266
267openssh (1:5.5p1-2) unstable; urgency=low
268
269 * Use dh_installinit -n, since our maintainer scripts already handle this
270 more carefully (thanks, Julien Cristau).
271
272 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
273
274openssh (1:5.5p1-1) unstable; urgency=low
275
276 * New upstream release:
277 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
278 paths.
279 - Include a language tag when sending a protocol 2 disconnection
280 message.
281 - Make logging of certificates used for user authentication more clear
282 and consistent between CAs specified using TrustedUserCAKeys and
283 authorized_keys.
284
285 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
286
287openssh (1:5.4p1-2) unstable; urgency=low
288
289 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
290 installed, the host key is published in an SSHFP RR secured with DNSSEC,
291 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
292 verification (closes: #572049).
293 * Convert to dh(1), and use dh_installdocs --link-doc.
294 * Drop lpia support, since Ubuntu no longer supports this architecture.
295 * Use dh_install more effectively.
296 * Add a NEWS.Debian entry about changes in smartcard support relative to
297 previous unofficial builds (closes: #231472).
298
299 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
300
301openssh (1:5.4p1-1) unstable; urgency=low
302
303 * New upstream release (LP: #535029).
304 - After a transition period of about 10 years, this release disables SSH
305 protocol 1 by default. Clients and servers that need to use the
306 legacy protocol must explicitly enable it in ssh_config / sshd_config
307 or on the command-line.
308 - Remove the libsectok/OpenSC-based smartcard code and add support for
309 PKCS#11 tokens. This support is enabled by default in the Debian
310 packaging, since it now doesn't involve additional library
311 dependencies (closes: #231472, LP: #16918).
312 - Add support for certificate authentication of users and hosts using a
313 new, minimal OpenSSH certificate format (closes: #482806).
314 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
315 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
316 package, this overlaps with the key blacklisting facility added in
317 openssh 1:4.7p1-9, but with different file formats and slightly
318 different scopes; for the moment, I've roughly merged the two.)
319 - Various multiplexing improvements, including support for requesting
320 port-forwardings via the multiplex protocol (closes: #360151).
321 - Allow setting an explicit umask on the sftp-server(8) commandline to
322 override whatever default the user has (closes: #496843).
323 - Many sftp client improvements, including tab-completion, more options,
324 and recursive transfer support for get/put (LP: #33378). The old
325 mget/mput commands never worked properly and have been removed
326 (closes: #270399, #428082).
327 - Do not prompt for a passphrase if we fail to open a keyfile, and log
328 the reason why the open failed to debug (closes: #431538).
329 - Prevent sftp from crashing when given a "-" without a command. Also,
330 allow whitespace to follow a "-" (closes: #531561).
331
332 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
333 patches apply with offsets.
334 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
335 we're using a source format that permits this, rather than messing
336 around with uudecode.
337 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
338 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
339 mechanism was removed due to a serious security hole, and since these
340 versions of ssh-krb5 are no longer security-supported by Debian I don't
341 think there's any point keeping client compatibility for them.
342 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
343 * Hardcode the location of xauth to /usr/bin/xauth rather than
344 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
345 xauth no longer depends on x11-common, so we're no longer guaranteed to
346 have the /usr/bin/X11 symlink available. I was taking advantage of the
347 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
348 enough in the past now that it's probably safe to just use /usr/bin.
349 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
350 itself non-OOM-killable, and doesn't require configuration to avoid log
351 spam in virtualisation containers (closes: #555625).
352 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
353 the two patchlevel nybbles now, which is sufficient to address the
354 original reason this change was introduced, and it appears that any
355 change in the major/minor/fix nybbles would involve a new libssl package
356 name. (We'd still lose if the status nybble were ever changed, but that
357 would mean somebody had packaged a development/beta version rather than
358 a proper release, which doesn't appear to be normal practice.)
359 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
360 introduced to match the behaviour of non-free SSH, in which -q does not
361 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
362 much more important nowadays. We no longer document that -q does not
363 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
364 "LogLevel QUIET" in sshd_config on upgrade.
365 * Policy version 3.8.4:
366 - Add a Homepage field.
367
368 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
369
370openssh (1:5.3p1-3) unstable; urgency=low
371
372 * Convert to source format 3.0 (quilt).
373 * Update README.source to match, and add a 'quilt-setup' target to
374 debian/rules for the benefit of those checking out the package from
375 revision control.
376 * All patches are now maintained separately and tagged according to DEP-3.
377 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
378 * Remove documentation of building for Debian 3.0 in README.Debian.
379 Support for this was removed in 1:4.7p1-2.
380 * Remove obsolete header from README.Debian dating from when people
381 expected non-free SSH.
382 * Update copyright years for GSSAPI patch.
383
384 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
385
386openssh (1:5.3p1-2) unstable; urgency=low
387
388 * Link with -Wl,--as-needed (closes: #560155).
389 * Install upstream sshd_config as an example (closes: #415008).
390 * Use dh_lintian.
391 * Honour DEB_BUILD_OPTIONS=nocheck.
392
393 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
394
395openssh (1:5.3p1-1) unstable; urgency=low
396
397 * New upstream release.
398 * Update to GSSAPI patch from
399 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
400 * Backport from upstream:
401 - Do not fall back to adding keys without constraints (ssh-add -c / -t
402 ...) when the agent refuses the constrained add request. This was a
403 useful migration measure back in 2002 when constraints were new, but
404 just adds risk now (LP: #209447).
405 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
406 calls. This only applied to Linux 2.2, which it's no longer feasible to
407 run anyway (see 1:5.2p1-2 changelog).
408
409 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
410
411openssh (1:5.2p1-2) unstable; urgency=low
412
413 [ Colin Watson ]
414 * Backport from upstream:
415 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
416 re-execs itself. Prevents two HUPs in quick succession from resulting
417 in sshd dying (LP: #497781).
418 - Output a debug if we can't open an existing keyfile (LP: #505301).
419 * Use host compiler for ssh-askpass-gnome when cross-compiling.
420 * Don't run tests when cross-compiling.
421 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
422 descriptor passing when running on Linux 2.0. The previous stable
423 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
424 very likely has no remaining users depending on it.
425
426 [ Kees Cook ]
427 * Implement DebianBanner server configuration flag that can be set to "no"
428 to allow sshd to run without the Debian-specific extra version in the
429 initial protocol handshake (closes: #562048).
430
431 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
432
433openssh (1:5.2p1-1) unstable; urgency=low
434
435 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
436 for a while, but there's no GSSAPI patch available for it yet.
437 - Change the default cipher order to prefer the AES CTR modes and the
438 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
439 CPNI-957037 "Plaintext Recovery Attack Against SSH".
440 - Add countermeasures to mitigate CPNI-957037-style attacks against the
441 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
442 packet length or Message Authentication Code, ssh/sshd will continue
443 reading up to the maximum supported packet length rather than
444 immediately terminating the connection. This eliminates most of the
445 known differences in behaviour that leaked information about the
446 plaintext of injected data which formed the basis of this attack
447 (closes: #506115, LP: #379329).
448 - ForceCommand directive now accepts commandline arguments for the
449 internal-sftp server (closes: #524423, LP: #362511).
450 - Add AllowAgentForwarding to available Match keywords list (closes:
451 #540623).
452 - Make ssh(1) send the correct channel number for
453 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
454 avoid triggering 'Non-public channel' error messages on sshd(8) in
455 openssh-5.1.
456 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
457 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
458 behaviour introduced in openssh-5.1; closes: #496017).
459 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
460 connections (closes: #507541).
461 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
462 * Update to GSSAPI patch from
463 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
464 including cascading credentials support (LP: #416958).
465 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
466 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
467 * Add debian/README.source with instructions on bzr handling.
468 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
469 #556644).
470 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
471 closes: #498684).
472 * Don't duplicate backslashes when displaying server banner (thanks,
473 Michał Górny; closes: #505378, LP: #425346).
474 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
475 #561887).
476 * Update OpenSSH FAQ to revision 1.110.
477 * Remove ssh/new_config, only needed for direct upgrades from potato which
478 are no longer particularly feasible anyway (closes: #420682).
479 * Cope with insserv reordering of init script links.
480 * Remove init script stop link in rc1, as killprocs handles it already.
481 * Adjust short descriptions to avoid relying on previous experience with
482 rsh, based on suggestions from Reuben Thomas (closes: #512198).
483 * Remove manual page references to login.conf, which aren't applicable on
484 non-BSD systems (closes: #154434).
485 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
486 #513417).
487 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
488 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
489 configuration file (closes: #415008, although unfortunately this will
490 only be conveniently visible on new installations).
491 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
492 source for the same information among Debian's manual pages (closes:
493 #530692, LP: #456660).
494
495 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
496
497openssh (1:5.1p1-8) unstable; urgency=low
498
499 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
500 closes: #538313).
501 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
502 closes: #547103).
503 * Fix grammar in if-up script (closes: #549128).
504 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
505 closes: #548662).
506
507 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
508
509openssh (1:5.1p1-7) unstable; urgency=low
510
511 * Update config.guess and config.sub from autotools-dev 20090611.1
512 (closes: #538301).
513 * Set umask to 022 in the init script as well as postinsts (closes:
514 #539030).
515 * Add ${misc:Depends} to keep Lintian happy.
516 * Use 'which' rather than 'type' in maintainer scripts.
517 * Upgrade to debhelper v7.
518
519 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
520
521openssh (1:5.1p1-6) unstable; urgency=low
522
523 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
524 than O_RDWR.
525 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
526 #511771).
527 * Add ufw integration (thanks, Didier Roche; see
528 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
529 LP: #261884).
530 * Add a comment above PermitRootLogin in sshd_config pointing to
531 README.Debian.
532 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
533 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
534 * Remove /var/run/sshd from openssh-server package; it will be created at
535 run-time before starting the server.
536 * Use invoke-rc.d in openssh-server's if-up script.
537
538 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
539
540openssh (1:5.1p1-5) unstable; urgency=low
541
542 * Backport from upstream CVS (Markus Friedl):
543 - packet_disconnect() on padding error, too. Should reduce the success
544 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
545 * Check that /var/run/sshd.pid exists and that the process ID listed there
546 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
547 script; SIGHUP is racy if called at boot before sshd has a chance to
548 install its signal handler, but fortunately the pid file is written
549 after that which lets us avoid the race (closes: #502444).
550 * While the above is a valuable sanity-check, it turns out that it doesn't
551 really fix the bug (thanks to Kevin Price for testing), so for the
552 meantime we'll just use '/etc/init.d/ssh restart', even though it is
553 unfortunately heavyweight.
554
555 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
556
557openssh (1:5.1p1-4) unstable; urgency=low
558
559 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
560 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
561 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
562 * Backport from upstream CVS (Markus Friedl):
563 - Only send eow and no-more-sessions requests to openssh 5 and newer;
564 fixes interop problems with broken ssh v2 implementations (closes:
565 #495917).
566 * Fix double-free when failing to parse a forwarding specification given
567 using ~C (closes: #505330; forwarded upstream as
568 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
569
570 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
571
572openssh (1:5.1p1-3) unstable; urgency=low
573
574 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
575 compromised or unknown keys were found (closes: #496495).
576 * Configure with --disable-strip; dh_strip will deal with stripping
577 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
578 closes: #498681).
579 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
580 #497026).
581
582 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
583
584openssh (1:5.1p1-2) unstable; urgency=low
585
586 * Look for $SHELL on the path when executing ProxyCommands or
587 LocalCommands (closes: #492728).
588
589 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
590
591openssh (1:5.1p1-1) unstable; urgency=low
592
593 * New upstream release (closes: #474301). Important changes not previously
594 backported to 4.7p1:
595 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
596 + Added chroot(2) support for sshd(8), controlled by a new option
597 "ChrootDirectory" (closes: #139047, LP: #24777).
598 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
599 when the command "internal-sftp" is specified in a Subsystem or
600 ForceCommand declaration. When used with ChrootDirectory, the
601 internal sftp server requires no special configuration of files
602 inside the chroot environment.
603 + Added a protocol extension method "posix-rename@openssh.com" for
604 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
605 prefers this if available (closes: #308561).
606 + Removed the fixed limit of 100 file handles in sftp-server(8).
607 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
608 keys when in inetd mode and protocol 2 connections are negotiated.
609 This speeds up protocol 2 connections to inetd-mode servers that
610 also allow Protocol 1.
611 + Accept the PermitRootLogin directive in a sshd_config(5) Match
612 block. Allows for, e.g. permitting root only from the local network.
613 + Reworked sftp(1) argument splitting and escaping to be more
614 internally consistent (i.e. between sftp commands) and more
615 consistent with sh(1). Please note that this will change the
616 interpretation of some quoted strings, especially those with
617 embedded backslash escape sequences.
618 + Support "Banner=none" in sshd_config(5) to disable sending of a
619 pre-login banner (e.g. in a Match block).
620 + ssh(1) ProxyCommands are now executed with $SHELL rather than
621 /bin/sh.
622 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
623 connection and the SSH banner exchange (previously it just covered
624 the TCP connection). This allows callers of ssh(1) to better detect
625 and deal with stuck servers that accept a TCP connection but don't
626 progress the protocol, and also makes ConnectTimeout useful for
627 connections via a ProxyCommand.
628 + scp(1) incorrectly reported "stalled" on slow copies (closes:
629 #140828).
630 + scp(1) date underflow for timestamps before epoch.
631 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
632 instead of the current standard RRSIG.
633 + Correctly drain ACKs when a sftp(1) upload write fails midway,
634 avoids a fatal() exit from what should be a recoverable condition.
635 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
636 hostname") to not include any IP address in the data to be hashed.
637 + Make ssh(1) skip listening on the IPv6 wildcard address when a
638 binding address of 0.0.0.0 is used against an old SSH server that
639 does not support the RFC4254 syntax for wildcard bind addresses.
640 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
641 already done for X11/TCP forwarding sockets (closes: #439661).
642 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
643 + Make ssh(1) -q option documentation consistent with reality.
644 + Fixed sshd(8) PAM support not calling pam_session_close(), or
645 failing to call it with root privileges (closes: #372680).
646 + Fix activation of OpenSSL engine support when requested in configure
647 (LP: #119295).
648 + Cache SELinux status earlier so we know if it's enabled after a
649 chroot (LP: #237557).
650 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
651 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
652 and ssh-keygen(1). Visual fingerprint display is controlled by a new
653 ssh_config(5) option "VisualHostKey". The intent is to render SSH
654 host keys in a visual form that is amenable to easy recall and
655 rejection of changed host keys.
656 + sshd_config(5) now supports CIDR address/masklen matching in "Match
657 address" blocks, with a fallback to classic wildcard matching.
658 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
659 from="..." restrictions, also with a fallback to classic wildcard
660 matching.
661 + Added an extended test mode (-T) to sshd(8) to request that it write
662 its effective configuration to stdout and exit. Extended test mode
663 also supports the specification of connection parameters (username,
664 source address and hostname) to test the application of
665 sshd_config(5) Match rules.
666 + ssh(1) now prints the number of bytes transferred and the overall
667 connection throughput for SSH protocol 2 sessions when in verbose
668 mode (previously these statistics were displayed for protocol 1
669 connections only).
670 + sftp-server(8) now supports extension methods statvfs@openssh.com
671 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
672 + sftp(1) now has a "df" command to the sftp client that uses the
673 statvfs@openssh.com to produce a df(1)-like display of filesystem
674 space and inode utilisation (requires statvfs@openssh.com support on
675 the server).
676 + Added a MaxSessions option to sshd_config(5) to allow control of the
677 number of multiplexed sessions supported over a single TCP
678 connection. This allows increasing the number of allowed sessions
679 above the previous default of 10, disabling connection multiplexing
680 (MaxSessions=1) or disallowing login/shell/subsystem sessions
681 entirely (MaxSessions=0).
682 + Added a no-more-sessions@openssh.com global request extension that
683 is sent from ssh(1) to sshd(8) when the client knows that it will
684 never request another session (i.e. when session multiplexing is
685 disabled). This allows a server to disallow further session requests
686 and terminate the session in cases where the client has been
687 hijacked.
688 + ssh-keygen(1) now supports the use of the -l option in combination
689 with -F to search for a host in ~/.ssh/known_hosts and display its
690 fingerprint.
691 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
692 "rsa1" (LP: #129794).
693 + Added an AllowAgentForwarding option to sshd_config(8) to control
694 whether authentication agent forwarding is permitted. Note that this
695 is a loose control, as a client may install their own unofficial
696 forwarder.
697 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
698 receiving network data, resulting in a ~10% speedup.
699 + ssh(1) and sshd(8) will now try additional addresses when connecting
700 to a port forward destination whose DNS name resolves to more than
701 one address. The previous behaviour was to try the only first
702 address and give up if that failed.
703 + ssh(1) and sshd(8) now support signalling that channels are
704 half-closed for writing, through a channel protocol extension
705 notification "eow@openssh.com". This allows propagation of closed
706 file descriptors, so that commands such as "ssh -2 localhost od
707 /bin/ls | true" do not send unnecessary data over the wire.
708 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
709 from 768 to 1024 bits.
710 + When ssh(1) has been requested to fork after authentication ("ssh
711 -f") with ExitOnForwardFailure enabled, delay the fork until after
712 replies for any -R forwards have been seen. Allows for robust
713 detection of -R forward failure when using -f.
714 + "Match group" blocks in sshd_config(5) now support negation of
715 groups. E.g. "Match group staff,!guests".
716 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
717 set[ug]id/sticky bits.
718 + The MaxAuthTries option is now permitted in sshd_config(5) match
719 blocks.
720 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
721 that are available to a primary connection.
722 + ssh(1) connection multiplexing will now fall back to creating a new
723 connection in most error cases (closes: #352830).
724 + Make ssh(1) deal more gracefully with channel requests that fail.
725 Previously it would optimistically assume that requests would always
726 succeed, which could cause hangs if they did not (e.g. when the
727 server runs out of file descriptors).
728 + ssh(1) now reports multiplexing errors via the multiplex slave's
729 stderr where possible (subject to LogLevel in the mux master).
730 + Fixed an UMAC alignment problem that manifested on Itanium
731 platforms.
732 * Remove our local version of moduli(5) now that there's one upstream.
733 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
734 * Add lintian overrides for empty /usr/share/doc/openssh-client
735 directories in openssh-server and ssh (necessary due to being symlink
736 targets).
737 * Merge from Ubuntu:
738 - Add 'status' action to openssh-server init script, requiring lsb-base
739 (>= 3.2-13) (thanks, Dustin Kirkland).
740 * debconf template translations:
741 - Update Korean (thanks, Sunjae Park; closes: #484821).
742
743 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
744
745openssh (1:4.7p1-13) unstable; urgency=low
746
747 * Add some helpful advice to the end of ssh-vulnkey's output if there are
748 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
749 * Check compromised key blacklist in ssh or ssh-add, as well as in the
750 server (LP: #232391). To override the blacklist check in ssh
751 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
752 for the blacklist check in ssh-add.
753 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
754 ssh-keygen(1), and sshd(8) (closes: #484451).
755 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
756 (thanks, Frans Pop).
757 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
758 takes care of that (thanks, Frans Pop; closes: #484404).
759 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
760 * Add documentation on removing openssh-blacklist locally (see #484269).
761 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
762 empty string actually skip adjustment as intended (closes: #487325).
763 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
764 * debconf template translations:
765 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
766
767 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
768
769openssh (1:4.7p1-12) unstable; urgency=low
770
771 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
772 * Refactor rejection of blacklisted user keys into a single
773 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
774 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
775 * debconf template translations:
776 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
777 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
778 #483142).
779 - Update Slovak (thanks, Ivan Masár; closes: #483517).
780
781 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
782
783openssh (1:4.7p1-11) unstable; urgency=low
784
785 * Make init script depend on $syslog, and fix some other dependency
786 glitches (thanks, Petter Reinholdtsen; closes: #481018).
787 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
788 closes: #481151).
789 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
790 closes: #480020).
791 * Allow building with heimdal-dev (LP: #125805).
792
793 * Check RSA1 keys without the need for a separate blacklist. Thanks to
794 Simon Tatham for the idea.
795 * Generate two keys with the PID forced to the same value and test that
796 they differ, to defend against recurrences of the recent Debian OpenSSL
797 vulnerability.
798 * Recommend openssh-blacklist from openssh-client (closes: #481187).
799 * Recommend openssh-blacklist-extra from openssh-client and
800 openssh-server.
801 * Make ssh-vulnkey report the file name and line number for each key
802 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
803 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
804 #481283).
805 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
806 #481721).
807 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
808 - Add -v (verbose) option, and don't print output for keys that have a
809 blacklist file but that are not listed unless in verbose mode.
810 - Move exit status documentation to a separate section.
811 - Document key status descriptions.
812 - Add key type to output.
813 - Fix error output if ssh-vulnkey fails to read key files, with the
814 exception of host keys unless -a was given.
815 - In verbose mode, output the name of each file examined.
816 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
817 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
818 - Fix some buffer handling inconsistencies.
819 - Use xasprintf to build user key file names, avoiding truncation
820 problems.
821 - Drop to the user's UID when reading user keys with -a.
822 - Use EUID rather than UID when run with no file names and without -a.
823 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
824 file not installed)".
825
826 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
827 * debconf template translations:
828 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
829 - Update French (thanks, Christian Perrier; closes: #481576).
830 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
831 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
832 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
833 - Update Czech (thanks, Miroslav Kure; closes: #481624).
834 - Update German (thanks, Helge Kreutzmann; closes: #481676).
835 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
836 - Update Basque (thanks, Piarres Beobide; closes: #481836).
837 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
838 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
839 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
840 #482341).
841 - Update Turkish (thanks, Mert Dirik; closes: #482548).
842 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
843 - Update Swedish (thanks, Martin Bagge; closes: #482464).
844 - Update Italian (thanks, Luca Monducci; closes: #482808).
845
846 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
847
848openssh (1:4.7p1-10) unstable; urgency=low
849
850 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
851 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
852 (LP: #230029), and treats # as introducing a comment even if it is
853 preceded by whitespace.
854
855 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
856
857openssh (1:4.7p1-9) unstable; urgency=critical
858
859 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
860 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
861 - Add key blacklisting support. Keys listed in
862 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
863 sshd, unless "PermitBlacklistedKeys yes" is set in
864 /etc/ssh/sshd_config.
865 - Add a new program, ssh-vulnkey, which can be used to check keys
866 against these blacklists.
867 - Depend on openssh-blacklist.
868 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
869 0.9.8g-9.
870 - Automatically regenerate known-compromised host keys, with a
871 critical-priority debconf note. (I regret that there was no time to
872 gather translations.)
873
874 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
875
876openssh (1:4.7p1-8) unstable; urgency=high
877
878 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
879 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
880 configurations (LP: #211400).
881 * Tweak scp's reporting of filenames in verbose mode to be a bit less
882 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
883 * Backport from 4.9p1:
884 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
885 specified.
886 - Add no-user-rc authorized_keys option to disable execution of
887 ~/.ssh/rc.
888 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
889 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
890 somehow been omitted from a previous version of this patch (closes:
891 #474246).
892
893 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
894
895openssh (1:4.7p1-7) unstable; urgency=low
896
897 * Ignore errors writing to oom_adj (closes: #473573).
898
899 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
900
901openssh (1:4.7p1-6) unstable; urgency=low
902
903 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
904 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
905
906 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
907
908openssh (1:4.7p1-5) unstable; urgency=low
909
910 * Recommends: xauth rather than Suggests: xbase-clients.
911 * Document in ssh(1) that '-S none' disables connection sharing
912 (closes: #471437).
913 * Patch from Red Hat / Fedora:
914 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
915 all address families, preventing hijacking of X11 forwarding by
916 unprivileged users when both IPv4 and IPv6 are configured (closes:
917 #463011).
918 * Use printf rather than echo -en (a bashism) in openssh-server.config and
919 openssh-server.preinst.
920 * debconf template translations:
921 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
922
923 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
924
925openssh (1:4.7p1-4) unstable; urgency=low
926
927 [ Caleb Case ]
928 * Fix configure detection of getseuserbyname and
929 get_default_context_with_level (closes: #465614, LP: #188136).
930
931 [ Colin Watson ]
932 * Include the autogenerated debian/copyright in the source package.
933 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
934 SSHD_PAM_SERVICE (closes: #255870).
935
936 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
937
938openssh (1:4.7p1-3) unstable; urgency=low
939
940 * Improve grammar of ssh-askpass-gnome description.
941 * Backport from upstream:
942 - Use the correct packet maximum sizes for remote port and agent
943 forwarding. Prevents the server from killing the connection if too
944 much data is queued and an excessively large packet gets sent
945 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
946 * Allow passing temporary daemon parameters on the init script's command
947 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
948 Marc Haber; closes: #458547).
949
950 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
951
952openssh (1:4.7p1-2) unstable; urgency=low
953
954 * Adjust many relative links in faq.html to point to
955 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
956 * Pass --with-mantype=doc to configure rather than build-depending on
957 groff (closes: #460121).
958 * Add armel to architecture list for libselinux1-dev build-dependency
959 (closes: #460136).
960 * Drop source-compatibility with Debian 3.0:
961 - Remove support for building with GNOME 1. This allows simplification
962 of our GNOME build-dependencies (see #460136).
963 - Remove hacks to support the old PAM configuration scheme.
964 - Remove compatibility for building without po-debconf.
965 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
966 can see, the GTK2 version of ssh-askpass-gnome has never required
967 libgnomeui-dev.
968
969 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
970
971openssh (1:4.7p1-1) unstable; urgency=low
972
973 * New upstream release (closes: #453367).
974 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
975 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
976 (closes: #444738).
977 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
978 installations are unchanged.
979 - The SSH channel window size has been increased, and both ssh(1)
980 sshd(8) now send window updates more aggressively. These improves
981 performance on high-BDP (Bandwidth Delay Product) networks.
982 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
983 saves 2 hash calls per packet and results in 12-16% speedup for
984 arcfour256/hmac-md5.
985 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
986 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
987 20% faster than HMAC-MD5.
988 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
989 error when the ExitOnForwardFailure option is set.
990 - ssh(1) returns a sensible exit status if the control master goes away
991 without passing the full exit status.
992 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
993 gethostname(2), allowing hostbased authentication to work.
994 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
995 - Encode non-printing characters in scp(1) filenames. These could cause
996 copies to be aborted with a "protocol error".
997 - Handle SIGINT in sshd(8) privilege separation child process to ensure
998 that wtmp and lastlog records are correctly updated.
999 - Report GSSAPI mechanism in errors, for libraries that support multiple
1000 mechanisms.
1001 - Improve documentation for ssh-add(1)'s -d option.
1002 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1003 into the client.
1004 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1005 have been established.
1006 - In scp(1), do not truncate non-regular files.
1007 - Improve exit message from ControlMaster clients.
1008 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1009 whereupon it would exit with a fatal error (closes: #365541).
1010 - pam_end() was not being called if authentication failed
1011 (closes: #405041).
1012 - Manual page datestamps updated (closes: #433181).
1013 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1014 - Includes documentation on copying files with colons using scp
1015 (closes: #303453).
1016 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1017 (closes: #453285).
1018 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1019 * Refactor debian/rules configure and make invocations to make development
1020 easier.
1021 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1022 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1023 * Document the non-default options we set as standard in ssh_config(5) and
1024 sshd_config(5) (closes: #327886, #345628).
1025 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1026 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1027 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1028 * Update copyright dates for Kerberos patch in debian/copyright.head.
1029 * Policy version 3.7.3: no changes required.
1030
1031 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1032
1033openssh (1:4.6p1-7) unstable; urgency=low
1034
1035 * Don't build PIE executables on m68k (closes: #451192).
1036 * Use autotools-dev's recommended configure --build and --host options.
1037 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1038 rather than Matthew.
1039 * Check whether deluser exists in postrm (closes: #454085).
1040
1041 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1042
1043openssh (1:4.6p1-6) unstable; urgency=low
1044
1045 * Remove blank line between head comment and first template in
1046 debian/openssh-server.templates.master; apparently it confuses some
1047 versions of debconf.
1048 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1049 Pospisek; closes: #441817).
1050 * Discard error output from dpkg-query in preinsts, in case the ssh
1051 metapackage is not installed.
1052 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1053 (closes: #450632).
1054 * Suppress error from debian/rules if lsb-release is not installed.
1055 * Don't ignore errors from 'make -C contrib clean'.
1056 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1057 Desktop Menu Specification.
1058 * debconf template translations:
1059 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1060 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1061 closes: #447145).
1062
1063 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1064
1065openssh (1:4.6p1-5) unstable; urgency=low
1066
1067 * Identify ssh as a metapackage rather than a transitional package. It's
1068 still useful as a quick way to install both the client and the server.
1069 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1070 Simó; closes: #221675).
1071 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1072 Eisentraut; closes: #291534).
1073 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1074 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1075 closes: #234627).
1076 * Build-depend on libselinux1-dev on lpia.
1077 * openssh-client Suggests: keychain.
1078 * debconf template translations:
1079 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1080
1081 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1082
1083openssh (1:4.6p1-4) unstable; urgency=low
1084
1085 * Don't build PIE executables on hppa, as they crash.
1086
1087 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1088
1089openssh (1:4.6p1-3) unstable; urgency=low
1090
1091 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1092 * Fix broken switch fallthrough when SELinux is running in permissive mode
1093 (closes: #430838).
1094 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1095
1096 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1097
1098openssh (1:4.6p1-2) unstable; urgency=low
1099
1100 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1101 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1102 (i.e. before the logging system is initialised).
1103 * Suppress "Connection to <host> closed" and "Connection to master closed"
1104 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1105 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1106 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1107 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1108 sshd_config(5).
1109 * Add try-restart action to init script.
1110 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1111 interfaces appear (LP: #103436).
1112 * Backport from upstream:
1113 - Move C/R -> kbdint special case to after the defaults have been
1114 loaded, which makes ChallengeResponse default to yes again. This was
1115 broken by the Match changes and not fixed properly subsequently
1116 (closes: #428968).
1117 - Silence spurious error messages from hang-on-exit fix
1118 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1119
1120 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1121
1122openssh (1:4.6p1-1) unstable; urgency=low
1123
1124 * New upstream release (closes: #395507, #397961, #420035). Important
1125 changes not previously backported to 4.3p2:
1126 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1127 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1128 used to determine the validity of usernames on some platforms.
1129 + Implemented conditional configuration in sshd_config(5) using the
1130 "Match" directive. This allows some configuration options to be
1131 selectively overridden if specific criteria (based on user, group,
1132 hostname and/or address) are met. So far a useful subset of
1133 post-authentication options are supported and more are expected to
1134 be added in future releases.
1135 + Add support for Diffie-Hellman group exchange key agreement with a
1136 final hash of SHA256.
1137 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1138 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1139 the execution of the specified command regardless of what the user
1140 requested. This is very useful in conjunction with the new "Match"
1141 option.
1142 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1143 permitopen="..." authorized_keys option, allowing fine-grained
1144 control over the port-forwardings that a user is allowed to
1145 establish.
1146 + Add optional logging of transactions to sftp-server(8).
1147 + ssh(1) will now record port numbers for hosts stored in
1148 ~/.ssh/known_hosts when a non-standard port has been requested
1149 (closes: #50612).
1150 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1151 non-zero exit code) when requested port forwardings could not be
1152 established.
1153 + Extend sshd_config(5) "SubSystem" declarations to allow the
1154 specification of command-line arguments.
1155 + Replacement of all integer overflow susceptible invocations of
1156 malloc(3) and realloc(3) with overflow-checking equivalents.
1157 + Many manpage fixes and improvements.
1158 + Add optional support for OpenSSL hardware accelerators (engines),
1159 enabled using the --with-ssl-engine configure option.
1160 + Tokens in configuration files may be double-quoted in order to
1161 contain spaces (closes: #319639).
1162 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1163 session exits very quickly (closes: #307890).
1164 + Fix some incorrect buffer allocation calculations (closes: #410599).
1165 + ssh-add doesn't ask for a passphrase if key file permissions are too
1166 liberal (closes: #103677).
1167 + Likewise, ssh doesn't ask either (closes: #99675).
1168 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1169 + sshd now allows the enabling and disabling of authentication methods
1170 on a per user, group, host and network basis via the Match directive
1171 in sshd_config.
1172 + Fixed an inconsistent check for a terminal when displaying scp
1173 progress meter (closes: #257524).
1174 + Fix "hang on exit" when background processes are running at the time
1175 of exit on a ttyful/login session (closes: #88337).
1176 * Update to current GSSAPI patch from
1177 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1178 install ChangeLog.gssapi.
1179 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1180 * Use LSB functions in init scripts, and add an LSB-style header (partly
1181 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1182 * Move init script start links to S16, move rc1 stop link to K84, and
1183 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1184 closes: #122188).
1185 * Emit a slightly more informative message from the init script if
1186 /dev/null has somehow become not a character device (closes: #369964).
1187 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1188 * Merge from Ubuntu:
1189 - Build position-independent executables (only for debs, not for udebs)
1190 to take advantage of address space layout randomisation.
1191 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1192 the default path.
1193 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1194 openssh-client dependency.
1195
1196 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1197
1198openssh (1:4.3p2-11) unstable; urgency=low
1199
1200 * It's been four and a half years now since I took over as "temporary"
1201 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1202 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1203 as Uploaders.
1204 * Use dpkg-query to fetch conffile md5sums rather than parsing
1205 /var/lib/dpkg/status directly.
1206 * openssh-client Suggests: libpam-ssh (closes: #427840).
1207 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1208 exits successfully if sshd is already running (closes: #426858).
1209
1210 * Apply results of debconf templates and package descriptions review by
1211 debian-l10n-english (closes: #420107, #420742).
1212 * debconf template translations:
1213 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1214 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1215 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1216 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1217 closes: #420651).
1218 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1219 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1220 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1221 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1222 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1223 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1224 - Update Italian (thanks, Luca Monducci; closes: #421348).
1225 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1226 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1227 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1228 closes: #420862).
1229 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1230 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1231 - Update French (thanks, Christian Perrier).
1232 - Add Korean (thanks, Sunjae Park; closes: #424008).
1233 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1234
1235 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1236
1237openssh (1:4.3p2-10) unstable; urgency=low
1238
1239 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1240 * Increase MAX_SESSIONS to 64.
1241
1242 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1243
1244openssh (1:4.3p2-9) unstable; urgency=high
1245
1246 [ Russ Allbery ]
1247 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1248 (closes: #404863).
1249 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1250
1251 [ Colin Watson ]
1252 * debconf template translations:
1253 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1254
1255 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1256
1257openssh (1:4.3p2-8) unstable; urgency=medium
1258
1259 [ Vincent Untz ]
1260 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1261 icon extension from .desktop file (closes:
1262 https://launchpad.net/bugs/27152).
1263
1264 [ Colin Watson ]
1265 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1266 sufficient to replace conffiles (closes: #402804).
1267 * Make GSSAPICleanupCreds a compatibility alias for
1268 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1269 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1270 away from them on upgrade.
1271 * It turns out that the people who told me that removing a conffile in the
1272 preinst was sufficient to have dpkg replace it without prompting when
1273 moving a conffile between packages were very much mistaken. As far as I
1274 can tell, the only way to do this reliably is to write out the desired
1275 new text of the conffile in the preinst. This is gross, and requires
1276 shipping the text of all conffiles in the preinst too, but there's
1277 nothing for it. Fortunately this nonsense is only required for smooth
1278 upgrades from sarge.
1279 * debconf template translations:
1280 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1281
1282 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1283
1284openssh (1:4.3p2-7) unstable; urgency=medium
1285
1286 [ Colin Watson ]
1287 * Ignore errors from usermod when changing sshd's shell, since it will
1288 fail if the sshd user is not local (closes: #398436).
1289 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1290 to avoid unnecessary conffile resolution steps for administrators
1291 (thanks, Jari Aalto; closes: #335259).
1292 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1293 Pfaff; closes: #391248).
1294 * When installing openssh-client or openssh-server from scratch, remove
1295 any unchanged conffiles from the pre-split ssh package to work around a
1296 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1297
1298 [ Russ Allbery ]
1299 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1300 in sshd_config (closes: #390986).
1301 * Default client to attempting GSSAPI authentication.
1302 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1303 found.
1304 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1305 delegation (closes: #401483).
1306
1307 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1308
1309openssh (1:4.3p2-6) unstable; urgency=low
1310
1311 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1312 * Backport from 4.5p1:
1313 - Fix a bug in the sshd privilege separation monitor that weakened its
1314 verification of successful authentication. This bug is not known to be
1315 exploitable in the absence of additional vulnerabilities.
1316 * openssh-server Suggests: molly-guard (closes: #395473).
1317 * debconf template translations:
1318 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1319
1320 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1321
1322openssh (1:4.3p2-5.1) unstable; urgency=low
1323
1324 * NMU to update SELinux patch, bringing it in line with current selinux
1325 releases. The patch for this NMU is simply the Bug#394795 patch,
1326 and no other changes. (closes: #394795)
1327
1328 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1329
1330openssh (1:4.3p2-5) unstable; urgency=low
1331
1332 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1333 * debconf template translations:
1334 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1335
1336 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1337
1338openssh (1:4.3p2-4) unstable; urgency=high
1339
1340 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1341 patch yet):
1342 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1343 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1344 time expired (closes: #389995).
1345 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1346 signal handler was vulnerable to a race condition that could be
1347 exploited to perform a pre-authentication denial of service. On
1348 portable OpenSSH, this vulnerability could theoretically lead to
1349 pre-authentication remote code execution if GSSAPI authentication is
1350 enabled, but the likelihood of successful exploitation appears remote.
1351
1352 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1353 Hertzog; closes: #369395).
1354 * Remove no-longer-used ssh/insecure_rshd debconf template.
1355 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1356
1357 * debconf template translations:
1358 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1359 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1360 closes: #382966).
1361
1362 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1363
1364openssh (1:4.3p2-3) unstable; urgency=low
1365
1366 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1367 https://launchpad.net/bugs/50702).
1368 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1369 Introduces dependency on passwd for usermod.
1370 * debconf template translations:
1371 - Update French (thanks, Denis Barbier; closes: #368503).
1372 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1373 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1374
1375 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1376
1377openssh (1:4.3p2-2) unstable; urgency=low
1378
1379 * Include commented-out pam_access example in /etc/pam.d/ssh.
1380 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1381 server configuration, as otherwise 'sshd -t' will complain about the
1382 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1383 * debconf template translations:
1384 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1385 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1386 - Update Italian (thanks, Luca Monducci; closes: #367186).
1387 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1388 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1389
1390 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1391
1392openssh (1:4.3p2-1) unstable; urgency=low
1393
1394 * New upstream release (closes: #361032).
1395 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1396 subshell to perform local to local, and remote to remote copy
1397 operations. This subshell exposed filenames to shell expansion twice;
1398 allowing a local attacker to create filenames containing shell
1399 metacharacters that, if matched by a wildcard, could lead to execution
1400 of attacker-specified commands with the privilege of the user running
1401 scp (closes: #349645).
1402 - Add support for tunneling arbitrary network packets over a connection
1403 between an OpenSSH client and server via tun(4) virtual network
1404 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1405 between the client and server providing real network connectivity at
1406 layer 2 or 3. This feature is experimental.
1407 - Reduce default key length for new DSA keys generated by ssh-keygen
1408 back to 1024 bits. DSA is not specified for longer lengths and does
1409 not fully benefit from simply making keys longer. As per FIPS 186-2
1410 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1411 smaller or larger than 1024 bits.
1412 - Fixed X forwarding failing to start when the X11 client is executed in
1413 background at the time of session exit.
1414 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1415 without arguments (closes: #114894).
1416 - Fix timing variance for valid vs. invalid accounts when attempting
1417 Kerberos authentication.
1418 - Ensure that ssh always returns code 255 on internal error
1419 (closes: #259865).
1420 - Cleanup wtmp files on SIGTERM when not using privsep.
1421 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1422 lingering sockets from previous session (X11 applications can
1423 sometimes not connect to 127.0.0.1:60xx) (closes:
1424 https://launchpad.net/bugs/25528).
1425 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1426 duping /dev/null to them if necessary.
1427 - Xauth list invocation had bogus "." argument.
1428 - Remove internal assumptions on key exchange hash algorithm and output
1429 length, preparing OpenSSH for KEX methods with alternate hashes.
1430 - Ignore junk sent by a server before it sends the "SSH-" banner.
1431 - Many manual page improvements.
1432 - Lots of cleanups, including fixes to memory leaks on error paths and
1433 possible crashes.
1434 * Update to current GSSAPI patch from
1435 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1436 (closes: #352042).
1437 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1438 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1439 when PAM is enabled, but relies on PAM to do it.
1440 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1441 (closes: #349896).
1442 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1443 templates to make boolean short descriptions end with a question mark
1444 and to avoid use of the first person.
1445 * Ship README.tun.
1446 * Policy version 3.7.2: no changes required.
1447 * debconf template translations:
1448 - Update Italian (thanks, Luca Monducci; closes: #360348).
1449 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1450
1451 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1452
1453openssh (1:4.2p1-8) unstable; urgency=low
1454
1455 [ Frans Pop ]
1456 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1457 rather than constructing udebs by steam.
1458 * Require debhelper 5.0.22, which generates correct shared library
1459 dependencies for udebs (closes: #360068). This build-dependency can be
1460 ignored if building on sarge.
1461
1462 [ Colin Watson ]
1463 * Switch to debhelper compatibility level 4, since we now require
1464 debhelper 4 even on sarge anyway for udeb support.
1465
1466 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1467
1468openssh (1:4.2p1-7) unstable; urgency=low
1469
1470 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1471 rather than the deb. Fixed.
1472
1473 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1474
1475openssh (1:4.2p1-6) unstable; urgency=low
1476
1477 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1478 to the normal and superuser paths and /usr/games to the normal path.
1479 * When the client receives a signal, don't fatal() with "Killed by signal
1480 %d." (which produces unhelpful noise on stderr and causes confusion for
1481 users of some applications that wrap ssh); instead, generate a debug
1482 message and exit with the traditional status (closes: #313371).
1483 * debconf template translations:
1484 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1485 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1486 closes: #341371).
1487 - Correct erroneously-changed Last-Translator headers in Greek and
1488 Spanish translations.
1489
1490 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1491
1492openssh (1:4.2p1-5) unstable; urgency=low
1493
1494 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1495 * Build-depend on libselinux1-dev on armeb.
1496 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1497 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1498 transition, since otherwise who knows what the buildds will do. If
1499 you're building openssh yourself, you can safely ignore this and use an
1500 older libssl-dev.
1501
1502 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1503
1504openssh (1:4.2p1-4) unstable; urgency=low
1505
1506 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1507 (closes: #328606).
1508
1509 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1510
1511openssh (1:4.2p1-3) unstable; urgency=low
1512
1513 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1514 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1515 different version of the gssapi authentication method (thanks, Aaron M.
1516 Ucko; closes: #328388).
1517 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1518 the woody-compatibility hack works even with po-debconf 0.9.0.
1519
1520 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1521
1522openssh (1:4.2p1-2) unstable; urgency=low
1523
1524 * Annotate 1:4.2p1-1 changelog with CVE references.
1525 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1526 - Add GSSAPI key exchange support from
1527 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1528 Frost).
1529 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1530 - openssh-client and openssh-server replace ssh-krb5.
1531 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1532 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1533 gss-serv-krb5.c.
1534
1535 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1536
1537openssh (1:4.2p1-1) unstable; urgency=low
1538
1539 * New upstream release.
1540 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1541 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1542 port forwardings when no listen address was explicitly specified
1543 (closes: #326065).
1544 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1545 credentials. This code is only built in openssh-krb5, not openssh, but
1546 I mention the CVE reference here anyway for completeness.
1547 - Add a new compression method ("Compression delayed") that delays zlib
1548 compression until after authentication, eliminating the risk of zlib
1549 vulnerabilities being exploited by unauthenticated users. Note that
1550 users of OpenSSH versions earlier than 3.5 will need to disable
1551 compression on the client or set "Compression yes" (losing this
1552 security benefit) on the server.
1553 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1554 from 1024 to 2048 bits (closes: #181162).
1555 - Many bugfixes and improvements to connection multiplexing.
1556 - Don't pretend to accept $HOME (closes: #208648).
1557 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1558 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1559 problems when ssh is left un-upgraded (closes: #324695).
1560 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1561 At least when X11UseLocalhost is turned on, which is the default, the
1562 security risks of using X11 forwarding are risks to the client, not to
1563 the server (closes: #320104).
1564
1565 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1566
1567openssh (1:4.1p1-7) unstable; urgency=low
1568
1569 * Do the IDEA host key check on a temporary file to avoid altering
1570 /etc/ssh/ssh_host_key itself (closes: #312312).
1571 * Work around the ssh-askpass alternative somehow ending up in manual mode
1572 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1573 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1574 * Fix XSIish uses of 'test' in openssh-server.preinst.
1575 * Policy version 3.6.2: no changes required.
1576
1577 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1578
1579openssh (1:4.1p1-6) unstable; urgency=low
1580
1581 * Fix one-character typo that meant the binaries in openssh-client and
1582 openssh-server got recompiled with the wrong options during
1583 'debian/rules install' (closes: #317088, #317238, #317241).
1584
1585 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1586
1587openssh (1:4.1p1-5) unstable; urgency=low
1588
1589 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1590 * Drop priority of ssh to extra to match the override file.
1591 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1592 /usr/share/doc/openssh-client (closes: #314745).
1593 * Ship README.dns (closes: #284874).
1594 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1595 permissions (closes: #314956).
1596 * Allow ~/.ssh/config to be group-writable, provided that the group in
1597 question contains only the file's owner (closes: #314347).
1598 * debconf template translations:
1599 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1600 closes: #315477).
1601 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1602
1603 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1604
1605openssh (1:4.1p1-4) unstable; urgency=low
1606
1607 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1608 only conflicts with ssh (closes: #312475).
1609 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1610 - Added SELinux capability, and turned it on be default. Added
1611 restorecon calls in preinst and postinst (should not matter if the
1612 machine is not SELinux aware). By and large, the changes made should
1613 have no effect unless the rules file calls --with-selinux; and even
1614 then there should be no performance hit for machines not actively
1615 running SELinux.
1616 - Modified the preinst and postinst to call restorecon to set the
1617 security context for the generated public key files.
1618 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1619 may want to also include pam_selinux.so.
1620 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1621 are available.
1622 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1623 /usr/lib/openssh/sftp-server (closes: #312891).
1624 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1625 * debconf template translations:
1626 - Update German (thanks, Jens Seidel; closes: #313949).
1627
1628 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1629
1630openssh (1:4.1p1-3) unstable; urgency=low
1631
1632 * Upload to unstable.
1633
1634 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1635
1636openssh (1:4.1p1-2) experimental; urgency=low
1637
1638 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1639 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1640 this should edit sshd_config instead (closes: #147212).
1641 * Since ssh-keysign isn't used by default (you need to set
1642 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1643 question to ask whether it should be setuid is overkill, and the
1644 question text had got out of date anyway. Remove this question, ship
1645 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1646 debconf question was previously set to false.
1647 * Add lintian overrides for the above (setuid-binary,
1648 no-debconf-templates).
1649 * Fix picky lintian errors about slogin symlinks.
1650 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1651 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1652
1653 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1654
1655openssh (1:4.1p1-1) experimental; urgency=low
1656
1657 * New upstream release.
1658 - Normalise socket addresses returned by get_remote_hostname(), fixing
1659 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1660 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1661 (closes: #295757, #308868, and possibly others; may open other bugs).
1662 Use PAM password authentication to avoid #278394. In future I may
1663 provide two sets of binaries built with and without this option, since
1664 it seems I can't win.
1665 * Disable ChallengeResponseAuthentication in new installations, returning
1666 to PasswordAuthentication by default, since it now supports PAM and
1667 apparently works better with a non-threaded sshd (closes: #247521).
1668 * openssh-server Suggests: rssh (closes: #233012).
1669 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1670 and configuration files to match (closes: #87900, #151321).
1671 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1672 (closes: #141979).
1673
1674 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1675
1676openssh (1:4.0p1-1) experimental; urgency=low
1677
1678 * New upstream release.
1679 - Port-forwarding specifications now take optional bind addresses, and
1680 the server allows client-specified bind addresses for remote port
1681 forwardings when configured with "GatewayPorts clientspecified"
1682 (closes: #87253, #192206).
1683 - ssh and ssh-keyscan now support hashing of known_hosts files for
1684 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1685 managing known_hosts files, which understand hashing.
1686 - sftp supports command history and editing support using libedit
1687 (closes: #287013).
1688 - Have scp and sftp wait for the spawned ssh to exit before they exit
1689 themselves, allowing ssh to restore terminal modes (closes: #257130).
1690 - Improved the handling of bad data in authorized_keys files,
1691 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1692 in keys only produce errors in auth.log now (closes: #220726).
1693 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1694 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1695 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1696 closes: #296487).
1697 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1698 * Hurd build fixes (although sshd still doesn't work):
1699 - Restore X forwarding fix from #102991, lost somewhere along the way.
1700 - Link with -lcrypt.
1701 - Link with -lpthread rather than -pthread.
1702 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1703 satisfy build-dependencies.
1704 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1705 * Enable HashKnownHosts by default. This only affects new entries; use
1706 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1707 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1708 (closes: #307069).
1709 * debconf template translations:
1710 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1711 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1712 - Synchronise Spanish with sarge branch (thanks, Javier
1713 Fernández-Sanguino Peña; closes: #298536).
1714 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1715
1716 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1717
1718openssh (1:3.9p1-3) experimental; urgency=low
1719
1720 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1721 * Add debian/watch file.
1722
1723 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1724
1725openssh (1:3.9p1-2) experimental; urgency=low
1726
1727 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1728 appears to be sufficient and more useful (closes: #162996).
1729 * Depend on debconf | debconf-2.0.
1730 * Drop LoginGraceTime back to the upstream default of two minutes on new
1731 installs (closes: #289573).
1732 * debconf template translations from Ubuntu bug #1232:
1733 - Update Greek (thanks, Logiotatidis George).
1734 - Update Spanish (thanks, Santiago Erquicia).
1735
1736 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1737
1738openssh (1:3.9p1-1) experimental; urgency=low
1739
1740 * New upstream release.
1741 - PAM password authentication implemented again (closes: #238699,
1742 #242119).
1743 - Implemented the ability to pass selected environment variables between
1744 the client and the server.
1745 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1746 (closes: #228828).
1747 - Fix res_query detection (closes: #242462).
1748 - 'ssh -c' documentation improved (closes: #265627).
1749 * Pass LANG and LC_* environment variables from the client by default, and
1750 accept them to the server by default in new installs, although not on
1751 upgrade (closes: #264024).
1752 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1753 * Expand on openssh-client package description (closes: #273831).
1754
1755 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1756
1757openssh (1:3.8.1p1-14) experimental; urgency=low
1758
1759 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1760 * Fix timing information leak allowing discovery of invalid usernames in
1761 PAM keyboard-interactive authentication (backported from a patch by
1762 Darren Tucker; closes: #281595).
1763 * Make sure that there's a delay in PAM keyboard-interactive
1764 authentication when PermitRootLogin is not set to yes and the correct
1765 root password is entered (closes: #248747).
1766
1767 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1768
1769openssh (1:3.8.1p1-13) experimental; urgency=low
1770
1771 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1772 * debconf template translations:
1773 - Update Dutch (thanks, cobaco; closes: #278715).
1774 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1775
1776 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1777
1778openssh (1:3.8.1p1-12) experimental; urgency=low
1779
1780 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1781 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1782 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1783 implementations apparently have problems with the long version string.
1784 This is of course a bug in those implementations, but since the extent
1785 of the problem is unknown it's best to play safe (closes: #275731).
1786 * debconf template translations:
1787 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1788 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1789 - Update French (thanks, Denis Barbier; closes: #276703).
1790 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1791
1792 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
1793
1794openssh (1:3.8.1p1-11) experimental; urgency=high
1795
1796 * Move sshd_config(5) to openssh-server, where it belongs.
1797 * If PasswordAuthentication is disabled, then offer to disable
1798 ChallengeResponseAuthentication too. The current PAM code will attempt
1799 password-style authentication if ChallengeResponseAuthentication is
1800 enabled (closes: #250369).
1801 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1802 later and then upgraded. Sorry about that ... for this reason, the
1803 default answer is to leave ChallengeResponseAuthentication enabled.
1804
1805 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
1806
1807openssh (1:3.8.1p1-10) experimental; urgency=low
1808
1809 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
1810 too many GNOME people tell me it's the wrong thing to be doing. I've
1811 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
1812
1813 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
1814
1815openssh (1:3.8.1p1-9) experimental; urgency=low
1816
1817 * Split the ssh binary package into openssh-client and openssh-server
1818 (closes: #39741). openssh-server depends on openssh-client for some
1819 common functionality; it didn't seem worth creating yet another package
1820 for this. openssh-client is priority standard, openssh-server optional.
1821 * New transitional ssh package, priority optional, depending on
1822 openssh-client and openssh-server. May be removed once nothing depends
1823 on it.
1824 * When upgrading from ssh to openssh-{client,server}, it's very difficult
1825 for the maintainer scripts to find out what version we're upgrading from
1826 without dodgy dpkg hackery. I've therefore taken the opportunity to move
1827 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
1828 and ssh/user_environment_tell.
1829 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
1830 happens even though we don't know what version we're upgrading from.
1831 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
1832 (until sarge+2) it's still honoured to avoid breaking existing
1833 configurations, but the right approach is now to remove the
1834 openssh-server package if you don't want to run the server. Add a NEWS
1835 item to that effect.
1836
1837 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
1838
1839openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
1840
1841 * Fix timing information leak allowing discovery of invalid usernames in
1842 PAM keyboard-interactive authentication (backported from a patch by
1843 Darren Tucker; closes: #281595).
1844 * Make sure that there's a delay in PAM keyboard-interactive
1845 authentication when PermitRootLogin is not set to yes and the correct
1846 root password is entered (closes: #248747).
1847
1848 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
1849
1850openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
1851
1852 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1853 * debconf template translations:
1854 - Update Dutch (thanks, cobaco; closes: #278715).
1855 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1856
1857 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
1858
1859openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
1860
1861 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1862 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1863 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1864 implementations apparently have problems with the long version string.
1865 This is of course a bug in those implementations, but since the extent
1866 of the problem is unknown it's best to play safe (closes: #275731).
1867 * debconf template translations:
1868 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1869 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1870 - Update French (thanks, Denis Barbier; closes: #276703).
1871 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1872
1873 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
1874
1875openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
1876
1877 * If PasswordAuthentication is disabled, then offer to disable
1878 ChallengeResponseAuthentication too. The current PAM code will attempt
1879 password-style authentication if ChallengeResponseAuthentication is
1880 enabled (closes: #250369).
1881 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1882 later and then upgraded. Sorry about that ... for this reason, the
1883 default answer is to leave ChallengeResponseAuthentication enabled.
1884
1885 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
1886
1887openssh (1:3.8.1p1-8) unstable; urgency=high
1888
1889 * Matthew Vernon:
1890 - Add a GPL exception to the licensing terms of the Debian patch
1891 (closes: #211644).
1892
1893 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
1894
1895openssh (1:3.8.1p1-7) unstable; urgency=low
1896
1897 * Re-enable shadow password support in openssh-server-udeb, at Bastian
1898 Blank's request (closes: #260800).
1899
1900 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
1901
1902openssh (1:3.8.1p1-6) unstable; urgency=low
1903
1904 * Implement hack in
1905 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
1906 openssh-client-udeb to show up as a retrievable debian-installer
1907 component.
1908 * Generate host keys in postinst only if the relevant HostKey directives
1909 are found in sshd_config (closes: #87946).
1910
1911 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
1912
1913openssh (1:3.8.1p1-5) unstable; urgency=medium
1914
1915 * Update German debconf template translation (thanks, Helge Kreutzmann;
1916 closes: #252226).
1917 * Remove Suggests: dnsutils, as it was only needed for
1918 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
1919 * Disable shadow password support in openssh-server-udeb.
1920 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
1921 ssh-copy-id (thanks, David Weinehall; closes: #258517).
1922 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
1923 handler kill the PAM thread if its waitpid() call returns 0, as well as
1924 the previous check for -1 (closes: #252676).
1925 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
1926 more; oh well.
1927
1928 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
1929
1930openssh (1:3.8.1p1-4) unstable; urgency=medium
1931
1932 * Kill off PAM thread if privsep slave dies (closes: #248125).
1933
1934 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
1935
1936openssh (1:3.8.1p1-3) unstable; urgency=low
1937
1938 * Add ssh-keygen to openssh-server-udeb.
1939
1940 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
1941
1942openssh (1:3.8.1p1-2) unstable; urgency=low
1943
1944 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
1945 closes: #248748).
1946 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
1947 (not yet uploaded).
1948 * Restore ssh-askpass-gnome binary, lost by mistake.
1949 * Don't link against libnsl in udeb builds.
1950
1951 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
1952
1953openssh (1:3.8.1p1-1) unstable; urgency=low
1954
1955 * New upstream release.
1956 - Use a longer buffer for tty names in utmp (closes: #247538).
1957 * Make sure there's a newline at the end of sshd_config before adding
1958 'UsePAM yes' (closes: #244829).
1959 * Generate a new .orig.tar.gz without RFC.nroff, and remove
1960 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
1961 documents the obsolete SSH1 protocol, not to mention that it was never a
1962 real RFC but only an Internet-Draft. It's available from
1963 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
1964 it for some reason.
1965 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
1966 in debian-installer. They still need libnss_files to be supplied in udeb
1967 form by glibc.
1968 * Work around lack of res_query weak alias in libresolv on amd64 (see
1969 #242462, awaiting real fix upstream).
1970 * Fix grammar in sshd(8) (closes: #238753).
1971 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
1972 * Update Polish debconf template translation (thanks, Emil Nowak;
1973 closes: #242808).
1974 * Add Turkish debconf template translation (thanks, Recai Oktaş;
1975 closes: #246068).
1976
1977 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
1978
1979openssh (1:3.8p1-3) unstable; urgency=low
1980
1981 * Remove deprecated ReverseMappingCheck option from newly generated
1982 sshd_config files (closes: #239987).
1983 * Build everything apart from contrib in a subdirectory, to allow for
1984 multiple builds.
1985 * Some older kernels are missing setresuid() and setresgid(), so don't try
1986 to use them. setreuid() and setregid() will do well enough for our
1987 purposes (closes: #239999).
1988
1989 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
1990
1991openssh (1:3.8p1-2) unstable; urgency=medium
1992
1993 * Disable PasswordAuthentication for new installations (closes: #236810).
1994 * Turn off the new ForwardX11Trusted by default, returning to the
1995 semantics of 3.7 and earlier, since it seems immature and causes far too
1996 many problems with existing setups. See README.Debian for details
1997 (closes: #237021).
1998
1999 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2000
2001openssh (1:3.8p1-1) unstable; urgency=low
2002
2003 * New upstream release (closes: #232281):
2004 - New PAM implementation based on that in FreeBSD. This runs PAM session
2005 modules before dropping privileges (closes: #132681, #150968).
2006 - Since PAM session modules are run as root, we can turn pam_limits back
2007 on by default, and it no longer spits out "Operation not permitted" to
2008 syslog (closes: #171673).
2009 - Password expiry works again (closes: #153235).
2010 - 'ssh -q' suppresses login banner (closes: #134589).
2011 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2012 - ssh-add prints key comment on each prompt (closes: #181869).
2013 - Punctuation formatting fixed in man pages (closes: #191131).
2014 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2015 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2016 than this, to maintain the standard Debian sshd configuration.
2017 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2018 sshd_config on upgrade. Neither option is supported any more.
2019 * Privilege separation and PAM are now properly supported together, so
2020 remove both debconf questions related to them and simply set it
2021 unconditionally in newly generated sshd_config files (closes: #228838).
2022 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2023 compatibility alias. The semantics differ slightly, though; see
2024 ssh_config(5) for details.
2025 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2026 documented in ssh_config(5), it's not as good as the SSH2 version.
2027 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2028 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2029 * Update config.guess and config.sub from autotools-dev 20040105.1.
2030 * Darren Tucker:
2031 - Reset signal status when starting pam auth thread, prevent hanging
2032 during PAM keyboard-interactive authentications.
2033 - Fix a non-security-critical segfault in PAM authentication.
2034 * Add debconf template translations:
2035 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2036 - Italian (thanks, Renato Gini; closes: #234777).
2037
2038 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2039
2040openssh (1:3.6.1p2-12) unstable; urgency=low
2041
2042 * Update Spanish debconf template translation (thanks, Javier
2043 Fernández-Sanguino Peña; closes: #228242).
2044 * Add debconf template translations:
2045 - Czech (thanks, Miroslav Kure; closes: #230110).
2046 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2047
2048 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2049
2050openssh (1:3.6.1p2-11) unstable; urgency=low
2051
2052 * Comment out pam_limits in default configuration, for now at least
2053 (closes: #198254).
2054 * Use invoke-rc.d (if it exists) to run the init script.
2055 * Backport format string bug fix in sshconnect.c (closes: #225238).
2056 * ssh-copy-id exits if ssh fails (closes: #215252).
2057
2058 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2059
2060openssh (1:3.6.1p2-10) unstable; urgency=low
2061
2062 * Use --retry in init script when restarting rather than sleeping, to make
2063 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2064 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2065 * Update debconf template translations:
2066 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2067 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2068 - Japanese (thanks, Kenshi Muto; closes: #212497).
2069 - Russian (thanks, Ilgiz Kalmetev).
2070 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2071 * Add Dutch debconf template translation (thanks, cobaco;
2072 closes: #215372).
2073 * Update config.guess and config.sub from autotools-dev 20031007.1
2074 (closes: #217696).
2075 * Implement New World Order for PAM configuration, including
2076 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2077 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2078 in your environment. See README.Debian.
2079 * Add more commentary to /etc/pam.d/ssh.
2080
2081 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2082
2083openssh (1:3.6.1p2-9) unstable; urgency=high
2084
2085 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2086 closes: #211434).
2087
2088 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2089
2090openssh (1:3.6.1p2-8) unstable; urgency=high
2091
2092 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2093 (closes: #211324).
2094
2095 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2096
2097openssh (1:3.6.1p2-7) unstable; urgency=high
2098
2099 * Update debconf template translations:
2100 - French (thanks, Christian Perrier; closes: #208801).
2101 - Japanese (thanks, Kenshi Muto; closes: #210380).
2102 * Some small improvements to the English templates courtesy of Christian
2103 Perrier. I've manually unfuzzied a few translations where it was
2104 obvious, on Christian's advice, but the others will have to be updated.
2105 * Document how to generate an RSA1 host key (closes: #141703).
2106 * Incorporate NMU fix for early buffer expansion vulnerability,
2107 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2108
2109 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2110
2111openssh (1:3.6.1p2-6.0) unstable; urgency=high
2112
2113 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2114
2115 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2116
2117openssh (1:3.6.1p2-6) unstable; urgency=medium
2118
2119 * Use a more CVS-friendly means of setting SSH_VERSION.
2120 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2121 Luis Lopes; closes: #208036).
2122 * Don't run 'sshd -t' in init script if the server isn't to be run
2123 (closes: #197576).
2124 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2125 information leakage due to PAM issues with upstream's recent security
2126 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2127 * Policy version 3.6.1: recode this changelog to UTF-8.
2128
2129 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2130
2131openssh (1:3.6.1p2-5) unstable; urgency=low
2132
2133 * Disable cmsg_type check for file descriptor passing when running on
2134 Linux 2.0 (closes: #150976). Remove comments about non-functional
2135 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2136 debconf questions and from README.Debian, since it should all now work.
2137 * Fix "defails" typo in generated sshd_config (closes: #206484).
2138 * Backport upstream patch to strip trailing whitespace (including
2139 newlines) from configuration directives (closes: #192079).
2140
2141 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2142
2143openssh (1:3.6.1p2-4) unstable; urgency=low
2144
2145 * getent can get just one key; no need to use grep (thanks, James Troup).
2146 * Move /usr/local/bin to the front of the default path, following
2147 /etc/login.defs (closes: #201150).
2148 * Remove specifics of problematic countries from package description
2149 (closes: #197040).
2150 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2151 Yagüe; closes: #198456).
2152 * Backport upstream patch to pass monitor signals through to child
2153 (closes: #164797).
2154
2155 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2156
2157openssh (1:3.6.1p2-3) unstable; urgency=low
2158
2159 * Update French debconf template translation (thanks, Christian Perrier;
2160 closes: #194323).
2161 * Version the adduser dependency for --no-create-home (closes: #195756).
2162 * Add a version of moduli(5), namely revision 1.7 of
2163 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2164 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2165
2166 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2167
2168openssh (1:3.6.1p2-2) unstable; urgency=low
2169
2170 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2171 doesn't deal with permissions changes on conffiles (closes: #192966).
2172 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2173 * Add GPL location to copyright file.
2174 * Remove debian/postinst.old.
2175 * Switch to po-debconf, with some careful manual use of po2debconf to
2176 ensure that the source package continues to build smoothly on woody
2177 (closes: #183986).
2178 * Update debconf template translations:
2179 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2180 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2181 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2182 "log.h:59: warning: conflicting types for built-in function `log'". The
2183 OpenSSH log() function has been renamed in upstream CVS.
2184
2185 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2186
2187openssh (1:3.6.1p2-1) unstable; urgency=medium
2188
2189 * New upstream release, including fix for PAM user-discovery security hole
2190 (closes: #191681).
2191 * Fix ChallengeResponseAuthentication default in generated sshd_config
2192 (closes: #106037).
2193 * Put newlines after full stops in man page documentation for
2194 ProtocolKeepAlives and SetupTimeOut.
2195 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2196 gnome-ssh-askpass with -g and -Wall flags.
2197 * Really ask ssh/new_config debconf question before trying to fetch its
2198 value (closes: #188721).
2199 * On purge, remove only the files we know about in /etc/ssh rather than
2200 the whole thing, and remove the directory if that leaves it empty
2201 (closes: #176679).
2202 * ssh has depended on debconf for some time now with no complaints, so:
2203 - Simplify the postinst by relying on debconf being present. (The absent
2204 case was buggy anyway.)
2205 - Get rid of "if you have not installed debconf" text in README.Debian,
2206 and generally update the "/usr/bin/ssh not SUID" entry.
2207 * More README.Debian work:
2208 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2209 make it easier for people to find the former. The upgrade issues
2210 should probably be sorted by version somehow.
2211 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2212 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2213
2214 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2215
2216openssh (1:3.6.1p1-1) unstable; urgency=low
2217
2218 * New upstream release (thanks, Laurence J. Lane).
2219 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2220 override file.
2221
2222 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2223
2224openssh (1:3.6p1-1) unstable; urgency=low
2225
2226 * New upstream release.
2227 - Workaround applied upstream for a bug in the interaction of glibc's
2228 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2229 - As such, it should now be safe to remove --with-ipv4-default, so
2230 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2231 of other merged bugs).
2232 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2233 - scp exits 1 if ssh fails (closes: #138400).
2234 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2235 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2236 (closes: #109795).
2237 * Install /etc/default/ssh non-executable (closes: #185537).
2238
2239 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2240
2241openssh (1:3.5p1-5) unstable; urgency=low
2242
2243 * Add /etc/default/ssh (closes: #161049).
2244 * Run the init script under 'set -e' (closes: #175010).
2245 * Change the default superuser path to include /sbin, /usr/sbin, and
2246 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2247 nice, but that belongs to another package. Without a defined API to
2248 retrieve its settings, parsing it is off-limits.
2249 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2250 support building on stable with GNOME 1, using the alternate
2251 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2252
2253 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2254
2255openssh (1:3.5p1-4) unstable; urgency=low
2256
2257 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2258 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2259 previously it was completely wrong anyway.
2260 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2261 question's default using that information, rather than using debconf as
2262 a registry. Other solutions may be better in the long run, but this is
2263 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2264 * Stop using pam_lastlog, as it doesn't currently work well as a session
2265 module when privilege separation is enabled; it can usually read
2266 /var/log/lastlog but can't write to it. Instead, just use sshd's
2267 built-in support, already enabled by default (closes: #151297, #169938).
2268 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2269 * Add a "this may take some time" warning when creating host keys on
2270 installation (part of #110094).
2271 * When restarting via the init script, check for sshd_not_to_be_run after
2272 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2273 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2274 strangeness (closes: #115138).
2275 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2276 stderr.
2277 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2278 * Rebuild with libssl0.9.7 (closes: #176983).
2279 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2280 be looked at.
2281
2282 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2283
2284openssh (1:3.5p1-3) unstable; urgency=low
2285
2286 * Happy new year!
2287 * Use getent rather than id to find out whether the sshd user exists
2288 (closes: #150974).
2289 * Remove some duplication from the postinst's ssh-keysign setuid code.
2290 * Replace db_text with db_input throughout debian/config. (db_text has
2291 been a compatibility wrapper since debconf 0.1.5.)
2292 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2293 * Use 'make install-nokeys', and disable unused debhelper commands,
2294 thereby forward-porting the last pieces of Zack Weinberg's patch
2295 (closes: #68341).
2296 * Move the man page for gnome-ssh-askpass from the ssh package to
2297 ssh-askpass-gnome (closes: #174449).
2298 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2299 '--' to terminate the list of options (closes: #171554).
2300 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2301 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2302 closes: #174757).
2303 * Document setgid ssh-agent's effect on certain environment variables in
2304 README.Debian (closes: #167974).
2305 * Document interoperability problems between scp and ssh.com's server in
2306 README.Debian, and suggest some workarounds (closes: #174662).
2307
2308 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2309
2310openssh (1:3.5p1-2) unstable; urgency=low
2311
2312 * Mention in the ssh package description that it provides both ssh and
2313 sshd (closes: #99680).
2314 * Create a system group for ssh-agent, not a user group (closes: #167669).
2315
2316 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2317
2318openssh (1:3.5p1-1) unstable; urgency=low
2319
2320 * New upstream release.
2321 - Fixes typo in ssh-add usage (closes: #152239).
2322 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2323 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2324 are deprecated for security reasons and will eventually go away. For
2325 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2326 sshd_config.
2327 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2328 actually doesn't matter, as it drops privileges immediately, but to
2329 avoid confusion the postinst creates a new 'ssh' group for it.
2330 * Obsolete patches:
2331 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2332 1:3.3p1-0.0woody1).
2333 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2334
2335 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2336 * Source the debconf confmodule at the top of the postrm rather than at
2337 the bottom, to avoid making future non-idempotency problems worse (see
2338 #151035).
2339 * Debconf templates:
2340 - Add Polish (thanks, Grzegorz Kusnierz).
2341 - Update French (thanks, Denis Barbier; closes: #132509).
2342 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2343 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2344 this is the selected ssh-askpass alternative (closes: #67775).
2345
2346 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2347
2348openssh (1:3.4p1-4) unstable; urgency=low
2349
2350 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2351 * Restore Russia to list of countries where encryption is problematic (see
2352 #148951 and http://www.average.org/freecrypto/).
2353 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2354 * Drop the PAM special case for hurd-i386 (closes: #99157).
2355 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2356 * Note in README.Debian that you need xauth from xbase-clients on the
2357 server for X11 forwarding (closes: #140269).
2358 * Use correct path to upstream README in copyright file (closes: #146037).
2359 * Document the units for ProtocolKeepAlives (closes: #159479).
2360 * Backport upstream patch to fix hostbased auth (closes: #117114).
2361 * Add -g to CFLAGS.
2362
2363 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2364
2365openssh (1:3.4p1-3) unstable; urgency=low
2366
2367 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2368 Matthew's request. (Normal service will resume in some months' time.)
2369 * Add sharutils to Build-Depends (closes: #138465).
2370 * Stop creating the /usr/doc/ssh symlink.
2371
2372 * Fix some debconf template typos (closes: #160358).
2373 * Split debconf templates into one file per language.
2374 * Add debconf template translations:
2375 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2376 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2377 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2378 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2379 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2380 * Update debconf template translations:
2381 - French (thanks, Igor Genibel; closes: #151361).
2382 - German (thanks, Axel Noetzold; closes: #147069).
2383 * Some of these translations are fuzzy. Please send updates.
2384
2385 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2386
2387openssh (1:3.4p1-2) unstable; urgency=high
2388
2389 * Get a security-fixed version into unstable
2390 * Also tidy README.Debian up a little
2391
2392 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2393
2394openssh (1:3.4p1-1) testing; urgency=high
2395
2396 * Extend my tendrils back into this package (Closes: #150915, #151098)
2397 * thanks to the security team for their work
2398 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2399 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2400 new one
2401 * tell/ask the user about PriviledgeSeparation
2402 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2403 * Remove our previous statoverride on /usr/bin/ssh (only for people
2404 upgrading from a version where we'd put one in ourselves!)
2405 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2406 * Reduce the sleep time in /etc/init.d/ssh during a restart
2407
2408 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2409
2410openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2411
2412 * NMU by the security team.
2413 * New upstream version
2414
2415 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2416
2417openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2418
2419 * NMU by the security team.
2420 * fix error when /etc/ssh/sshd_config exists on new install
2421 * check that user doesn't exist before running adduser
2422 * use openssl internal random unconditionally
2423
2424 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2425
2426openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2427
2428 * NMU by the security team.
2429 * use correct home directory when sshd user is created
2430
2431 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2432
2433openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2434
2435 * NMU by the security team.
2436 * Fix rsa1 key creation (Closes: #150949)
2437 * don't fail if sshd user removal fails
2438 * depends: on adduser (Closes: #150907)
2439
2440 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2441
2442openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2443
2444 * NMU by the security team.
2445 * New upstream version.
2446 - Enable privilege separation by default.
2447 * Include patch from Solar Designer for privilege separation and
2448 compression on 2.2.x kernels.
2449 * Remove --disable-suid-ssh from configure.
2450 * Support setuid ssh-keysign binary instead of setuid ssh client.
2451 * Check sshd configuration before restarting.
2452
2453 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2454
2455openssh (1:3.0.2p1-9) unstable; urgency=high
2456
2457 * Thanks to those who NMUd
2458 * The only change in this version is to debian/control - I've removed
2459 the bit that says you can't export it from the US - it would look
2460 pretty daft to say this about a package in main! Also, it's now OK
2461 to use crypto in France, so I've edited that comment slightly
2462 * Correct a path in README.Debian too (Closes: #138634)
2463
2464 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2465
2466openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2467
2468 * NMU
2469 * Really set urgency to medium this time (oops)
2470 * Fix priority to standard per override while I'm at it
2471
2472 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2473
2474openssh (1:3.0.2p1-8.2) unstable; urgency=low
2475
2476 * NMU with maintainer's permission
2477 * Prepare for upcoming ssh-nonfree transitional packages per
2478 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2479 * Urgency medium because it would really be good to get this into woody
2480 before it releases
2481 * Fix sections to match override file
2482 * Reissued due to clash with non-US -> main move
2483
2484 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2485
2486openssh (1:3.0.2p1-8.1) unstable; urgency=low
2487
2488 * NMU
2489 * Move from non-US to mani
2490
2491 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2492
2493openssh (1:3.0.2p1-8) unstable; urgency=critical
2494
2495 * Security fix - patch from upstream (Closes: #137209, #137210)
2496 * Undo the changes in the unreleased -7, since they appear to break
2497 things here. Accordingly, the code change is minimal, and I'm
2498 happy to get it into testing ASAP
2499
2500 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2501
2502openssh (1:3.0.2p1-7) unstable; urgency=high
2503
2504 * Build to support IPv6 and IPv4 by default again
2505
2506 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2507
2508openssh (1:3.0.2p1-6) unstable; urgency=high
2509
2510 * Correct error in the clean target (Closes: #130868)
2511
2512 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2513
2514openssh (1:3.0.2p1-5) unstable; urgency=medium
2515
2516 * Include the Debian version in our identification, to make it easier to
2517 audit networks for patched versions in future
2518
2519 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2520
2521openssh (1:3.0.2p1-4) unstable; urgency=medium
2522
2523 * If we're asked to not run sshd, stop any running sshd's first
2524 (Closes: #129327)
2525
2526 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2527
2528openssh (1:3.0.2p1-3) unstable; urgency=high
2529
2530 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2531 * Remove extra debconf suggestion (Closes: #128094)
2532 * Mmm. speedy bug-fixing :-)
2533
2534 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2535
2536openssh (1:3.0.2p1-2) unstable; urgency=high
2537
2538 * Fix postinst to not automatically overwrite sshd_config (!)
2539 (Closes: #127842, #127867)
2540 * Add section in README.Debian about the PermitRootLogin setting
2541
2542 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2543
2544openssh (1:3.0.2p1-1) unstable; urgency=high
2545
2546 * Incorporate fix from Colin's NMU
2547 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2548 * Capitalise IETF (Closes: #125379)
2549 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2550 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2551 * Ask people upgrading from potato if they want a new conffile
2552 (Closes: #125642)
2553 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2554 * Frob the default config a little (Closes: #122284, #125827, #125696,
2555 #123854)
2556 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2557 #123552)
2558 * Fix typo in templates file (Closes: #123411)
2559
2560 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2561
2562openssh (1:3.0.1p1-1.2) unstable; urgency=high
2563
2564 * Non-maintainer upload
2565 * Prevent local users from passing environment variables to the login
2566 process when UseLogin is enabled
2567
2568 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2569
2570openssh (1:3.0.1p1-1.1) unstable; urgency=low
2571
2572 * Non-maintainer upload, at Matthew's request.
2573 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2574 ia64 (closes: #122086).
2575
2576 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2577
2578openssh (1:3.0.1p1-1) unstable; urgency=high
2579
2580 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2581 * Building with a libc that works (!) (Closes: #115228)
2582 * Patches forward-ported are -1/-2 options for scp, the improvement to
2583 'waiting for forwarded connections to terminate...'
2584 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2585 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2586 * Remove suidregister leftover from postrm
2587 * Mention key we are making in the postinst
2588 * Default to not enable SSH protocol 1 support, since protocol 2 is
2589 much safer anyway.
2590 * New version of the vpn-fixes patch, from Ian Jackson
2591 * New handling of -q, and added new -qq option; thanks to Jon Amery
2592 * Experimental smartcard support not enabled, since I have no way of
2593 testing it.
2594
2595 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2596
2597openssh (1:2.9p2-6) unstable; urgency=low
2598
2599 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2600 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2601 * call update-alternatives --quiet (Closes: #103314)
2602 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2603 * TEMPORARY fix to provide largefile support using a -D in the cflags
2604 line. long-term, upstream will patch the autoconf stuff
2605 (Closes: #106809, #111849)
2606 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2607 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2608 * Check for files containing a newline character (Closes: #111692)
2609
2610 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2611
2612openssh (1:2.9p2-5) unstable; urgency=high
2613
2614 * Thanks to all the bug-fixers who helped!
2615 * remove sa_restorer assignment (Closes: #102837)
2616 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2617 us access (Closes: #48297)
2618 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2619 * patch from Jonathan Amery to document ssh-keygen behaviour
2620 (Closes:#106643, #107512)
2621 * patch to postinst from Jonathan Amery (Closes: #106411)
2622 * patch to manpage from Jonathan Amery (Closes: #107364)
2623 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2624 documented behaviour (Closes: #64347)
2625 * patch from Ian Jackson to cause us to destroy a file when we scp it
2626 onto itself, rather than dumping bits of our memory into it, which was
2627 a security hole (see #51955)
2628 * patch from Jonathan Amery to document lack of Kerberos support
2629 (Closes: #103726)
2630 * patch from Matthew Vernon to make the 'waiting for connections to
2631 terminate' message more helpful (Closes: #50308)
2632
2633 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2634
2635openssh (1:2.9p2-4) unstable; urgency=high
2636
2637 * Today's build of ssh is strawberry flavoured
2638 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2639 * Tidy up debconf template (Closes: #106152)
2640 * If called non-setuid, then setgid()'s failure should not be fatal (see
2641 #105854)
2642
2643 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2644
2645openssh (1:2.9p2-3) unstable; urgency=low
2646
2647 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2648 * Improve the IdentityFile section in the man page (Closes: #106038)
2649
2650 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2651
2652openssh (1:2.9p2-2) unstable; urgency=low
2653
2654 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2655 * Make PrintLastLog 'no' by default (Closes: #105893)
2656
2657 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2658
2659openssh (1:2.9p2-1) unstable; urgency=low
2660
2661 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2662 * Hopefully, this will close some other bugs too
2663
2664 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2665
2666openssh (1:2.5.2p2-3) unstable; urgency=low
2667
2668 * Taking Over this package
2669 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2670 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2671 * Don't fiddle with conf-files any more (Closes: #69501)
2672
2673 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2674
2675openssh (1:2.5.2p2-2.2) unstable; urgency=low
2676
2677 * NMU
2678 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2679 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2680 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2681 documentation for protocolkeepalives. Makes ssh more generally useful
2682 for scripting uses (Closes: #82877, #99275)
2683 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2684 #98286, #97391)
2685
2686 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2687
2688openssh (1:2.5.2p2-2.1) unstable; urgency=low
2689
2690 * NMU
2691 * Remove duplicate Build-Depends for libssl096-dev and change it to
2692 depend on libssl-dev instaed. Also adding in virtual | real package
2693 style build-deps. (Closes: #93793, #75228)
2694 * Removing add-log entry (Closes: #79266)
2695 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2696 * pam build-dep already exists (Closes: #93683)
2697 * libgnome-dev build-dep already exists (Closes: #93694)
2698 * No longer in non-free (Closes: #85401)
2699 * Adding in fr debconf translations (Closes: #83783)
2700 * Already suggests xbase-clients (Closes: #79741)
2701 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2702 * Providing rsh-client (Closes: #79437)
2703 * hurd patch was already applied (Closes: #76033)
2704 * default set to no (Closes: #73682)
2705 * Adding in a suggests for dnsutils (Closes: #93265)
2706 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2707 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2708 * Adding in debconf dependency
2709
2710 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2711
2712openssh (1:2.5.2p2-2) unstable; urgency=high
2713
2714 * disable the OpenSSL version check in entropy.c
2715 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2716
2717 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2718
2719openssh (1:2.5.2p2-1) unstable; urgency=low
2720
2721 * New upstream release
2722 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2723 * fix double space indent in german templates (closes: #89493)
2724 * make postinst check for ssh_host_rsa_key
2725 * get rid of the last of the misguided debian/rules NMU debris :-/
2726
2727 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2728
2729openssh (1:2.5.1p2-2) unstable; urgency=low
2730
2731 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2732 * fix broken dpkg-statoverride test in postinst
2733 (closes: #89612, #90474, #90460, #89605)
2734 * NMU bug fixed but not closed in last upload (closes: #88206)
2735
2736 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2737
2738openssh (1:2.5.1p2-1) unstable; urgency=high
2739
2740 * New upstream release
2741 * fix typo in postinst (closes: #88110)
2742 * revert to setting PAM service name in debian/rules, backing out last
2743 NMU, which also (closes: #88101)
2744 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2745 * restore printlastlog option patch
2746 * revert to using debhelper, which had been partially disabled in NMUs
2747
2748 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2749
2750openssh (1:2.5.1p1-1.8) unstable; urgency=high
2751
2752 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2753
2754 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2755
2756openssh (1:2.5.1p1-1.7) unstable; urgency=high
2757
2758 * And now we mark the correct binary as setuid, when a user requested
2759 to install it setuid.
2760
2761 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2762
2763openssh (1:2.5.1p1-1.6) unstable; urgency=high
2764
2765 * Fixes postinst to handle overrides that are already there. Damn, I
2766 should have noticed the bug earlier.
2767
2768 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2769
2770openssh (1:2.5.1p1-1.5) unstable; urgency=high
2771
2772 * Rebuild ssh with pam-support.
2773
2774 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2775
2776openssh (1:2.5.1p1-1.4) unstable; urgency=low
2777
2778 * Added Build-Depends on libssl096-dev.
2779 * Fixed sshd_config file to disallow root logins again.
2780
2781 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2782
2783openssh (1:2.5.1p1-1.3) unstable; urgency=low
2784
2785 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
2786 * Made package policy 3.5.2 compliant.
2787
2788 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
2789
2790openssh (1:2.5.1p1-1.2) unstable; urgency=low
2791
2792 * Added Conflict with sftp, since we now provide our own sftp-client.
2793 * Added a fix for our broken dpkg-statoverride call in the
2794 2.3.0p1-13.
2795 * Fixed some config pathes in the comments of sshd_config.
2796 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
2797 anymore because upstream included the fix.
2798
2799 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
2800
2801openssh (1:2.5.1p1-1.1) unstable; urgency=high
2802
2803 * Another NMU to get the new upstream version 2.5.1p1 into
2804 unstable. (Closes: #87123)
2805 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
2806 * Key Exchange patch is already included by upstream. (Closes: #86015)
2807 * Upgrading should be possible now. (Closes: #85525, #85523)
2808 * Added --disable-suid-ssh as compile option, so ssh won't get installed
2809 suid per default.
2810 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
2811 is available and the mode of the binary should be 4755. And also added
2812 suggestion for a newer dpkg.
2813 (Closes: #85734, #85741, #86876)
2814 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
2815 * scp now understands spaces in filenames (Closes: #53783, #58958,
2816 #66723)
2817 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
2818 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
2819 * ssh supports the usage of other dsa keys via the ssh command line
2820 options. (Closes: #81250)
2821 * Documentation in sshd_config fixed. (Closes: #81088)
2822 * primes file included by upstream and included now. (Closes: #82101)
2823 * scp now allows dots in the username. (Closes: #82477)
2824 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
2825
2826 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
2827
2828openssh (1:2.3.0p1-1.13) unstable; urgency=low
2829
2830 * Config should now also be fixed with this hopefully last NMU.
2831
2832 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
2833
2834openssh (1:2.3.0p1-1.12) unstable; urgency=high
2835
2836 * Added suggest for xbase-clients to control-file. (Closes #85227)
2837 * Applied patch from Markus Friedl to fix a vulnerability in
2838 the rsa keyexchange.
2839 * Fixed position of horizontal line. (Closes: #83613)
2840 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
2841 * Converted package from suidregister to dpkg-statoverride.
2842
2843 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
2844
2845openssh (1:2.3.0p1-1.11) unstable; urgency=medium
2846
2847 * Fixed some typos in the german translation of the debconf
2848 template.
2849
2850 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
2851
2852openssh (1:2.3.0p1-1.10) unstable; urgency=medium
2853
2854 * Fixed double printing of motd. (Closes: #82618)
2855
2856 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
2857
2858openssh (1:2.3.0p1-1.9) unstable; urgency=high
2859
2860 * And the next NMU which includes the patch from Andrew Bartlett
2861 and Markus Friedl to fix the root privileges handling of openssh.
2862 (Closes: #82657)
2863
2864 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
2865
2866openssh (1:2.3.0p1-1.8) unstable; urgency=high
2867
2868 * Applied fix from Ryan Murray to allow building on other architectures
2869 since the hurd patch was wrong. (Closes: #82471)
2870
2871 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
2872
2873openssh (1:2.3.0p1-1.7) unstable; urgency=medium
2874
2875 * Fixed another typo on sshd_config
2876
2877 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
2878
2879openssh (1:2.3.0p1-1.6) unstable; urgency=high
2880
2881 * Added Build-Dependency on groff (Closes: #81886)
2882 * Added Build-Depencency on debhelper (Closes: #82072)
2883 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
2884
2885 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
2886
2887openssh (1:2.3.0p1-1.5) unstable; urgency=high
2888
2889 * Fixed now also the problem with sshd used as default ipv4 and
2890 didn't use IPv6. This should be now fixed.
2891
2892 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
2893
2894openssh (1:2.3.0p1-1.4) unstable; urgency=high
2895
2896 * Fixed buggy entry in postinst.
2897
2898 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
2899
2900openssh (1:2.3.0p1-1.3) unstable; urgency=high
2901
2902 * After finishing the rewrite of the rules-file I had to notice that
2903 the manpage installation was broken. This should now work again.
2904
2905 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
2906
2907openssh (1:2.3.0p1-1.2) unstable; urgency=high
2908
2909 * Fixed the screwed up build-dependency.
2910 * Removed --with-ipv4-default to support ipv6.
2911 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
2912 * Fixed location to sftp-server in config.
2913 * Since debian still relies on /etc/pam.d/ssh instead of moving to
2914 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
2915 * Fixed path to host key in sshd_config.
2916
2917 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
2918
2919openssh (1:2.3.0p1-1.1) unstable; urgency=medium
2920
2921 * NMU with permission of Phil Hands.
2922 * New upstream release
2923 * Update Build-Depends to point to new libssl096.
2924 * This upstream release doesn't leak any information depending
2925 on the setting of PermitRootLogin (Closes: #59933)
2926 * New upstream release contains fix against forcing a client to
2927 do X/agent forwarding (Closes: #76788)
2928 * Changed template to contain correct path to the documentation
2929 (Closes: #67245)
2930 * Added --with-4in6 switch as compile option into debian/rules.
2931 * Added --with-ipv4-default as compile option into debian/rules.
2932 (Closes: #75037)
2933 * Changed default path to also contain /usr/local/bin and
2934 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
2935 * Changed path to sftp-server in sshd_config to match the
2936 our package (Closes: #68347)
2937 * Replaced OpenBSDh with OpenBSD in the init-script.
2938 * Changed location to original source in copyright.head
2939 * Changed behaviour of init-script when invoked with the option
2940 restart (Closes: #68706,#72560)
2941 * Added a note about -L option of scp to README.Debian
2942 * ssh won't print now the motd if invoked with -t option
2943 (Closes: #59933)
2944 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
2945 * Added a note about tcp-wrapper support to README.Debian
2946 (Closes: #72807,#22190)
2947 * Removed two unneeded options from building process.
2948 * Added sshd.pam into debian dir and install it.
2949 * Commented out unnecessary call to dh_installinfo.
2950 * Added a line to sshd.pam so that limits will be paid attention
2951 to (Closes: #66904)
2952 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
2953 * scp won't override files anymore (Closes: 51955)
2954 * Removed pam_lastlog module, so that the lastlog is now printed
2955 only once (Closes: #71742, #68335, #69592, #71495, #77781)
2956 * If password is expired, openssh now forces the user to change it.
2957 (Closes: #51747)
2958 * scp should now have no more problems with shell-init-files that
2959 produces ouput (Closes: #56280,#59873)
2960 * ssh now prints the motd correctly (Closes: #66926)
2961 * ssh upgrade should disable ssh daemon only if users has choosen
2962 to do so (Closes: #67478)
2963 * ssh can now be installed suid (Closes: #70879)
2964 * Modified debian/rules to support hurd.
2965
2966 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
2967
2968openssh (1:2.2.0p1-1.1) unstable; urgency=medium
2969
2970 * Non-Maintainer Upload
2971 * Check for new returns in the new libc
2972 (closes: #72803, #74393, #72797, #71307, #71702)
2973 * Link against libssl095a (closes: #66304)
2974 * Correct check for PermitRootLogin (closes: #69448)
2975
2976 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
2977
2978openssh (1:2.2.0p1-1) unstable; urgency=low
2979
2980 * New upstream release
2981
2982 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
2983
2984openssh (1:2.1.1p4-3) unstable; urgency=low
2985
2986 * add rsh alternatives
2987 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
2988 * do the IPV4_DEFAULT thing properly this time
2989
2990 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
2991
2992openssh (1:2.1.1p4-2) unstable; urgency=low
2993
2994 * reinstate manpage .out patch from 1:1.2.3
2995 * fix typo in postinst
2996 * only compile ssh with IPV4_DEFAULT
2997 * apply James Troup's patch to add a -o option to scp and updated manpage
2998
2999 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3000
3001openssh (1:2.1.1p4-1) unstable; urgency=low
3002
3003 * New upstream release
3004
3005 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3006
3007openssh (1:1.2.3-10) unstable; urgency=low
3008
3009 * add version to libpam-modules dependency, because old versions of
3010 pam_motd make it impossible to log in.
3011
3012 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3013
3014openssh (1:1.2.3-9) frozen unstable; urgency=low
3015
3016 * force location of /usr/bin/X11/xauth
3017 (closes: #64424, #66437, #66859) *RC*
3018 * typos in config (closes: #66779, #66780)
3019 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3020 script died in an unusual way --- I've reversed this (closes: #66335)
3021 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3022 (closes: #65981)
3023 * change default for PermitRootLogin to "no" (closes: #66406)
3024
3025 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3026
3027openssh (1:1.2.3-8) frozen unstable; urgency=low
3028
3029 * get rid of Provides: rsh-server (this will mean that rstartd
3030 will need to change it's depends to deal with #63948, which I'm
3031 reopening) (closes: #66257)
3032 Given that this is also a trivial change, and is a reversal of a
3033 change that was mistakenly made after the freeze, I think this should
3034 also go into frozen.
3035
3036 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3037
3038openssh (1:1.2.3-7) frozen unstable; urgency=low
3039
3040 * check if debconf is installed before calling db_stop in postinst.
3041 This is required to allow ssh to be installed when debconf is not
3042 wanted, which probably makes it an RC upload (hopefully the last of
3043 too many).
3044
3045 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3046
3047openssh (1:1.2.3-6) frozen unstable; urgency=low
3048
3049 * fixed depressing little bug involving a line wrap looking like
3050 a blank line in the templates file *RC*
3051 (closes: #66090, #66078, #66083, #66182)
3052
3053 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3054
3055openssh (1:1.2.3-5) frozen unstable; urgency=low
3056
3057 * add code to prevent UseLogin exploit, although I think our PAM
3058 conditional code breaks UseLogin in a way that protects us from this
3059 exploit anyway. ;-) (closes: #65495) *RC*
3060 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3061 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3062 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3063 and use db_stop in the postinst to solve that problem instead
3064 (closes: #65104)
3065 * add Provides: rsh-server to ssh (closes: #63948)
3066 * provide config option not to run sshd
3067
3068 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3069
3070openssh (1:1.2.3-4) frozen unstable; urgency=low
3071
3072 * fixes #63436 which is *RC*
3073 * add 10 second pause in init.d restart (closes: #63844)
3074 * get rid of noenv in PAM mail line (closes: #63856)
3075 * fix host key path in make-ssh-known-hosts (closes: #63713)
3076 * change wording of SUID template (closes: #62788, #63436)
3077
3078 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3079
3080openssh (1:1.2.3-3) frozen unstable; urgency=low
3081
3082 * redirect sshd's file descriptors to /dev/null in init to
3083 prevent debconf from locking up during installation
3084 ** grave bug just submited by me **
3085
3086 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3087
3088openssh (1:1.2.3-2) frozen unstable; urgency=low
3089
3090 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3091 * suggest debconf
3092 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3093
3094 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3095
3096openssh (1:1.2.3-1) frozen unstable; urgency=low
3097
3098 * New upstream release
3099 * patch sshd to create extra xauth key required for localhost
3100 (closes: #49944) *** RC ***
3101 * FallbacktoRsh now defaults to ``no'' to match impression
3102 given in sshd_config
3103 * stop setting suid bit on ssh (closes: #58711, #58558)
3104 This breaks Rhosts authentication (which nobody uses) and allows
3105 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3106
3107 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3108
3109openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3110
3111 * Recompile for frozen, contains fix for RC bug.
3112
3113 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3114
3115openssh (1:1.2.2-1.3) unstable; urgency=low
3116
3117 * Integrated man page addition for PrintLastLog.
3118 This bug was filed on "openssh", and I ended up
3119 creating my own patch for this (closes: #59054)
3120 * Improved error message when ssh_exchange_identification
3121 gets EOF (closes: #58904)
3122 * Fixed typo (your -> you're) in debian/preinst.
3123 * Added else-clauses to config to make this upgradepath possible:
3124 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3125 -> ssh-nonfree -> openssh. Without these, debconf remembered
3126 the old answer, config didn't force asking it, and preinst always
3127 aborted (closes: #56596, #57782)
3128 * Moved setting upgrade_to_openssh isdefault flag to the place
3129 where preinst would abort. This means no double question to most
3130 users, people who currently suffer from "can't upgrade" may need
3131 to run apt-get install ssh twice. Did not do the same for
3132 use_old_init_script, as the situation is a bit different, and
3133 less common (closes: #54010, #56224)
3134 * Check for existance of ssh-keygen before attempting to use it in
3135 preinst, added warning for non-existant ssh-keygen in config. This
3136 happens when the old ssh is removed (say, due to ssh-nonfree getting
3137 installed).
3138
3139 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3140
3141openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3142
3143 * Non-maintainer upload.
3144 * Added configuration option PrintLastLog, default off due to PAM
3145 (closes: #54007, #55042)
3146 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3147 Suggests: line more accurate. Also closing related bugs fixed
3148 earlier, when default ssh-askpass moved to /usr/bin.
3149 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3150 * Patched to call vhangup, with autoconf detection and all
3151 (closes: #55379)
3152 * Added --with-ipv4-default workaround to a glibc bug causing
3153 slow DNS lookups, as per UPGRADING. Use -6 to really use
3154 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3155 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3156 (closes: #58429)
3157 * Added the UPGRADING file to the package.
3158 * Added frozen to the changelog line and recompiled before
3159 package was installed into the archive.
3160
3161 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3162
3163openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3164
3165 * Non-maintainer upload.
3166 * Integrated scp pipe buffer patch from Ben Collins
3167 <benc@debian.org>, should now work even if reading
3168 a pipe gives less than fstat st_blksize bytes.
3169 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3170 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3171 * Integrated patch from Ben Collins <benc@debian.org>
3172 to do full shadow account locking and expiration
3173 checking (closes: #58165, #51747)
3174
3175 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3176
3177openssh (1:1.2.2-1) frozen unstable; urgency=medium
3178
3179 * New upstream release (closes: #56870, #56346)
3180 * built against new libesd (closes: #56805)
3181 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3182 (closes: #49902, #54894)
3183 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3184 (and other) lockups
3185 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3186 (closes: #49902, #55872, #56959)
3187 * uncoment the * line in ssh_config (closes: #56444)
3188
3189 * #54894 & #49902 are release critical, so this should go in frozen
3190
3191 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3192
3193openssh (1:1.2.1pre24-1) unstable; urgency=low
3194
3195 * New upstream release
3196
3197 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3198
3199openssh (1:1.2.1pre23-1) unstable; urgency=low
3200
3201 * New upstream release
3202 * excape ? in /etc/init.d/ssh (closes: #53269)
3203
3204 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3205
3206openssh (1:1.2pre17-1) unstable; urgency=low
3207
3208 * New upstream release
3209
3210 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3211
3212openssh (1:1.2pre16-1) unstable; urgency=low
3213
3214 * New upstream release
3215 * upstream release (1.2pre14) (closes: #50299)
3216 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3217 * dispose of grep -q broken pipe message in config script (closes: #50855)
3218 * add make-ssh-known-hosts (closes: #50660)
3219 * add -i option to ssh-copy-id (closes: #50657)
3220 * add check for *LK* in password, indicating a locked account
3221
3222 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3223
3224openssh (1:1.2pre13-1) unstable; urgency=low
3225
3226 * New upstream release
3227 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3228 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3229 * mention ssh -A option in ssh.1 & ssh_config
3230 * enable forwarding to localhost in default ssh_config (closes: #50373)
3231 * tweak preinst to deal with debconf being `unpacked'
3232 * use --with-tcp-wrappers (closes: #49545)
3233
3234 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3235
3236openssh (1:1.2pre11-2) unstable; urgency=low
3237
3238 * oops, just realised that I forgot to strip out the unpleasant
3239 fiddling mentioned below (which turned not to be a fix anyway)
3240
3241 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3242
3243openssh (1:1.2pre11-1) unstable; urgency=low
3244
3245 * New upstream release (closes: #49722)
3246 * add 2>/dev/null to dispose of spurious message casused by grep -q
3247 (closes: #49876, #49604)
3248 * fix typo in debian/control (closes: #49841)
3249 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3250 should make the keylength problem go away. (closes: #49676)
3251 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3252 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3253 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3254 * disable lastlogin and motd printing if using pam (closes: #49957)
3255 * add ssh-copy-id script and manpage
3256
3257 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3258
3259openssh (1:1.2pre9-1) unstable; urgency=low
3260
3261 * New upstream release
3262 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3263 to channels.c, to make forwarded ports instantly reusable
3264 * replace Pre-Depend: debconf with some check code in preinst
3265 * make the ssh-add ssh-askpass failure message more helpful
3266 * fix the ssh-agent getopts bug (closes: #49426)
3267 * fixed typo on Suggests: line (closes: #49704, #49571)
3268 * tidy up ssh package description (closes: #49642)
3269 * make ssh suid (closes: #49635)
3270 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3271 * disable agent forwarding by default, for the similar reasons as
3272 X forwarding (closes: #49586)
3273
3274 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3275
3276openssh (1:1.2pre7-4) unstable; urgency=low
3277
3278 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3279
3280 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3281
3282openssh (1:1.2pre7-3) unstable; urgency=low
3283
3284 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3285 * add ssh-preconfig package cludge
3286 * add usage hints to ssh-agent.1
3287
3288 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3289
3290openssh (1:1.2pre7-2) unstable; urgency=low
3291
3292 * use pam patch from Ben Collins <bcollins@debian.org>
3293 * add slogin symlink to Makefile.in
3294 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3295 * sort out debconf usage
3296 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3297
3298 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3299
3300openssh (1:1.2pre7-1) unstable; urgency=low
3301
3302 * New upstream release
3303
3304 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3305
3306openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3307
3308 * change the binary package name to ssh (the non-free branch of ssh has
3309 been renamed to ssh-nonfree)
3310 * make pam file comply with Debian standards
3311 * use an epoch to make sure openssh supercedes ssh-nonfree
3312
3313 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3314
3315openssh (1.2pre6db1-1) unstable; urgency=low
3316
3317 * New upstream source
3318 * sshd accepts logins now!
3319
3320 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3321
3322openssh (1.2.0.19991028-1) unstable; urgency=low
3323
3324 * New upstream source
3325 * Added test for -lnsl to configure script
3326
3327 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3328
3329openssh (1.2.0.19991027-3) unstable; urgency=low
3330
3331 * Initial release
3332
3333 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500