summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog2872
1 files changed, 2872 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..a057465b2
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,2872 @@
1openssh (1:5.2p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
4 for a while, but there's no GSSAPI patch available for it yet.
5 - Change the default cipher order to prefer the AES CTR modes and the
6 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
7 CPNI-957037 "Plaintext Recovery Attack Against SSH".
8 - Add countermeasures to mitigate CPNI-957037-style attacks against the
9 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
10 packet length or Message Authentication Code, ssh/sshd will continue
11 reading up to the maximum supported packet length rather than
12 immediately terminating the connection. This eliminates most of the
13 known differences in behaviour that leaked information about the
14 plaintext of injected data which formed the basis of this attack
15 (closes: #506115, LP: #379329).
16 - ForceCommand directive now accepts commandline arguments for the
17 internal-sftp server (closes: #524423, LP: #362511).
18 - Add AllowAgentForwarding to available Match keywords list (closes:
19 #540623).
20 - Make ssh(1) send the correct channel number for
21 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
22 avoid triggering 'Non-public channel' error messages on sshd(8) in
23 openssh-5.1.
24 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
25 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
26 behaviour introduced in openssh-5.1; closes: #496017).
27 * Update to GSSAPI patch from
28 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
29 including cascading credentials support (LP: #416958).
30 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
31 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
32 * Add debian/README.source with instructions on bzr handling.
33
34 -- Colin Watson <cjwatson@debian.org> Thu, 12 Nov 2009 21:31:44 +0000
35
36openssh (1:5.1p1-8) unstable; urgency=low
37
38 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
39 closes: #538313).
40 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
41 closes: #547103).
42 * Fix grammar in if-up script (closes: #549128).
43 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
44 closes: #548662).
45
46 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
47
48openssh (1:5.1p1-7) unstable; urgency=low
49
50 * Update config.guess and config.sub from autotools-dev 20090611.1
51 (closes: #538301).
52 * Set umask to 022 in the init script as well as postinsts (closes:
53 #539030).
54 * Add ${misc:Depends} to keep Lintian happy.
55 * Use 'which' rather than 'type' in maintainer scripts.
56 * Upgrade to debhelper v7.
57
58 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
59
60openssh (1:5.1p1-6) unstable; urgency=low
61
62 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
63 than O_RDWR.
64 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
65 #511771).
66 * Add ufw integration (thanks, Didier Roche; see
67 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
68 LP: #261884).
69 * Add a comment above PermitRootLogin in sshd_config pointing to
70 README.Debian.
71 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
72 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
73 * Remove /var/run/sshd from openssh-server package; it will be created at
74 run-time before starting the server.
75 * Use invoke-rc.d in openssh-server's if-up script.
76
77 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
78
79openssh (1:5.1p1-5) unstable; urgency=low
80
81 * Backport from upstream CVS (Markus Friedl):
82 - packet_disconnect() on padding error, too. Should reduce the success
83 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
84 * Check that /var/run/sshd.pid exists and that the process ID listed there
85 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
86 script; SIGHUP is racy if called at boot before sshd has a chance to
87 install its signal handler, but fortunately the pid file is written
88 after that which lets us avoid the race (closes: #502444).
89 * While the above is a valuable sanity-check, it turns out that it doesn't
90 really fix the bug (thanks to Kevin Price for testing), so for the
91 meantime we'll just use '/etc/init.d/ssh restart', even though it is
92 unfortunately heavyweight.
93
94 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
95
96openssh (1:5.1p1-4) unstable; urgency=low
97
98 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
99 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
100 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
101 * Backport from upstream CVS (Markus Friedl):
102 - Only send eow and no-more-sessions requests to openssh 5 and newer;
103 fixes interop problems with broken ssh v2 implementations (closes:
104 #495917).
105 * Fix double-free when failing to parse a forwarding specification given
106 using ~C (closes: #505330; forwarded upstream as
107 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
108
109 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
110
111openssh (1:5.1p1-3) unstable; urgency=low
112
113 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
114 compromised or unknown keys were found (closes: #496495).
115 * Configure with --disable-strip; dh_strip will deal with stripping
116 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
117 closes: #498681).
118 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
119 #497026).
120
121 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
122
123openssh (1:5.1p1-2) unstable; urgency=low
124
125 * Look for $SHELL on the path when executing ProxyCommands or
126 LocalCommands (closes: #492728).
127
128 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
129
130openssh (1:5.1p1-1) unstable; urgency=low
131
132 * New upstream release (closes: #474301). Important changes not previously
133 backported to 4.7p1:
134 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
135 + Added chroot(2) support for sshd(8), controlled by a new option
136 "ChrootDirectory" (closes: #139047, LP: #24777).
137 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
138 when the command "internal-sftp" is specified in a Subsystem or
139 ForceCommand declaration. When used with ChrootDirectory, the
140 internal sftp server requires no special configuration of files
141 inside the chroot environment.
142 + Added a protocol extension method "posix-rename@openssh.com" for
143 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
144 prefers this if available (closes: #308561).
145 + Removed the fixed limit of 100 file handles in sftp-server(8).
146 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
147 keys when in inetd mode and protocol 2 connections are negotiated.
148 This speeds up protocol 2 connections to inetd-mode servers that
149 also allow Protocol 1.
150 + Accept the PermitRootLogin directive in a sshd_config(5) Match
151 block. Allows for, e.g. permitting root only from the local network.
152 + Reworked sftp(1) argument splitting and escaping to be more
153 internally consistent (i.e. between sftp commands) and more
154 consistent with sh(1). Please note that this will change the
155 interpretation of some quoted strings, especially those with
156 embedded backslash escape sequences.
157 + Support "Banner=none" in sshd_config(5) to disable sending of a
158 pre-login banner (e.g. in a Match block).
159 + ssh(1) ProxyCommands are now executed with $SHELL rather than
160 /bin/sh.
161 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
162 connection and the SSH banner exchange (previously it just covered
163 the TCP connection). This allows callers of ssh(1) to better detect
164 and deal with stuck servers that accept a TCP connection but don't
165 progress the protocol, and also makes ConnectTimeout useful for
166 connections via a ProxyCommand.
167 + scp(1) incorrectly reported "stalled" on slow copies (closes:
168 #140828).
169 + scp(1) date underflow for timestamps before epoch.
170 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
171 instead of the current standard RRSIG.
172 + Correctly drain ACKs when a sftp(1) upload write fails midway,
173 avoids a fatal() exit from what should be a recoverable condition.
174 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
175 hostname") to not include any IP address in the data to be hashed.
176 + Make ssh(1) skip listening on the IPv6 wildcard address when a
177 binding address of 0.0.0.0 is used against an old SSH server that
178 does not support the RFC4254 syntax for wildcard bind addresses.
179 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
180 already done for X11/TCP forwarding sockets (closes: #439661).
181 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
182 + Make ssh(1) -q option documentation consistent with reality.
183 + Fixed sshd(8) PAM support not calling pam_session_close(), or
184 failing to call it with root privileges (closes: #372680).
185 + Fix activation of OpenSSL engine support when requested in configure
186 (LP: #119295).
187 + Cache SELinux status earlier so we know if it's enabled after a
188 chroot (LP: #237557).
189 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
190 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
191 and ssh-keygen(1). Visual fingerprint display is controlled by a new
192 ssh_config(5) option "VisualHostKey". The intent is to render SSH
193 host keys in a visual form that is amenable to easy recall and
194 rejection of changed host keys.
195 + sshd_config(5) now supports CIDR address/masklen matching in "Match
196 address" blocks, with a fallback to classic wildcard matching.
197 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
198 from="..." restrictions, also with a fallback to classic wildcard
199 matching.
200 + Added an extended test mode (-T) to sshd(8) to request that it write
201 its effective configuration to stdout and exit. Extended test mode
202 also supports the specification of connection parameters (username,
203 source address and hostname) to test the application of
204 sshd_config(5) Match rules.
205 + ssh(1) now prints the number of bytes transferred and the overall
206 connection throughput for SSH protocol 2 sessions when in verbose
207 mode (previously these statistics were displayed for protocol 1
208 connections only).
209 + sftp-server(8) now supports extension methods statvfs@openssh.com
210 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
211 + sftp(1) now has a "df" command to the sftp client that uses the
212 statvfs@openssh.com to produce a df(1)-like display of filesystem
213 space and inode utilisation (requires statvfs@openssh.com support on
214 the server).
215 + Added a MaxSessions option to sshd_config(5) to allow control of the
216 number of multiplexed sessions supported over a single TCP
217 connection. This allows increasing the number of allowed sessions
218 above the previous default of 10, disabling connection multiplexing
219 (MaxSessions=1) or disallowing login/shell/subsystem sessions
220 entirely (MaxSessions=0).
221 + Added a no-more-sessions@openssh.com global request extension that
222 is sent from ssh(1) to sshd(8) when the client knows that it will
223 never request another session (i.e. when session multiplexing is
224 disabled). This allows a server to disallow further session requests
225 and terminate the session in cases where the client has been
226 hijacked.
227 + ssh-keygen(1) now supports the use of the -l option in combination
228 with -F to search for a host in ~/.ssh/known_hosts and display its
229 fingerprint.
230 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
231 "rsa1" (LP: #129794).
232 + Added an AllowAgentForwarding option to sshd_config(8) to control
233 whether authentication agent forwarding is permitted. Note that this
234 is a loose control, as a client may install their own unofficial
235 forwarder.
236 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
237 receiving network data, resulting in a ~10% speedup.
238 + ssh(1) and sshd(8) will now try additional addresses when connecting
239 to a port forward destination whose DNS name resolves to more than
240 one address. The previous behaviour was to try the only first
241 address and give up if that failed.
242 + ssh(1) and sshd(8) now support signalling that channels are
243 half-closed for writing, through a channel protocol extension
244 notification "eow@openssh.com". This allows propagation of closed
245 file descriptors, so that commands such as "ssh -2 localhost od
246 /bin/ls | true" do not send unnecessary data over the wire.
247 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
248 from 768 to 1024 bits.
249 + When ssh(1) has been requested to fork after authentication ("ssh
250 -f") with ExitOnForwardFailure enabled, delay the fork until after
251 replies for any -R forwards have been seen. Allows for robust
252 detection of -R forward failure when using -f.
253 + "Match group" blocks in sshd_config(5) now support negation of
254 groups. E.g. "Match group staff,!guests".
255 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
256 set[ug]id/sticky bits.
257 + The MaxAuthTries option is now permitted in sshd_config(5) match
258 blocks.
259 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
260 that are available to a primary connection.
261 + ssh(1) connection multiplexing will now fall back to creating a new
262 connection in most error cases (closes: #352830).
263 + Make ssh(1) deal more gracefully with channel requests that fail.
264 Previously it would optimistically assume that requests would always
265 succeed, which could cause hangs if they did not (e.g. when the
266 server runs out of file descriptors).
267 + ssh(1) now reports multiplexing errors via the multiplex slave's
268 stderr where possible (subject to LogLevel in the mux master).
269 + Fixed an UMAC alignment problem that manifested on Itanium
270 platforms.
271 * Remove our local version of moduli(5) now that there's one upstream.
272 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
273 * Add lintian overrides for empty /usr/share/doc/openssh-client
274 directories in openssh-server and ssh (necessary due to being symlink
275 targets).
276 * Merge from Ubuntu:
277 - Add 'status' action to openssh-server init script, requiring lsb-base
278 (>= 3.2-13) (thanks, Dustin Kirkland).
279 * debconf template translations:
280 - Update Korean (thanks, Sunjae Park; closes: #484821).
281
282 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
283
284openssh (1:4.7p1-13) unstable; urgency=low
285
286 * Add some helpful advice to the end of ssh-vulnkey's output if there are
287 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
288 * Check compromised key blacklist in ssh or ssh-add, as well as in the
289 server (LP: #232391). To override the blacklist check in ssh
290 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
291 for the blacklist check in ssh-add.
292 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
293 ssh-keygen(1), and sshd(8) (closes: #484451).
294 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
295 (thanks, Frans Pop).
296 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
297 takes care of that (thanks, Frans Pop; closes: #484404).
298 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
299 * Add documentation on removing openssh-blacklist locally (see #484269).
300 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
301 empty string actually skip adjustment as intended (closes: #487325).
302 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
303 * debconf template translations:
304 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
305
306 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
307
308openssh (1:4.7p1-12) unstable; urgency=low
309
310 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
311 * Refactor rejection of blacklisted user keys into a single
312 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
313 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
314 * debconf template translations:
315 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
316 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
317 #483142).
318 - Update Slovak (thanks, Ivan Masár; closes: #483517).
319
320 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
321
322openssh (1:4.7p1-11) unstable; urgency=low
323
324 * Make init script depend on $syslog, and fix some other dependency
325 glitches (thanks, Petter Reinholdtsen; closes: #481018).
326 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
327 closes: #481151).
328 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
329 closes: #480020).
330 * Allow building with heimdal-dev (LP: #125805).
331
332 * Check RSA1 keys without the need for a separate blacklist. Thanks to
333 Simon Tatham for the idea.
334 * Generate two keys with the PID forced to the same value and test that
335 they differ, to defend against recurrences of the recent Debian OpenSSL
336 vulnerability.
337 * Recommend openssh-blacklist from openssh-client (closes: #481187).
338 * Recommend openssh-blacklist-extra from openssh-client and
339 openssh-server.
340 * Make ssh-vulnkey report the file name and line number for each key
341 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
342 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
343 #481283).
344 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
345 #481721).
346 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
347 - Add -v (verbose) option, and don't print output for keys that have a
348 blacklist file but that are not listed unless in verbose mode.
349 - Move exit status documentation to a separate section.
350 - Document key status descriptions.
351 - Add key type to output.
352 - Fix error output if ssh-vulnkey fails to read key files, with the
353 exception of host keys unless -a was given.
354 - In verbose mode, output the name of each file examined.
355 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
356 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
357 - Fix some buffer handling inconsistencies.
358 - Use xasprintf to build user key file names, avoiding truncation
359 problems.
360 - Drop to the user's UID when reading user keys with -a.
361 - Use EUID rather than UID when run with no file names and without -a.
362 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
363 file not installed)".
364
365 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
366 * debconf template translations:
367 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
368 - Update French (thanks, Christian Perrier; closes: #481576).
369 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
370 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
371 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
372 - Update Czech (thanks, Miroslav Kure; closes: #481624).
373 - Update German (thanks, Helge Kreutzmann; closes: #481676).
374 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
375 - Update Basque (thanks, Piarres Beobide; closes: #481836).
376 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
377 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
378 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
379 #482341).
380 - Update Turkish (thanks, Mert Dirik; closes: #482548).
381 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
382 - Update Swedish (thanks, Martin Bagge; closes: #482464).
383 - Update Italian (thanks, Luca Monducci; closes: #482808).
384
385 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
386
387openssh (1:4.7p1-10) unstable; urgency=low
388
389 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
390 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
391 (LP: #230029), and treats # as introducing a comment even if it is
392 preceded by whitespace.
393
394 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
395
396openssh (1:4.7p1-9) unstable; urgency=critical
397
398 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
399 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
400 - Add key blacklisting support. Keys listed in
401 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
402 sshd, unless "PermitBlacklistedKeys yes" is set in
403 /etc/ssh/sshd_config.
404 - Add a new program, ssh-vulnkey, which can be used to check keys
405 against these blacklists.
406 - Depend on openssh-blacklist.
407 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
408 0.9.8g-9.
409 - Automatically regenerate known-compromised host keys, with a
410 critical-priority debconf note. (I regret that there was no time to
411 gather translations.)
412
413 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
414
415openssh (1:4.7p1-8) unstable; urgency=high
416
417 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
418 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
419 configurations (LP: #211400).
420 * Tweak scp's reporting of filenames in verbose mode to be a bit less
421 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
422 * Backport from 4.9p1:
423 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
424 specified.
425 - Add no-user-rc authorized_keys option to disable execution of
426 ~/.ssh/rc.
427 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
428 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
429 somehow been omitted from a previous version of this patch (closes:
430 #474246).
431
432 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
433
434openssh (1:4.7p1-7) unstable; urgency=low
435
436 * Ignore errors writing to oom_adj (closes: #473573).
437
438 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
439
440openssh (1:4.7p1-6) unstable; urgency=low
441
442 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
443 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
444
445 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
446
447openssh (1:4.7p1-5) unstable; urgency=low
448
449 * Recommends: xauth rather than Suggests: xbase-clients.
450 * Document in ssh(1) that '-S none' disables connection sharing
451 (closes: #471437).
452 * Patch from Red Hat / Fedora:
453 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
454 all address families, preventing hijacking of X11 forwarding by
455 unprivileged users when both IPv4 and IPv6 are configured (closes:
456 #463011).
457 * Use printf rather than echo -en (a bashism) in openssh-server.config and
458 openssh-server.preinst.
459 * debconf template translations:
460 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
461
462 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
463
464openssh (1:4.7p1-4) unstable; urgency=low
465
466 [ Caleb Case ]
467 * Fix configure detection of getseuserbyname and
468 get_default_context_with_level (closes: #465614, LP: #188136).
469
470 [ Colin Watson ]
471 * Include the autogenerated debian/copyright in the source package.
472 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
473 SSHD_PAM_SERVICE (closes: #255870).
474
475 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
476
477openssh (1:4.7p1-3) unstable; urgency=low
478
479 * Improve grammar of ssh-askpass-gnome description.
480 * Backport from upstream:
481 - Use the correct packet maximum sizes for remote port and agent
482 forwarding. Prevents the server from killing the connection if too
483 much data is queued and an excessively large packet gets sent
484 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
485 * Allow passing temporary daemon parameters on the init script's command
486 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
487 Marc Haber; closes: #458547).
488
489 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
490
491openssh (1:4.7p1-2) unstable; urgency=low
492
493 * Adjust many relative links in faq.html to point to
494 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
495 * Pass --with-mantype=doc to configure rather than build-depending on
496 groff (closes: #460121).
497 * Add armel to architecture list for libselinux1-dev build-dependency
498 (closes: #460136).
499 * Drop source-compatibility with Debian 3.0:
500 - Remove support for building with GNOME 1. This allows simplification
501 of our GNOME build-dependencies (see #460136).
502 - Remove hacks to support the old PAM configuration scheme.
503 - Remove compatibility for building without po-debconf.
504 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
505 can see, the GTK2 version of ssh-askpass-gnome has never required
506 libgnomeui-dev.
507
508 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
509
510openssh (1:4.7p1-1) unstable; urgency=low
511
512 * New upstream release (closes: #453367).
513 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
514 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
515 (closes: #444738).
516 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
517 installations are unchanged.
518 - The SSH channel window size has been increased, and both ssh(1)
519 sshd(8) now send window updates more aggressively. These improves
520 performance on high-BDP (Bandwidth Delay Product) networks.
521 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
522 saves 2 hash calls per packet and results in 12-16% speedup for
523 arcfour256/hmac-md5.
524 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
525 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
526 20% faster than HMAC-MD5.
527 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
528 error when the ExitOnForwardFailure option is set.
529 - ssh(1) returns a sensible exit status if the control master goes away
530 without passing the full exit status.
531 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
532 gethostname(2), allowing hostbased authentication to work.
533 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
534 - Encode non-printing characters in scp(1) filenames. These could cause
535 copies to be aborted with a "protocol error".
536 - Handle SIGINT in sshd(8) privilege separation child process to ensure
537 that wtmp and lastlog records are correctly updated.
538 - Report GSSAPI mechanism in errors, for libraries that support multiple
539 mechanisms.
540 - Improve documentation for ssh-add(1)'s -d option.
541 - Rearrange and tidy GSSAPI code, removing server-only code being linked
542 into the client.
543 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
544 have been established.
545 - In scp(1), do not truncate non-regular files.
546 - Improve exit message from ControlMaster clients.
547 - Prevent sftp-server(8) from reading until it runs out of buffer space,
548 whereupon it would exit with a fatal error (closes: #365541).
549 - pam_end() was not being called if authentication failed
550 (closes: #405041).
551 - Manual page datestamps updated (closes: #433181).
552 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
553 - Includes documentation on copying files with colons using scp
554 (closes: #303453).
555 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
556 (closes: #453285).
557 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
558 * Refactor debian/rules configure and make invocations to make development
559 easier.
560 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
561 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
562 * Document the non-default options we set as standard in ssh_config(5) and
563 sshd_config(5) (closes: #327886, #345628).
564 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
565 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
566 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
567 * Update copyright dates for Kerberos patch in debian/copyright.head.
568 * Policy version 3.7.3: no changes required.
569
570 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
571
572openssh (1:4.6p1-7) unstable; urgency=low
573
574 * Don't build PIE executables on m68k (closes: #451192).
575 * Use autotools-dev's recommended configure --build and --host options.
576 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
577 rather than Matthew.
578 * Check whether deluser exists in postrm (closes: #454085).
579
580 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
581
582openssh (1:4.6p1-6) unstable; urgency=low
583
584 * Remove blank line between head comment and first template in
585 debian/openssh-server.templates.master; apparently it confuses some
586 versions of debconf.
587 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
588 Pospisek; closes: #441817).
589 * Discard error output from dpkg-query in preinsts, in case the ssh
590 metapackage is not installed.
591 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
592 (closes: #450632).
593 * Suppress error from debian/rules if lsb-release is not installed.
594 * Don't ignore errors from 'make -C contrib clean'.
595 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
596 Desktop Menu Specification.
597 * debconf template translations:
598 - Add Slovak (thanks, Ivan Masár; closes: #441690).
599 - Update Brazilian Portuguese (thanks, Eder L. Marques;
600 closes: #447145).
601
602 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
603
604openssh (1:4.6p1-5) unstable; urgency=low
605
606 * Identify ssh as a metapackage rather than a transitional package. It's
607 still useful as a quick way to install both the client and the server.
608 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
609 Simó; closes: #221675).
610 * ssh-copy-id no longer prints the output of expr (thanks, Peter
611 Eisentraut; closes: #291534).
612 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
613 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
614 closes: #234627).
615 * Build-depend on libselinux1-dev on lpia.
616 * openssh-client Suggests: keychain.
617 * debconf template translations:
618 - Update Catalan (thanks, Jordà Polo; closes: #431970).
619
620 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
621
622openssh (1:4.6p1-4) unstable; urgency=low
623
624 * Don't build PIE executables on hppa, as they crash.
625
626 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
627
628openssh (1:4.6p1-3) unstable; urgency=low
629
630 * Only build PIE executables on Linux and NetBSD (closes: #430455).
631 * Fix broken switch fallthrough when SELinux is running in permissive mode
632 (closes: #430838).
633 * Document that HashKnownHosts may break tab-completion (closes: #430154).
634
635 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
636
637openssh (1:4.6p1-2) unstable; urgency=low
638
639 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
640 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
641 (i.e. before the logging system is initialised).
642 * Suppress "Connection to <host> closed" and "Connection to master closed"
643 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
644 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
645 terminal" message at loglevels QUIET and SILENT (closes: #366814).
646 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
647 sshd_config(5).
648 * Add try-restart action to init script.
649 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
650 interfaces appear (LP: #103436).
651 * Backport from upstream:
652 - Move C/R -> kbdint special case to after the defaults have been
653 loaded, which makes ChallengeResponse default to yes again. This was
654 broken by the Match changes and not fixed properly subsequently
655 (closes: #428968).
656 - Silence spurious error messages from hang-on-exit fix
657 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
658
659 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
660
661openssh (1:4.6p1-1) unstable; urgency=low
662
663 * New upstream release (closes: #395507, #397961, #420035). Important
664 changes not previously backported to 4.3p2:
665 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
666 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
667 used to determine the validity of usernames on some platforms.
668 + Implemented conditional configuration in sshd_config(5) using the
669 "Match" directive. This allows some configuration options to be
670 selectively overridden if specific criteria (based on user, group,
671 hostname and/or address) are met. So far a useful subset of
672 post-authentication options are supported and more are expected to
673 be added in future releases.
674 + Add support for Diffie-Hellman group exchange key agreement with a
675 final hash of SHA256.
676 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
677 command="..." option accepted in ~/.ssh/authorized_keys, this forces
678 the execution of the specified command regardless of what the user
679 requested. This is very useful in conjunction with the new "Match"
680 option.
681 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
682 permitopen="..." authorized_keys option, allowing fine-grained
683 control over the port-forwardings that a user is allowed to
684 establish.
685 + Add optional logging of transactions to sftp-server(8).
686 + ssh(1) will now record port numbers for hosts stored in
687 ~/.ssh/known_hosts when a non-standard port has been requested
688 (closes: #50612).
689 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
690 non-zero exit code) when requested port forwardings could not be
691 established.
692 + Extend sshd_config(5) "SubSystem" declarations to allow the
693 specification of command-line arguments.
694 + Replacement of all integer overflow susceptible invocations of
695 malloc(3) and realloc(3) with overflow-checking equivalents.
696 + Many manpage fixes and improvements.
697 + Add optional support for OpenSSL hardware accelerators (engines),
698 enabled using the --with-ssl-engine configure option.
699 + Tokens in configuration files may be double-quoted in order to
700 contain spaces (closes: #319639).
701 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
702 session exits very quickly (closes: #307890).
703 + Fix some incorrect buffer allocation calculations (closes: #410599).
704 + ssh-add doesn't ask for a passphrase if key file permissions are too
705 liberal (closes: #103677).
706 + Likewise, ssh doesn't ask either (closes: #99675).
707 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
708 + sshd now allows the enabling and disabling of authentication methods
709 on a per user, group, host and network basis via the Match directive
710 in sshd_config.
711 + Fixed an inconsistent check for a terminal when displaying scp
712 progress meter (closes: #257524).
713 + Fix "hang on exit" when background processes are running at the time
714 of exit on a ttyful/login session (closes: #88337).
715 * Update to current GSSAPI patch from
716 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
717 install ChangeLog.gssapi.
718 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
719 * Use LSB functions in init scripts, and add an LSB-style header (partly
720 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
721 * Move init script start links to S16, move rc1 stop link to K84, and
722 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
723 closes: #122188).
724 * Emit a slightly more informative message from the init script if
725 /dev/null has somehow become not a character device (closes: #369964).
726 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
727 * Merge from Ubuntu:
728 - Build position-independent executables (only for debs, not for udebs)
729 to take advantage of address space layout randomisation.
730 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
731 the default path.
732 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
733 openssh-client dependency.
734
735 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
736
737openssh (1:4.3p2-11) unstable; urgency=low
738
739 * It's been four and a half years now since I took over as "temporary"
740 maintainer, so the Maintainer field is getting a bit inaccurate. Set
741 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
742 as Uploaders.
743 * Use dpkg-query to fetch conffile md5sums rather than parsing
744 /var/lib/dpkg/status directly.
745 * openssh-client Suggests: libpam-ssh (closes: #427840).
746 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
747 exits successfully if sshd is already running (closes: #426858).
748
749 * Apply results of debconf templates and package descriptions review by
750 debian-l10n-english (closes: #420107, #420742).
751 * debconf template translations:
752 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
753 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
754 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
755 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
756 closes: #420651).
757 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
758 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
759 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
760 - Update German (thanks, Helge Kreutzmann; closes: #420743).
761 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
762 - Add Basque (thanks, Piarres Beobide; closes: #421238).
763 - Update Italian (thanks, Luca Monducci; closes: #421348).
764 - Update Czech (thanks, Miroslav Kure; closes: #421484).
765 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
766 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
767 closes: #420862).
768 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
769 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
770 - Update French (thanks, Christian Perrier).
771 - Add Korean (thanks, Sunjae Park; closes: #424008).
772 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
773
774 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
775
776openssh (1:4.3p2-10) unstable; urgency=low
777
778 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
779 * Increase MAX_SESSIONS to 64.
780
781 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
782
783openssh (1:4.3p2-9) unstable; urgency=high
784
785 [ Russ Allbery ]
786 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
787 (closes: #404863).
788 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
789
790 [ Colin Watson ]
791 * debconf template translations:
792 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
793
794 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
795
796openssh (1:4.3p2-8) unstable; urgency=medium
797
798 [ Vincent Untz ]
799 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
800 icon extension from .desktop file (closes:
801 https://launchpad.net/bugs/27152).
802
803 [ Colin Watson ]
804 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
805 sufficient to replace conffiles (closes: #402804).
806 * Make GSSAPICleanupCreds a compatibility alias for
807 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
808 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
809 away from them on upgrade.
810 * It turns out that the people who told me that removing a conffile in the
811 preinst was sufficient to have dpkg replace it without prompting when
812 moving a conffile between packages were very much mistaken. As far as I
813 can tell, the only way to do this reliably is to write out the desired
814 new text of the conffile in the preinst. This is gross, and requires
815 shipping the text of all conffiles in the preinst too, but there's
816 nothing for it. Fortunately this nonsense is only required for smooth
817 upgrades from sarge.
818 * debconf template translations:
819 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
820
821 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
822
823openssh (1:4.3p2-7) unstable; urgency=medium
824
825 [ Colin Watson ]
826 * Ignore errors from usermod when changing sshd's shell, since it will
827 fail if the sshd user is not local (closes: #398436).
828 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
829 to avoid unnecessary conffile resolution steps for administrators
830 (thanks, Jari Aalto; closes: #335259).
831 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
832 Pfaff; closes: #391248).
833 * When installing openssh-client or openssh-server from scratch, remove
834 any unchanged conffiles from the pre-split ssh package to work around a
835 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
836
837 [ Russ Allbery ]
838 * Create transitional ssh-krb5 package which enables GSSAPI configuration
839 in sshd_config (closes: #390986).
840 * Default client to attempting GSSAPI authentication.
841 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
842 found.
843 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
844 delegation (closes: #401483).
845
846 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
847
848openssh (1:4.3p2-6) unstable; urgency=low
849
850 * Acknowledge NMU (thanks, Manoj; closes: #394795).
851 * Backport from 4.5p1:
852 - Fix a bug in the sshd privilege separation monitor that weakened its
853 verification of successful authentication. This bug is not known to be
854 exploitable in the absence of additional vulnerabilities.
855 * openssh-server Suggests: molly-guard (closes: #395473).
856 * debconf template translations:
857 - Update German (thanks, Helge Kreutzmann; closes: #395947).
858
859 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
860
861openssh (1:4.3p2-5.1) unstable; urgency=low
862
863 * NMU to update SELinux patch, bringing it in line with current selinux
864 releases. The patch for this NMU is simply the Bug#394795 patch,
865 and no other changes. (closes: #394795)
866
867 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
868
869openssh (1:4.3p2-5) unstable; urgency=low
870
871 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
872 * debconf template translations:
873 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
874
875 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
876
877openssh (1:4.3p2-4) unstable; urgency=high
878
879 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
880 patch yet):
881 - CVE-2006-4924: Fix a pre-authentication denial of service found by
882 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
883 time expired (closes: #389995).
884 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
885 signal handler was vulnerable to a race condition that could be
886 exploited to perform a pre-authentication denial of service. On
887 portable OpenSSH, this vulnerability could theoretically lead to
888 pre-authentication remote code execution if GSSAPI authentication is
889 enabled, but the likelihood of successful exploitation appears remote.
890
891 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
892 Hertzog; closes: #369395).
893 * Remove no-longer-used ssh/insecure_rshd debconf template.
894 * Make ssh/insecure_telnetd Type: error (closes: #388946).
895
896 * debconf template translations:
897 - Update Portuguese (thanks, Rui Branco; closes: #381942).
898 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
899 closes: #382966).
900
901 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
902
903openssh (1:4.3p2-3) unstable; urgency=low
904
905 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
906 https://launchpad.net/bugs/50702).
907 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
908 Introduces dependency on passwd for usermod.
909 * debconf template translations:
910 - Update French (thanks, Denis Barbier; closes: #368503).
911 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
912 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
913
914 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
915
916openssh (1:4.3p2-2) unstable; urgency=low
917
918 * Include commented-out pam_access example in /etc/pam.d/ssh.
919 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
920 server configuration, as otherwise 'sshd -t' will complain about the
921 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
922 * debconf template translations:
923 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
924 - Update Czech (thanks, Miroslav Kure; closes: #367161).
925 - Update Italian (thanks, Luca Monducci; closes: #367186).
926 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
927 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
928
929 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
930
931openssh (1:4.3p2-1) unstable; urgency=low
932
933 * New upstream release (closes: #361032).
934 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
935 subshell to perform local to local, and remote to remote copy
936 operations. This subshell exposed filenames to shell expansion twice;
937 allowing a local attacker to create filenames containing shell
938 metacharacters that, if matched by a wildcard, could lead to execution
939 of attacker-specified commands with the privilege of the user running
940 scp (closes: #349645).
941 - Add support for tunneling arbitrary network packets over a connection
942 between an OpenSSH client and server via tun(4) virtual network
943 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
944 between the client and server providing real network connectivity at
945 layer 2 or 3. This feature is experimental.
946 - Reduce default key length for new DSA keys generated by ssh-keygen
947 back to 1024 bits. DSA is not specified for longer lengths and does
948 not fully benefit from simply making keys longer. As per FIPS 186-2
949 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
950 smaller or larger than 1024 bits.
951 - Fixed X forwarding failing to start when the X11 client is executed in
952 background at the time of session exit.
953 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
954 without arguments (closes: #114894).
955 - Fix timing variance for valid vs. invalid accounts when attempting
956 Kerberos authentication.
957 - Ensure that ssh always returns code 255 on internal error
958 (closes: #259865).
959 - Cleanup wtmp files on SIGTERM when not using privsep.
960 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
961 lingering sockets from previous session (X11 applications can
962 sometimes not connect to 127.0.0.1:60xx) (closes:
963 https://launchpad.net/bugs/25528).
964 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
965 duping /dev/null to them if necessary.
966 - Xauth list invocation had bogus "." argument.
967 - Remove internal assumptions on key exchange hash algorithm and output
968 length, preparing OpenSSH for KEX methods with alternate hashes.
969 - Ignore junk sent by a server before it sends the "SSH-" banner.
970 - Many manual page improvements.
971 - Lots of cleanups, including fixes to memory leaks on error paths and
972 possible crashes.
973 * Update to current GSSAPI patch from
974 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
975 (closes: #352042).
976 * debian/rules: Resynchronise CFLAGS with that generated by configure.
977 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
978 when PAM is enabled, but relies on PAM to do it.
979 * Rename KeepAlive to TCPKeepAlive in default sshd_config
980 (closes: #349896).
981 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
982 templates to make boolean short descriptions end with a question mark
983 and to avoid use of the first person.
984 * Ship README.tun.
985 * Policy version 3.7.2: no changes required.
986 * debconf template translations:
987 - Update Italian (thanks, Luca Monducci; closes: #360348).
988 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
989
990 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
991
992openssh (1:4.2p1-8) unstable; urgency=low
993
994 [ Frans Pop ]
995 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
996 rather than constructing udebs by steam.
997 * Require debhelper 5.0.22, which generates correct shared library
998 dependencies for udebs (closes: #360068). This build-dependency can be
999 ignored if building on sarge.
1000
1001 [ Colin Watson ]
1002 * Switch to debhelper compatibility level 4, since we now require
1003 debhelper 4 even on sarge anyway for udeb support.
1004
1005 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1006
1007openssh (1:4.2p1-7) unstable; urgency=low
1008
1009 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1010 rather than the deb. Fixed.
1011
1012 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1013
1014openssh (1:4.2p1-6) unstable; urgency=low
1015
1016 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1017 to the normal and superuser paths and /usr/games to the normal path.
1018 * When the client receives a signal, don't fatal() with "Killed by signal
1019 %d." (which produces unhelpful noise on stderr and causes confusion for
1020 users of some applications that wrap ssh); instead, generate a debug
1021 message and exit with the traditional status (closes: #313371).
1022 * debconf template translations:
1023 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1024 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1025 closes: #341371).
1026 - Correct erroneously-changed Last-Translator headers in Greek and
1027 Spanish translations.
1028
1029 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1030
1031openssh (1:4.2p1-5) unstable; urgency=low
1032
1033 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1034 * Build-depend on libselinux1-dev on armeb.
1035 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1036 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1037 transition, since otherwise who knows what the buildds will do. If
1038 you're building openssh yourself, you can safely ignore this and use an
1039 older libssl-dev.
1040
1041 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1042
1043openssh (1:4.2p1-4) unstable; urgency=low
1044
1045 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1046 (closes: #328606).
1047
1048 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1049
1050openssh (1:4.2p1-3) unstable; urgency=low
1051
1052 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1053 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1054 different version of the gssapi authentication method (thanks, Aaron M.
1055 Ucko; closes: #328388).
1056 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1057 the woody-compatibility hack works even with po-debconf 0.9.0.
1058
1059 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1060
1061openssh (1:4.2p1-2) unstable; urgency=low
1062
1063 * Annotate 1:4.2p1-1 changelog with CVE references.
1064 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1065 - Add GSSAPI key exchange support from
1066 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1067 Frost).
1068 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1069 - openssh-client and openssh-server replace ssh-krb5.
1070 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1071 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1072 gss-serv-krb5.c.
1073
1074 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1075
1076openssh (1:4.2p1-1) unstable; urgency=low
1077
1078 * New upstream release.
1079 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1080 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1081 port forwardings when no listen address was explicitly specified
1082 (closes: #326065).
1083 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1084 credentials. This code is only built in openssh-krb5, not openssh, but
1085 I mention the CVE reference here anyway for completeness.
1086 - Add a new compression method ("Compression delayed") that delays zlib
1087 compression until after authentication, eliminating the risk of zlib
1088 vulnerabilities being exploited by unauthenticated users. Note that
1089 users of OpenSSH versions earlier than 3.5 will need to disable
1090 compression on the client or set "Compression yes" (losing this
1091 security benefit) on the server.
1092 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1093 from 1024 to 2048 bits (closes: #181162).
1094 - Many bugfixes and improvements to connection multiplexing.
1095 - Don't pretend to accept $HOME (closes: #208648).
1096 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1097 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1098 problems when ssh is left un-upgraded (closes: #324695).
1099 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1100 At least when X11UseLocalhost is turned on, which is the default, the
1101 security risks of using X11 forwarding are risks to the client, not to
1102 the server (closes: #320104).
1103
1104 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1105
1106openssh (1:4.1p1-7) unstable; urgency=low
1107
1108 * Do the IDEA host key check on a temporary file to avoid altering
1109 /etc/ssh/ssh_host_key itself (closes: #312312).
1110 * Work around the ssh-askpass alternative somehow ending up in manual mode
1111 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1112 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1113 * Fix XSIish uses of 'test' in openssh-server.preinst.
1114 * Policy version 3.6.2: no changes required.
1115
1116 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1117
1118openssh (1:4.1p1-6) unstable; urgency=low
1119
1120 * Fix one-character typo that meant the binaries in openssh-client and
1121 openssh-server got recompiled with the wrong options during
1122 'debian/rules install' (closes: #317088, #317238, #317241).
1123
1124 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1125
1126openssh (1:4.1p1-5) unstable; urgency=low
1127
1128 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1129 * Drop priority of ssh to extra to match the override file.
1130 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1131 /usr/share/doc/openssh-client (closes: #314745).
1132 * Ship README.dns (closes: #284874).
1133 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1134 permissions (closes: #314956).
1135 * Allow ~/.ssh/config to be group-writable, provided that the group in
1136 question contains only the file's owner (closes: #314347).
1137 * debconf template translations:
1138 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1139 closes: #315477).
1140 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1141
1142 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1143
1144openssh (1:4.1p1-4) unstable; urgency=low
1145
1146 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1147 only conflicts with ssh (closes: #312475).
1148 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1149 - Added SELinux capability, and turned it on be default. Added
1150 restorecon calls in preinst and postinst (should not matter if the
1151 machine is not SELinux aware). By and large, the changes made should
1152 have no effect unless the rules file calls --with-selinux; and even
1153 then there should be no performance hit for machines not actively
1154 running SELinux.
1155 - Modified the preinst and postinst to call restorecon to set the
1156 security context for the generated public key files.
1157 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1158 may want to also include pam_selinux.so.
1159 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1160 are available.
1161 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1162 /usr/lib/openssh/sftp-server (closes: #312891).
1163 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1164 * debconf template translations:
1165 - Update German (thanks, Jens Seidel; closes: #313949).
1166
1167 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1168
1169openssh (1:4.1p1-3) unstable; urgency=low
1170
1171 * Upload to unstable.
1172
1173 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1174
1175openssh (1:4.1p1-2) experimental; urgency=low
1176
1177 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1178 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1179 this should edit sshd_config instead (closes: #147212).
1180 * Since ssh-keysign isn't used by default (you need to set
1181 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1182 question to ask whether it should be setuid is overkill, and the
1183 question text had got out of date anyway. Remove this question, ship
1184 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1185 debconf question was previously set to false.
1186 * Add lintian overrides for the above (setuid-binary,
1187 no-debconf-templates).
1188 * Fix picky lintian errors about slogin symlinks.
1189 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1190 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1191
1192 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1193
1194openssh (1:4.1p1-1) experimental; urgency=low
1195
1196 * New upstream release.
1197 - Normalise socket addresses returned by get_remote_hostname(), fixing
1198 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1199 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1200 (closes: #295757, #308868, and possibly others; may open other bugs).
1201 Use PAM password authentication to avoid #278394. In future I may
1202 provide two sets of binaries built with and without this option, since
1203 it seems I can't win.
1204 * Disable ChallengeResponseAuthentication in new installations, returning
1205 to PasswordAuthentication by default, since it now supports PAM and
1206 apparently works better with a non-threaded sshd (closes: #247521).
1207 * openssh-server Suggests: rssh (closes: #233012).
1208 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1209 and configuration files to match (closes: #87900, #151321).
1210 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1211 (closes: #141979).
1212
1213 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1214
1215openssh (1:4.0p1-1) experimental; urgency=low
1216
1217 * New upstream release.
1218 - Port-forwarding specifications now take optional bind addresses, and
1219 the server allows client-specified bind addresses for remote port
1220 forwardings when configured with "GatewayPorts clientspecified"
1221 (closes: #87253, #192206).
1222 - ssh and ssh-keyscan now support hashing of known_hosts files for
1223 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1224 managing known_hosts files, which understand hashing.
1225 - sftp supports command history and editing support using libedit
1226 (closes: #287013).
1227 - Have scp and sftp wait for the spawned ssh to exit before they exit
1228 themselves, allowing ssh to restore terminal modes (closes: #257130).
1229 - Improved the handling of bad data in authorized_keys files,
1230 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1231 in keys only produce errors in auth.log now (closes: #220726).
1232 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1233 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1234 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1235 closes: #296487).
1236 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1237 * Hurd build fixes (although sshd still doesn't work):
1238 - Restore X forwarding fix from #102991, lost somewhere along the way.
1239 - Link with -lcrypt.
1240 - Link with -lpthread rather than -pthread.
1241 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1242 satisfy build-dependencies.
1243 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1244 * Enable HashKnownHosts by default. This only affects new entries; use
1245 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1246 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1247 (closes: #307069).
1248 * debconf template translations:
1249 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1250 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1251 - Synchronise Spanish with sarge branch (thanks, Javier
1252 Fernández-Sanguino Peña; closes: #298536).
1253 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1254
1255 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1256
1257openssh (1:3.9p1-3) experimental; urgency=low
1258
1259 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1260 * Add debian/watch file.
1261
1262 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1263
1264openssh (1:3.9p1-2) experimental; urgency=low
1265
1266 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1267 appears to be sufficient and more useful (closes: #162996).
1268 * Depend on debconf | debconf-2.0.
1269 * Drop LoginGraceTime back to the upstream default of two minutes on new
1270 installs (closes: #289573).
1271 * debconf template translations from Ubuntu bug #1232:
1272 - Update Greek (thanks, Logiotatidis George).
1273 - Update Spanish (thanks, Santiago Erquicia).
1274
1275 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1276
1277openssh (1:3.9p1-1) experimental; urgency=low
1278
1279 * New upstream release.
1280 - PAM password authentication implemented again (closes: #238699,
1281 #242119).
1282 - Implemented the ability to pass selected environment variables between
1283 the client and the server.
1284 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1285 (closes: #228828).
1286 - Fix res_query detection (closes: #242462).
1287 - 'ssh -c' documentation improved (closes: #265627).
1288 * Pass LANG and LC_* environment variables from the client by default, and
1289 accept them to the server by default in new installs, although not on
1290 upgrade (closes: #264024).
1291 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1292 * Expand on openssh-client package description (closes: #273831).
1293
1294 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1295
1296openssh (1:3.8.1p1-14) experimental; urgency=low
1297
1298 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1299 * Fix timing information leak allowing discovery of invalid usernames in
1300 PAM keyboard-interactive authentication (backported from a patch by
1301 Darren Tucker; closes: #281595).
1302 * Make sure that there's a delay in PAM keyboard-interactive
1303 authentication when PermitRootLogin is not set to yes and the correct
1304 root password is entered (closes: #248747).
1305
1306 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1307
1308openssh (1:3.8.1p1-13) experimental; urgency=low
1309
1310 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1311 * debconf template translations:
1312 - Update Dutch (thanks, cobaco; closes: #278715).
1313 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1314
1315 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1316
1317openssh (1:3.8.1p1-12) experimental; urgency=low
1318
1319 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1320 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1321 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1322 implementations apparently have problems with the long version string.
1323 This is of course a bug in those implementations, but since the extent
1324 of the problem is unknown it's best to play safe (closes: #275731).
1325 * debconf template translations:
1326 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1327 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1328 - Update French (thanks, Denis Barbier; closes: #276703).
1329 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1330
1331 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
1332
1333openssh (1:3.8.1p1-11) experimental; urgency=high
1334
1335 * Move sshd_config(5) to openssh-server, where it belongs.
1336 * If PasswordAuthentication is disabled, then offer to disable
1337 ChallengeResponseAuthentication too. The current PAM code will attempt
1338 password-style authentication if ChallengeResponseAuthentication is
1339 enabled (closes: #250369).
1340 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1341 later and then upgraded. Sorry about that ... for this reason, the
1342 default answer is to leave ChallengeResponseAuthentication enabled.
1343
1344 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
1345
1346openssh (1:3.8.1p1-10) experimental; urgency=low
1347
1348 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
1349 too many GNOME people tell me it's the wrong thing to be doing. I've
1350 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
1351
1352 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
1353
1354openssh (1:3.8.1p1-9) experimental; urgency=low
1355
1356 * Split the ssh binary package into openssh-client and openssh-server
1357 (closes: #39741). openssh-server depends on openssh-client for some
1358 common functionality; it didn't seem worth creating yet another package
1359 for this. openssh-client is priority standard, openssh-server optional.
1360 * New transitional ssh package, priority optional, depending on
1361 openssh-client and openssh-server. May be removed once nothing depends
1362 on it.
1363 * When upgrading from ssh to openssh-{client,server}, it's very difficult
1364 for the maintainer scripts to find out what version we're upgrading from
1365 without dodgy dpkg hackery. I've therefore taken the opportunity to move
1366 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
1367 and ssh/user_environment_tell.
1368 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
1369 happens even though we don't know what version we're upgrading from.
1370 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
1371 (until sarge+2) it's still honoured to avoid breaking existing
1372 configurations, but the right approach is now to remove the
1373 openssh-server package if you don't want to run the server. Add a NEWS
1374 item to that effect.
1375
1376 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
1377
1378openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
1379
1380 * Fix timing information leak allowing discovery of invalid usernames in
1381 PAM keyboard-interactive authentication (backported from a patch by
1382 Darren Tucker; closes: #281595).
1383 * Make sure that there's a delay in PAM keyboard-interactive
1384 authentication when PermitRootLogin is not set to yes and the correct
1385 root password is entered (closes: #248747).
1386
1387 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
1388
1389openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
1390
1391 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1392 * debconf template translations:
1393 - Update Dutch (thanks, cobaco; closes: #278715).
1394 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1395
1396 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
1397
1398openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
1399
1400 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1401 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1402 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1403 implementations apparently have problems with the long version string.
1404 This is of course a bug in those implementations, but since the extent
1405 of the problem is unknown it's best to play safe (closes: #275731).
1406 * debconf template translations:
1407 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1408 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1409 - Update French (thanks, Denis Barbier; closes: #276703).
1410 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1411
1412 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
1413
1414openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
1415
1416 * If PasswordAuthentication is disabled, then offer to disable
1417 ChallengeResponseAuthentication too. The current PAM code will attempt
1418 password-style authentication if ChallengeResponseAuthentication is
1419 enabled (closes: #250369).
1420 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1421 later and then upgraded. Sorry about that ... for this reason, the
1422 default answer is to leave ChallengeResponseAuthentication enabled.
1423
1424 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
1425
1426openssh (1:3.8.1p1-8) unstable; urgency=high
1427
1428 * Matthew Vernon:
1429 - Add a GPL exception to the licensing terms of the Debian patch
1430 (closes: #211644).
1431
1432 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
1433
1434openssh (1:3.8.1p1-7) unstable; urgency=low
1435
1436 * Re-enable shadow password support in openssh-server-udeb, at Bastian
1437 Blank's request (closes: #260800).
1438
1439 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
1440
1441openssh (1:3.8.1p1-6) unstable; urgency=low
1442
1443 * Implement hack in
1444 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
1445 openssh-client-udeb to show up as a retrievable debian-installer
1446 component.
1447 * Generate host keys in postinst only if the relevant HostKey directives
1448 are found in sshd_config (closes: #87946).
1449
1450 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
1451
1452openssh (1:3.8.1p1-5) unstable; urgency=medium
1453
1454 * Update German debconf template translation (thanks, Helge Kreutzmann;
1455 closes: #252226).
1456 * Remove Suggests: dnsutils, as it was only needed for
1457 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
1458 * Disable shadow password support in openssh-server-udeb.
1459 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
1460 ssh-copy-id (thanks, David Weinehall; closes: #258517).
1461 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
1462 handler kill the PAM thread if its waitpid() call returns 0, as well as
1463 the previous check for -1 (closes: #252676).
1464 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
1465 more; oh well.
1466
1467 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
1468
1469openssh (1:3.8.1p1-4) unstable; urgency=medium
1470
1471 * Kill off PAM thread if privsep slave dies (closes: #248125).
1472
1473 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
1474
1475openssh (1:3.8.1p1-3) unstable; urgency=low
1476
1477 * Add ssh-keygen to openssh-server-udeb.
1478
1479 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
1480
1481openssh (1:3.8.1p1-2) unstable; urgency=low
1482
1483 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
1484 closes: #248748).
1485 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
1486 (not yet uploaded).
1487 * Restore ssh-askpass-gnome binary, lost by mistake.
1488 * Don't link against libnsl in udeb builds.
1489
1490 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
1491
1492openssh (1:3.8.1p1-1) unstable; urgency=low
1493
1494 * New upstream release.
1495 - Use a longer buffer for tty names in utmp (closes: #247538).
1496 * Make sure there's a newline at the end of sshd_config before adding
1497 'UsePAM yes' (closes: #244829).
1498 * Generate a new .orig.tar.gz without RFC.nroff, and remove
1499 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
1500 documents the obsolete SSH1 protocol, not to mention that it was never a
1501 real RFC but only an Internet-Draft. It's available from
1502 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
1503 it for some reason.
1504 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
1505 in debian-installer. They still need libnss_files to be supplied in udeb
1506 form by glibc.
1507 * Work around lack of res_query weak alias in libresolv on amd64 (see
1508 #242462, awaiting real fix upstream).
1509 * Fix grammar in sshd(8) (closes: #238753).
1510 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
1511 * Update Polish debconf template translation (thanks, Emil Nowak;
1512 closes: #242808).
1513 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
1514 closes: #246068).
1515
1516 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
1517
1518openssh (1:3.8p1-3) unstable; urgency=low
1519
1520 * Remove deprecated ReverseMappingCheck option from newly generated
1521 sshd_config files (closes: #239987).
1522 * Build everything apart from contrib in a subdirectory, to allow for
1523 multiple builds.
1524 * Some older kernels are missing setresuid() and setresgid(), so don't try
1525 to use them. setreuid() and setregid() will do well enough for our
1526 purposes (closes: #239999).
1527
1528 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
1529
1530openssh (1:3.8p1-2) unstable; urgency=medium
1531
1532 * Disable PasswordAuthentication for new installations (closes: #236810).
1533 * Turn off the new ForwardX11Trusted by default, returning to the
1534 semantics of 3.7 and earlier, since it seems immature and causes far too
1535 many problems with existing setups. See README.Debian for details
1536 (closes: #237021).
1537
1538 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
1539
1540openssh (1:3.8p1-1) unstable; urgency=low
1541
1542 * New upstream release (closes: #232281):
1543 - New PAM implementation based on that in FreeBSD. This runs PAM session
1544 modules before dropping privileges (closes: #132681, #150968).
1545 - Since PAM session modules are run as root, we can turn pam_limits back
1546 on by default, and it no longer spits out "Operation not permitted" to
1547 syslog (closes: #171673).
1548 - Password expiry works again (closes: #153235).
1549 - 'ssh -q' suppresses login banner (closes: #134589).
1550 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
1551 - ssh-add prints key comment on each prompt (closes: #181869).
1552 - Punctuation formatting fixed in man pages (closes: #191131).
1553 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
1554 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
1555 than this, to maintain the standard Debian sshd configuration.
1556 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
1557 sshd_config on upgrade. Neither option is supported any more.
1558 * Privilege separation and PAM are now properly supported together, so
1559 remove both debconf questions related to them and simply set it
1560 unconditionally in newly generated sshd_config files (closes: #228838).
1561 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
1562 compatibility alias. The semantics differ slightly, though; see
1563 ssh_config(5) for details.
1564 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
1565 documented in ssh_config(5), it's not as good as the SSH2 version.
1566 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
1567 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
1568 * Update config.guess and config.sub from autotools-dev 20040105.1.
1569 * Darren Tucker:
1570 - Reset signal status when starting pam auth thread, prevent hanging
1571 during PAM keyboard-interactive authentications.
1572 - Fix a non-security-critical segfault in PAM authentication.
1573 * Add debconf template translations:
1574 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
1575 - Italian (thanks, Renato Gini; closes: #234777).
1576
1577 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
1578
1579openssh (1:3.6.1p2-12) unstable; urgency=low
1580
1581 * Update Spanish debconf template translation (thanks, Javier
1582 Fernández-Sanguino Peña; closes: #228242).
1583 * Add debconf template translations:
1584 - Czech (thanks, Miroslav Kure; closes: #230110).
1585 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
1586
1587 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
1588
1589openssh (1:3.6.1p2-11) unstable; urgency=low
1590
1591 * Comment out pam_limits in default configuration, for now at least
1592 (closes: #198254).
1593 * Use invoke-rc.d (if it exists) to run the init script.
1594 * Backport format string bug fix in sshconnect.c (closes: #225238).
1595 * ssh-copy-id exits if ssh fails (closes: #215252).
1596
1597 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
1598
1599openssh (1:3.6.1p2-10) unstable; urgency=low
1600
1601 * Use --retry in init script when restarting rather than sleeping, to make
1602 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
1603 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
1604 * Update debconf template translations:
1605 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
1606 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
1607 - Japanese (thanks, Kenshi Muto; closes: #212497).
1608 - Russian (thanks, Ilgiz Kalmetev).
1609 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
1610 * Add Dutch debconf template translation (thanks, cobaco;
1611 closes: #215372).
1612 * Update config.guess and config.sub from autotools-dev 20031007.1
1613 (closes: #217696).
1614 * Implement New World Order for PAM configuration, including
1615 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
1616 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
1617 in your environment. See README.Debian.
1618 * Add more commentary to /etc/pam.d/ssh.
1619
1620 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
1621
1622openssh (1:3.6.1p2-9) unstable; urgency=high
1623
1624 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
1625 closes: #211434).
1626
1627 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
1628
1629openssh (1:3.6.1p2-8) unstable; urgency=high
1630
1631 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
1632 (closes: #211324).
1633
1634 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
1635
1636openssh (1:3.6.1p2-7) unstable; urgency=high
1637
1638 * Update debconf template translations:
1639 - French (thanks, Christian Perrier; closes: #208801).
1640 - Japanese (thanks, Kenshi Muto; closes: #210380).
1641 * Some small improvements to the English templates courtesy of Christian
1642 Perrier. I've manually unfuzzied a few translations where it was
1643 obvious, on Christian's advice, but the others will have to be updated.
1644 * Document how to generate an RSA1 host key (closes: #141703).
1645 * Incorporate NMU fix for early buffer expansion vulnerability,
1646 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
1647
1648 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
1649
1650openssh (1:3.6.1p2-6.0) unstable; urgency=high
1651
1652 * SECURITY: fix for CAN-2003-0693, buffer allocation error
1653
1654 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
1655
1656openssh (1:3.6.1p2-6) unstable; urgency=medium
1657
1658 * Use a more CVS-friendly means of setting SSH_VERSION.
1659 * Update Brazilian Portuguese debconf template translation (thanks, Andre
1660 Luis Lopes; closes: #208036).
1661 * Don't run 'sshd -t' in init script if the server isn't to be run
1662 (closes: #197576).
1663 * Fix login delay, spurious auth.log entry, and PermitRootLogin
1664 information leakage due to PAM issues with upstream's recent security
1665 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
1666 * Policy version 3.6.1: recode this changelog to UTF-8.
1667
1668 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
1669
1670openssh (1:3.6.1p2-5) unstable; urgency=low
1671
1672 * Disable cmsg_type check for file descriptor passing when running on
1673 Linux 2.0 (closes: #150976). Remove comments about non-functional
1674 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
1675 debconf questions and from README.Debian, since it should all now work.
1676 * Fix "defails" typo in generated sshd_config (closes: #206484).
1677 * Backport upstream patch to strip trailing whitespace (including
1678 newlines) from configuration directives (closes: #192079).
1679
1680 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
1681
1682openssh (1:3.6.1p2-4) unstable; urgency=low
1683
1684 * getent can get just one key; no need to use grep (thanks, James Troup).
1685 * Move /usr/local/bin to the front of the default path, following
1686 /etc/login.defs (closes: #201150).
1687 * Remove specifics of problematic countries from package description
1688 (closes: #197040).
1689 * Update Spanish debconf template translation (thanks, Carlos Valdivia
1690 Yagüe; closes: #198456).
1691 * Backport upstream patch to pass monitor signals through to child
1692 (closes: #164797).
1693
1694 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
1695
1696openssh (1:3.6.1p2-3) unstable; urgency=low
1697
1698 * Update French debconf template translation (thanks, Christian Perrier;
1699 closes: #194323).
1700 * Version the adduser dependency for --no-create-home (closes: #195756).
1701 * Add a version of moduli(5), namely revision 1.7 of
1702 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
1703 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
1704
1705 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
1706
1707openssh (1:3.6.1p2-2) unstable; urgency=low
1708
1709 * Force /etc/default/ssh to be non-executable, since dpkg apparently
1710 doesn't deal with permissions changes on conffiles (closes: #192966).
1711 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
1712 * Add GPL location to copyright file.
1713 * Remove debian/postinst.old.
1714 * Switch to po-debconf, with some careful manual use of po2debconf to
1715 ensure that the source package continues to build smoothly on woody
1716 (closes: #183986).
1717 * Update debconf template translations:
1718 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
1719 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
1720 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
1721 "log.h:59: warning: conflicting types for built-in function `log'". The
1722 OpenSSH log() function has been renamed in upstream CVS.
1723
1724 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
1725
1726openssh (1:3.6.1p2-1) unstable; urgency=medium
1727
1728 * New upstream release, including fix for PAM user-discovery security hole
1729 (closes: #191681).
1730 * Fix ChallengeResponseAuthentication default in generated sshd_config
1731 (closes: #106037).
1732 * Put newlines after full stops in man page documentation for
1733 ProtocolKeepAlives and SetupTimeOut.
1734 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
1735 gnome-ssh-askpass with -g and -Wall flags.
1736 * Really ask ssh/new_config debconf question before trying to fetch its
1737 value (closes: #188721).
1738 * On purge, remove only the files we know about in /etc/ssh rather than
1739 the whole thing, and remove the directory if that leaves it empty
1740 (closes: #176679).
1741 * ssh has depended on debconf for some time now with no complaints, so:
1742 - Simplify the postinst by relying on debconf being present. (The absent
1743 case was buggy anyway.)
1744 - Get rid of "if you have not installed debconf" text in README.Debian,
1745 and generally update the "/usr/bin/ssh not SUID" entry.
1746 * More README.Debian work:
1747 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
1748 make it easier for people to find the former. The upgrade issues
1749 should probably be sorted by version somehow.
1750 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
1751 * Fix setting of IP flags for interactive sessions (upstream bug #541).
1752
1753 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
1754
1755openssh (1:3.6.1p1-1) unstable; urgency=low
1756
1757 * New upstream release (thanks, Laurence J. Lane).
1758 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
1759 override file.
1760
1761 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
1762
1763openssh (1:3.6p1-1) unstable; urgency=low
1764
1765 * New upstream release.
1766 - Workaround applied upstream for a bug in the interaction of glibc's
1767 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
1768 - As such, it should now be safe to remove --with-ipv4-default, so
1769 starting sshd with -6 is no longer necessary (closes: #79861 and lots
1770 of other merged bugs).
1771 - ssh-copy-id prints usage when run without arguments (closes: #71376).
1772 - scp exits 1 if ssh fails (closes: #138400).
1773 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
1774 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
1775 (closes: #109795).
1776 * Install /etc/default/ssh non-executable (closes: #185537).
1777
1778 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
1779
1780openssh (1:3.5p1-5) unstable; urgency=low
1781
1782 * Add /etc/default/ssh (closes: #161049).
1783 * Run the init script under 'set -e' (closes: #175010).
1784 * Change the default superuser path to include /sbin, /usr/sbin, and
1785 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
1786 nice, but that belongs to another package. Without a defined API to
1787 retrieve its settings, parsing it is off-limits.
1788 * Build ssh-askpass-gnome with GNOME 2. The source package should still
1789 support building on stable with GNOME 1, using the alternate
1790 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
1791
1792 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
1793
1794openssh (1:3.5p1-4) unstable; urgency=low
1795
1796 * Point rlogin and rcp alternatives at slogin and scp respectively rather
1797 than ssh (closes: #121103, #151666). Fix alternative removal to match;
1798 previously it was completely wrong anyway.
1799 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
1800 question's default using that information, rather than using debconf as
1801 a registry. Other solutions may be better in the long run, but this is
1802 at least correct (thanks, Matthew Woodcraft; closes: #84725).
1803 * Stop using pam_lastlog, as it doesn't currently work well as a session
1804 module when privilege separation is enabled; it can usually read
1805 /var/log/lastlog but can't write to it. Instead, just use sshd's
1806 built-in support, already enabled by default (closes: #151297, #169938).
1807 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
1808 * Add a "this may take some time" warning when creating host keys on
1809 installation (part of #110094).
1810 * When restarting via the init script, check for sshd_not_to_be_run after
1811 stopping sshd (idea from Tomas Pospisek; closes: #149850).
1812 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
1813 strangeness (closes: #115138).
1814 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
1815 stderr.
1816 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
1817 * Rebuild with libssl0.9.7 (closes: #176983).
1818 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
1819 be looked at.
1820
1821 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
1822
1823openssh (1:3.5p1-3) unstable; urgency=low
1824
1825 * Happy new year!
1826 * Use getent rather than id to find out whether the sshd user exists
1827 (closes: #150974).
1828 * Remove some duplication from the postinst's ssh-keysign setuid code.
1829 * Replace db_text with db_input throughout debian/config. (db_text has
1830 been a compatibility wrapper since debconf 0.1.5.)
1831 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
1832 * Use 'make install-nokeys', and disable unused debhelper commands,
1833 thereby forward-porting the last pieces of Zack Weinberg's patch
1834 (closes: #68341).
1835 * Move the man page for gnome-ssh-askpass from the ssh package to
1836 ssh-askpass-gnome (closes: #174449).
1837 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
1838 '--' to terminate the list of options (closes: #171554).
1839 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
1840 * Update Danish debconf template (thanks, Morten Brix Pedersen;
1841 closes: #174757).
1842 * Document setgid ssh-agent's effect on certain environment variables in
1843 README.Debian (closes: #167974).
1844 * Document interoperability problems between scp and ssh.com's server in
1845 README.Debian, and suggest some workarounds (closes: #174662).
1846
1847 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
1848
1849openssh (1:3.5p1-2) unstable; urgency=low
1850
1851 * Mention in the ssh package description that it provides both ssh and
1852 sshd (closes: #99680).
1853 * Create a system group for ssh-agent, not a user group (closes: #167669).
1854
1855 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
1856
1857openssh (1:3.5p1-1) unstable; urgency=low
1858
1859 * New upstream release.
1860 - Fixes typo in ssh-add usage (closes: #152239).
1861 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
1862 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
1863 are deprecated for security reasons and will eventually go away. For
1864 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
1865 sshd_config.
1866 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
1867 actually doesn't matter, as it drops privileges immediately, but to
1868 avoid confusion the postinst creates a new 'ssh' group for it.
1869 * Obsolete patches:
1870 - Solar Designer's privsep+compression patch for Linux 2.2 (see
1871 1:3.3p1-0.0woody1).
1872 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
1873
1874 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
1875 * Source the debconf confmodule at the top of the postrm rather than at
1876 the bottom, to avoid making future non-idempotency problems worse (see
1877 #151035).
1878 * Debconf templates:
1879 - Add Polish (thanks, Grzegorz Kusnierz).
1880 - Update French (thanks, Denis Barbier; closes: #132509).
1881 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
1882 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
1883 this is the selected ssh-askpass alternative (closes: #67775).
1884
1885 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
1886
1887openssh (1:3.4p1-4) unstable; urgency=low
1888
1889 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
1890 * Restore Russia to list of countries where encryption is problematic (see
1891 #148951 and http://www.average.org/freecrypto/).
1892 * Drop ssh-askpass-gnome's priority to optional, per the override file.
1893 * Drop the PAM special case for hurd-i386 (closes: #99157).
1894 * s/dile/idle/ in ssh_config(5) (closes: #118331).
1895 * Note in README.Debian that you need xauth from xbase-clients on the
1896 server for X11 forwarding (closes: #140269).
1897 * Use correct path to upstream README in copyright file (closes: #146037).
1898 * Document the units for ProtocolKeepAlives (closes: #159479).
1899 * Backport upstream patch to fix hostbased auth (closes: #117114).
1900 * Add -g to CFLAGS.
1901
1902 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
1903
1904openssh (1:3.4p1-3) unstable; urgency=low
1905
1906 * Add myself to Uploaders: and begin acting as temporary maintainer, at
1907 Matthew's request. (Normal service will resume in some months' time.)
1908 * Add sharutils to Build-Depends (closes: #138465).
1909 * Stop creating the /usr/doc/ssh symlink.
1910
1911 * Fix some debconf template typos (closes: #160358).
1912 * Split debconf templates into one file per language.
1913 * Add debconf template translations:
1914 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
1915 - Danish (thanks, Claus Hindsgaul; closes: #126607).
1916 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
1917 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
1918 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
1919 * Update debconf template translations:
1920 - French (thanks, Igor Genibel; closes: #151361).
1921 - German (thanks, Axel Noetzold; closes: #147069).
1922 * Some of these translations are fuzzy. Please send updates.
1923
1924 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
1925
1926openssh (1:3.4p1-2) unstable; urgency=high
1927
1928 * Get a security-fixed version into unstable
1929 * Also tidy README.Debian up a little
1930
1931 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
1932
1933openssh (1:3.4p1-1) testing; urgency=high
1934
1935 * Extend my tendrils back into this package (Closes: #150915, #151098)
1936 * thanks to the security team for their work
1937 * no thanks to ISS/Theo de Raadt for their handling of these bugs
1938 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
1939 new one
1940 * tell/ask the user about PriviledgeSeparation
1941 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
1942 * Remove our previous statoverride on /usr/bin/ssh (only for people
1943 upgrading from a version where we'd put one in ourselves!)
1944 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
1945 * Reduce the sleep time in /etc/init.d/ssh during a restart
1946
1947 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
1948
1949openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
1950
1951 * NMU by the security team.
1952 * New upstream version
1953
1954 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
1955
1956openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
1957
1958 * NMU by the security team.
1959 * fix error when /etc/ssh/sshd_config exists on new install
1960 * check that user doesn't exist before running adduser
1961 * use openssl internal random unconditionally
1962
1963 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
1964
1965openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
1966
1967 * NMU by the security team.
1968 * use correct home directory when sshd user is created
1969
1970 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1971
1972openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
1973
1974 * NMU by the security team.
1975 * Fix rsa1 key creation (Closes: #150949)
1976 * don't fail if sshd user removal fails
1977 * depends: on adduser (Closes: #150907)
1978
1979 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1980
1981openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
1982
1983 * NMU by the security team.
1984 * New upstream version.
1985 - Enable privilege separation by default.
1986 * Include patch from Solar Designer for privilege separation and
1987 compression on 2.2.x kernels.
1988 * Remove --disable-suid-ssh from configure.
1989 * Support setuid ssh-keysign binary instead of setuid ssh client.
1990 * Check sshd configuration before restarting.
1991
1992 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
1993
1994openssh (1:3.0.2p1-9) unstable; urgency=high
1995
1996 * Thanks to those who NMUd
1997 * The only change in this version is to debian/control - I've removed
1998 the bit that says you can't export it from the US - it would look
1999 pretty daft to say this about a package in main! Also, it's now OK
2000 to use crypto in France, so I've edited that comment slightly
2001 * Correct a path in README.Debian too (Closes: #138634)
2002
2003 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2004
2005openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2006
2007 * NMU
2008 * Really set urgency to medium this time (oops)
2009 * Fix priority to standard per override while I'm at it
2010
2011 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2012
2013openssh (1:3.0.2p1-8.2) unstable; urgency=low
2014
2015 * NMU with maintainer's permission
2016 * Prepare for upcoming ssh-nonfree transitional packages per
2017 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2018 * Urgency medium because it would really be good to get this into woody
2019 before it releases
2020 * Fix sections to match override file
2021 * Reissued due to clash with non-US -> main move
2022
2023 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2024
2025openssh (1:3.0.2p1-8.1) unstable; urgency=low
2026
2027 * NMU
2028 * Move from non-US to mani
2029
2030 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2031
2032openssh (1:3.0.2p1-8) unstable; urgency=critical
2033
2034 * Security fix - patch from upstream (Closes: #137209, #137210)
2035 * Undo the changes in the unreleased -7, since they appear to break
2036 things here. Accordingly, the code change is minimal, and I'm
2037 happy to get it into testing ASAP
2038
2039 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2040
2041openssh (1:3.0.2p1-7) unstable; urgency=high
2042
2043 * Build to support IPv6 and IPv4 by default again
2044
2045 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2046
2047openssh (1:3.0.2p1-6) unstable; urgency=high
2048
2049 * Correct error in the clean target (Closes: #130868)
2050
2051 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2052
2053openssh (1:3.0.2p1-5) unstable; urgency=medium
2054
2055 * Include the Debian version in our identification, to make it easier to
2056 audit networks for patched versions in future
2057
2058 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2059
2060openssh (1:3.0.2p1-4) unstable; urgency=medium
2061
2062 * If we're asked to not run sshd, stop any running sshd's first
2063 (Closes: #129327)
2064
2065 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2066
2067openssh (1:3.0.2p1-3) unstable; urgency=high
2068
2069 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2070 * Remove extra debconf suggestion (Closes: #128094)
2071 * Mmm. speedy bug-fixing :-)
2072
2073 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2074
2075openssh (1:3.0.2p1-2) unstable; urgency=high
2076
2077 * Fix postinst to not automatically overwrite sshd_config (!)
2078 (Closes: #127842, #127867)
2079 * Add section in README.Debian about the PermitRootLogin setting
2080
2081 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2082
2083openssh (1:3.0.2p1-1) unstable; urgency=high
2084
2085 * Incorporate fix from Colin's NMU
2086 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2087 * Capitalise IETF (Closes: #125379)
2088 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2089 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2090 * Ask people upgrading from potato if they want a new conffile
2091 (Closes: #125642)
2092 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2093 * Frob the default config a little (Closes: #122284, #125827, #125696,
2094 #123854)
2095 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2096 #123552)
2097 * Fix typo in templates file (Closes: #123411)
2098
2099 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2100
2101openssh (1:3.0.1p1-1.2) unstable; urgency=high
2102
2103 * Non-maintainer upload
2104 * Prevent local users from passing environment variables to the login
2105 process when UseLogin is enabled
2106
2107 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2108
2109openssh (1:3.0.1p1-1.1) unstable; urgency=low
2110
2111 * Non-maintainer upload, at Matthew's request.
2112 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2113 ia64 (closes: #122086).
2114
2115 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2116
2117openssh (1:3.0.1p1-1) unstable; urgency=high
2118
2119 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2120 * Building with a libc that works (!) (Closes: #115228)
2121 * Patches forward-ported are -1/-2 options for scp, the improvement to
2122 'waiting for forwarded connections to terminate...'
2123 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2124 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2125 * Remove suidregister leftover from postrm
2126 * Mention key we are making in the postinst
2127 * Default to not enable SSH protocol 1 support, since protocol 2 is
2128 much safer anyway.
2129 * New version of the vpn-fixes patch, from Ian Jackson
2130 * New handling of -q, and added new -qq option; thanks to Jon Amery
2131 * Experimental smartcard support not enabled, since I have no way of
2132 testing it.
2133
2134 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2135
2136openssh (1:2.9p2-6) unstable; urgency=low
2137
2138 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2139 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2140 * call update-alternatives --quiet (Closes: #103314)
2141 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2142 * TEMPORARY fix to provide largefile support using a -D in the cflags
2143 line. long-term, upstream will patch the autoconf stuff
2144 (Closes: #106809, #111849)
2145 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2146 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2147 * Check for files containing a newline character (Closes: #111692)
2148
2149 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2150
2151openssh (1:2.9p2-5) unstable; urgency=high
2152
2153 * Thanks to all the bug-fixers who helped!
2154 * remove sa_restorer assignment (Closes: #102837)
2155 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2156 us access (Closes: #48297)
2157 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2158 * patch from Jonathan Amery to document ssh-keygen behaviour
2159 (Closes:#106643, #107512)
2160 * patch to postinst from Jonathan Amery (Closes: #106411)
2161 * patch to manpage from Jonathan Amery (Closes: #107364)
2162 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2163 documented behaviour (Closes: #64347)
2164 * patch from Ian Jackson to cause us to destroy a file when we scp it
2165 onto itself, rather than dumping bits of our memory into it, which was
2166 a security hole (see #51955)
2167 * patch from Jonathan Amery to document lack of Kerberos support
2168 (Closes: #103726)
2169 * patch from Matthew Vernon to make the 'waiting for connections to
2170 terminate' message more helpful (Closes: #50308)
2171
2172 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2173
2174openssh (1:2.9p2-4) unstable; urgency=high
2175
2176 * Today's build of ssh is strawberry flavoured
2177 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2178 * Tidy up debconf template (Closes: #106152)
2179 * If called non-setuid, then setgid()'s failure should not be fatal (see
2180 #105854)
2181
2182 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2183
2184openssh (1:2.9p2-3) unstable; urgency=low
2185
2186 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2187 * Improve the IdentityFile section in the man page (Closes: #106038)
2188
2189 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2190
2191openssh (1:2.9p2-2) unstable; urgency=low
2192
2193 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2194 * Make PrintLastLog 'no' by default (Closes: #105893)
2195
2196 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2197
2198openssh (1:2.9p2-1) unstable; urgency=low
2199
2200 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2201 * Hopefully, this will close some other bugs too
2202
2203 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2204
2205openssh (1:2.5.2p2-3) unstable; urgency=low
2206
2207 * Taking Over this package
2208 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2209 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2210 * Don't fiddle with conf-files any more (Closes: #69501)
2211
2212 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2213
2214openssh (1:2.5.2p2-2.2) unstable; urgency=low
2215
2216 * NMU
2217 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2218 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2219 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2220 documentation for protocolkeepalives. Makes ssh more generally useful
2221 for scripting uses (Closes: #82877, #99275)
2222 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2223 #98286, #97391)
2224
2225 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2226
2227openssh (1:2.5.2p2-2.1) unstable; urgency=low
2228
2229 * NMU
2230 * Remove duplicate Build-Depends for libssl096-dev and change it to
2231 depend on libssl-dev instaed. Also adding in virtual | real package
2232 style build-deps. (Closes: #93793, #75228)
2233 * Removing add-log entry (Closes: #79266)
2234 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2235 * pam build-dep already exists (Closes: #93683)
2236 * libgnome-dev build-dep already exists (Closes: #93694)
2237 * No longer in non-free (Closes: #85401)
2238 * Adding in fr debconf translations (Closes: #83783)
2239 * Already suggests xbase-clients (Closes: #79741)
2240 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2241 * Providing rsh-client (Closes: #79437)
2242 * hurd patch was already applied (Closes: #76033)
2243 * default set to no (Closes: #73682)
2244 * Adding in a suggests for dnsutils (Closes: #93265)
2245 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2246 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2247 * Adding in debconf dependency
2248
2249 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2250
2251openssh (1:2.5.2p2-2) unstable; urgency=high
2252
2253 * disable the OpenSSL version check in entropy.c
2254 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2255
2256 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2257
2258openssh (1:2.5.2p2-1) unstable; urgency=low
2259
2260 * New upstream release
2261 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2262 * fix double space indent in german templates (closes: #89493)
2263 * make postinst check for ssh_host_rsa_key
2264 * get rid of the last of the misguided debian/rules NMU debris :-/
2265
2266 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2267
2268openssh (1:2.5.1p2-2) unstable; urgency=low
2269
2270 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2271 * fix broken dpkg-statoverride test in postinst
2272 (closes: #89612, #90474, #90460, #89605)
2273 * NMU bug fixed but not closed in last upload (closes: #88206)
2274
2275 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2276
2277openssh (1:2.5.1p2-1) unstable; urgency=high
2278
2279 * New upstream release
2280 * fix typo in postinst (closes: #88110)
2281 * revert to setting PAM service name in debian/rules, backing out last
2282 NMU, which also (closes: #88101)
2283 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2284 * restore printlastlog option patch
2285 * revert to using debhelper, which had been partially disabled in NMUs
2286
2287 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2288
2289openssh (1:2.5.1p1-1.8) unstable; urgency=high
2290
2291 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2292
2293 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2294
2295openssh (1:2.5.1p1-1.7) unstable; urgency=high
2296
2297 * And now we mark the correct binary as setuid, when a user requested
2298 to install it setuid.
2299
2300 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2301
2302openssh (1:2.5.1p1-1.6) unstable; urgency=high
2303
2304 * Fixes postinst to handle overrides that are already there. Damn, I
2305 should have noticed the bug earlier.
2306
2307 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2308
2309openssh (1:2.5.1p1-1.5) unstable; urgency=high
2310
2311 * Rebuild ssh with pam-support.
2312
2313 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2314
2315openssh (1:2.5.1p1-1.4) unstable; urgency=low
2316
2317 * Added Build-Depends on libssl096-dev.
2318 * Fixed sshd_config file to disallow root logins again.
2319
2320 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2321
2322openssh (1:2.5.1p1-1.3) unstable; urgency=low
2323
2324 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
2325 * Made package policy 3.5.2 compliant.
2326
2327 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
2328
2329openssh (1:2.5.1p1-1.2) unstable; urgency=low
2330
2331 * Added Conflict with sftp, since we now provide our own sftp-client.
2332 * Added a fix for our broken dpkg-statoverride call in the
2333 2.3.0p1-13.
2334 * Fixed some config pathes in the comments of sshd_config.
2335 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
2336 anymore because upstream included the fix.
2337
2338 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
2339
2340openssh (1:2.5.1p1-1.1) unstable; urgency=high
2341
2342 * Another NMU to get the new upstream version 2.5.1p1 into
2343 unstable. (Closes: #87123)
2344 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
2345 * Key Exchange patch is already included by upstream. (Closes: #86015)
2346 * Upgrading should be possible now. (Closes: #85525, #85523)
2347 * Added --disable-suid-ssh as compile option, so ssh won't get installed
2348 suid per default.
2349 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
2350 is available and the mode of the binary should be 4755. And also added
2351 suggestion for a newer dpkg.
2352 (Closes: #85734, #85741, #86876)
2353 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
2354 * scp now understands spaces in filenames (Closes: #53783, #58958,
2355 #66723)
2356 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
2357 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
2358 * ssh supports the usage of other dsa keys via the ssh command line
2359 options. (Closes: #81250)
2360 * Documentation in sshd_config fixed. (Closes: #81088)
2361 * primes file included by upstream and included now. (Closes: #82101)
2362 * scp now allows dots in the username. (Closes: #82477)
2363 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
2364
2365 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
2366
2367openssh (1:2.3.0p1-1.13) unstable; urgency=low
2368
2369 * Config should now also be fixed with this hopefully last NMU.
2370
2371 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
2372
2373openssh (1:2.3.0p1-1.12) unstable; urgency=high
2374
2375 * Added suggest for xbase-clients to control-file. (Closes #85227)
2376 * Applied patch from Markus Friedl to fix a vulnerability in
2377 the rsa keyexchange.
2378 * Fixed position of horizontal line. (Closes: #83613)
2379 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
2380 * Converted package from suidregister to dpkg-statoverride.
2381
2382 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
2383
2384openssh (1:2.3.0p1-1.11) unstable; urgency=medium
2385
2386 * Fixed some typos in the german translation of the debconf
2387 template.
2388
2389 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
2390
2391openssh (1:2.3.0p1-1.10) unstable; urgency=medium
2392
2393 * Fixed double printing of motd. (Closes: #82618)
2394
2395 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
2396
2397openssh (1:2.3.0p1-1.9) unstable; urgency=high
2398
2399 * And the next NMU which includes the patch from Andrew Bartlett
2400 and Markus Friedl to fix the root privileges handling of openssh.
2401 (Closes: #82657)
2402
2403 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
2404
2405openssh (1:2.3.0p1-1.8) unstable; urgency=high
2406
2407 * Applied fix from Ryan Murray to allow building on other architectures
2408 since the hurd patch was wrong. (Closes: #82471)
2409
2410 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
2411
2412openssh (1:2.3.0p1-1.7) unstable; urgency=medium
2413
2414 * Fixed another typo on sshd_config
2415
2416 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
2417
2418openssh (1:2.3.0p1-1.6) unstable; urgency=high
2419
2420 * Added Build-Dependency on groff (Closes: #81886)
2421 * Added Build-Depencency on debhelper (Closes: #82072)
2422 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
2423
2424 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
2425
2426openssh (1:2.3.0p1-1.5) unstable; urgency=high
2427
2428 * Fixed now also the problem with sshd used as default ipv4 and
2429 didn't use IPv6. This should be now fixed.
2430
2431 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
2432
2433openssh (1:2.3.0p1-1.4) unstable; urgency=high
2434
2435 * Fixed buggy entry in postinst.
2436
2437 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
2438
2439openssh (1:2.3.0p1-1.3) unstable; urgency=high
2440
2441 * After finishing the rewrite of the rules-file I had to notice that
2442 the manpage installation was broken. This should now work again.
2443
2444 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
2445
2446openssh (1:2.3.0p1-1.2) unstable; urgency=high
2447
2448 * Fixed the screwed up build-dependency.
2449 * Removed --with-ipv4-default to support ipv6.
2450 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
2451 * Fixed location to sftp-server in config.
2452 * Since debian still relies on /etc/pam.d/ssh instead of moving to
2453 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
2454 * Fixed path to host key in sshd_config.
2455
2456 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
2457
2458openssh (1:2.3.0p1-1.1) unstable; urgency=medium
2459
2460 * NMU with permission of Phil Hands.
2461 * New upstream release
2462 * Update Build-Depends to point to new libssl096.
2463 * This upstream release doesn't leak any information depending
2464 on the setting of PermitRootLogin (Closes: #59933)
2465 * New upstream release contains fix against forcing a client to
2466 do X/agent forwarding (Closes: #76788)
2467 * Changed template to contain correct path to the documentation
2468 (Closes: #67245)
2469 * Added --with-4in6 switch as compile option into debian/rules.
2470 * Added --with-ipv4-default as compile option into debian/rules.
2471 (Closes: #75037)
2472 * Changed default path to also contain /usr/local/bin and
2473 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
2474 * Changed path to sftp-server in sshd_config to match the
2475 our package (Closes: #68347)
2476 * Replaced OpenBSDh with OpenBSD in the init-script.
2477 * Changed location to original source in copyright.head
2478 * Changed behaviour of init-script when invoked with the option
2479 restart (Closes: #68706,#72560)
2480 * Added a note about -L option of scp to README.Debian
2481 * ssh won't print now the motd if invoked with -t option
2482 (Closes: #59933)
2483 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
2484 * Added a note about tcp-wrapper support to README.Debian
2485 (Closes: #72807,#22190)
2486 * Removed two unneeded options from building process.
2487 * Added sshd.pam into debian dir and install it.
2488 * Commented out unnecessary call to dh_installinfo.
2489 * Added a line to sshd.pam so that limits will be paid attention
2490 to (Closes: #66904)
2491 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
2492 * scp won't override files anymore (Closes: 51955)
2493 * Removed pam_lastlog module, so that the lastlog is now printed
2494 only once (Closes: #71742, #68335, #69592, #71495, #77781)
2495 * If password is expired, openssh now forces the user to change it.
2496 (Closes: #51747)
2497 * scp should now have no more problems with shell-init-files that
2498 produces ouput (Closes: #56280,#59873)
2499 * ssh now prints the motd correctly (Closes: #66926)
2500 * ssh upgrade should disable ssh daemon only if users has choosen
2501 to do so (Closes: #67478)
2502 * ssh can now be installed suid (Closes: #70879)
2503 * Modified debian/rules to support hurd.
2504
2505 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
2506
2507openssh (1:2.2.0p1-1.1) unstable; urgency=medium
2508
2509 * Non-Maintainer Upload
2510 * Check for new returns in the new libc
2511 (closes: #72803, #74393, #72797, #71307, #71702)
2512 * Link against libssl095a (closes: #66304)
2513 * Correct check for PermitRootLogin (closes: #69448)
2514
2515 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
2516
2517openssh (1:2.2.0p1-1) unstable; urgency=low
2518
2519 * New upstream release
2520
2521 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
2522
2523openssh (1:2.1.1p4-3) unstable; urgency=low
2524
2525 * add rsh alternatives
2526 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
2527 * do the IPV4_DEFAULT thing properly this time
2528
2529 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
2530
2531openssh (1:2.1.1p4-2) unstable; urgency=low
2532
2533 * reinstate manpage .out patch from 1:1.2.3
2534 * fix typo in postinst
2535 * only compile ssh with IPV4_DEFAULT
2536 * apply James Troup's patch to add a -o option to scp and updated manpage
2537
2538 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
2539
2540openssh (1:2.1.1p4-1) unstable; urgency=low
2541
2542 * New upstream release
2543
2544 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
2545
2546openssh (1:1.2.3-10) unstable; urgency=low
2547
2548 * add version to libpam-modules dependency, because old versions of
2549 pam_motd make it impossible to log in.
2550
2551 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
2552
2553openssh (1:1.2.3-9) frozen unstable; urgency=low
2554
2555 * force location of /usr/bin/X11/xauth
2556 (closes: #64424, #66437, #66859) *RC*
2557 * typos in config (closes: #66779, #66780)
2558 * sshd_not_to_be_run could be assumed to be true, in error, if the config
2559 script died in an unusual way --- I've reversed this (closes: #66335)
2560 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
2561 (closes: #65981)
2562 * change default for PermitRootLogin to "no" (closes: #66406)
2563
2564 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
2565
2566openssh (1:1.2.3-8) frozen unstable; urgency=low
2567
2568 * get rid of Provides: rsh-server (this will mean that rstartd
2569 will need to change it's depends to deal with #63948, which I'm
2570 reopening) (closes: #66257)
2571 Given that this is also a trivial change, and is a reversal of a
2572 change that was mistakenly made after the freeze, I think this should
2573 also go into frozen.
2574
2575 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
2576
2577openssh (1:1.2.3-7) frozen unstable; urgency=low
2578
2579 * check if debconf is installed before calling db_stop in postinst.
2580 This is required to allow ssh to be installed when debconf is not
2581 wanted, which probably makes it an RC upload (hopefully the last of
2582 too many).
2583
2584 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
2585
2586openssh (1:1.2.3-6) frozen unstable; urgency=low
2587
2588 * fixed depressing little bug involving a line wrap looking like
2589 a blank line in the templates file *RC*
2590 (closes: #66090, #66078, #66083, #66182)
2591
2592 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
2593
2594openssh (1:1.2.3-5) frozen unstable; urgency=low
2595
2596 * add code to prevent UseLogin exploit, although I think our PAM
2597 conditional code breaks UseLogin in a way that protects us from this
2598 exploit anyway. ;-) (closes: #65495) *RC*
2599 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
2600 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
2601 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
2602 and use db_stop in the postinst to solve that problem instead
2603 (closes: #65104)
2604 * add Provides: rsh-server to ssh (closes: #63948)
2605 * provide config option not to run sshd
2606
2607 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
2608
2609openssh (1:1.2.3-4) frozen unstable; urgency=low
2610
2611 * fixes #63436 which is *RC*
2612 * add 10 second pause in init.d restart (closes: #63844)
2613 * get rid of noenv in PAM mail line (closes: #63856)
2614 * fix host key path in make-ssh-known-hosts (closes: #63713)
2615 * change wording of SUID template (closes: #62788, #63436)
2616
2617 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
2618
2619openssh (1:1.2.3-3) frozen unstable; urgency=low
2620
2621 * redirect sshd's file descriptors to /dev/null in init to
2622 prevent debconf from locking up during installation
2623 ** grave bug just submited by me **
2624
2625 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
2626
2627openssh (1:1.2.3-2) frozen unstable; urgency=low
2628
2629 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
2630 * suggest debconf
2631 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
2632
2633 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
2634
2635openssh (1:1.2.3-1) frozen unstable; urgency=low
2636
2637 * New upstream release
2638 * patch sshd to create extra xauth key required for localhost
2639 (closes: #49944) *** RC ***
2640 * FallbacktoRsh now defaults to ``no'' to match impression
2641 given in sshd_config
2642 * stop setting suid bit on ssh (closes: #58711, #58558)
2643 This breaks Rhosts authentication (which nobody uses) and allows
2644 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
2645
2646 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
2647
2648openssh (1:1.2.2-1.4) frozen unstable; urgency=low
2649
2650 * Recompile for frozen, contains fix for RC bug.
2651
2652 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
2653
2654openssh (1:1.2.2-1.3) unstable; urgency=low
2655
2656 * Integrated man page addition for PrintLastLog.
2657 This bug was filed on "openssh", and I ended up
2658 creating my own patch for this (closes: #59054)
2659 * Improved error message when ssh_exchange_identification
2660 gets EOF (closes: #58904)
2661 * Fixed typo (your -> you're) in debian/preinst.
2662 * Added else-clauses to config to make this upgradepath possible:
2663 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
2664 -> ssh-nonfree -> openssh. Without these, debconf remembered
2665 the old answer, config didn't force asking it, and preinst always
2666 aborted (closes: #56596, #57782)
2667 * Moved setting upgrade_to_openssh isdefault flag to the place
2668 where preinst would abort. This means no double question to most
2669 users, people who currently suffer from "can't upgrade" may need
2670 to run apt-get install ssh twice. Did not do the same for
2671 use_old_init_script, as the situation is a bit different, and
2672 less common (closes: #54010, #56224)
2673 * Check for existance of ssh-keygen before attempting to use it in
2674 preinst, added warning for non-existant ssh-keygen in config. This
2675 happens when the old ssh is removed (say, due to ssh-nonfree getting
2676 installed).
2677
2678 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
2679
2680openssh (1:1.2.2-1.2) frozen unstable; urgency=low
2681
2682 * Non-maintainer upload.
2683 * Added configuration option PrintLastLog, default off due to PAM
2684 (closes: #54007, #55042)
2685 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
2686 Suggests: line more accurate. Also closing related bugs fixed
2687 earlier, when default ssh-askpass moved to /usr/bin.
2688 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
2689 * Patched to call vhangup, with autoconf detection and all
2690 (closes: #55379)
2691 * Added --with-ipv4-default workaround to a glibc bug causing
2692 slow DNS lookups, as per UPGRADING. Use -6 to really use
2693 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
2694 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
2695 (closes: #58429)
2696 * Added the UPGRADING file to the package.
2697 * Added frozen to the changelog line and recompiled before
2698 package was installed into the archive.
2699
2700 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
2701
2702openssh (1:1.2.2-1.1) frozen unstable; urgency=low
2703
2704 * Non-maintainer upload.
2705 * Integrated scp pipe buffer patch from Ben Collins
2706 <benc@debian.org>, should now work even if reading
2707 a pipe gives less than fstat st_blksize bytes.
2708 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
2709 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
2710 * Integrated patch from Ben Collins <benc@debian.org>
2711 to do full shadow account locking and expiration
2712 checking (closes: #58165, #51747)
2713
2714 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
2715
2716openssh (1:1.2.2-1) frozen unstable; urgency=medium
2717
2718 * New upstream release (closes: #56870, #56346)
2719 * built against new libesd (closes: #56805)
2720 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
2721 (closes: #49902, #54894)
2722 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
2723 (and other) lockups
2724 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
2725 (closes: #49902, #55872, #56959)
2726 * uncoment the * line in ssh_config (closes: #56444)
2727
2728 * #54894 & #49902 are release critical, so this should go in frozen
2729
2730 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
2731
2732openssh (1:1.2.1pre24-1) unstable; urgency=low
2733
2734 * New upstream release
2735
2736 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
2737
2738openssh (1:1.2.1pre23-1) unstable; urgency=low
2739
2740 * New upstream release
2741 * excape ? in /etc/init.d/ssh (closes: #53269)
2742
2743 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
2744
2745openssh (1:1.2pre17-1) unstable; urgency=low
2746
2747 * New upstream release
2748
2749 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
2750
2751openssh (1:1.2pre16-1) unstable; urgency=low
2752
2753 * New upstream release
2754 * upstream release (1.2pre14) (closes: #50299)
2755 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
2756 * dispose of grep -q broken pipe message in config script (closes: #50855)
2757 * add make-ssh-known-hosts (closes: #50660)
2758 * add -i option to ssh-copy-id (closes: #50657)
2759 * add check for *LK* in password, indicating a locked account
2760
2761 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
2762
2763openssh (1:1.2pre13-1) unstable; urgency=low
2764
2765 * New upstream release
2766 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
2767 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
2768 * mention ssh -A option in ssh.1 & ssh_config
2769 * enable forwarding to localhost in default ssh_config (closes: #50373)
2770 * tweak preinst to deal with debconf being `unpacked'
2771 * use --with-tcp-wrappers (closes: #49545)
2772
2773 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
2774
2775openssh (1:1.2pre11-2) unstable; urgency=low
2776
2777 * oops, just realised that I forgot to strip out the unpleasant
2778 fiddling mentioned below (which turned not to be a fix anyway)
2779
2780 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
2781
2782openssh (1:1.2pre11-1) unstable; urgency=low
2783
2784 * New upstream release (closes: #49722)
2785 * add 2>/dev/null to dispose of spurious message casused by grep -q
2786 (closes: #49876, #49604)
2787 * fix typo in debian/control (closes: #49841)
2788 * Do some unpleasant fiddling with upgraded keys in the preinst, which
2789 should make the keylength problem go away. (closes: #49676)
2790 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
2791 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
2792 * apply Ben Collins <bcollins@debian.org>'s shadow patch
2793 * disable lastlogin and motd printing if using pam (closes: #49957)
2794 * add ssh-copy-id script and manpage
2795
2796 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
2797
2798openssh (1:1.2pre9-1) unstable; urgency=low
2799
2800 * New upstream release
2801 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
2802 to channels.c, to make forwarded ports instantly reusable
2803 * replace Pre-Depend: debconf with some check code in preinst
2804 * make the ssh-add ssh-askpass failure message more helpful
2805 * fix the ssh-agent getopts bug (closes: #49426)
2806 * fixed typo on Suggests: line (closes: #49704, #49571)
2807 * tidy up ssh package description (closes: #49642)
2808 * make ssh suid (closes: #49635)
2809 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
2810 * disable agent forwarding by default, for the similar reasons as
2811 X forwarding (closes: #49586)
2812
2813 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
2814
2815openssh (1:1.2pre7-4) unstable; urgency=low
2816
2817 * predepend on debconf (>= 0.2.17) should now allow preinst questions
2818
2819 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
2820
2821openssh (1:1.2pre7-3) unstable; urgency=low
2822
2823 * add ssh-askpass package using Tommi Virtanen's perl-tk script
2824 * add ssh-preconfig package cludge
2825 * add usage hints to ssh-agent.1
2826
2827 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
2828
2829openssh (1:1.2pre7-2) unstable; urgency=low
2830
2831 * use pam patch from Ben Collins <bcollins@debian.org>
2832 * add slogin symlink to Makefile.in
2833 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
2834 * sort out debconf usage
2835 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
2836
2837 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
2838
2839openssh (1:1.2pre7-1) unstable; urgency=low
2840
2841 * New upstream release
2842
2843 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
2844
2845openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
2846
2847 * change the binary package name to ssh (the non-free branch of ssh has
2848 been renamed to ssh-nonfree)
2849 * make pam file comply with Debian standards
2850 * use an epoch to make sure openssh supercedes ssh-nonfree
2851
2852 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
2853
2854openssh (1.2pre6db1-1) unstable; urgency=low
2855
2856 * New upstream source
2857 * sshd accepts logins now!
2858
2859 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
2860
2861openssh (1.2.0.19991028-1) unstable; urgency=low
2862
2863 * New upstream source
2864 * Added test for -lnsl to configure script
2865
2866 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
2867
2868openssh (1.2.0.19991027-3) unstable; urgency=low
2869
2870 * Initial release
2871
2872 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500