summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3015
1 files changed, 3015 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..e792fc91b
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3015 @@
1openssh (1:5.4p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (LP: #535029).
4 - After a transition period of about 10 years, this release disables SSH
5 protocol 1 by default. Clients and servers that need to use the
6 legacy protocol must explicitly enable it in ssh_config / sshd_config
7 or on the command-line.
8 - Remove the libsectok/OpenSC-based smartcard code and add support for
9 PKCS#11 tokens. This support is enabled by default in the Debian
10 packaging, since it now doesn't involve additional library
11 dependencies (closes: #231472, LP: #16918).
12 - Add support for certificate authentication of users and hosts using a
13 new, minimal OpenSSH certificate format (closes: #482806).
14 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
15 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
16 package, this overlaps with the key blacklisting facility added in
17 openssh 1:4.7p1-9, but with different file formats and slightly
18 different scopes; for the moment, I've roughly merged the two.)
19 - Various multiplexing improvements, including support for requesting
20 port-forwardings via the multiplex protocol (closes: #360151).
21 - Allow setting an explicit umask on the sftp-server(8) commandline to
22 override whatever default the user has (closes: #496843).
23 - Many sftp client improvements, including tab-completion, more options,
24 and recursive transfer support for get/put (LP: #33378). The old
25 mget/mput commands never worked properly and have been removed
26 (closes: #270399, #428082).
27 - Do not prompt for a passphrase if we fail to open a keyfile, and log
28 the reason why the open failed to debug (closes: #431538).
29 - Prevent sftp from crashing when given a "-" without a command. Also,
30 allow whitespace to follow a "-" (closes: #531561).
31
32 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
33 patches apply with offsets.
34 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
35 we're using a source format that permits this, rather than messing
36 around with uudecode.
37 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
38 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
39 mechanism was removed due to a serious security hole, and since these
40 versions of ssh-krb5 are no longer security-supported by Debian I don't
41 think there's any point keeping client compatibility for them.
42 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
43 * Hardcode the location of xauth to /usr/bin/xauth rather than
44 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
45 xauth no longer depends on x11-common, so we're no longer guaranteed to
46 have the /usr/bin/X11 symlink available. I was taking advantage of the
47 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
48 enough in the past now that it's probably safe to just use /usr/bin.
49
50 -- Colin Watson <cjwatson@debian.org> Mon, 01 Mar 2010 12:24:41 +0000
51
52openssh (1:5.3p1-3) unstable; urgency=low
53
54 * Convert to source format 3.0 (quilt).
55 * Update README.source to match, and add a 'quilt-setup' target to
56 debian/rules for the benefit of those checking out the package from
57 revision control.
58 * All patches are now maintained separately and tagged according to DEP-3.
59 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
60 * Remove documentation of building for Debian 3.0 in README.Debian.
61 Support for this was removed in 1:4.7p1-2.
62 * Remove obsolete header from README.Debian dating from when people
63 expected non-free SSH.
64 * Update copyright years for GSSAPI patch.
65
66 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
67
68openssh (1:5.3p1-2) unstable; urgency=low
69
70 * Link with -Wl,--as-needed (closes: #560155).
71 * Install upstream sshd_config as an example (closes: #415008).
72 * Use dh_lintian.
73 * Honour DEB_BUILD_OPTIONS=nocheck.
74
75 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
76
77openssh (1:5.3p1-1) unstable; urgency=low
78
79 * New upstream release.
80 * Update to GSSAPI patch from
81 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
82 * Backport from upstream:
83 - Do not fall back to adding keys without constraints (ssh-add -c / -t
84 ...) when the agent refuses the constrained add request. This was a
85 useful migration measure back in 2002 when constraints were new, but
86 just adds risk now (LP: #209447).
87 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
88 calls. This only applied to Linux 2.2, which it's no longer feasible to
89 run anyway (see 1:5.2p1-2 changelog).
90
91 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
92
93openssh (1:5.2p1-2) unstable; urgency=low
94
95 [ Colin Watson ]
96 * Backport from upstream:
97 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
98 re-execs itself. Prevents two HUPs in quick succession from resulting
99 in sshd dying (LP: #497781).
100 - Output a debug if we can't open an existing keyfile (LP: #505301).
101 * Use host compiler for ssh-askpass-gnome when cross-compiling.
102 * Don't run tests when cross-compiling.
103 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
104 descriptor passing when running on Linux 2.0. The previous stable
105 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
106 very likely has no remaining users depending on it.
107
108 [ Kees Cook ]
109 * Implement DebianBanner server configuration flag that can be set to "no"
110 to allow sshd to run without the Debian-specific extra version in the
111 initial protocol handshake (closes: #562048).
112
113 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
114
115openssh (1:5.2p1-1) unstable; urgency=low
116
117 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
118 for a while, but there's no GSSAPI patch available for it yet.
119 - Change the default cipher order to prefer the AES CTR modes and the
120 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
121 CPNI-957037 "Plaintext Recovery Attack Against SSH".
122 - Add countermeasures to mitigate CPNI-957037-style attacks against the
123 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
124 packet length or Message Authentication Code, ssh/sshd will continue
125 reading up to the maximum supported packet length rather than
126 immediately terminating the connection. This eliminates most of the
127 known differences in behaviour that leaked information about the
128 plaintext of injected data which formed the basis of this attack
129 (closes: #506115, LP: #379329).
130 - ForceCommand directive now accepts commandline arguments for the
131 internal-sftp server (closes: #524423, LP: #362511).
132 - Add AllowAgentForwarding to available Match keywords list (closes:
133 #540623).
134 - Make ssh(1) send the correct channel number for
135 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
136 avoid triggering 'Non-public channel' error messages on sshd(8) in
137 openssh-5.1.
138 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
139 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
140 behaviour introduced in openssh-5.1; closes: #496017).
141 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
142 connections (closes: #507541).
143 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
144 * Update to GSSAPI patch from
145 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
146 including cascading credentials support (LP: #416958).
147 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
148 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
149 * Add debian/README.source with instructions on bzr handling.
150 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
151 #556644).
152 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
153 closes: #498684).
154 * Don't duplicate backslashes when displaying server banner (thanks,
155 Michał Górny; closes: #505378, LP: #425346).
156 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
157 #561887).
158 * Update OpenSSH FAQ to revision 1.110.
159 * Remove ssh/new_config, only needed for direct upgrades from potato which
160 are no longer particularly feasible anyway (closes: #420682).
161 * Cope with insserv reordering of init script links.
162 * Remove init script stop link in rc1, as killprocs handles it already.
163 * Adjust short descriptions to avoid relying on previous experience with
164 rsh, based on suggestions from Reuben Thomas (closes: #512198).
165 * Remove manual page references to login.conf, which aren't applicable on
166 non-BSD systems (closes: #154434).
167 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
168 #513417).
169 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
170 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
171 configuration file (closes: #415008, although unfortunately this will
172 only be conveniently visible on new installations).
173 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
174 source for the same information among Debian's manual pages (closes:
175 #530692, LP: #456660).
176
177 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
178
179openssh (1:5.1p1-8) unstable; urgency=low
180
181 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
182 closes: #538313).
183 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
184 closes: #547103).
185 * Fix grammar in if-up script (closes: #549128).
186 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
187 closes: #548662).
188
189 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
190
191openssh (1:5.1p1-7) unstable; urgency=low
192
193 * Update config.guess and config.sub from autotools-dev 20090611.1
194 (closes: #538301).
195 * Set umask to 022 in the init script as well as postinsts (closes:
196 #539030).
197 * Add ${misc:Depends} to keep Lintian happy.
198 * Use 'which' rather than 'type' in maintainer scripts.
199 * Upgrade to debhelper v7.
200
201 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
202
203openssh (1:5.1p1-6) unstable; urgency=low
204
205 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
206 than O_RDWR.
207 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
208 #511771).
209 * Add ufw integration (thanks, Didier Roche; see
210 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
211 LP: #261884).
212 * Add a comment above PermitRootLogin in sshd_config pointing to
213 README.Debian.
214 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
215 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
216 * Remove /var/run/sshd from openssh-server package; it will be created at
217 run-time before starting the server.
218 * Use invoke-rc.d in openssh-server's if-up script.
219
220 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
221
222openssh (1:5.1p1-5) unstable; urgency=low
223
224 * Backport from upstream CVS (Markus Friedl):
225 - packet_disconnect() on padding error, too. Should reduce the success
226 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
227 * Check that /var/run/sshd.pid exists and that the process ID listed there
228 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
229 script; SIGHUP is racy if called at boot before sshd has a chance to
230 install its signal handler, but fortunately the pid file is written
231 after that which lets us avoid the race (closes: #502444).
232 * While the above is a valuable sanity-check, it turns out that it doesn't
233 really fix the bug (thanks to Kevin Price for testing), so for the
234 meantime we'll just use '/etc/init.d/ssh restart', even though it is
235 unfortunately heavyweight.
236
237 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
238
239openssh (1:5.1p1-4) unstable; urgency=low
240
241 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
242 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
243 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
244 * Backport from upstream CVS (Markus Friedl):
245 - Only send eow and no-more-sessions requests to openssh 5 and newer;
246 fixes interop problems with broken ssh v2 implementations (closes:
247 #495917).
248 * Fix double-free when failing to parse a forwarding specification given
249 using ~C (closes: #505330; forwarded upstream as
250 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
251
252 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
253
254openssh (1:5.1p1-3) unstable; urgency=low
255
256 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
257 compromised or unknown keys were found (closes: #496495).
258 * Configure with --disable-strip; dh_strip will deal with stripping
259 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
260 closes: #498681).
261 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
262 #497026).
263
264 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
265
266openssh (1:5.1p1-2) unstable; urgency=low
267
268 * Look for $SHELL on the path when executing ProxyCommands or
269 LocalCommands (closes: #492728).
270
271 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
272
273openssh (1:5.1p1-1) unstable; urgency=low
274
275 * New upstream release (closes: #474301). Important changes not previously
276 backported to 4.7p1:
277 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
278 + Added chroot(2) support for sshd(8), controlled by a new option
279 "ChrootDirectory" (closes: #139047, LP: #24777).
280 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
281 when the command "internal-sftp" is specified in a Subsystem or
282 ForceCommand declaration. When used with ChrootDirectory, the
283 internal sftp server requires no special configuration of files
284 inside the chroot environment.
285 + Added a protocol extension method "posix-rename@openssh.com" for
286 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
287 prefers this if available (closes: #308561).
288 + Removed the fixed limit of 100 file handles in sftp-server(8).
289 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
290 keys when in inetd mode and protocol 2 connections are negotiated.
291 This speeds up protocol 2 connections to inetd-mode servers that
292 also allow Protocol 1.
293 + Accept the PermitRootLogin directive in a sshd_config(5) Match
294 block. Allows for, e.g. permitting root only from the local network.
295 + Reworked sftp(1) argument splitting and escaping to be more
296 internally consistent (i.e. between sftp commands) and more
297 consistent with sh(1). Please note that this will change the
298 interpretation of some quoted strings, especially those with
299 embedded backslash escape sequences.
300 + Support "Banner=none" in sshd_config(5) to disable sending of a
301 pre-login banner (e.g. in a Match block).
302 + ssh(1) ProxyCommands are now executed with $SHELL rather than
303 /bin/sh.
304 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
305 connection and the SSH banner exchange (previously it just covered
306 the TCP connection). This allows callers of ssh(1) to better detect
307 and deal with stuck servers that accept a TCP connection but don't
308 progress the protocol, and also makes ConnectTimeout useful for
309 connections via a ProxyCommand.
310 + scp(1) incorrectly reported "stalled" on slow copies (closes:
311 #140828).
312 + scp(1) date underflow for timestamps before epoch.
313 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
314 instead of the current standard RRSIG.
315 + Correctly drain ACKs when a sftp(1) upload write fails midway,
316 avoids a fatal() exit from what should be a recoverable condition.
317 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
318 hostname") to not include any IP address in the data to be hashed.
319 + Make ssh(1) skip listening on the IPv6 wildcard address when a
320 binding address of 0.0.0.0 is used against an old SSH server that
321 does not support the RFC4254 syntax for wildcard bind addresses.
322 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
323 already done for X11/TCP forwarding sockets (closes: #439661).
324 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
325 + Make ssh(1) -q option documentation consistent with reality.
326 + Fixed sshd(8) PAM support not calling pam_session_close(), or
327 failing to call it with root privileges (closes: #372680).
328 + Fix activation of OpenSSL engine support when requested in configure
329 (LP: #119295).
330 + Cache SELinux status earlier so we know if it's enabled after a
331 chroot (LP: #237557).
332 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
333 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
334 and ssh-keygen(1). Visual fingerprint display is controlled by a new
335 ssh_config(5) option "VisualHostKey". The intent is to render SSH
336 host keys in a visual form that is amenable to easy recall and
337 rejection of changed host keys.
338 + sshd_config(5) now supports CIDR address/masklen matching in "Match
339 address" blocks, with a fallback to classic wildcard matching.
340 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
341 from="..." restrictions, also with a fallback to classic wildcard
342 matching.
343 + Added an extended test mode (-T) to sshd(8) to request that it write
344 its effective configuration to stdout and exit. Extended test mode
345 also supports the specification of connection parameters (username,
346 source address and hostname) to test the application of
347 sshd_config(5) Match rules.
348 + ssh(1) now prints the number of bytes transferred and the overall
349 connection throughput for SSH protocol 2 sessions when in verbose
350 mode (previously these statistics were displayed for protocol 1
351 connections only).
352 + sftp-server(8) now supports extension methods statvfs@openssh.com
353 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
354 + sftp(1) now has a "df" command to the sftp client that uses the
355 statvfs@openssh.com to produce a df(1)-like display of filesystem
356 space and inode utilisation (requires statvfs@openssh.com support on
357 the server).
358 + Added a MaxSessions option to sshd_config(5) to allow control of the
359 number of multiplexed sessions supported over a single TCP
360 connection. This allows increasing the number of allowed sessions
361 above the previous default of 10, disabling connection multiplexing
362 (MaxSessions=1) or disallowing login/shell/subsystem sessions
363 entirely (MaxSessions=0).
364 + Added a no-more-sessions@openssh.com global request extension that
365 is sent from ssh(1) to sshd(8) when the client knows that it will
366 never request another session (i.e. when session multiplexing is
367 disabled). This allows a server to disallow further session requests
368 and terminate the session in cases where the client has been
369 hijacked.
370 + ssh-keygen(1) now supports the use of the -l option in combination
371 with -F to search for a host in ~/.ssh/known_hosts and display its
372 fingerprint.
373 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
374 "rsa1" (LP: #129794).
375 + Added an AllowAgentForwarding option to sshd_config(8) to control
376 whether authentication agent forwarding is permitted. Note that this
377 is a loose control, as a client may install their own unofficial
378 forwarder.
379 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
380 receiving network data, resulting in a ~10% speedup.
381 + ssh(1) and sshd(8) will now try additional addresses when connecting
382 to a port forward destination whose DNS name resolves to more than
383 one address. The previous behaviour was to try the only first
384 address and give up if that failed.
385 + ssh(1) and sshd(8) now support signalling that channels are
386 half-closed for writing, through a channel protocol extension
387 notification "eow@openssh.com". This allows propagation of closed
388 file descriptors, so that commands such as "ssh -2 localhost od
389 /bin/ls | true" do not send unnecessary data over the wire.
390 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
391 from 768 to 1024 bits.
392 + When ssh(1) has been requested to fork after authentication ("ssh
393 -f") with ExitOnForwardFailure enabled, delay the fork until after
394 replies for any -R forwards have been seen. Allows for robust
395 detection of -R forward failure when using -f.
396 + "Match group" blocks in sshd_config(5) now support negation of
397 groups. E.g. "Match group staff,!guests".
398 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
399 set[ug]id/sticky bits.
400 + The MaxAuthTries option is now permitted in sshd_config(5) match
401 blocks.
402 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
403 that are available to a primary connection.
404 + ssh(1) connection multiplexing will now fall back to creating a new
405 connection in most error cases (closes: #352830).
406 + Make ssh(1) deal more gracefully with channel requests that fail.
407 Previously it would optimistically assume that requests would always
408 succeed, which could cause hangs if they did not (e.g. when the
409 server runs out of file descriptors).
410 + ssh(1) now reports multiplexing errors via the multiplex slave's
411 stderr where possible (subject to LogLevel in the mux master).
412 + Fixed an UMAC alignment problem that manifested on Itanium
413 platforms.
414 * Remove our local version of moduli(5) now that there's one upstream.
415 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
416 * Add lintian overrides for empty /usr/share/doc/openssh-client
417 directories in openssh-server and ssh (necessary due to being symlink
418 targets).
419 * Merge from Ubuntu:
420 - Add 'status' action to openssh-server init script, requiring lsb-base
421 (>= 3.2-13) (thanks, Dustin Kirkland).
422 * debconf template translations:
423 - Update Korean (thanks, Sunjae Park; closes: #484821).
424
425 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
426
427openssh (1:4.7p1-13) unstable; urgency=low
428
429 * Add some helpful advice to the end of ssh-vulnkey's output if there are
430 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
431 * Check compromised key blacklist in ssh or ssh-add, as well as in the
432 server (LP: #232391). To override the blacklist check in ssh
433 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
434 for the blacklist check in ssh-add.
435 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
436 ssh-keygen(1), and sshd(8) (closes: #484451).
437 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
438 (thanks, Frans Pop).
439 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
440 takes care of that (thanks, Frans Pop; closes: #484404).
441 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
442 * Add documentation on removing openssh-blacklist locally (see #484269).
443 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
444 empty string actually skip adjustment as intended (closes: #487325).
445 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
446 * debconf template translations:
447 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
448
449 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
450
451openssh (1:4.7p1-12) unstable; urgency=low
452
453 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
454 * Refactor rejection of blacklisted user keys into a single
455 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
456 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
457 * debconf template translations:
458 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
459 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
460 #483142).
461 - Update Slovak (thanks, Ivan Masár; closes: #483517).
462
463 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
464
465openssh (1:4.7p1-11) unstable; urgency=low
466
467 * Make init script depend on $syslog, and fix some other dependency
468 glitches (thanks, Petter Reinholdtsen; closes: #481018).
469 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
470 closes: #481151).
471 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
472 closes: #480020).
473 * Allow building with heimdal-dev (LP: #125805).
474
475 * Check RSA1 keys without the need for a separate blacklist. Thanks to
476 Simon Tatham for the idea.
477 * Generate two keys with the PID forced to the same value and test that
478 they differ, to defend against recurrences of the recent Debian OpenSSL
479 vulnerability.
480 * Recommend openssh-blacklist from openssh-client (closes: #481187).
481 * Recommend openssh-blacklist-extra from openssh-client and
482 openssh-server.
483 * Make ssh-vulnkey report the file name and line number for each key
484 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
485 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
486 #481283).
487 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
488 #481721).
489 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
490 - Add -v (verbose) option, and don't print output for keys that have a
491 blacklist file but that are not listed unless in verbose mode.
492 - Move exit status documentation to a separate section.
493 - Document key status descriptions.
494 - Add key type to output.
495 - Fix error output if ssh-vulnkey fails to read key files, with the
496 exception of host keys unless -a was given.
497 - In verbose mode, output the name of each file examined.
498 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
499 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
500 - Fix some buffer handling inconsistencies.
501 - Use xasprintf to build user key file names, avoiding truncation
502 problems.
503 - Drop to the user's UID when reading user keys with -a.
504 - Use EUID rather than UID when run with no file names and without -a.
505 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
506 file not installed)".
507
508 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
509 * debconf template translations:
510 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
511 - Update French (thanks, Christian Perrier; closes: #481576).
512 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
513 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
514 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
515 - Update Czech (thanks, Miroslav Kure; closes: #481624).
516 - Update German (thanks, Helge Kreutzmann; closes: #481676).
517 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
518 - Update Basque (thanks, Piarres Beobide; closes: #481836).
519 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
520 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
521 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
522 #482341).
523 - Update Turkish (thanks, Mert Dirik; closes: #482548).
524 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
525 - Update Swedish (thanks, Martin Bagge; closes: #482464).
526 - Update Italian (thanks, Luca Monducci; closes: #482808).
527
528 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
529
530openssh (1:4.7p1-10) unstable; urgency=low
531
532 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
533 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
534 (LP: #230029), and treats # as introducing a comment even if it is
535 preceded by whitespace.
536
537 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
538
539openssh (1:4.7p1-9) unstable; urgency=critical
540
541 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
542 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
543 - Add key blacklisting support. Keys listed in
544 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
545 sshd, unless "PermitBlacklistedKeys yes" is set in
546 /etc/ssh/sshd_config.
547 - Add a new program, ssh-vulnkey, which can be used to check keys
548 against these blacklists.
549 - Depend on openssh-blacklist.
550 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
551 0.9.8g-9.
552 - Automatically regenerate known-compromised host keys, with a
553 critical-priority debconf note. (I regret that there was no time to
554 gather translations.)
555
556 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
557
558openssh (1:4.7p1-8) unstable; urgency=high
559
560 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
561 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
562 configurations (LP: #211400).
563 * Tweak scp's reporting of filenames in verbose mode to be a bit less
564 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
565 * Backport from 4.9p1:
566 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
567 specified.
568 - Add no-user-rc authorized_keys option to disable execution of
569 ~/.ssh/rc.
570 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
571 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
572 somehow been omitted from a previous version of this patch (closes:
573 #474246).
574
575 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
576
577openssh (1:4.7p1-7) unstable; urgency=low
578
579 * Ignore errors writing to oom_adj (closes: #473573).
580
581 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
582
583openssh (1:4.7p1-6) unstable; urgency=low
584
585 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
586 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
587
588 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
589
590openssh (1:4.7p1-5) unstable; urgency=low
591
592 * Recommends: xauth rather than Suggests: xbase-clients.
593 * Document in ssh(1) that '-S none' disables connection sharing
594 (closes: #471437).
595 * Patch from Red Hat / Fedora:
596 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
597 all address families, preventing hijacking of X11 forwarding by
598 unprivileged users when both IPv4 and IPv6 are configured (closes:
599 #463011).
600 * Use printf rather than echo -en (a bashism) in openssh-server.config and
601 openssh-server.preinst.
602 * debconf template translations:
603 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
604
605 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
606
607openssh (1:4.7p1-4) unstable; urgency=low
608
609 [ Caleb Case ]
610 * Fix configure detection of getseuserbyname and
611 get_default_context_with_level (closes: #465614, LP: #188136).
612
613 [ Colin Watson ]
614 * Include the autogenerated debian/copyright in the source package.
615 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
616 SSHD_PAM_SERVICE (closes: #255870).
617
618 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
619
620openssh (1:4.7p1-3) unstable; urgency=low
621
622 * Improve grammar of ssh-askpass-gnome description.
623 * Backport from upstream:
624 - Use the correct packet maximum sizes for remote port and agent
625 forwarding. Prevents the server from killing the connection if too
626 much data is queued and an excessively large packet gets sent
627 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
628 * Allow passing temporary daemon parameters on the init script's command
629 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
630 Marc Haber; closes: #458547).
631
632 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
633
634openssh (1:4.7p1-2) unstable; urgency=low
635
636 * Adjust many relative links in faq.html to point to
637 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
638 * Pass --with-mantype=doc to configure rather than build-depending on
639 groff (closes: #460121).
640 * Add armel to architecture list for libselinux1-dev build-dependency
641 (closes: #460136).
642 * Drop source-compatibility with Debian 3.0:
643 - Remove support for building with GNOME 1. This allows simplification
644 of our GNOME build-dependencies (see #460136).
645 - Remove hacks to support the old PAM configuration scheme.
646 - Remove compatibility for building without po-debconf.
647 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
648 can see, the GTK2 version of ssh-askpass-gnome has never required
649 libgnomeui-dev.
650
651 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
652
653openssh (1:4.7p1-1) unstable; urgency=low
654
655 * New upstream release (closes: #453367).
656 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
657 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
658 (closes: #444738).
659 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
660 installations are unchanged.
661 - The SSH channel window size has been increased, and both ssh(1)
662 sshd(8) now send window updates more aggressively. These improves
663 performance on high-BDP (Bandwidth Delay Product) networks.
664 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
665 saves 2 hash calls per packet and results in 12-16% speedup for
666 arcfour256/hmac-md5.
667 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
668 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
669 20% faster than HMAC-MD5.
670 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
671 error when the ExitOnForwardFailure option is set.
672 - ssh(1) returns a sensible exit status if the control master goes away
673 without passing the full exit status.
674 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
675 gethostname(2), allowing hostbased authentication to work.
676 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
677 - Encode non-printing characters in scp(1) filenames. These could cause
678 copies to be aborted with a "protocol error".
679 - Handle SIGINT in sshd(8) privilege separation child process to ensure
680 that wtmp and lastlog records are correctly updated.
681 - Report GSSAPI mechanism in errors, for libraries that support multiple
682 mechanisms.
683 - Improve documentation for ssh-add(1)'s -d option.
684 - Rearrange and tidy GSSAPI code, removing server-only code being linked
685 into the client.
686 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
687 have been established.
688 - In scp(1), do not truncate non-regular files.
689 - Improve exit message from ControlMaster clients.
690 - Prevent sftp-server(8) from reading until it runs out of buffer space,
691 whereupon it would exit with a fatal error (closes: #365541).
692 - pam_end() was not being called if authentication failed
693 (closes: #405041).
694 - Manual page datestamps updated (closes: #433181).
695 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
696 - Includes documentation on copying files with colons using scp
697 (closes: #303453).
698 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
699 (closes: #453285).
700 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
701 * Refactor debian/rules configure and make invocations to make development
702 easier.
703 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
704 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
705 * Document the non-default options we set as standard in ssh_config(5) and
706 sshd_config(5) (closes: #327886, #345628).
707 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
708 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
709 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
710 * Update copyright dates for Kerberos patch in debian/copyright.head.
711 * Policy version 3.7.3: no changes required.
712
713 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
714
715openssh (1:4.6p1-7) unstable; urgency=low
716
717 * Don't build PIE executables on m68k (closes: #451192).
718 * Use autotools-dev's recommended configure --build and --host options.
719 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
720 rather than Matthew.
721 * Check whether deluser exists in postrm (closes: #454085).
722
723 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
724
725openssh (1:4.6p1-6) unstable; urgency=low
726
727 * Remove blank line between head comment and first template in
728 debian/openssh-server.templates.master; apparently it confuses some
729 versions of debconf.
730 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
731 Pospisek; closes: #441817).
732 * Discard error output from dpkg-query in preinsts, in case the ssh
733 metapackage is not installed.
734 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
735 (closes: #450632).
736 * Suppress error from debian/rules if lsb-release is not installed.
737 * Don't ignore errors from 'make -C contrib clean'.
738 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
739 Desktop Menu Specification.
740 * debconf template translations:
741 - Add Slovak (thanks, Ivan Masár; closes: #441690).
742 - Update Brazilian Portuguese (thanks, Eder L. Marques;
743 closes: #447145).
744
745 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
746
747openssh (1:4.6p1-5) unstable; urgency=low
748
749 * Identify ssh as a metapackage rather than a transitional package. It's
750 still useful as a quick way to install both the client and the server.
751 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
752 Simó; closes: #221675).
753 * ssh-copy-id no longer prints the output of expr (thanks, Peter
754 Eisentraut; closes: #291534).
755 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
756 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
757 closes: #234627).
758 * Build-depend on libselinux1-dev on lpia.
759 * openssh-client Suggests: keychain.
760 * debconf template translations:
761 - Update Catalan (thanks, Jordà Polo; closes: #431970).
762
763 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
764
765openssh (1:4.6p1-4) unstable; urgency=low
766
767 * Don't build PIE executables on hppa, as they crash.
768
769 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
770
771openssh (1:4.6p1-3) unstable; urgency=low
772
773 * Only build PIE executables on Linux and NetBSD (closes: #430455).
774 * Fix broken switch fallthrough when SELinux is running in permissive mode
775 (closes: #430838).
776 * Document that HashKnownHosts may break tab-completion (closes: #430154).
777
778 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
779
780openssh (1:4.6p1-2) unstable; urgency=low
781
782 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
783 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
784 (i.e. before the logging system is initialised).
785 * Suppress "Connection to <host> closed" and "Connection to master closed"
786 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
787 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
788 terminal" message at loglevels QUIET and SILENT (closes: #366814).
789 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
790 sshd_config(5).
791 * Add try-restart action to init script.
792 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
793 interfaces appear (LP: #103436).
794 * Backport from upstream:
795 - Move C/R -> kbdint special case to after the defaults have been
796 loaded, which makes ChallengeResponse default to yes again. This was
797 broken by the Match changes and not fixed properly subsequently
798 (closes: #428968).
799 - Silence spurious error messages from hang-on-exit fix
800 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
801
802 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
803
804openssh (1:4.6p1-1) unstable; urgency=low
805
806 * New upstream release (closes: #395507, #397961, #420035). Important
807 changes not previously backported to 4.3p2:
808 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
809 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
810 used to determine the validity of usernames on some platforms.
811 + Implemented conditional configuration in sshd_config(5) using the
812 "Match" directive. This allows some configuration options to be
813 selectively overridden if specific criteria (based on user, group,
814 hostname and/or address) are met. So far a useful subset of
815 post-authentication options are supported and more are expected to
816 be added in future releases.
817 + Add support for Diffie-Hellman group exchange key agreement with a
818 final hash of SHA256.
819 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
820 command="..." option accepted in ~/.ssh/authorized_keys, this forces
821 the execution of the specified command regardless of what the user
822 requested. This is very useful in conjunction with the new "Match"
823 option.
824 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
825 permitopen="..." authorized_keys option, allowing fine-grained
826 control over the port-forwardings that a user is allowed to
827 establish.
828 + Add optional logging of transactions to sftp-server(8).
829 + ssh(1) will now record port numbers for hosts stored in
830 ~/.ssh/known_hosts when a non-standard port has been requested
831 (closes: #50612).
832 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
833 non-zero exit code) when requested port forwardings could not be
834 established.
835 + Extend sshd_config(5) "SubSystem" declarations to allow the
836 specification of command-line arguments.
837 + Replacement of all integer overflow susceptible invocations of
838 malloc(3) and realloc(3) with overflow-checking equivalents.
839 + Many manpage fixes and improvements.
840 + Add optional support for OpenSSL hardware accelerators (engines),
841 enabled using the --with-ssl-engine configure option.
842 + Tokens in configuration files may be double-quoted in order to
843 contain spaces (closes: #319639).
844 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
845 session exits very quickly (closes: #307890).
846 + Fix some incorrect buffer allocation calculations (closes: #410599).
847 + ssh-add doesn't ask for a passphrase if key file permissions are too
848 liberal (closes: #103677).
849 + Likewise, ssh doesn't ask either (closes: #99675).
850 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
851 + sshd now allows the enabling and disabling of authentication methods
852 on a per user, group, host and network basis via the Match directive
853 in sshd_config.
854 + Fixed an inconsistent check for a terminal when displaying scp
855 progress meter (closes: #257524).
856 + Fix "hang on exit" when background processes are running at the time
857 of exit on a ttyful/login session (closes: #88337).
858 * Update to current GSSAPI patch from
859 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
860 install ChangeLog.gssapi.
861 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
862 * Use LSB functions in init scripts, and add an LSB-style header (partly
863 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
864 * Move init script start links to S16, move rc1 stop link to K84, and
865 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
866 closes: #122188).
867 * Emit a slightly more informative message from the init script if
868 /dev/null has somehow become not a character device (closes: #369964).
869 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
870 * Merge from Ubuntu:
871 - Build position-independent executables (only for debs, not for udebs)
872 to take advantage of address space layout randomisation.
873 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
874 the default path.
875 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
876 openssh-client dependency.
877
878 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
879
880openssh (1:4.3p2-11) unstable; urgency=low
881
882 * It's been four and a half years now since I took over as "temporary"
883 maintainer, so the Maintainer field is getting a bit inaccurate. Set
884 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
885 as Uploaders.
886 * Use dpkg-query to fetch conffile md5sums rather than parsing
887 /var/lib/dpkg/status directly.
888 * openssh-client Suggests: libpam-ssh (closes: #427840).
889 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
890 exits successfully if sshd is already running (closes: #426858).
891
892 * Apply results of debconf templates and package descriptions review by
893 debian-l10n-english (closes: #420107, #420742).
894 * debconf template translations:
895 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
896 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
897 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
898 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
899 closes: #420651).
900 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
901 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
902 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
903 - Update German (thanks, Helge Kreutzmann; closes: #420743).
904 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
905 - Add Basque (thanks, Piarres Beobide; closes: #421238).
906 - Update Italian (thanks, Luca Monducci; closes: #421348).
907 - Update Czech (thanks, Miroslav Kure; closes: #421484).
908 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
909 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
910 closes: #420862).
911 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
912 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
913 - Update French (thanks, Christian Perrier).
914 - Add Korean (thanks, Sunjae Park; closes: #424008).
915 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
916
917 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
918
919openssh (1:4.3p2-10) unstable; urgency=low
920
921 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
922 * Increase MAX_SESSIONS to 64.
923
924 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
925
926openssh (1:4.3p2-9) unstable; urgency=high
927
928 [ Russ Allbery ]
929 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
930 (closes: #404863).
931 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
932
933 [ Colin Watson ]
934 * debconf template translations:
935 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
936
937 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
938
939openssh (1:4.3p2-8) unstable; urgency=medium
940
941 [ Vincent Untz ]
942 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
943 icon extension from .desktop file (closes:
944 https://launchpad.net/bugs/27152).
945
946 [ Colin Watson ]
947 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
948 sufficient to replace conffiles (closes: #402804).
949 * Make GSSAPICleanupCreds a compatibility alias for
950 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
951 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
952 away from them on upgrade.
953 * It turns out that the people who told me that removing a conffile in the
954 preinst was sufficient to have dpkg replace it without prompting when
955 moving a conffile between packages were very much mistaken. As far as I
956 can tell, the only way to do this reliably is to write out the desired
957 new text of the conffile in the preinst. This is gross, and requires
958 shipping the text of all conffiles in the preinst too, but there's
959 nothing for it. Fortunately this nonsense is only required for smooth
960 upgrades from sarge.
961 * debconf template translations:
962 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
963
964 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
965
966openssh (1:4.3p2-7) unstable; urgency=medium
967
968 [ Colin Watson ]
969 * Ignore errors from usermod when changing sshd's shell, since it will
970 fail if the sshd user is not local (closes: #398436).
971 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
972 to avoid unnecessary conffile resolution steps for administrators
973 (thanks, Jari Aalto; closes: #335259).
974 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
975 Pfaff; closes: #391248).
976 * When installing openssh-client or openssh-server from scratch, remove
977 any unchanged conffiles from the pre-split ssh package to work around a
978 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
979
980 [ Russ Allbery ]
981 * Create transitional ssh-krb5 package which enables GSSAPI configuration
982 in sshd_config (closes: #390986).
983 * Default client to attempting GSSAPI authentication.
984 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
985 found.
986 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
987 delegation (closes: #401483).
988
989 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
990
991openssh (1:4.3p2-6) unstable; urgency=low
992
993 * Acknowledge NMU (thanks, Manoj; closes: #394795).
994 * Backport from 4.5p1:
995 - Fix a bug in the sshd privilege separation monitor that weakened its
996 verification of successful authentication. This bug is not known to be
997 exploitable in the absence of additional vulnerabilities.
998 * openssh-server Suggests: molly-guard (closes: #395473).
999 * debconf template translations:
1000 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1001
1002 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1003
1004openssh (1:4.3p2-5.1) unstable; urgency=low
1005
1006 * NMU to update SELinux patch, bringing it in line with current selinux
1007 releases. The patch for this NMU is simply the Bug#394795 patch,
1008 and no other changes. (closes: #394795)
1009
1010 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1011
1012openssh (1:4.3p2-5) unstable; urgency=low
1013
1014 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1015 * debconf template translations:
1016 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1017
1018 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1019
1020openssh (1:4.3p2-4) unstable; urgency=high
1021
1022 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1023 patch yet):
1024 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1025 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1026 time expired (closes: #389995).
1027 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1028 signal handler was vulnerable to a race condition that could be
1029 exploited to perform a pre-authentication denial of service. On
1030 portable OpenSSH, this vulnerability could theoretically lead to
1031 pre-authentication remote code execution if GSSAPI authentication is
1032 enabled, but the likelihood of successful exploitation appears remote.
1033
1034 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1035 Hertzog; closes: #369395).
1036 * Remove no-longer-used ssh/insecure_rshd debconf template.
1037 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1038
1039 * debconf template translations:
1040 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1041 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1042 closes: #382966).
1043
1044 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1045
1046openssh (1:4.3p2-3) unstable; urgency=low
1047
1048 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1049 https://launchpad.net/bugs/50702).
1050 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1051 Introduces dependency on passwd for usermod.
1052 * debconf template translations:
1053 - Update French (thanks, Denis Barbier; closes: #368503).
1054 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1055 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1056
1057 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1058
1059openssh (1:4.3p2-2) unstable; urgency=low
1060
1061 * Include commented-out pam_access example in /etc/pam.d/ssh.
1062 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1063 server configuration, as otherwise 'sshd -t' will complain about the
1064 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1065 * debconf template translations:
1066 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1067 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1068 - Update Italian (thanks, Luca Monducci; closes: #367186).
1069 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1070 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1071
1072 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1073
1074openssh (1:4.3p2-1) unstable; urgency=low
1075
1076 * New upstream release (closes: #361032).
1077 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1078 subshell to perform local to local, and remote to remote copy
1079 operations. This subshell exposed filenames to shell expansion twice;
1080 allowing a local attacker to create filenames containing shell
1081 metacharacters that, if matched by a wildcard, could lead to execution
1082 of attacker-specified commands with the privilege of the user running
1083 scp (closes: #349645).
1084 - Add support for tunneling arbitrary network packets over a connection
1085 between an OpenSSH client and server via tun(4) virtual network
1086 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1087 between the client and server providing real network connectivity at
1088 layer 2 or 3. This feature is experimental.
1089 - Reduce default key length for new DSA keys generated by ssh-keygen
1090 back to 1024 bits. DSA is not specified for longer lengths and does
1091 not fully benefit from simply making keys longer. As per FIPS 186-2
1092 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1093 smaller or larger than 1024 bits.
1094 - Fixed X forwarding failing to start when the X11 client is executed in
1095 background at the time of session exit.
1096 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1097 without arguments (closes: #114894).
1098 - Fix timing variance for valid vs. invalid accounts when attempting
1099 Kerberos authentication.
1100 - Ensure that ssh always returns code 255 on internal error
1101 (closes: #259865).
1102 - Cleanup wtmp files on SIGTERM when not using privsep.
1103 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1104 lingering sockets from previous session (X11 applications can
1105 sometimes not connect to 127.0.0.1:60xx) (closes:
1106 https://launchpad.net/bugs/25528).
1107 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1108 duping /dev/null to them if necessary.
1109 - Xauth list invocation had bogus "." argument.
1110 - Remove internal assumptions on key exchange hash algorithm and output
1111 length, preparing OpenSSH for KEX methods with alternate hashes.
1112 - Ignore junk sent by a server before it sends the "SSH-" banner.
1113 - Many manual page improvements.
1114 - Lots of cleanups, including fixes to memory leaks on error paths and
1115 possible crashes.
1116 * Update to current GSSAPI patch from
1117 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1118 (closes: #352042).
1119 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1120 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1121 when PAM is enabled, but relies on PAM to do it.
1122 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1123 (closes: #349896).
1124 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1125 templates to make boolean short descriptions end with a question mark
1126 and to avoid use of the first person.
1127 * Ship README.tun.
1128 * Policy version 3.7.2: no changes required.
1129 * debconf template translations:
1130 - Update Italian (thanks, Luca Monducci; closes: #360348).
1131 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1132
1133 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1134
1135openssh (1:4.2p1-8) unstable; urgency=low
1136
1137 [ Frans Pop ]
1138 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1139 rather than constructing udebs by steam.
1140 * Require debhelper 5.0.22, which generates correct shared library
1141 dependencies for udebs (closes: #360068). This build-dependency can be
1142 ignored if building on sarge.
1143
1144 [ Colin Watson ]
1145 * Switch to debhelper compatibility level 4, since we now require
1146 debhelper 4 even on sarge anyway for udeb support.
1147
1148 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1149
1150openssh (1:4.2p1-7) unstable; urgency=low
1151
1152 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1153 rather than the deb. Fixed.
1154
1155 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1156
1157openssh (1:4.2p1-6) unstable; urgency=low
1158
1159 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1160 to the normal and superuser paths and /usr/games to the normal path.
1161 * When the client receives a signal, don't fatal() with "Killed by signal
1162 %d." (which produces unhelpful noise on stderr and causes confusion for
1163 users of some applications that wrap ssh); instead, generate a debug
1164 message and exit with the traditional status (closes: #313371).
1165 * debconf template translations:
1166 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1167 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1168 closes: #341371).
1169 - Correct erroneously-changed Last-Translator headers in Greek and
1170 Spanish translations.
1171
1172 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1173
1174openssh (1:4.2p1-5) unstable; urgency=low
1175
1176 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1177 * Build-depend on libselinux1-dev on armeb.
1178 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1179 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1180 transition, since otherwise who knows what the buildds will do. If
1181 you're building openssh yourself, you can safely ignore this and use an
1182 older libssl-dev.
1183
1184 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1185
1186openssh (1:4.2p1-4) unstable; urgency=low
1187
1188 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1189 (closes: #328606).
1190
1191 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1192
1193openssh (1:4.2p1-3) unstable; urgency=low
1194
1195 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1196 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1197 different version of the gssapi authentication method (thanks, Aaron M.
1198 Ucko; closes: #328388).
1199 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1200 the woody-compatibility hack works even with po-debconf 0.9.0.
1201
1202 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1203
1204openssh (1:4.2p1-2) unstable; urgency=low
1205
1206 * Annotate 1:4.2p1-1 changelog with CVE references.
1207 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1208 - Add GSSAPI key exchange support from
1209 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1210 Frost).
1211 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1212 - openssh-client and openssh-server replace ssh-krb5.
1213 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1214 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1215 gss-serv-krb5.c.
1216
1217 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1218
1219openssh (1:4.2p1-1) unstable; urgency=low
1220
1221 * New upstream release.
1222 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1223 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1224 port forwardings when no listen address was explicitly specified
1225 (closes: #326065).
1226 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1227 credentials. This code is only built in openssh-krb5, not openssh, but
1228 I mention the CVE reference here anyway for completeness.
1229 - Add a new compression method ("Compression delayed") that delays zlib
1230 compression until after authentication, eliminating the risk of zlib
1231 vulnerabilities being exploited by unauthenticated users. Note that
1232 users of OpenSSH versions earlier than 3.5 will need to disable
1233 compression on the client or set "Compression yes" (losing this
1234 security benefit) on the server.
1235 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1236 from 1024 to 2048 bits (closes: #181162).
1237 - Many bugfixes and improvements to connection multiplexing.
1238 - Don't pretend to accept $HOME (closes: #208648).
1239 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1240 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1241 problems when ssh is left un-upgraded (closes: #324695).
1242 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1243 At least when X11UseLocalhost is turned on, which is the default, the
1244 security risks of using X11 forwarding are risks to the client, not to
1245 the server (closes: #320104).
1246
1247 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1248
1249openssh (1:4.1p1-7) unstable; urgency=low
1250
1251 * Do the IDEA host key check on a temporary file to avoid altering
1252 /etc/ssh/ssh_host_key itself (closes: #312312).
1253 * Work around the ssh-askpass alternative somehow ending up in manual mode
1254 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1255 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1256 * Fix XSIish uses of 'test' in openssh-server.preinst.
1257 * Policy version 3.6.2: no changes required.
1258
1259 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1260
1261openssh (1:4.1p1-6) unstable; urgency=low
1262
1263 * Fix one-character typo that meant the binaries in openssh-client and
1264 openssh-server got recompiled with the wrong options during
1265 'debian/rules install' (closes: #317088, #317238, #317241).
1266
1267 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1268
1269openssh (1:4.1p1-5) unstable; urgency=low
1270
1271 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1272 * Drop priority of ssh to extra to match the override file.
1273 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1274 /usr/share/doc/openssh-client (closes: #314745).
1275 * Ship README.dns (closes: #284874).
1276 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1277 permissions (closes: #314956).
1278 * Allow ~/.ssh/config to be group-writable, provided that the group in
1279 question contains only the file's owner (closes: #314347).
1280 * debconf template translations:
1281 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1282 closes: #315477).
1283 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1284
1285 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1286
1287openssh (1:4.1p1-4) unstable; urgency=low
1288
1289 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1290 only conflicts with ssh (closes: #312475).
1291 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1292 - Added SELinux capability, and turned it on be default. Added
1293 restorecon calls in preinst and postinst (should not matter if the
1294 machine is not SELinux aware). By and large, the changes made should
1295 have no effect unless the rules file calls --with-selinux; and even
1296 then there should be no performance hit for machines not actively
1297 running SELinux.
1298 - Modified the preinst and postinst to call restorecon to set the
1299 security context for the generated public key files.
1300 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1301 may want to also include pam_selinux.so.
1302 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1303 are available.
1304 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1305 /usr/lib/openssh/sftp-server (closes: #312891).
1306 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1307 * debconf template translations:
1308 - Update German (thanks, Jens Seidel; closes: #313949).
1309
1310 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1311
1312openssh (1:4.1p1-3) unstable; urgency=low
1313
1314 * Upload to unstable.
1315
1316 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1317
1318openssh (1:4.1p1-2) experimental; urgency=low
1319
1320 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1321 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1322 this should edit sshd_config instead (closes: #147212).
1323 * Since ssh-keysign isn't used by default (you need to set
1324 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1325 question to ask whether it should be setuid is overkill, and the
1326 question text had got out of date anyway. Remove this question, ship
1327 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1328 debconf question was previously set to false.
1329 * Add lintian overrides for the above (setuid-binary,
1330 no-debconf-templates).
1331 * Fix picky lintian errors about slogin symlinks.
1332 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1333 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1334
1335 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1336
1337openssh (1:4.1p1-1) experimental; urgency=low
1338
1339 * New upstream release.
1340 - Normalise socket addresses returned by get_remote_hostname(), fixing
1341 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1342 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1343 (closes: #295757, #308868, and possibly others; may open other bugs).
1344 Use PAM password authentication to avoid #278394. In future I may
1345 provide two sets of binaries built with and without this option, since
1346 it seems I can't win.
1347 * Disable ChallengeResponseAuthentication in new installations, returning
1348 to PasswordAuthentication by default, since it now supports PAM and
1349 apparently works better with a non-threaded sshd (closes: #247521).
1350 * openssh-server Suggests: rssh (closes: #233012).
1351 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1352 and configuration files to match (closes: #87900, #151321).
1353 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1354 (closes: #141979).
1355
1356 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1357
1358openssh (1:4.0p1-1) experimental; urgency=low
1359
1360 * New upstream release.
1361 - Port-forwarding specifications now take optional bind addresses, and
1362 the server allows client-specified bind addresses for remote port
1363 forwardings when configured with "GatewayPorts clientspecified"
1364 (closes: #87253, #192206).
1365 - ssh and ssh-keyscan now support hashing of known_hosts files for
1366 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1367 managing known_hosts files, which understand hashing.
1368 - sftp supports command history and editing support using libedit
1369 (closes: #287013).
1370 - Have scp and sftp wait for the spawned ssh to exit before they exit
1371 themselves, allowing ssh to restore terminal modes (closes: #257130).
1372 - Improved the handling of bad data in authorized_keys files,
1373 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1374 in keys only produce errors in auth.log now (closes: #220726).
1375 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1376 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1377 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1378 closes: #296487).
1379 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1380 * Hurd build fixes (although sshd still doesn't work):
1381 - Restore X forwarding fix from #102991, lost somewhere along the way.
1382 - Link with -lcrypt.
1383 - Link with -lpthread rather than -pthread.
1384 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1385 satisfy build-dependencies.
1386 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1387 * Enable HashKnownHosts by default. This only affects new entries; use
1388 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1389 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1390 (closes: #307069).
1391 * debconf template translations:
1392 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1393 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1394 - Synchronise Spanish with sarge branch (thanks, Javier
1395 Fernández-Sanguino Peña; closes: #298536).
1396 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1397
1398 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1399
1400openssh (1:3.9p1-3) experimental; urgency=low
1401
1402 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1403 * Add debian/watch file.
1404
1405 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1406
1407openssh (1:3.9p1-2) experimental; urgency=low
1408
1409 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1410 appears to be sufficient and more useful (closes: #162996).
1411 * Depend on debconf | debconf-2.0.
1412 * Drop LoginGraceTime back to the upstream default of two minutes on new
1413 installs (closes: #289573).
1414 * debconf template translations from Ubuntu bug #1232:
1415 - Update Greek (thanks, Logiotatidis George).
1416 - Update Spanish (thanks, Santiago Erquicia).
1417
1418 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1419
1420openssh (1:3.9p1-1) experimental; urgency=low
1421
1422 * New upstream release.
1423 - PAM password authentication implemented again (closes: #238699,
1424 #242119).
1425 - Implemented the ability to pass selected environment variables between
1426 the client and the server.
1427 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1428 (closes: #228828).
1429 - Fix res_query detection (closes: #242462).
1430 - 'ssh -c' documentation improved (closes: #265627).
1431 * Pass LANG and LC_* environment variables from the client by default, and
1432 accept them to the server by default in new installs, although not on
1433 upgrade (closes: #264024).
1434 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1435 * Expand on openssh-client package description (closes: #273831).
1436
1437 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1438
1439openssh (1:3.8.1p1-14) experimental; urgency=low
1440
1441 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1442 * Fix timing information leak allowing discovery of invalid usernames in
1443 PAM keyboard-interactive authentication (backported from a patch by
1444 Darren Tucker; closes: #281595).
1445 * Make sure that there's a delay in PAM keyboard-interactive
1446 authentication when PermitRootLogin is not set to yes and the correct
1447 root password is entered (closes: #248747).
1448
1449 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1450
1451openssh (1:3.8.1p1-13) experimental; urgency=low
1452
1453 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1454 * debconf template translations:
1455 - Update Dutch (thanks, cobaco; closes: #278715).
1456 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1457
1458 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1459
1460openssh (1:3.8.1p1-12) experimental; urgency=low
1461
1462 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1463 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1464 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1465 implementations apparently have problems with the long version string.
1466 This is of course a bug in those implementations, but since the extent
1467 of the problem is unknown it's best to play safe (closes: #275731).
1468 * debconf template translations:
1469 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1470 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1471 - Update French (thanks, Denis Barbier; closes: #276703).
1472 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1473
1474 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
1475
1476openssh (1:3.8.1p1-11) experimental; urgency=high
1477
1478 * Move sshd_config(5) to openssh-server, where it belongs.
1479 * If PasswordAuthentication is disabled, then offer to disable
1480 ChallengeResponseAuthentication too. The current PAM code will attempt
1481 password-style authentication if ChallengeResponseAuthentication is
1482 enabled (closes: #250369).
1483 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1484 later and then upgraded. Sorry about that ... for this reason, the
1485 default answer is to leave ChallengeResponseAuthentication enabled.
1486
1487 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
1488
1489openssh (1:3.8.1p1-10) experimental; urgency=low
1490
1491 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
1492 too many GNOME people tell me it's the wrong thing to be doing. I've
1493 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
1494
1495 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
1496
1497openssh (1:3.8.1p1-9) experimental; urgency=low
1498
1499 * Split the ssh binary package into openssh-client and openssh-server
1500 (closes: #39741). openssh-server depends on openssh-client for some
1501 common functionality; it didn't seem worth creating yet another package
1502 for this. openssh-client is priority standard, openssh-server optional.
1503 * New transitional ssh package, priority optional, depending on
1504 openssh-client and openssh-server. May be removed once nothing depends
1505 on it.
1506 * When upgrading from ssh to openssh-{client,server}, it's very difficult
1507 for the maintainer scripts to find out what version we're upgrading from
1508 without dodgy dpkg hackery. I've therefore taken the opportunity to move
1509 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
1510 and ssh/user_environment_tell.
1511 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
1512 happens even though we don't know what version we're upgrading from.
1513 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
1514 (until sarge+2) it's still honoured to avoid breaking existing
1515 configurations, but the right approach is now to remove the
1516 openssh-server package if you don't want to run the server. Add a NEWS
1517 item to that effect.
1518
1519 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
1520
1521openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
1522
1523 * Fix timing information leak allowing discovery of invalid usernames in
1524 PAM keyboard-interactive authentication (backported from a patch by
1525 Darren Tucker; closes: #281595).
1526 * Make sure that there's a delay in PAM keyboard-interactive
1527 authentication when PermitRootLogin is not set to yes and the correct
1528 root password is entered (closes: #248747).
1529
1530 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
1531
1532openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
1533
1534 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1535 * debconf template translations:
1536 - Update Dutch (thanks, cobaco; closes: #278715).
1537 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1538
1539 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
1540
1541openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
1542
1543 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1544 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1545 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1546 implementations apparently have problems with the long version string.
1547 This is of course a bug in those implementations, but since the extent
1548 of the problem is unknown it's best to play safe (closes: #275731).
1549 * debconf template translations:
1550 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1551 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1552 - Update French (thanks, Denis Barbier; closes: #276703).
1553 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1554
1555 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
1556
1557openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
1558
1559 * If PasswordAuthentication is disabled, then offer to disable
1560 ChallengeResponseAuthentication too. The current PAM code will attempt
1561 password-style authentication if ChallengeResponseAuthentication is
1562 enabled (closes: #250369).
1563 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1564 later and then upgraded. Sorry about that ... for this reason, the
1565 default answer is to leave ChallengeResponseAuthentication enabled.
1566
1567 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
1568
1569openssh (1:3.8.1p1-8) unstable; urgency=high
1570
1571 * Matthew Vernon:
1572 - Add a GPL exception to the licensing terms of the Debian patch
1573 (closes: #211644).
1574
1575 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
1576
1577openssh (1:3.8.1p1-7) unstable; urgency=low
1578
1579 * Re-enable shadow password support in openssh-server-udeb, at Bastian
1580 Blank's request (closes: #260800).
1581
1582 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
1583
1584openssh (1:3.8.1p1-6) unstable; urgency=low
1585
1586 * Implement hack in
1587 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
1588 openssh-client-udeb to show up as a retrievable debian-installer
1589 component.
1590 * Generate host keys in postinst only if the relevant HostKey directives
1591 are found in sshd_config (closes: #87946).
1592
1593 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
1594
1595openssh (1:3.8.1p1-5) unstable; urgency=medium
1596
1597 * Update German debconf template translation (thanks, Helge Kreutzmann;
1598 closes: #252226).
1599 * Remove Suggests: dnsutils, as it was only needed for
1600 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
1601 * Disable shadow password support in openssh-server-udeb.
1602 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
1603 ssh-copy-id (thanks, David Weinehall; closes: #258517).
1604 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
1605 handler kill the PAM thread if its waitpid() call returns 0, as well as
1606 the previous check for -1 (closes: #252676).
1607 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
1608 more; oh well.
1609
1610 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
1611
1612openssh (1:3.8.1p1-4) unstable; urgency=medium
1613
1614 * Kill off PAM thread if privsep slave dies (closes: #248125).
1615
1616 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
1617
1618openssh (1:3.8.1p1-3) unstable; urgency=low
1619
1620 * Add ssh-keygen to openssh-server-udeb.
1621
1622 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
1623
1624openssh (1:3.8.1p1-2) unstable; urgency=low
1625
1626 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
1627 closes: #248748).
1628 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
1629 (not yet uploaded).
1630 * Restore ssh-askpass-gnome binary, lost by mistake.
1631 * Don't link against libnsl in udeb builds.
1632
1633 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
1634
1635openssh (1:3.8.1p1-1) unstable; urgency=low
1636
1637 * New upstream release.
1638 - Use a longer buffer for tty names in utmp (closes: #247538).
1639 * Make sure there's a newline at the end of sshd_config before adding
1640 'UsePAM yes' (closes: #244829).
1641 * Generate a new .orig.tar.gz without RFC.nroff, and remove
1642 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
1643 documents the obsolete SSH1 protocol, not to mention that it was never a
1644 real RFC but only an Internet-Draft. It's available from
1645 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
1646 it for some reason.
1647 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
1648 in debian-installer. They still need libnss_files to be supplied in udeb
1649 form by glibc.
1650 * Work around lack of res_query weak alias in libresolv on amd64 (see
1651 #242462, awaiting real fix upstream).
1652 * Fix grammar in sshd(8) (closes: #238753).
1653 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
1654 * Update Polish debconf template translation (thanks, Emil Nowak;
1655 closes: #242808).
1656 * Add Turkish debconf template translation (thanks, Recai Oktaş;
1657 closes: #246068).
1658
1659 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
1660
1661openssh (1:3.8p1-3) unstable; urgency=low
1662
1663 * Remove deprecated ReverseMappingCheck option from newly generated
1664 sshd_config files (closes: #239987).
1665 * Build everything apart from contrib in a subdirectory, to allow for
1666 multiple builds.
1667 * Some older kernels are missing setresuid() and setresgid(), so don't try
1668 to use them. setreuid() and setregid() will do well enough for our
1669 purposes (closes: #239999).
1670
1671 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
1672
1673openssh (1:3.8p1-2) unstable; urgency=medium
1674
1675 * Disable PasswordAuthentication for new installations (closes: #236810).
1676 * Turn off the new ForwardX11Trusted by default, returning to the
1677 semantics of 3.7 and earlier, since it seems immature and causes far too
1678 many problems with existing setups. See README.Debian for details
1679 (closes: #237021).
1680
1681 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
1682
1683openssh (1:3.8p1-1) unstable; urgency=low
1684
1685 * New upstream release (closes: #232281):
1686 - New PAM implementation based on that in FreeBSD. This runs PAM session
1687 modules before dropping privileges (closes: #132681, #150968).
1688 - Since PAM session modules are run as root, we can turn pam_limits back
1689 on by default, and it no longer spits out "Operation not permitted" to
1690 syslog (closes: #171673).
1691 - Password expiry works again (closes: #153235).
1692 - 'ssh -q' suppresses login banner (closes: #134589).
1693 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
1694 - ssh-add prints key comment on each prompt (closes: #181869).
1695 - Punctuation formatting fixed in man pages (closes: #191131).
1696 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
1697 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
1698 than this, to maintain the standard Debian sshd configuration.
1699 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
1700 sshd_config on upgrade. Neither option is supported any more.
1701 * Privilege separation and PAM are now properly supported together, so
1702 remove both debconf questions related to them and simply set it
1703 unconditionally in newly generated sshd_config files (closes: #228838).
1704 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
1705 compatibility alias. The semantics differ slightly, though; see
1706 ssh_config(5) for details.
1707 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
1708 documented in ssh_config(5), it's not as good as the SSH2 version.
1709 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
1710 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
1711 * Update config.guess and config.sub from autotools-dev 20040105.1.
1712 * Darren Tucker:
1713 - Reset signal status when starting pam auth thread, prevent hanging
1714 during PAM keyboard-interactive authentications.
1715 - Fix a non-security-critical segfault in PAM authentication.
1716 * Add debconf template translations:
1717 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
1718 - Italian (thanks, Renato Gini; closes: #234777).
1719
1720 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
1721
1722openssh (1:3.6.1p2-12) unstable; urgency=low
1723
1724 * Update Spanish debconf template translation (thanks, Javier
1725 Fernández-Sanguino Peña; closes: #228242).
1726 * Add debconf template translations:
1727 - Czech (thanks, Miroslav Kure; closes: #230110).
1728 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
1729
1730 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
1731
1732openssh (1:3.6.1p2-11) unstable; urgency=low
1733
1734 * Comment out pam_limits in default configuration, for now at least
1735 (closes: #198254).
1736 * Use invoke-rc.d (if it exists) to run the init script.
1737 * Backport format string bug fix in sshconnect.c (closes: #225238).
1738 * ssh-copy-id exits if ssh fails (closes: #215252).
1739
1740 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
1741
1742openssh (1:3.6.1p2-10) unstable; urgency=low
1743
1744 * Use --retry in init script when restarting rather than sleeping, to make
1745 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
1746 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
1747 * Update debconf template translations:
1748 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
1749 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
1750 - Japanese (thanks, Kenshi Muto; closes: #212497).
1751 - Russian (thanks, Ilgiz Kalmetev).
1752 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
1753 * Add Dutch debconf template translation (thanks, cobaco;
1754 closes: #215372).
1755 * Update config.guess and config.sub from autotools-dev 20031007.1
1756 (closes: #217696).
1757 * Implement New World Order for PAM configuration, including
1758 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
1759 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
1760 in your environment. See README.Debian.
1761 * Add more commentary to /etc/pam.d/ssh.
1762
1763 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
1764
1765openssh (1:3.6.1p2-9) unstable; urgency=high
1766
1767 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
1768 closes: #211434).
1769
1770 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
1771
1772openssh (1:3.6.1p2-8) unstable; urgency=high
1773
1774 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
1775 (closes: #211324).
1776
1777 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
1778
1779openssh (1:3.6.1p2-7) unstable; urgency=high
1780
1781 * Update debconf template translations:
1782 - French (thanks, Christian Perrier; closes: #208801).
1783 - Japanese (thanks, Kenshi Muto; closes: #210380).
1784 * Some small improvements to the English templates courtesy of Christian
1785 Perrier. I've manually unfuzzied a few translations where it was
1786 obvious, on Christian's advice, but the others will have to be updated.
1787 * Document how to generate an RSA1 host key (closes: #141703).
1788 * Incorporate NMU fix for early buffer expansion vulnerability,
1789 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
1790
1791 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
1792
1793openssh (1:3.6.1p2-6.0) unstable; urgency=high
1794
1795 * SECURITY: fix for CAN-2003-0693, buffer allocation error
1796
1797 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
1798
1799openssh (1:3.6.1p2-6) unstable; urgency=medium
1800
1801 * Use a more CVS-friendly means of setting SSH_VERSION.
1802 * Update Brazilian Portuguese debconf template translation (thanks, Andre
1803 Luis Lopes; closes: #208036).
1804 * Don't run 'sshd -t' in init script if the server isn't to be run
1805 (closes: #197576).
1806 * Fix login delay, spurious auth.log entry, and PermitRootLogin
1807 information leakage due to PAM issues with upstream's recent security
1808 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
1809 * Policy version 3.6.1: recode this changelog to UTF-8.
1810
1811 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
1812
1813openssh (1:3.6.1p2-5) unstable; urgency=low
1814
1815 * Disable cmsg_type check for file descriptor passing when running on
1816 Linux 2.0 (closes: #150976). Remove comments about non-functional
1817 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
1818 debconf questions and from README.Debian, since it should all now work.
1819 * Fix "defails" typo in generated sshd_config (closes: #206484).
1820 * Backport upstream patch to strip trailing whitespace (including
1821 newlines) from configuration directives (closes: #192079).
1822
1823 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
1824
1825openssh (1:3.6.1p2-4) unstable; urgency=low
1826
1827 * getent can get just one key; no need to use grep (thanks, James Troup).
1828 * Move /usr/local/bin to the front of the default path, following
1829 /etc/login.defs (closes: #201150).
1830 * Remove specifics of problematic countries from package description
1831 (closes: #197040).
1832 * Update Spanish debconf template translation (thanks, Carlos Valdivia
1833 Yagüe; closes: #198456).
1834 * Backport upstream patch to pass monitor signals through to child
1835 (closes: #164797).
1836
1837 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
1838
1839openssh (1:3.6.1p2-3) unstable; urgency=low
1840
1841 * Update French debconf template translation (thanks, Christian Perrier;
1842 closes: #194323).
1843 * Version the adduser dependency for --no-create-home (closes: #195756).
1844 * Add a version of moduli(5), namely revision 1.7 of
1845 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
1846 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
1847
1848 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
1849
1850openssh (1:3.6.1p2-2) unstable; urgency=low
1851
1852 * Force /etc/default/ssh to be non-executable, since dpkg apparently
1853 doesn't deal with permissions changes on conffiles (closes: #192966).
1854 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
1855 * Add GPL location to copyright file.
1856 * Remove debian/postinst.old.
1857 * Switch to po-debconf, with some careful manual use of po2debconf to
1858 ensure that the source package continues to build smoothly on woody
1859 (closes: #183986).
1860 * Update debconf template translations:
1861 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
1862 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
1863 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
1864 "log.h:59: warning: conflicting types for built-in function `log'". The
1865 OpenSSH log() function has been renamed in upstream CVS.
1866
1867 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
1868
1869openssh (1:3.6.1p2-1) unstable; urgency=medium
1870
1871 * New upstream release, including fix for PAM user-discovery security hole
1872 (closes: #191681).
1873 * Fix ChallengeResponseAuthentication default in generated sshd_config
1874 (closes: #106037).
1875 * Put newlines after full stops in man page documentation for
1876 ProtocolKeepAlives and SetupTimeOut.
1877 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
1878 gnome-ssh-askpass with -g and -Wall flags.
1879 * Really ask ssh/new_config debconf question before trying to fetch its
1880 value (closes: #188721).
1881 * On purge, remove only the files we know about in /etc/ssh rather than
1882 the whole thing, and remove the directory if that leaves it empty
1883 (closes: #176679).
1884 * ssh has depended on debconf for some time now with no complaints, so:
1885 - Simplify the postinst by relying on debconf being present. (The absent
1886 case was buggy anyway.)
1887 - Get rid of "if you have not installed debconf" text in README.Debian,
1888 and generally update the "/usr/bin/ssh not SUID" entry.
1889 * More README.Debian work:
1890 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
1891 make it easier for people to find the former. The upgrade issues
1892 should probably be sorted by version somehow.
1893 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
1894 * Fix setting of IP flags for interactive sessions (upstream bug #541).
1895
1896 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
1897
1898openssh (1:3.6.1p1-1) unstable; urgency=low
1899
1900 * New upstream release (thanks, Laurence J. Lane).
1901 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
1902 override file.
1903
1904 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
1905
1906openssh (1:3.6p1-1) unstable; urgency=low
1907
1908 * New upstream release.
1909 - Workaround applied upstream for a bug in the interaction of glibc's
1910 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
1911 - As such, it should now be safe to remove --with-ipv4-default, so
1912 starting sshd with -6 is no longer necessary (closes: #79861 and lots
1913 of other merged bugs).
1914 - ssh-copy-id prints usage when run without arguments (closes: #71376).
1915 - scp exits 1 if ssh fails (closes: #138400).
1916 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
1917 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
1918 (closes: #109795).
1919 * Install /etc/default/ssh non-executable (closes: #185537).
1920
1921 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
1922
1923openssh (1:3.5p1-5) unstable; urgency=low
1924
1925 * Add /etc/default/ssh (closes: #161049).
1926 * Run the init script under 'set -e' (closes: #175010).
1927 * Change the default superuser path to include /sbin, /usr/sbin, and
1928 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
1929 nice, but that belongs to another package. Without a defined API to
1930 retrieve its settings, parsing it is off-limits.
1931 * Build ssh-askpass-gnome with GNOME 2. The source package should still
1932 support building on stable with GNOME 1, using the alternate
1933 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
1934
1935 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
1936
1937openssh (1:3.5p1-4) unstable; urgency=low
1938
1939 * Point rlogin and rcp alternatives at slogin and scp respectively rather
1940 than ssh (closes: #121103, #151666). Fix alternative removal to match;
1941 previously it was completely wrong anyway.
1942 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
1943 question's default using that information, rather than using debconf as
1944 a registry. Other solutions may be better in the long run, but this is
1945 at least correct (thanks, Matthew Woodcraft; closes: #84725).
1946 * Stop using pam_lastlog, as it doesn't currently work well as a session
1947 module when privilege separation is enabled; it can usually read
1948 /var/log/lastlog but can't write to it. Instead, just use sshd's
1949 built-in support, already enabled by default (closes: #151297, #169938).
1950 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
1951 * Add a "this may take some time" warning when creating host keys on
1952 installation (part of #110094).
1953 * When restarting via the init script, check for sshd_not_to_be_run after
1954 stopping sshd (idea from Tomas Pospisek; closes: #149850).
1955 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
1956 strangeness (closes: #115138).
1957 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
1958 stderr.
1959 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
1960 * Rebuild with libssl0.9.7 (closes: #176983).
1961 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
1962 be looked at.
1963
1964 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
1965
1966openssh (1:3.5p1-3) unstable; urgency=low
1967
1968 * Happy new year!
1969 * Use getent rather than id to find out whether the sshd user exists
1970 (closes: #150974).
1971 * Remove some duplication from the postinst's ssh-keysign setuid code.
1972 * Replace db_text with db_input throughout debian/config. (db_text has
1973 been a compatibility wrapper since debconf 0.1.5.)
1974 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
1975 * Use 'make install-nokeys', and disable unused debhelper commands,
1976 thereby forward-porting the last pieces of Zack Weinberg's patch
1977 (closes: #68341).
1978 * Move the man page for gnome-ssh-askpass from the ssh package to
1979 ssh-askpass-gnome (closes: #174449).
1980 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
1981 '--' to terminate the list of options (closes: #171554).
1982 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
1983 * Update Danish debconf template (thanks, Morten Brix Pedersen;
1984 closes: #174757).
1985 * Document setgid ssh-agent's effect on certain environment variables in
1986 README.Debian (closes: #167974).
1987 * Document interoperability problems between scp and ssh.com's server in
1988 README.Debian, and suggest some workarounds (closes: #174662).
1989
1990 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
1991
1992openssh (1:3.5p1-2) unstable; urgency=low
1993
1994 * Mention in the ssh package description that it provides both ssh and
1995 sshd (closes: #99680).
1996 * Create a system group for ssh-agent, not a user group (closes: #167669).
1997
1998 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
1999
2000openssh (1:3.5p1-1) unstable; urgency=low
2001
2002 * New upstream release.
2003 - Fixes typo in ssh-add usage (closes: #152239).
2004 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2005 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2006 are deprecated for security reasons and will eventually go away. For
2007 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2008 sshd_config.
2009 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2010 actually doesn't matter, as it drops privileges immediately, but to
2011 avoid confusion the postinst creates a new 'ssh' group for it.
2012 * Obsolete patches:
2013 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2014 1:3.3p1-0.0woody1).
2015 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2016
2017 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2018 * Source the debconf confmodule at the top of the postrm rather than at
2019 the bottom, to avoid making future non-idempotency problems worse (see
2020 #151035).
2021 * Debconf templates:
2022 - Add Polish (thanks, Grzegorz Kusnierz).
2023 - Update French (thanks, Denis Barbier; closes: #132509).
2024 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2025 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2026 this is the selected ssh-askpass alternative (closes: #67775).
2027
2028 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2029
2030openssh (1:3.4p1-4) unstable; urgency=low
2031
2032 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2033 * Restore Russia to list of countries where encryption is problematic (see
2034 #148951 and http://www.average.org/freecrypto/).
2035 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2036 * Drop the PAM special case for hurd-i386 (closes: #99157).
2037 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2038 * Note in README.Debian that you need xauth from xbase-clients on the
2039 server for X11 forwarding (closes: #140269).
2040 * Use correct path to upstream README in copyright file (closes: #146037).
2041 * Document the units for ProtocolKeepAlives (closes: #159479).
2042 * Backport upstream patch to fix hostbased auth (closes: #117114).
2043 * Add -g to CFLAGS.
2044
2045 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2046
2047openssh (1:3.4p1-3) unstable; urgency=low
2048
2049 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2050 Matthew's request. (Normal service will resume in some months' time.)
2051 * Add sharutils to Build-Depends (closes: #138465).
2052 * Stop creating the /usr/doc/ssh symlink.
2053
2054 * Fix some debconf template typos (closes: #160358).
2055 * Split debconf templates into one file per language.
2056 * Add debconf template translations:
2057 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2058 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2059 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2060 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2061 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2062 * Update debconf template translations:
2063 - French (thanks, Igor Genibel; closes: #151361).
2064 - German (thanks, Axel Noetzold; closes: #147069).
2065 * Some of these translations are fuzzy. Please send updates.
2066
2067 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2068
2069openssh (1:3.4p1-2) unstable; urgency=high
2070
2071 * Get a security-fixed version into unstable
2072 * Also tidy README.Debian up a little
2073
2074 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2075
2076openssh (1:3.4p1-1) testing; urgency=high
2077
2078 * Extend my tendrils back into this package (Closes: #150915, #151098)
2079 * thanks to the security team for their work
2080 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2081 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2082 new one
2083 * tell/ask the user about PriviledgeSeparation
2084 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2085 * Remove our previous statoverride on /usr/bin/ssh (only for people
2086 upgrading from a version where we'd put one in ourselves!)
2087 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2088 * Reduce the sleep time in /etc/init.d/ssh during a restart
2089
2090 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2091
2092openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2093
2094 * NMU by the security team.
2095 * New upstream version
2096
2097 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2098
2099openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2100
2101 * NMU by the security team.
2102 * fix error when /etc/ssh/sshd_config exists on new install
2103 * check that user doesn't exist before running adduser
2104 * use openssl internal random unconditionally
2105
2106 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2107
2108openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2109
2110 * NMU by the security team.
2111 * use correct home directory when sshd user is created
2112
2113 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2114
2115openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2116
2117 * NMU by the security team.
2118 * Fix rsa1 key creation (Closes: #150949)
2119 * don't fail if sshd user removal fails
2120 * depends: on adduser (Closes: #150907)
2121
2122 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2123
2124openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2125
2126 * NMU by the security team.
2127 * New upstream version.
2128 - Enable privilege separation by default.
2129 * Include patch from Solar Designer for privilege separation and
2130 compression on 2.2.x kernels.
2131 * Remove --disable-suid-ssh from configure.
2132 * Support setuid ssh-keysign binary instead of setuid ssh client.
2133 * Check sshd configuration before restarting.
2134
2135 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2136
2137openssh (1:3.0.2p1-9) unstable; urgency=high
2138
2139 * Thanks to those who NMUd
2140 * The only change in this version is to debian/control - I've removed
2141 the bit that says you can't export it from the US - it would look
2142 pretty daft to say this about a package in main! Also, it's now OK
2143 to use crypto in France, so I've edited that comment slightly
2144 * Correct a path in README.Debian too (Closes: #138634)
2145
2146 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2147
2148openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2149
2150 * NMU
2151 * Really set urgency to medium this time (oops)
2152 * Fix priority to standard per override while I'm at it
2153
2154 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2155
2156openssh (1:3.0.2p1-8.2) unstable; urgency=low
2157
2158 * NMU with maintainer's permission
2159 * Prepare for upcoming ssh-nonfree transitional packages per
2160 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2161 * Urgency medium because it would really be good to get this into woody
2162 before it releases
2163 * Fix sections to match override file
2164 * Reissued due to clash with non-US -> main move
2165
2166 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2167
2168openssh (1:3.0.2p1-8.1) unstable; urgency=low
2169
2170 * NMU
2171 * Move from non-US to mani
2172
2173 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2174
2175openssh (1:3.0.2p1-8) unstable; urgency=critical
2176
2177 * Security fix - patch from upstream (Closes: #137209, #137210)
2178 * Undo the changes in the unreleased -7, since they appear to break
2179 things here. Accordingly, the code change is minimal, and I'm
2180 happy to get it into testing ASAP
2181
2182 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2183
2184openssh (1:3.0.2p1-7) unstable; urgency=high
2185
2186 * Build to support IPv6 and IPv4 by default again
2187
2188 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2189
2190openssh (1:3.0.2p1-6) unstable; urgency=high
2191
2192 * Correct error in the clean target (Closes: #130868)
2193
2194 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2195
2196openssh (1:3.0.2p1-5) unstable; urgency=medium
2197
2198 * Include the Debian version in our identification, to make it easier to
2199 audit networks for patched versions in future
2200
2201 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2202
2203openssh (1:3.0.2p1-4) unstable; urgency=medium
2204
2205 * If we're asked to not run sshd, stop any running sshd's first
2206 (Closes: #129327)
2207
2208 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2209
2210openssh (1:3.0.2p1-3) unstable; urgency=high
2211
2212 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2213 * Remove extra debconf suggestion (Closes: #128094)
2214 * Mmm. speedy bug-fixing :-)
2215
2216 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2217
2218openssh (1:3.0.2p1-2) unstable; urgency=high
2219
2220 * Fix postinst to not automatically overwrite sshd_config (!)
2221 (Closes: #127842, #127867)
2222 * Add section in README.Debian about the PermitRootLogin setting
2223
2224 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2225
2226openssh (1:3.0.2p1-1) unstable; urgency=high
2227
2228 * Incorporate fix from Colin's NMU
2229 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2230 * Capitalise IETF (Closes: #125379)
2231 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2232 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2233 * Ask people upgrading from potato if they want a new conffile
2234 (Closes: #125642)
2235 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2236 * Frob the default config a little (Closes: #122284, #125827, #125696,
2237 #123854)
2238 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2239 #123552)
2240 * Fix typo in templates file (Closes: #123411)
2241
2242 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2243
2244openssh (1:3.0.1p1-1.2) unstable; urgency=high
2245
2246 * Non-maintainer upload
2247 * Prevent local users from passing environment variables to the login
2248 process when UseLogin is enabled
2249
2250 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2251
2252openssh (1:3.0.1p1-1.1) unstable; urgency=low
2253
2254 * Non-maintainer upload, at Matthew's request.
2255 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2256 ia64 (closes: #122086).
2257
2258 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2259
2260openssh (1:3.0.1p1-1) unstable; urgency=high
2261
2262 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2263 * Building with a libc that works (!) (Closes: #115228)
2264 * Patches forward-ported are -1/-2 options for scp, the improvement to
2265 'waiting for forwarded connections to terminate...'
2266 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2267 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2268 * Remove suidregister leftover from postrm
2269 * Mention key we are making in the postinst
2270 * Default to not enable SSH protocol 1 support, since protocol 2 is
2271 much safer anyway.
2272 * New version of the vpn-fixes patch, from Ian Jackson
2273 * New handling of -q, and added new -qq option; thanks to Jon Amery
2274 * Experimental smartcard support not enabled, since I have no way of
2275 testing it.
2276
2277 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2278
2279openssh (1:2.9p2-6) unstable; urgency=low
2280
2281 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2282 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2283 * call update-alternatives --quiet (Closes: #103314)
2284 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2285 * TEMPORARY fix to provide largefile support using a -D in the cflags
2286 line. long-term, upstream will patch the autoconf stuff
2287 (Closes: #106809, #111849)
2288 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2289 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2290 * Check for files containing a newline character (Closes: #111692)
2291
2292 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2293
2294openssh (1:2.9p2-5) unstable; urgency=high
2295
2296 * Thanks to all the bug-fixers who helped!
2297 * remove sa_restorer assignment (Closes: #102837)
2298 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2299 us access (Closes: #48297)
2300 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2301 * patch from Jonathan Amery to document ssh-keygen behaviour
2302 (Closes:#106643, #107512)
2303 * patch to postinst from Jonathan Amery (Closes: #106411)
2304 * patch to manpage from Jonathan Amery (Closes: #107364)
2305 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2306 documented behaviour (Closes: #64347)
2307 * patch from Ian Jackson to cause us to destroy a file when we scp it
2308 onto itself, rather than dumping bits of our memory into it, which was
2309 a security hole (see #51955)
2310 * patch from Jonathan Amery to document lack of Kerberos support
2311 (Closes: #103726)
2312 * patch from Matthew Vernon to make the 'waiting for connections to
2313 terminate' message more helpful (Closes: #50308)
2314
2315 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2316
2317openssh (1:2.9p2-4) unstable; urgency=high
2318
2319 * Today's build of ssh is strawberry flavoured
2320 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2321 * Tidy up debconf template (Closes: #106152)
2322 * If called non-setuid, then setgid()'s failure should not be fatal (see
2323 #105854)
2324
2325 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2326
2327openssh (1:2.9p2-3) unstable; urgency=low
2328
2329 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2330 * Improve the IdentityFile section in the man page (Closes: #106038)
2331
2332 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2333
2334openssh (1:2.9p2-2) unstable; urgency=low
2335
2336 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2337 * Make PrintLastLog 'no' by default (Closes: #105893)
2338
2339 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2340
2341openssh (1:2.9p2-1) unstable; urgency=low
2342
2343 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2344 * Hopefully, this will close some other bugs too
2345
2346 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2347
2348openssh (1:2.5.2p2-3) unstable; urgency=low
2349
2350 * Taking Over this package
2351 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2352 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2353 * Don't fiddle with conf-files any more (Closes: #69501)
2354
2355 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2356
2357openssh (1:2.5.2p2-2.2) unstable; urgency=low
2358
2359 * NMU
2360 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2361 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2362 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2363 documentation for protocolkeepalives. Makes ssh more generally useful
2364 for scripting uses (Closes: #82877, #99275)
2365 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2366 #98286, #97391)
2367
2368 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2369
2370openssh (1:2.5.2p2-2.1) unstable; urgency=low
2371
2372 * NMU
2373 * Remove duplicate Build-Depends for libssl096-dev and change it to
2374 depend on libssl-dev instaed. Also adding in virtual | real package
2375 style build-deps. (Closes: #93793, #75228)
2376 * Removing add-log entry (Closes: #79266)
2377 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2378 * pam build-dep already exists (Closes: #93683)
2379 * libgnome-dev build-dep already exists (Closes: #93694)
2380 * No longer in non-free (Closes: #85401)
2381 * Adding in fr debconf translations (Closes: #83783)
2382 * Already suggests xbase-clients (Closes: #79741)
2383 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2384 * Providing rsh-client (Closes: #79437)
2385 * hurd patch was already applied (Closes: #76033)
2386 * default set to no (Closes: #73682)
2387 * Adding in a suggests for dnsutils (Closes: #93265)
2388 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2389 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2390 * Adding in debconf dependency
2391
2392 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2393
2394openssh (1:2.5.2p2-2) unstable; urgency=high
2395
2396 * disable the OpenSSL version check in entropy.c
2397 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2398
2399 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2400
2401openssh (1:2.5.2p2-1) unstable; urgency=low
2402
2403 * New upstream release
2404 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2405 * fix double space indent in german templates (closes: #89493)
2406 * make postinst check for ssh_host_rsa_key
2407 * get rid of the last of the misguided debian/rules NMU debris :-/
2408
2409 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2410
2411openssh (1:2.5.1p2-2) unstable; urgency=low
2412
2413 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2414 * fix broken dpkg-statoverride test in postinst
2415 (closes: #89612, #90474, #90460, #89605)
2416 * NMU bug fixed but not closed in last upload (closes: #88206)
2417
2418 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2419
2420openssh (1:2.5.1p2-1) unstable; urgency=high
2421
2422 * New upstream release
2423 * fix typo in postinst (closes: #88110)
2424 * revert to setting PAM service name in debian/rules, backing out last
2425 NMU, which also (closes: #88101)
2426 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2427 * restore printlastlog option patch
2428 * revert to using debhelper, which had been partially disabled in NMUs
2429
2430 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2431
2432openssh (1:2.5.1p1-1.8) unstable; urgency=high
2433
2434 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2435
2436 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2437
2438openssh (1:2.5.1p1-1.7) unstable; urgency=high
2439
2440 * And now we mark the correct binary as setuid, when a user requested
2441 to install it setuid.
2442
2443 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2444
2445openssh (1:2.5.1p1-1.6) unstable; urgency=high
2446
2447 * Fixes postinst to handle overrides that are already there. Damn, I
2448 should have noticed the bug earlier.
2449
2450 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2451
2452openssh (1:2.5.1p1-1.5) unstable; urgency=high
2453
2454 * Rebuild ssh with pam-support.
2455
2456 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2457
2458openssh (1:2.5.1p1-1.4) unstable; urgency=low
2459
2460 * Added Build-Depends on libssl096-dev.
2461 * Fixed sshd_config file to disallow root logins again.
2462
2463 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2464
2465openssh (1:2.5.1p1-1.3) unstable; urgency=low
2466
2467 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
2468 * Made package policy 3.5.2 compliant.
2469
2470 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
2471
2472openssh (1:2.5.1p1-1.2) unstable; urgency=low
2473
2474 * Added Conflict with sftp, since we now provide our own sftp-client.
2475 * Added a fix for our broken dpkg-statoverride call in the
2476 2.3.0p1-13.
2477 * Fixed some config pathes in the comments of sshd_config.
2478 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
2479 anymore because upstream included the fix.
2480
2481 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
2482
2483openssh (1:2.5.1p1-1.1) unstable; urgency=high
2484
2485 * Another NMU to get the new upstream version 2.5.1p1 into
2486 unstable. (Closes: #87123)
2487 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
2488 * Key Exchange patch is already included by upstream. (Closes: #86015)
2489 * Upgrading should be possible now. (Closes: #85525, #85523)
2490 * Added --disable-suid-ssh as compile option, so ssh won't get installed
2491 suid per default.
2492 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
2493 is available and the mode of the binary should be 4755. And also added
2494 suggestion for a newer dpkg.
2495 (Closes: #85734, #85741, #86876)
2496 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
2497 * scp now understands spaces in filenames (Closes: #53783, #58958,
2498 #66723)
2499 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
2500 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
2501 * ssh supports the usage of other dsa keys via the ssh command line
2502 options. (Closes: #81250)
2503 * Documentation in sshd_config fixed. (Closes: #81088)
2504 * primes file included by upstream and included now. (Closes: #82101)
2505 * scp now allows dots in the username. (Closes: #82477)
2506 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
2507
2508 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
2509
2510openssh (1:2.3.0p1-1.13) unstable; urgency=low
2511
2512 * Config should now also be fixed with this hopefully last NMU.
2513
2514 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
2515
2516openssh (1:2.3.0p1-1.12) unstable; urgency=high
2517
2518 * Added suggest for xbase-clients to control-file. (Closes #85227)
2519 * Applied patch from Markus Friedl to fix a vulnerability in
2520 the rsa keyexchange.
2521 * Fixed position of horizontal line. (Closes: #83613)
2522 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
2523 * Converted package from suidregister to dpkg-statoverride.
2524
2525 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
2526
2527openssh (1:2.3.0p1-1.11) unstable; urgency=medium
2528
2529 * Fixed some typos in the german translation of the debconf
2530 template.
2531
2532 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
2533
2534openssh (1:2.3.0p1-1.10) unstable; urgency=medium
2535
2536 * Fixed double printing of motd. (Closes: #82618)
2537
2538 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
2539
2540openssh (1:2.3.0p1-1.9) unstable; urgency=high
2541
2542 * And the next NMU which includes the patch from Andrew Bartlett
2543 and Markus Friedl to fix the root privileges handling of openssh.
2544 (Closes: #82657)
2545
2546 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
2547
2548openssh (1:2.3.0p1-1.8) unstable; urgency=high
2549
2550 * Applied fix from Ryan Murray to allow building on other architectures
2551 since the hurd patch was wrong. (Closes: #82471)
2552
2553 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
2554
2555openssh (1:2.3.0p1-1.7) unstable; urgency=medium
2556
2557 * Fixed another typo on sshd_config
2558
2559 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
2560
2561openssh (1:2.3.0p1-1.6) unstable; urgency=high
2562
2563 * Added Build-Dependency on groff (Closes: #81886)
2564 * Added Build-Depencency on debhelper (Closes: #82072)
2565 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
2566
2567 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
2568
2569openssh (1:2.3.0p1-1.5) unstable; urgency=high
2570
2571 * Fixed now also the problem with sshd used as default ipv4 and
2572 didn't use IPv6. This should be now fixed.
2573
2574 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
2575
2576openssh (1:2.3.0p1-1.4) unstable; urgency=high
2577
2578 * Fixed buggy entry in postinst.
2579
2580 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
2581
2582openssh (1:2.3.0p1-1.3) unstable; urgency=high
2583
2584 * After finishing the rewrite of the rules-file I had to notice that
2585 the manpage installation was broken. This should now work again.
2586
2587 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
2588
2589openssh (1:2.3.0p1-1.2) unstable; urgency=high
2590
2591 * Fixed the screwed up build-dependency.
2592 * Removed --with-ipv4-default to support ipv6.
2593 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
2594 * Fixed location to sftp-server in config.
2595 * Since debian still relies on /etc/pam.d/ssh instead of moving to
2596 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
2597 * Fixed path to host key in sshd_config.
2598
2599 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
2600
2601openssh (1:2.3.0p1-1.1) unstable; urgency=medium
2602
2603 * NMU with permission of Phil Hands.
2604 * New upstream release
2605 * Update Build-Depends to point to new libssl096.
2606 * This upstream release doesn't leak any information depending
2607 on the setting of PermitRootLogin (Closes: #59933)
2608 * New upstream release contains fix against forcing a client to
2609 do X/agent forwarding (Closes: #76788)
2610 * Changed template to contain correct path to the documentation
2611 (Closes: #67245)
2612 * Added --with-4in6 switch as compile option into debian/rules.
2613 * Added --with-ipv4-default as compile option into debian/rules.
2614 (Closes: #75037)
2615 * Changed default path to also contain /usr/local/bin and
2616 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
2617 * Changed path to sftp-server in sshd_config to match the
2618 our package (Closes: #68347)
2619 * Replaced OpenBSDh with OpenBSD in the init-script.
2620 * Changed location to original source in copyright.head
2621 * Changed behaviour of init-script when invoked with the option
2622 restart (Closes: #68706,#72560)
2623 * Added a note about -L option of scp to README.Debian
2624 * ssh won't print now the motd if invoked with -t option
2625 (Closes: #59933)
2626 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
2627 * Added a note about tcp-wrapper support to README.Debian
2628 (Closes: #72807,#22190)
2629 * Removed two unneeded options from building process.
2630 * Added sshd.pam into debian dir and install it.
2631 * Commented out unnecessary call to dh_installinfo.
2632 * Added a line to sshd.pam so that limits will be paid attention
2633 to (Closes: #66904)
2634 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
2635 * scp won't override files anymore (Closes: 51955)
2636 * Removed pam_lastlog module, so that the lastlog is now printed
2637 only once (Closes: #71742, #68335, #69592, #71495, #77781)
2638 * If password is expired, openssh now forces the user to change it.
2639 (Closes: #51747)
2640 * scp should now have no more problems with shell-init-files that
2641 produces ouput (Closes: #56280,#59873)
2642 * ssh now prints the motd correctly (Closes: #66926)
2643 * ssh upgrade should disable ssh daemon only if users has choosen
2644 to do so (Closes: #67478)
2645 * ssh can now be installed suid (Closes: #70879)
2646 * Modified debian/rules to support hurd.
2647
2648 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
2649
2650openssh (1:2.2.0p1-1.1) unstable; urgency=medium
2651
2652 * Non-Maintainer Upload
2653 * Check for new returns in the new libc
2654 (closes: #72803, #74393, #72797, #71307, #71702)
2655 * Link against libssl095a (closes: #66304)
2656 * Correct check for PermitRootLogin (closes: #69448)
2657
2658 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
2659
2660openssh (1:2.2.0p1-1) unstable; urgency=low
2661
2662 * New upstream release
2663
2664 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
2665
2666openssh (1:2.1.1p4-3) unstable; urgency=low
2667
2668 * add rsh alternatives
2669 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
2670 * do the IPV4_DEFAULT thing properly this time
2671
2672 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
2673
2674openssh (1:2.1.1p4-2) unstable; urgency=low
2675
2676 * reinstate manpage .out patch from 1:1.2.3
2677 * fix typo in postinst
2678 * only compile ssh with IPV4_DEFAULT
2679 * apply James Troup's patch to add a -o option to scp and updated manpage
2680
2681 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
2682
2683openssh (1:2.1.1p4-1) unstable; urgency=low
2684
2685 * New upstream release
2686
2687 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
2688
2689openssh (1:1.2.3-10) unstable; urgency=low
2690
2691 * add version to libpam-modules dependency, because old versions of
2692 pam_motd make it impossible to log in.
2693
2694 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
2695
2696openssh (1:1.2.3-9) frozen unstable; urgency=low
2697
2698 * force location of /usr/bin/X11/xauth
2699 (closes: #64424, #66437, #66859) *RC*
2700 * typos in config (closes: #66779, #66780)
2701 * sshd_not_to_be_run could be assumed to be true, in error, if the config
2702 script died in an unusual way --- I've reversed this (closes: #66335)
2703 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
2704 (closes: #65981)
2705 * change default for PermitRootLogin to "no" (closes: #66406)
2706
2707 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
2708
2709openssh (1:1.2.3-8) frozen unstable; urgency=low
2710
2711 * get rid of Provides: rsh-server (this will mean that rstartd
2712 will need to change it's depends to deal with #63948, which I'm
2713 reopening) (closes: #66257)
2714 Given that this is also a trivial change, and is a reversal of a
2715 change that was mistakenly made after the freeze, I think this should
2716 also go into frozen.
2717
2718 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
2719
2720openssh (1:1.2.3-7) frozen unstable; urgency=low
2721
2722 * check if debconf is installed before calling db_stop in postinst.
2723 This is required to allow ssh to be installed when debconf is not
2724 wanted, which probably makes it an RC upload (hopefully the last of
2725 too many).
2726
2727 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
2728
2729openssh (1:1.2.3-6) frozen unstable; urgency=low
2730
2731 * fixed depressing little bug involving a line wrap looking like
2732 a blank line in the templates file *RC*
2733 (closes: #66090, #66078, #66083, #66182)
2734
2735 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
2736
2737openssh (1:1.2.3-5) frozen unstable; urgency=low
2738
2739 * add code to prevent UseLogin exploit, although I think our PAM
2740 conditional code breaks UseLogin in a way that protects us from this
2741 exploit anyway. ;-) (closes: #65495) *RC*
2742 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
2743 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
2744 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
2745 and use db_stop in the postinst to solve that problem instead
2746 (closes: #65104)
2747 * add Provides: rsh-server to ssh (closes: #63948)
2748 * provide config option not to run sshd
2749
2750 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
2751
2752openssh (1:1.2.3-4) frozen unstable; urgency=low
2753
2754 * fixes #63436 which is *RC*
2755 * add 10 second pause in init.d restart (closes: #63844)
2756 * get rid of noenv in PAM mail line (closes: #63856)
2757 * fix host key path in make-ssh-known-hosts (closes: #63713)
2758 * change wording of SUID template (closes: #62788, #63436)
2759
2760 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
2761
2762openssh (1:1.2.3-3) frozen unstable; urgency=low
2763
2764 * redirect sshd's file descriptors to /dev/null in init to
2765 prevent debconf from locking up during installation
2766 ** grave bug just submited by me **
2767
2768 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
2769
2770openssh (1:1.2.3-2) frozen unstable; urgency=low
2771
2772 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
2773 * suggest debconf
2774 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
2775
2776 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
2777
2778openssh (1:1.2.3-1) frozen unstable; urgency=low
2779
2780 * New upstream release
2781 * patch sshd to create extra xauth key required for localhost
2782 (closes: #49944) *** RC ***
2783 * FallbacktoRsh now defaults to ``no'' to match impression
2784 given in sshd_config
2785 * stop setting suid bit on ssh (closes: #58711, #58558)
2786 This breaks Rhosts authentication (which nobody uses) and allows
2787 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
2788
2789 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
2790
2791openssh (1:1.2.2-1.4) frozen unstable; urgency=low
2792
2793 * Recompile for frozen, contains fix for RC bug.
2794
2795 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
2796
2797openssh (1:1.2.2-1.3) unstable; urgency=low
2798
2799 * Integrated man page addition for PrintLastLog.
2800 This bug was filed on "openssh", and I ended up
2801 creating my own patch for this (closes: #59054)
2802 * Improved error message when ssh_exchange_identification
2803 gets EOF (closes: #58904)
2804 * Fixed typo (your -> you're) in debian/preinst.
2805 * Added else-clauses to config to make this upgradepath possible:
2806 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
2807 -> ssh-nonfree -> openssh. Without these, debconf remembered
2808 the old answer, config didn't force asking it, and preinst always
2809 aborted (closes: #56596, #57782)
2810 * Moved setting upgrade_to_openssh isdefault flag to the place
2811 where preinst would abort. This means no double question to most
2812 users, people who currently suffer from "can't upgrade" may need
2813 to run apt-get install ssh twice. Did not do the same for
2814 use_old_init_script, as the situation is a bit different, and
2815 less common (closes: #54010, #56224)
2816 * Check for existance of ssh-keygen before attempting to use it in
2817 preinst, added warning for non-existant ssh-keygen in config. This
2818 happens when the old ssh is removed (say, due to ssh-nonfree getting
2819 installed).
2820
2821 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
2822
2823openssh (1:1.2.2-1.2) frozen unstable; urgency=low
2824
2825 * Non-maintainer upload.
2826 * Added configuration option PrintLastLog, default off due to PAM
2827 (closes: #54007, #55042)
2828 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
2829 Suggests: line more accurate. Also closing related bugs fixed
2830 earlier, when default ssh-askpass moved to /usr/bin.
2831 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
2832 * Patched to call vhangup, with autoconf detection and all
2833 (closes: #55379)
2834 * Added --with-ipv4-default workaround to a glibc bug causing
2835 slow DNS lookups, as per UPGRADING. Use -6 to really use
2836 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
2837 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
2838 (closes: #58429)
2839 * Added the UPGRADING file to the package.
2840 * Added frozen to the changelog line and recompiled before
2841 package was installed into the archive.
2842
2843 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
2844
2845openssh (1:1.2.2-1.1) frozen unstable; urgency=low
2846
2847 * Non-maintainer upload.
2848 * Integrated scp pipe buffer patch from Ben Collins
2849 <benc@debian.org>, should now work even if reading
2850 a pipe gives less than fstat st_blksize bytes.
2851 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
2852 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
2853 * Integrated patch from Ben Collins <benc@debian.org>
2854 to do full shadow account locking and expiration
2855 checking (closes: #58165, #51747)
2856
2857 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
2858
2859openssh (1:1.2.2-1) frozen unstable; urgency=medium
2860
2861 * New upstream release (closes: #56870, #56346)
2862 * built against new libesd (closes: #56805)
2863 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
2864 (closes: #49902, #54894)
2865 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
2866 (and other) lockups
2867 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
2868 (closes: #49902, #55872, #56959)
2869 * uncoment the * line in ssh_config (closes: #56444)
2870
2871 * #54894 & #49902 are release critical, so this should go in frozen
2872
2873 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
2874
2875openssh (1:1.2.1pre24-1) unstable; urgency=low
2876
2877 * New upstream release
2878
2879 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
2880
2881openssh (1:1.2.1pre23-1) unstable; urgency=low
2882
2883 * New upstream release
2884 * excape ? in /etc/init.d/ssh (closes: #53269)
2885
2886 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
2887
2888openssh (1:1.2pre17-1) unstable; urgency=low
2889
2890 * New upstream release
2891
2892 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
2893
2894openssh (1:1.2pre16-1) unstable; urgency=low
2895
2896 * New upstream release
2897 * upstream release (1.2pre14) (closes: #50299)
2898 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
2899 * dispose of grep -q broken pipe message in config script (closes: #50855)
2900 * add make-ssh-known-hosts (closes: #50660)
2901 * add -i option to ssh-copy-id (closes: #50657)
2902 * add check for *LK* in password, indicating a locked account
2903
2904 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
2905
2906openssh (1:1.2pre13-1) unstable; urgency=low
2907
2908 * New upstream release
2909 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
2910 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
2911 * mention ssh -A option in ssh.1 & ssh_config
2912 * enable forwarding to localhost in default ssh_config (closes: #50373)
2913 * tweak preinst to deal with debconf being `unpacked'
2914 * use --with-tcp-wrappers (closes: #49545)
2915
2916 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
2917
2918openssh (1:1.2pre11-2) unstable; urgency=low
2919
2920 * oops, just realised that I forgot to strip out the unpleasant
2921 fiddling mentioned below (which turned not to be a fix anyway)
2922
2923 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
2924
2925openssh (1:1.2pre11-1) unstable; urgency=low
2926
2927 * New upstream release (closes: #49722)
2928 * add 2>/dev/null to dispose of spurious message casused by grep -q
2929 (closes: #49876, #49604)
2930 * fix typo in debian/control (closes: #49841)
2931 * Do some unpleasant fiddling with upgraded keys in the preinst, which
2932 should make the keylength problem go away. (closes: #49676)
2933 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
2934 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
2935 * apply Ben Collins <bcollins@debian.org>'s shadow patch
2936 * disable lastlogin and motd printing if using pam (closes: #49957)
2937 * add ssh-copy-id script and manpage
2938
2939 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
2940
2941openssh (1:1.2pre9-1) unstable; urgency=low
2942
2943 * New upstream release
2944 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
2945 to channels.c, to make forwarded ports instantly reusable
2946 * replace Pre-Depend: debconf with some check code in preinst
2947 * make the ssh-add ssh-askpass failure message more helpful
2948 * fix the ssh-agent getopts bug (closes: #49426)
2949 * fixed typo on Suggests: line (closes: #49704, #49571)
2950 * tidy up ssh package description (closes: #49642)
2951 * make ssh suid (closes: #49635)
2952 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
2953 * disable agent forwarding by default, for the similar reasons as
2954 X forwarding (closes: #49586)
2955
2956 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
2957
2958openssh (1:1.2pre7-4) unstable; urgency=low
2959
2960 * predepend on debconf (>= 0.2.17) should now allow preinst questions
2961
2962 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
2963
2964openssh (1:1.2pre7-3) unstable; urgency=low
2965
2966 * add ssh-askpass package using Tommi Virtanen's perl-tk script
2967 * add ssh-preconfig package cludge
2968 * add usage hints to ssh-agent.1
2969
2970 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
2971
2972openssh (1:1.2pre7-2) unstable; urgency=low
2973
2974 * use pam patch from Ben Collins <bcollins@debian.org>
2975 * add slogin symlink to Makefile.in
2976 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
2977 * sort out debconf usage
2978 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
2979
2980 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
2981
2982openssh (1:1.2pre7-1) unstable; urgency=low
2983
2984 * New upstream release
2985
2986 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
2987
2988openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
2989
2990 * change the binary package name to ssh (the non-free branch of ssh has
2991 been renamed to ssh-nonfree)
2992 * make pam file comply with Debian standards
2993 * use an epoch to make sure openssh supercedes ssh-nonfree
2994
2995 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
2996
2997openssh (1.2pre6db1-1) unstable; urgency=low
2998
2999 * New upstream source
3000 * sshd accepts logins now!
3001
3002 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3003
3004openssh (1.2.0.19991028-1) unstable; urgency=low
3005
3006 * New upstream source
3007 * Added test for -lnsl to configure script
3008
3009 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3010
3011openssh (1.2.0.19991027-3) unstable; urgency=low
3012
3013 * Initial release
3014
3015 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500