summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3828
1 files changed, 3828 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..e89bee3b7
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3828 @@
1openssh (1:6.7p1-1) UNRELEASED; urgency=medium
2
3 * New upstream release (http://www.openssh.com/txt/release-6.7):
4 - sshd(8): The default set of ciphers and MACs has been altered to
5 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
6 disabled by default. The full set of algorithms remains available if
7 configured explicitly via the Ciphers and MACs sshd_config options.
8 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
9 remote TCP port may be forwarded to a local Unix domain socket and
10 vice versa or both ends may be a Unix domain socket (closes: #236718).
11 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
12 key types.
13 - sftp(1): Allow resumption of interrupted uploads.
14 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
15 the same as the one sent during initial key exchange.
16 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
17 when GatewayPorts=no; allows client to choose address family.
18 - sshd(8): Add a sshd_config PermitUserRC option to control whether
19 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
20 option.
21 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
22 expands to a unique identifer based on a hash of the tuple of (local
23 host, remote user, hostname, port). Helps avoid exceeding miserly
24 pathname limits for Unix domain sockets in multiplexing control paths.
25 - sshd(8): Make the "Too many authentication failures" message include
26 the user, source address, port and protocol in a format similar to the
27 authentication success / failure messages.
28 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
29 available. It considers time spent suspended, thereby ensuring
30 timeouts (e.g. for expiring agent keys) fire correctly (closes:
31 #734553).
32 - Use prctl() to prevent sftp-server from accessing
33 /proc/self/{mem,maps}.
34 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
35 dropping this reduces preauth attack surface in sshd. On the other
36 hand, this support seems to be quite widely used, and abruptly dropping
37 it (from the perspective of users who don't read openssh-unix-dev) could
38 easily cause more serious problems in practice. It's not entirely clear
39 what the right long-term answer for Debian is, but it at least probably
40 doesn't involve dropping this feature shortly before a freeze.
41 * Replace patch to disable OpenSSL version check with an updated version
42 of Kurt Roeckx's patch from #732940 to just avoid checking the status
43 field.
44 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
45 simply a new enough dpkg.
46 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
47 * Use Package-Type rather than XC-Package-Type, now that it is an official
48 field.
49
50 -- Colin Watson <cjwatson@debian.org> Mon, 06 Oct 2014 13:42:36 +0100
51
52openssh (1:6.6p1-8) unstable; urgency=medium
53
54 * Make the if-up hook use "reload" rather than "restart" if the system was
55 booted using systemd (closes: #756547).
56 * Show fingerprints of new keys after creating them in the postinst
57 (closes: #762128).
58 * Policy version 3.9.6: no changes required.
59 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
60 between Architecture: all and Architecture: any binary packages (closes:
61 #763375).
62
63 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
64
65openssh (1:6.6p1-7) unstable; urgency=medium
66
67 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
68 directly.
69 * Use dh-exec to simplify override_dh_install target.
70 * Remove several unnecessary entries in debian/*.dirs.
71 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
72 T Takusagawa; closes: #757059).
73 * Debconf translations:
74 - Turkish (thanks, Mert Dirik; closes: #756757).
75
76 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
77
78openssh (1:6.6p1-6) unstable; urgency=medium
79
80 * Upgrade to debhelper v9.
81 * Only use pam_keyinit on Linux architectures (closes: #747245).
82 * Make get_config_option more robust against trailing whitespace (thanks,
83 LaMont Jones).
84 * Debconf translations:
85 - Czech (thanks, Michal Šimůnek; closes: #751419).
86
87 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
88
89openssh (1:6.6p1-5) unstable; urgency=medium
90
91 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
92 shell (thanks, Steffen Stempel; LP: #1312928).
93
94 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
95
96openssh (1:6.6p1-4) unstable; urgency=medium
97
98 * Debconf translations:
99 - Spanish (thanks, Matías Bellone; closes: #744867).
100 * Apply upstream-recommended patch to fix bignum encoding for
101 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
102
103 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
104
105openssh (1:6.6p1-3) unstable; urgency=medium
106
107 * Debconf translations:
108 - French (thanks, Étienne Gilli; closes: #743242).
109 * Never signal the service supervisor with SIGSTOP more than once, to
110 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
111
112 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
113
114openssh (1:6.6p1-2) unstable; urgency=medium
115
116 * If no root password is set, then switch to "PermitRootLogin
117 without-password" without asking (LP: #1300127).
118
119 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
120
121openssh (1:6.6p1-1) unstable; urgency=medium
122
123 [ Colin Watson ]
124 * Apply various warning-suppression and regression-test fixes to
125 gssapi.patch from Damien Miller.
126 * New upstream release (http://www.openssh.com/txt/release-6.6,
127 LP: #1298280):
128 - CVE-2014-2532: sshd(8): when using environment passing with an
129 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
130 could be tricked into accepting any environment variable that contains
131 the characters before the wildcard character.
132 * Re-enable btmp logging, as its permissions were fixed a long time ago in
133 response to #370050 (closes: #341883).
134 * Change to "PermitRootLogin without-password" for new installations, and
135 ask a debconf question when upgrading systems with "PermitRootLogin yes"
136 from previous versions (closes: #298138).
137 * Debconf translations:
138 - Danish (thanks, Joe Hansen).
139 - Portuguese (thanks, Américo Monteiro).
140 - Russian (thanks, Yuri Kozlov; closes: #742308).
141 - Swedish (thanks, Andreas Rönnquist).
142 - Japanese (thanks, victory).
143 - German (thanks, Stephan Beck; closes: #742541).
144 - Italian (thanks, Beatrice Torracca).
145 * Don't start ssh-agent from the Upstart user session job if something
146 like Xsession has already done so (based on work by Bruno Vasselle;
147 LP: #1244736).
148
149 [ Matthew Vernon ]
150 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
151 certificate (bug reported by me, patch by upstream's Damien Miller;
152 thanks also to Mark Wooding for his help in fixing this) (Closes:
153 #742513)
154
155 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
156
157openssh (1:6.5p1-6) unstable; urgency=medium
158
159 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
160 (thanks, Axel Beckert).
161
162 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
163
164openssh (1:6.5p1-5) unstable; urgency=medium
165
166 [ Colin Watson ]
167 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
168 sshd" in the sysvinit script (thanks, Michael Biebl).
169 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
170 nothing guarantees that ssh.service has stopped before ssh.socket starts
171 (thanks, Uoti Urpala).
172
173 [ Axel Beckert ]
174 * Split sftp-server into its own package to allow it to also be used by
175 other SSH server implementations like dropbear (closes: #504290).
176
177 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
178
179openssh (1:6.5p1-4) unstable; urgency=medium
180
181 * Configure --without-hardening on hppa, to work around
182 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
183 * Amend "Running sshd from inittab" instructions in README.Debian to
184 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
185 symlinks that won't work with dependency-based sysv-rc.
186 * Remove code related to non-dependency-based sysv-rc ordering, since that
187 is no longer supported.
188 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
189 fix getsockname errors when using "ssh -W" (closes: #738693).
190
191 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
192
193openssh (1:6.5p1-3) unstable; urgency=medium
194
195 * Clarify socket activation mode in README.Debian, as suggested by Uoti
196 Urpala.
197 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
198 been upstream's default since 5.4p1.
199 * Avoid stdout noise from which(1) on purge of openssh-client.
200 * Fix sysvinit->systemd transition code to cope with still-running
201 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
202 and Michael Biebl).
203 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
204 have got it wrong before, and it's fairly harmless to repeat it.
205 * Remove tests for whether /dev/null is a character device from the
206 Upstart job and the systemd service files; it's there to avoid a
207 confusing failure mode in daemon(), but with modern init systems we use
208 the -D option to suppress daemonisation anyway.
209 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
210 Debian patch) rather than plain GPL.
211 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
212 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
213 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
214 versions, for which we no longer have maintainer script code, and per
215 policy they would have to become Breaks nowadays anyway.
216 * Policy version 3.9.5.
217 * Drop unnecessary -1 in zlib1g Build-Depends version.
218 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
219
220 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
221
222openssh (1:6.5p1-2) unstable; urgency=medium
223
224 * Only enable ssh.service for systemd, not both ssh.service and
225 ssh.socket. Thanks to Michael Biebl for spotting this.
226 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
227 (closes: #738619).
228
229 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
230
231openssh (1:6.5p1-1) unstable; urgency=medium
232
233 * New upstream release (http://www.openssh.com/txt/release-6.5,
234 LP: #1275068):
235 - ssh(1): Add support for client-side hostname canonicalisation using a
236 set of DNS suffixes and rules in ssh_config(5). This allows
237 unqualified names to be canonicalised to fully-qualified domain names
238 to eliminate ambiguity when looking up keys in known_hosts or checking
239 host certificate names (closes: #115286).
240 * Switch to git; adjust Vcs-* fields.
241 * Convert to git-dpm, and drop source package documentation associated
242 with the old bzr/quilt patch handling workflow.
243 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
244 leaving only basic configuration file compatibility, since it has been
245 nearly six years since the original vulnerability and this code is not
246 likely to be of much value any more (closes: #481853, #570651). See
247 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
248 reasoning.
249 * Add OpenPGP signature checking configuration to watch file (thanks,
250 Daniel Kahn Gillmor; closes: #732441).
251 * Add the pam_keyinit session module, to create a new session keyring on
252 login (closes: #734816).
253 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
254 /usr/bin/X11 (closes: #644521).
255 * Generate ED25519 host keys on fresh installations. Upgraders who wish
256 to add such host keys should manually add 'HostKey
257 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
258 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
259 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
260 README.Debian.
261 * Add systemd support (thanks, Sven Joachim; closes: #676830).
262
263 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
264
265openssh (1:6.4p1-2) unstable; urgency=high
266
267 * Increase ServerKeyBits value in package-generated sshd_config to 1024
268 (closes: #727622, LP: #1244272).
269 * Restore patch to disable OpenSSL version check (closes: #732940).
270
271 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
272
273openssh (1:6.4p1-1) unstable; urgency=high
274
275 * New upstream release. Important changes:
276 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
277 + sftp(1): add support for resuming partial downloads using the
278 "reget" command and on the sftp commandline or on the "get"
279 commandline using the "-a" (append) option (closes: #158590).
280 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
281 suppress errors arising from unknown configuration directives
282 (closes: #436052).
283 + sftp(1): update progressmeter when data is acknowledged, not when
284 it's sent (partially addresses #708372).
285 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
286 created channels that are incompletely opened (closes: #651357).
287 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
288 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
289 during rekeying when an AES-GCM cipher is selected (closes:
290 #729029). Full details of the vulnerability are available at:
291 http://www.openssh.com/txt/gcmrekey.adv
292 * When running under Upstart, only consider the daemon started once it is
293 ready to accept connections (by raising SIGSTOP at that point and using
294 "expect stop").
295
296 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
297
298openssh (1:6.2p2-6) unstable; urgency=low
299
300 * Update config.guess and config.sub automatically at build time.
301 dh_autoreconf does not take care of that by default because openssh does
302 not use automake.
303
304 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
305
306openssh (1:6.2p2-5) unstable; urgency=low
307
308 [ Colin Watson ]
309 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
310 #711623.
311 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
312 ssh-argv0.
313
314 [ Yolanda Robla ]
315 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
316 hardcoding Debian (LP: #1195342).
317
318 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
319
320openssh (1:6.2p2-4) unstable; urgency=low
321
322 * Fix non-portable shell in ssh-copy-id (closes: #711162).
323 * Rebuild against debhelper 9.20130604 with fixed dependencies for
324 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
325 * Set SELinux context on private host keys as well as public host keys
326 (closes: #687436).
327
328 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
329
330openssh (1:6.2p2-3) unstable; urgency=low
331
332 * If the running init daemon is Upstart, then, on the first upgrade to
333 this version, check whether sysvinit is still managing sshd; if so,
334 manually stop it so that it can be restarted under upstart. We do this
335 near the end of the postinst, so it shouldn't result in any appreciable
336 extra window where sshd is not running during upgrade.
337
338 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
339
340openssh (1:6.2p2-2) unstable; urgency=low
341
342 * Change start condition of Upstart job to be just the standard "runlevel
343 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
344 it unreasonably difficult to ensure that urandom starts before ssh, and
345 is not really necessary since one of static-network-up and failsafe-boot
346 is guaranteed to happen and will trigger entry to the default runlevel,
347 and we don't care about ssh starting before the network (LP: #1098299).
348 * Drop conffile handling for direct upgrades from pre-split ssh package;
349 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
350 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
351 now four Debian releases ago, we can afford to drop this and simplify
352 the packaging.
353 * Remove ssh/use_old_init_script, which was a workaround for a very old
354 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
355 they aren't going to be convinced now (closes: #214182).
356 * Remove support for upgrading directly from ssh-nonfree.
357 * Remove lots of maintainer script support for direct upgrades from
358 pre-etch (three releases before current stable).
359 * Add #DEBHELPER# tokens to openssh-client.postinst and
360 openssh-server.postinst.
361 * Replace old manual conffile handling code with dpkg-maintscript-helper,
362 via dh_installdeb.
363 * Switch to new unified layout for Upstart jobs as documented in
364 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
365 checks for a running Upstart, and we now let dh_installinit handle most
366 of the heavy lifting in maintainer scripts. Ubuntu users should be
367 essentially unaffected except that sshd may no longer start
368 automatically in chroots if the running Upstart predates 0.9.0; but the
369 main goal is simply not to break when openssh-server is installed in a
370 chroot.
371 * Remove the check for vulnerable host keys; this was first added five
372 years ago, and everyone should have upgraded through a version that
373 applied these checks by now. The ssh-vulnkey tool and the blacklisting
374 support in sshd are still here, at least for the moment.
375 * This removes the last of our uses of debconf (closes: #221531).
376 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
377 #677440, LP: #1067779).
378 * Bracket our session stack with calls to pam_selinux close/open (thanks,
379 Laurent Bigonville; closes: #679458).
380 * Fix dh_builddeb invocation so that we really use xz compression for
381 binary packages, as intended since 1:6.1p1-2.
382
383 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
384
385openssh (1:6.2p2-1) unstable; urgency=low
386
387 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
388 - Only warn for missing identity files that were explicitly specified
389 (closes: #708275).
390 - Fix bug in contributed contrib/ssh-copy-id script that could result in
391 "rm *" being called on mktemp failure (closes: #708419).
392
393 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
394
395openssh (1:6.2p1-3) unstable; urgency=low
396
397 * Renumber Debian-specific additions to enum monitor_reqtype so that they
398 fit within a single byte (thanks, Jason Conti; LP: #1179202).
399
400 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
401
402openssh (1:6.2p1-2) unstable; urgency=low
403
404 * Fix build failure on Ubuntu:
405 - Include openbsd-compat/sys-queue.h from consolekit.c.
406 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
407
408 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
409
410openssh (1:6.2p1-1) unstable; urgency=low
411
412 * New upstream release (http://www.openssh.com/txt/release-6.2).
413 - Add support for multiple required authentication in SSH protocol 2 via
414 an AuthenticationMethods option (closes: #195716).
415 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
416 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
417 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
418 * Use dh-autoreconf.
419
420 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
421
422openssh (1:6.1p1-4) experimental; urgency=low
423
424 [ Gunnar Hjalmarsson ]
425 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
426 should be read, and move the pam_env calls from "auth" to "session" so
427 that it's also read when $HOME is encrypted (LP: #952185).
428
429 [ Stéphane Graber ]
430 * Add ssh-agent upstart user job. This implements something similar to
431 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
432 and set the appropriate environment variables (closes: #703906).
433
434 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
435
436openssh (1:6.1p1-3) experimental; urgency=low
437
438 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
439 openssh-server, to try to reduce confusion when people run 'apt-get
440 install ssh' or similar and expect that to upgrade everything relevant.
441 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
442 to 10:30:100 (closes: #700102).
443
444 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
445
446openssh (1:6.1p1-2) experimental; urgency=low
447
448 * Use xz compression for binary packages.
449 * Merge from Ubuntu:
450 - Add support for registering ConsoleKit sessions on login. (This is
451 currently enabled only when building for Ubuntu.)
452 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
453 been long enough since the relevant vulnerability that we shouldn't
454 need these installed by default nowadays.
455 - Add an Upstart job (not currently used by default in Debian).
456 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
457 - Install apport hooks.
458 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
459 #694282).
460
461 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
462
463openssh (1:6.1p1-1) experimental; urgency=low
464
465 * New upstream release (http://www.openssh.com/txt/release-6.1).
466 - Enable pre-auth sandboxing by default for new installs.
467 - Allow "PermitOpen none" to refuse all port-forwarding requests
468 (closes: #543683).
469
470 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
471
472openssh (1:6.0p1-3) unstable; urgency=low
473
474 * debconf template translations:
475 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
476 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
477 SELinux policies require this (closes: #658675).
478 * Add ncurses-term to openssh-server's Recommends, since it's often needed
479 to support unusual terminal emulators on clients (closes: #675362).
480
481 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
482
483openssh (1:6.0p1-2) unstable; urgency=low
484
485 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
486 "fix" version at build time (closes: #678661).
487
488 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
489
490openssh (1:6.0p1-1) unstable; urgency=low
491
492 [ Roger Leigh ]
493 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
494 (closes: #669699).
495
496 [ Colin Watson ]
497 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
498 #669667).
499 * New upstream release (closes: #671010,
500 http://www.openssh.org/txt/release-6.0).
501 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
502 (closes: #643312, #650512, #671075).
503 - Add a new privilege separation sandbox implementation for Linux's new
504 seccomp sandbox, automatically enabled on platforms that support it.
505 (Note: privilege separation sandboxing is still experimental.)
506 * Fix a bashism in configure's seccomp_filter check.
507 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
508 whether the running system's kernel has seccomp_filter support, not the
509 build system's kernel (forwarded upstream as
510 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
511
512 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
513
514openssh (1:5.9p1-5) unstable; urgency=low
515
516 * Use dpkg-buildflags, including for hardening support; drop use of
517 hardening-includes.
518 * Fix cross-building:
519 - Allow using a cross-architecture pkg-config.
520 - Pass default LDFLAGS to contrib/Makefile.
521 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
522 'install -s'.
523
524 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
525
526openssh (1:5.9p1-4) unstable; urgency=low
527
528 * Disable OpenSSL version check again, as its SONAME is sufficient
529 nowadays (closes: #664383).
530
531 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
532
533openssh (1:5.9p1-3) unstable; urgency=low
534
535 * debconf template translations:
536 - Update Polish (thanks, Michał Kułach; closes: #659829).
537 * Ignore errors writing to console in init script (closes: #546743).
538 * Move ssh-krb5 to Section: oldlibs.
539
540 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
541
542openssh (1:5.9p1-2) unstable; urgency=low
543
544 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
545
546 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
547
548openssh (1:5.9p1-1) unstable; urgency=low
549
550 * New upstream release (http://www.openssh.org/txt/release-5.9).
551 - Introduce sandboxing of the pre-auth privsep child using an optional
552 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
553 mandatory restrictions on the syscalls the privsep child can perform.
554 - Add new SHA256-based HMAC transport integrity modes from
555 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
556 - The pre-authentication sshd(8) privilege separation slave process now
557 logs via a socket shared with the master process, avoiding the need to
558 maintain /dev/log inside the chroot (closes: #75043, #429243,
559 #599240).
560 - ssh(1) now warns when a server refuses X11 forwarding (closes:
561 #504757).
562 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
563 separated by whitespace (closes: #76312). The authorized_keys2
564 fallback is deprecated but documented (closes: #560156).
565 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
566 ToS/DSCP (closes: #498297).
567 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
568 - < /path/to/key" (closes: #229124).
569 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
570 - Say "required" rather than "recommended" in unprotected-private-key
571 warning (LP: #663455).
572 * Update OpenSSH FAQ to revision 1.112.
573
574 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
575
576openssh (1:5.8p1-7) unstable; urgency=low
577
578 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
579 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
580 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
581 Ubuntu itself.
582
583 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
584
585openssh (1:5.8p1-6) unstable; urgency=low
586
587 * openssh-client and openssh-server Suggests: monkeysphere.
588 * Quieten logs when multiple from= restrictions are used in different
589 authorized_keys lines for the same key; it's still not ideal, but at
590 least you'll only get one log entry per key (closes: #630606).
591 * Merge from Ubuntu (Dustin Kirkland):
592 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
593 package doesn't exist there, but this reduces the Ubuntu delta).
594
595 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
596
597openssh (1:5.8p1-5) unstable; urgency=low
598
599 * Drop openssh-server's dependency on openssh-blacklist to a
600 recommendation (closes: #622604).
601 * Update Vcs-* fields and README.source for Alioth changes.
602 * Backport from upstream:
603 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
604
605 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
606
607openssh (1:5.8p1-4) unstable; urgency=low
608
609 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
610 since the required minimum versions are rather old now anyway and
611 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
612 * Remove unreachable code from openssh-server.postinst.
613
614 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
615
616openssh (1:5.8p1-3) unstable; urgency=low
617
618 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
619 Joel Stanley).
620 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
621 #614897).
622
623 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
624
625openssh (1:5.8p1-2) unstable; urgency=low
626
627 * Upload to unstable.
628
629 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
630
631openssh (1:5.8p1-1) experimental; urgency=low
632
633 * New upstream release (http://www.openssh.org/txt/release-5.8):
634 - Fix stack information leak in legacy certificate signing
635 (http://www.openssh.com/txt/legacy-cert.adv).
636
637 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
638
639openssh (1:5.7p1-2) experimental; urgency=low
640
641 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
642 (LP: #708571).
643
644 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
645
646openssh (1:5.7p1-1) experimental; urgency=low
647
648 * New upstream release (http://www.openssh.org/txt/release-5.7):
649 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
650 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
651 offer better performance than plain DH and DSA at the same equivalent
652 symmetric key length, as well as much shorter keys.
653 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
654 link operation. It is available through the "ln" command in the
655 client. The old "ln" behaviour of creating a symlink is available
656 using its "-s" option or through the preexisting "symlink" command.
657 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
658 are transferred through the local host (closes: #508613).
659 - ssh(1): "atomically" create the listening mux socket by binding it on
660 a temporary name and then linking it into position after listen() has
661 succeeded. This allows the mux clients to determine that the server
662 socket is either ready or stale without races (closes: #454784).
663 Stale server sockets are now automatically removed (closes: #523250).
664 - ssh(1): install a SIGCHLD handler to reap expired child process
665 (closes: #594687).
666 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
667 temporary directories (closes: #357469, although only if you arrange
668 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
669 it to be stripped off).
670 * Update to current GSSAPI patch from
671 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
672 - Add GSSAPIServerIdentity option.
673 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
674 add such host keys should manually add 'HostKey
675 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
676 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
677 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
678 * Backport SELinux build fix from CVS.
679 * Rearrange selinux-role.patch so that it links properly given this
680 SELinux build fix.
681
682 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
683
684openssh (1:5.6p1-3) experimental; urgency=low
685
686 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
687 longer issues.
688 * Merge 1:5.5p1-6.
689
690 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
691
692openssh (1:5.6p1-2) experimental; urgency=low
693
694 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
695 child processes, preventing lots of zombies when using ControlPersist
696 (closes: #594687).
697
698 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
699
700openssh (1:5.6p1-1) experimental; urgency=low
701
702 * New upstream release (http://www.openssh.com/txt/release-5.6):
703 - Added a ControlPersist option to ssh_config(5) that automatically
704 starts a background ssh(1) multiplex master when connecting. This
705 connection can stay alive indefinitely, or can be set to automatically
706 close after a user-specified duration of inactivity (closes: #335697,
707 #350898, #454787, #500573, #550262).
708 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
709 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
710 Match blocks (closes: #549858).
711 - sftp(1): fix ls in working directories that contain globbing
712 characters in their pathnames (LP: #530714).
713
714 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
715
716openssh (1:5.5p1-6) unstable; urgency=low
717
718 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
719 which is intentionally no longer shipped in the openssh-server package
720 due to /var/run often being a temporary directory, is not removed on
721 upgrade (closes: #575582).
722
723 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
724
725openssh (1:5.5p1-5) unstable; urgency=low
726
727 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
728 * debconf template translations:
729 - Update Danish (thanks, Joe Hansen; closes: #592800).
730
731 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
732
733openssh (1:5.5p1-4) unstable; urgency=low
734
735 [ Sebastian Andrzej Siewior ]
736 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
737 (closes: #579843).
738
739 [ Colin Watson ]
740 * Allow ~/.ssh/authorized_keys and other secure files to be
741 group-writable, provided that the group in question contains only the
742 file's owner; this extends a patch previously applied to ~/.ssh/config
743 (closes: #581919).
744 * Check primary group memberships as well as supplementary group
745 memberships, and only allow group-writability by groups with exactly one
746 member, as zero-member groups are typically used by setgid binaries
747 rather than being user-private groups (closes: #581697).
748
749 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
750
751openssh (1:5.5p1-3) unstable; urgency=low
752
753 * Discard error messages while checking whether rsh, rlogin, and rcp
754 alternatives exist (closes: #579285).
755 * Drop IDEA key check; I don't think it works properly any more due to
756 textual changes in error output, it's only relevant for direct upgrades
757 from truly ancient versions, and it breaks upgrades if
758 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
759
760 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
761
762openssh (1:5.5p1-2) unstable; urgency=low
763
764 * Use dh_installinit -n, since our maintainer scripts already handle this
765 more carefully (thanks, Julien Cristau).
766
767 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
768
769openssh (1:5.5p1-1) unstable; urgency=low
770
771 * New upstream release:
772 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
773 paths.
774 - Include a language tag when sending a protocol 2 disconnection
775 message.
776 - Make logging of certificates used for user authentication more clear
777 and consistent between CAs specified using TrustedUserCAKeys and
778 authorized_keys.
779
780 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
781
782openssh (1:5.4p1-2) unstable; urgency=low
783
784 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
785 installed, the host key is published in an SSHFP RR secured with DNSSEC,
786 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
787 verification (closes: #572049).
788 * Convert to dh(1), and use dh_installdocs --link-doc.
789 * Drop lpia support, since Ubuntu no longer supports this architecture.
790 * Use dh_install more effectively.
791 * Add a NEWS.Debian entry about changes in smartcard support relative to
792 previous unofficial builds (closes: #231472).
793
794 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
795
796openssh (1:5.4p1-1) unstable; urgency=low
797
798 * New upstream release (LP: #535029).
799 - After a transition period of about 10 years, this release disables SSH
800 protocol 1 by default. Clients and servers that need to use the
801 legacy protocol must explicitly enable it in ssh_config / sshd_config
802 or on the command-line.
803 - Remove the libsectok/OpenSC-based smartcard code and add support for
804 PKCS#11 tokens. This support is enabled by default in the Debian
805 packaging, since it now doesn't involve additional library
806 dependencies (closes: #231472, LP: #16918).
807 - Add support for certificate authentication of users and hosts using a
808 new, minimal OpenSSH certificate format (closes: #482806).
809 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
810 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
811 package, this overlaps with the key blacklisting facility added in
812 openssh 1:4.7p1-9, but with different file formats and slightly
813 different scopes; for the moment, I've roughly merged the two.)
814 - Various multiplexing improvements, including support for requesting
815 port-forwardings via the multiplex protocol (closes: #360151).
816 - Allow setting an explicit umask on the sftp-server(8) commandline to
817 override whatever default the user has (closes: #496843).
818 - Many sftp client improvements, including tab-completion, more options,
819 and recursive transfer support for get/put (LP: #33378). The old
820 mget/mput commands never worked properly and have been removed
821 (closes: #270399, #428082).
822 - Do not prompt for a passphrase if we fail to open a keyfile, and log
823 the reason why the open failed to debug (closes: #431538).
824 - Prevent sftp from crashing when given a "-" without a command. Also,
825 allow whitespace to follow a "-" (closes: #531561).
826
827 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
828 patches apply with offsets.
829 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
830 we're using a source format that permits this, rather than messing
831 around with uudecode.
832 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
833 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
834 mechanism was removed due to a serious security hole, and since these
835 versions of ssh-krb5 are no longer security-supported by Debian I don't
836 think there's any point keeping client compatibility for them.
837 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
838 * Hardcode the location of xauth to /usr/bin/xauth rather than
839 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
840 xauth no longer depends on x11-common, so we're no longer guaranteed to
841 have the /usr/bin/X11 symlink available. I was taking advantage of the
842 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
843 enough in the past now that it's probably safe to just use /usr/bin.
844 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
845 itself non-OOM-killable, and doesn't require configuration to avoid log
846 spam in virtualisation containers (closes: #555625).
847 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
848 the two patchlevel nybbles now, which is sufficient to address the
849 original reason this change was introduced, and it appears that any
850 change in the major/minor/fix nybbles would involve a new libssl package
851 name. (We'd still lose if the status nybble were ever changed, but that
852 would mean somebody had packaged a development/beta version rather than
853 a proper release, which doesn't appear to be normal practice.)
854 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
855 introduced to match the behaviour of non-free SSH, in which -q does not
856 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
857 much more important nowadays. We no longer document that -q does not
858 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
859 "LogLevel QUIET" in sshd_config on upgrade.
860 * Policy version 3.8.4:
861 - Add a Homepage field.
862
863 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
864
865openssh (1:5.3p1-3) unstable; urgency=low
866
867 * Convert to source format 3.0 (quilt).
868 * Update README.source to match, and add a 'quilt-setup' target to
869 debian/rules for the benefit of those checking out the package from
870 revision control.
871 * All patches are now maintained separately and tagged according to DEP-3.
872 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
873 * Remove documentation of building for Debian 3.0 in README.Debian.
874 Support for this was removed in 1:4.7p1-2.
875 * Remove obsolete header from README.Debian dating from when people
876 expected non-free SSH.
877 * Update copyright years for GSSAPI patch.
878
879 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
880
881openssh (1:5.3p1-2) unstable; urgency=low
882
883 * Link with -Wl,--as-needed (closes: #560155).
884 * Install upstream sshd_config as an example (closes: #415008).
885 * Use dh_lintian.
886 * Honour DEB_BUILD_OPTIONS=nocheck.
887
888 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
889
890openssh (1:5.3p1-1) unstable; urgency=low
891
892 * New upstream release.
893 * Update to GSSAPI patch from
894 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
895 * Backport from upstream:
896 - Do not fall back to adding keys without constraints (ssh-add -c / -t
897 ...) when the agent refuses the constrained add request. This was a
898 useful migration measure back in 2002 when constraints were new, but
899 just adds risk now (LP: #209447).
900 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
901 calls. This only applied to Linux 2.2, which it's no longer feasible to
902 run anyway (see 1:5.2p1-2 changelog).
903
904 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
905
906openssh (1:5.2p1-2) unstable; urgency=low
907
908 [ Colin Watson ]
909 * Backport from upstream:
910 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
911 re-execs itself. Prevents two HUPs in quick succession from resulting
912 in sshd dying (LP: #497781).
913 - Output a debug if we can't open an existing keyfile (LP: #505301).
914 * Use host compiler for ssh-askpass-gnome when cross-compiling.
915 * Don't run tests when cross-compiling.
916 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
917 descriptor passing when running on Linux 2.0. The previous stable
918 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
919 very likely has no remaining users depending on it.
920
921 [ Kees Cook ]
922 * Implement DebianBanner server configuration flag that can be set to "no"
923 to allow sshd to run without the Debian-specific extra version in the
924 initial protocol handshake (closes: #562048).
925
926 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
927
928openssh (1:5.2p1-1) unstable; urgency=low
929
930 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
931 for a while, but there's no GSSAPI patch available for it yet.
932 - Change the default cipher order to prefer the AES CTR modes and the
933 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
934 CPNI-957037 "Plaintext Recovery Attack Against SSH".
935 - Add countermeasures to mitigate CPNI-957037-style attacks against the
936 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
937 packet length or Message Authentication Code, ssh/sshd will continue
938 reading up to the maximum supported packet length rather than
939 immediately terminating the connection. This eliminates most of the
940 known differences in behaviour that leaked information about the
941 plaintext of injected data which formed the basis of this attack
942 (closes: #506115, LP: #379329).
943 - ForceCommand directive now accepts commandline arguments for the
944 internal-sftp server (closes: #524423, LP: #362511).
945 - Add AllowAgentForwarding to available Match keywords list (closes:
946 #540623).
947 - Make ssh(1) send the correct channel number for
948 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
949 avoid triggering 'Non-public channel' error messages on sshd(8) in
950 openssh-5.1.
951 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
952 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
953 behaviour introduced in openssh-5.1; closes: #496017).
954 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
955 connections (closes: #507541).
956 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
957 * Update to GSSAPI patch from
958 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
959 including cascading credentials support (LP: #416958).
960 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
961 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
962 * Add debian/README.source with instructions on bzr handling.
963 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
964 #556644).
965 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
966 closes: #498684).
967 * Don't duplicate backslashes when displaying server banner (thanks,
968 Michał Górny; closes: #505378, LP: #425346).
969 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
970 #561887).
971 * Update OpenSSH FAQ to revision 1.110.
972 * Remove ssh/new_config, only needed for direct upgrades from potato which
973 are no longer particularly feasible anyway (closes: #420682).
974 * Cope with insserv reordering of init script links.
975 * Remove init script stop link in rc1, as killprocs handles it already.
976 * Adjust short descriptions to avoid relying on previous experience with
977 rsh, based on suggestions from Reuben Thomas (closes: #512198).
978 * Remove manual page references to login.conf, which aren't applicable on
979 non-BSD systems (closes: #154434).
980 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
981 #513417).
982 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
983 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
984 configuration file (closes: #415008, although unfortunately this will
985 only be conveniently visible on new installations).
986 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
987 source for the same information among Debian's manual pages (closes:
988 #530692, LP: #456660).
989
990 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
991
992openssh (1:5.1p1-8) unstable; urgency=low
993
994 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
995 closes: #538313).
996 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
997 closes: #547103).
998 * Fix grammar in if-up script (closes: #549128).
999 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1000 closes: #548662).
1001
1002 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1003
1004openssh (1:5.1p1-7) unstable; urgency=low
1005
1006 * Update config.guess and config.sub from autotools-dev 20090611.1
1007 (closes: #538301).
1008 * Set umask to 022 in the init script as well as postinsts (closes:
1009 #539030).
1010 * Add ${misc:Depends} to keep Lintian happy.
1011 * Use 'which' rather than 'type' in maintainer scripts.
1012 * Upgrade to debhelper v7.
1013
1014 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1015
1016openssh (1:5.1p1-6) unstable; urgency=low
1017
1018 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1019 than O_RDWR.
1020 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1021 #511771).
1022 * Add ufw integration (thanks, Didier Roche; see
1023 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1024 LP: #261884).
1025 * Add a comment above PermitRootLogin in sshd_config pointing to
1026 README.Debian.
1027 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1028 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1029 * Remove /var/run/sshd from openssh-server package; it will be created at
1030 run-time before starting the server.
1031 * Use invoke-rc.d in openssh-server's if-up script.
1032
1033 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1034
1035openssh (1:5.1p1-5) unstable; urgency=low
1036
1037 * Backport from upstream CVS (Markus Friedl):
1038 - packet_disconnect() on padding error, too. Should reduce the success
1039 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1040 * Check that /var/run/sshd.pid exists and that the process ID listed there
1041 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1042 script; SIGHUP is racy if called at boot before sshd has a chance to
1043 install its signal handler, but fortunately the pid file is written
1044 after that which lets us avoid the race (closes: #502444).
1045 * While the above is a valuable sanity-check, it turns out that it doesn't
1046 really fix the bug (thanks to Kevin Price for testing), so for the
1047 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1048 unfortunately heavyweight.
1049
1050 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1051
1052openssh (1:5.1p1-4) unstable; urgency=low
1053
1054 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1055 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1056 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1057 * Backport from upstream CVS (Markus Friedl):
1058 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1059 fixes interop problems with broken ssh v2 implementations (closes:
1060 #495917).
1061 * Fix double-free when failing to parse a forwarding specification given
1062 using ~C (closes: #505330; forwarded upstream as
1063 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1064
1065 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1066
1067openssh (1:5.1p1-3) unstable; urgency=low
1068
1069 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1070 compromised or unknown keys were found (closes: #496495).
1071 * Configure with --disable-strip; dh_strip will deal with stripping
1072 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1073 closes: #498681).
1074 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1075 #497026).
1076
1077 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1078
1079openssh (1:5.1p1-2) unstable; urgency=low
1080
1081 * Look for $SHELL on the path when executing ProxyCommands or
1082 LocalCommands (closes: #492728).
1083
1084 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1085
1086openssh (1:5.1p1-1) unstable; urgency=low
1087
1088 * New upstream release (closes: #474301). Important changes not previously
1089 backported to 4.7p1:
1090 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1091 + Added chroot(2) support for sshd(8), controlled by a new option
1092 "ChrootDirectory" (closes: #139047, LP: #24777).
1093 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1094 when the command "internal-sftp" is specified in a Subsystem or
1095 ForceCommand declaration. When used with ChrootDirectory, the
1096 internal sftp server requires no special configuration of files
1097 inside the chroot environment.
1098 + Added a protocol extension method "posix-rename@openssh.com" for
1099 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1100 prefers this if available (closes: #308561).
1101 + Removed the fixed limit of 100 file handles in sftp-server(8).
1102 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1103 keys when in inetd mode and protocol 2 connections are negotiated.
1104 This speeds up protocol 2 connections to inetd-mode servers that
1105 also allow Protocol 1.
1106 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1107 block. Allows for, e.g. permitting root only from the local network.
1108 + Reworked sftp(1) argument splitting and escaping to be more
1109 internally consistent (i.e. between sftp commands) and more
1110 consistent with sh(1). Please note that this will change the
1111 interpretation of some quoted strings, especially those with
1112 embedded backslash escape sequences.
1113 + Support "Banner=none" in sshd_config(5) to disable sending of a
1114 pre-login banner (e.g. in a Match block).
1115 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1116 /bin/sh.
1117 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1118 connection and the SSH banner exchange (previously it just covered
1119 the TCP connection). This allows callers of ssh(1) to better detect
1120 and deal with stuck servers that accept a TCP connection but don't
1121 progress the protocol, and also makes ConnectTimeout useful for
1122 connections via a ProxyCommand.
1123 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1124 #140828).
1125 + scp(1) date underflow for timestamps before epoch.
1126 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1127 instead of the current standard RRSIG.
1128 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1129 avoids a fatal() exit from what should be a recoverable condition.
1130 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1131 hostname") to not include any IP address in the data to be hashed.
1132 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1133 binding address of 0.0.0.0 is used against an old SSH server that
1134 does not support the RFC4254 syntax for wildcard bind addresses.
1135 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1136 already done for X11/TCP forwarding sockets (closes: #439661).
1137 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1138 + Make ssh(1) -q option documentation consistent with reality.
1139 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1140 failing to call it with root privileges (closes: #372680).
1141 + Fix activation of OpenSSL engine support when requested in configure
1142 (LP: #119295).
1143 + Cache SELinux status earlier so we know if it's enabled after a
1144 chroot (LP: #237557).
1145 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1146 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1147 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1148 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1149 host keys in a visual form that is amenable to easy recall and
1150 rejection of changed host keys.
1151 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1152 address" blocks, with a fallback to classic wildcard matching.
1153 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1154 from="..." restrictions, also with a fallback to classic wildcard
1155 matching.
1156 + Added an extended test mode (-T) to sshd(8) to request that it write
1157 its effective configuration to stdout and exit. Extended test mode
1158 also supports the specification of connection parameters (username,
1159 source address and hostname) to test the application of
1160 sshd_config(5) Match rules.
1161 + ssh(1) now prints the number of bytes transferred and the overall
1162 connection throughput for SSH protocol 2 sessions when in verbose
1163 mode (previously these statistics were displayed for protocol 1
1164 connections only).
1165 + sftp-server(8) now supports extension methods statvfs@openssh.com
1166 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1167 + sftp(1) now has a "df" command to the sftp client that uses the
1168 statvfs@openssh.com to produce a df(1)-like display of filesystem
1169 space and inode utilisation (requires statvfs@openssh.com support on
1170 the server).
1171 + Added a MaxSessions option to sshd_config(5) to allow control of the
1172 number of multiplexed sessions supported over a single TCP
1173 connection. This allows increasing the number of allowed sessions
1174 above the previous default of 10, disabling connection multiplexing
1175 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1176 entirely (MaxSessions=0).
1177 + Added a no-more-sessions@openssh.com global request extension that
1178 is sent from ssh(1) to sshd(8) when the client knows that it will
1179 never request another session (i.e. when session multiplexing is
1180 disabled). This allows a server to disallow further session requests
1181 and terminate the session in cases where the client has been
1182 hijacked.
1183 + ssh-keygen(1) now supports the use of the -l option in combination
1184 with -F to search for a host in ~/.ssh/known_hosts and display its
1185 fingerprint.
1186 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1187 "rsa1" (LP: #129794).
1188 + Added an AllowAgentForwarding option to sshd_config(8) to control
1189 whether authentication agent forwarding is permitted. Note that this
1190 is a loose control, as a client may install their own unofficial
1191 forwarder.
1192 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1193 receiving network data, resulting in a ~10% speedup.
1194 + ssh(1) and sshd(8) will now try additional addresses when connecting
1195 to a port forward destination whose DNS name resolves to more than
1196 one address. The previous behaviour was to try the only first
1197 address and give up if that failed.
1198 + ssh(1) and sshd(8) now support signalling that channels are
1199 half-closed for writing, through a channel protocol extension
1200 notification "eow@openssh.com". This allows propagation of closed
1201 file descriptors, so that commands such as "ssh -2 localhost od
1202 /bin/ls | true" do not send unnecessary data over the wire.
1203 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1204 from 768 to 1024 bits.
1205 + When ssh(1) has been requested to fork after authentication ("ssh
1206 -f") with ExitOnForwardFailure enabled, delay the fork until after
1207 replies for any -R forwards have been seen. Allows for robust
1208 detection of -R forward failure when using -f.
1209 + "Match group" blocks in sshd_config(5) now support negation of
1210 groups. E.g. "Match group staff,!guests".
1211 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1212 set[ug]id/sticky bits.
1213 + The MaxAuthTries option is now permitted in sshd_config(5) match
1214 blocks.
1215 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1216 that are available to a primary connection.
1217 + ssh(1) connection multiplexing will now fall back to creating a new
1218 connection in most error cases (closes: #352830).
1219 + Make ssh(1) deal more gracefully with channel requests that fail.
1220 Previously it would optimistically assume that requests would always
1221 succeed, which could cause hangs if they did not (e.g. when the
1222 server runs out of file descriptors).
1223 + ssh(1) now reports multiplexing errors via the multiplex slave's
1224 stderr where possible (subject to LogLevel in the mux master).
1225 + Fixed an UMAC alignment problem that manifested on Itanium
1226 platforms.
1227 * Remove our local version of moduli(5) now that there's one upstream.
1228 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1229 * Add lintian overrides for empty /usr/share/doc/openssh-client
1230 directories in openssh-server and ssh (necessary due to being symlink
1231 targets).
1232 * Merge from Ubuntu:
1233 - Add 'status' action to openssh-server init script, requiring lsb-base
1234 (>= 3.2-13) (thanks, Dustin Kirkland).
1235 * debconf template translations:
1236 - Update Korean (thanks, Sunjae Park; closes: #484821).
1237
1238 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1239
1240openssh (1:4.7p1-13) unstable; urgency=low
1241
1242 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1243 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1244 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1245 server (LP: #232391). To override the blacklist check in ssh
1246 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1247 for the blacklist check in ssh-add.
1248 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1249 ssh-keygen(1), and sshd(8) (closes: #484451).
1250 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1251 (thanks, Frans Pop).
1252 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1253 takes care of that (thanks, Frans Pop; closes: #484404).
1254 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1255 * Add documentation on removing openssh-blacklist locally (see #484269).
1256 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1257 empty string actually skip adjustment as intended (closes: #487325).
1258 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1259 * debconf template translations:
1260 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1261
1262 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1263
1264openssh (1:4.7p1-12) unstable; urgency=low
1265
1266 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1267 * Refactor rejection of blacklisted user keys into a single
1268 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1269 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1270 * debconf template translations:
1271 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1272 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1273 #483142).
1274 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1275
1276 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1277
1278openssh (1:4.7p1-11) unstable; urgency=low
1279
1280 * Make init script depend on $syslog, and fix some other dependency
1281 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1282 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1283 closes: #481151).
1284 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1285 closes: #480020).
1286 * Allow building with heimdal-dev (LP: #125805).
1287
1288 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1289 Simon Tatham for the idea.
1290 * Generate two keys with the PID forced to the same value and test that
1291 they differ, to defend against recurrences of the recent Debian OpenSSL
1292 vulnerability.
1293 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1294 * Recommend openssh-blacklist-extra from openssh-client and
1295 openssh-server.
1296 * Make ssh-vulnkey report the file name and line number for each key
1297 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1298 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1299 #481283).
1300 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1301 #481721).
1302 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1303 - Add -v (verbose) option, and don't print output for keys that have a
1304 blacklist file but that are not listed unless in verbose mode.
1305 - Move exit status documentation to a separate section.
1306 - Document key status descriptions.
1307 - Add key type to output.
1308 - Fix error output if ssh-vulnkey fails to read key files, with the
1309 exception of host keys unless -a was given.
1310 - In verbose mode, output the name of each file examined.
1311 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1312 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1313 - Fix some buffer handling inconsistencies.
1314 - Use xasprintf to build user key file names, avoiding truncation
1315 problems.
1316 - Drop to the user's UID when reading user keys with -a.
1317 - Use EUID rather than UID when run with no file names and without -a.
1318 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1319 file not installed)".
1320
1321 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1322 * debconf template translations:
1323 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1324 - Update French (thanks, Christian Perrier; closes: #481576).
1325 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1326 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1327 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1328 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1329 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1330 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1331 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1332 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1333 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1334 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1335 #482341).
1336 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1337 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1338 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1339 - Update Italian (thanks, Luca Monducci; closes: #482808).
1340
1341 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1342
1343openssh (1:4.7p1-10) unstable; urgency=low
1344
1345 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1346 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1347 (LP: #230029), and treats # as introducing a comment even if it is
1348 preceded by whitespace.
1349
1350 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1351
1352openssh (1:4.7p1-9) unstable; urgency=critical
1353
1354 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1355 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1356 - Add key blacklisting support. Keys listed in
1357 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1358 sshd, unless "PermitBlacklistedKeys yes" is set in
1359 /etc/ssh/sshd_config.
1360 - Add a new program, ssh-vulnkey, which can be used to check keys
1361 against these blacklists.
1362 - Depend on openssh-blacklist.
1363 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1364 0.9.8g-9.
1365 - Automatically regenerate known-compromised host keys, with a
1366 critical-priority debconf note. (I regret that there was no time to
1367 gather translations.)
1368
1369 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1370
1371openssh (1:4.7p1-8) unstable; urgency=high
1372
1373 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1374 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1375 configurations (LP: #211400).
1376 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1377 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1378 * Backport from 4.9p1:
1379 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1380 specified.
1381 - Add no-user-rc authorized_keys option to disable execution of
1382 ~/.ssh/rc.
1383 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1384 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1385 somehow been omitted from a previous version of this patch (closes:
1386 #474246).
1387
1388 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1389
1390openssh (1:4.7p1-7) unstable; urgency=low
1391
1392 * Ignore errors writing to oom_adj (closes: #473573).
1393
1394 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1395
1396openssh (1:4.7p1-6) unstable; urgency=low
1397
1398 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1399 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1400
1401 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1402
1403openssh (1:4.7p1-5) unstable; urgency=low
1404
1405 * Recommends: xauth rather than Suggests: xbase-clients.
1406 * Document in ssh(1) that '-S none' disables connection sharing
1407 (closes: #471437).
1408 * Patch from Red Hat / Fedora:
1409 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1410 all address families, preventing hijacking of X11 forwarding by
1411 unprivileged users when both IPv4 and IPv6 are configured (closes:
1412 #463011).
1413 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1414 openssh-server.preinst.
1415 * debconf template translations:
1416 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1417
1418 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1419
1420openssh (1:4.7p1-4) unstable; urgency=low
1421
1422 [ Caleb Case ]
1423 * Fix configure detection of getseuserbyname and
1424 get_default_context_with_level (closes: #465614, LP: #188136).
1425
1426 [ Colin Watson ]
1427 * Include the autogenerated debian/copyright in the source package.
1428 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1429 SSHD_PAM_SERVICE (closes: #255870).
1430
1431 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1432
1433openssh (1:4.7p1-3) unstable; urgency=low
1434
1435 * Improve grammar of ssh-askpass-gnome description.
1436 * Backport from upstream:
1437 - Use the correct packet maximum sizes for remote port and agent
1438 forwarding. Prevents the server from killing the connection if too
1439 much data is queued and an excessively large packet gets sent
1440 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1441 * Allow passing temporary daemon parameters on the init script's command
1442 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1443 Marc Haber; closes: #458547).
1444
1445 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1446
1447openssh (1:4.7p1-2) unstable; urgency=low
1448
1449 * Adjust many relative links in faq.html to point to
1450 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1451 * Pass --with-mantype=doc to configure rather than build-depending on
1452 groff (closes: #460121).
1453 * Add armel to architecture list for libselinux1-dev build-dependency
1454 (closes: #460136).
1455 * Drop source-compatibility with Debian 3.0:
1456 - Remove support for building with GNOME 1. This allows simplification
1457 of our GNOME build-dependencies (see #460136).
1458 - Remove hacks to support the old PAM configuration scheme.
1459 - Remove compatibility for building without po-debconf.
1460 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1461 can see, the GTK2 version of ssh-askpass-gnome has never required
1462 libgnomeui-dev.
1463
1464 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1465
1466openssh (1:4.7p1-1) unstable; urgency=low
1467
1468 * New upstream release (closes: #453367).
1469 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1470 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1471 (closes: #444738).
1472 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1473 installations are unchanged.
1474 - The SSH channel window size has been increased, and both ssh(1)
1475 sshd(8) now send window updates more aggressively. These improves
1476 performance on high-BDP (Bandwidth Delay Product) networks.
1477 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1478 saves 2 hash calls per packet and results in 12-16% speedup for
1479 arcfour256/hmac-md5.
1480 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1481 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1482 20% faster than HMAC-MD5.
1483 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1484 error when the ExitOnForwardFailure option is set.
1485 - ssh(1) returns a sensible exit status if the control master goes away
1486 without passing the full exit status.
1487 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1488 gethostname(2), allowing hostbased authentication to work.
1489 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1490 - Encode non-printing characters in scp(1) filenames. These could cause
1491 copies to be aborted with a "protocol error".
1492 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1493 that wtmp and lastlog records are correctly updated.
1494 - Report GSSAPI mechanism in errors, for libraries that support multiple
1495 mechanisms.
1496 - Improve documentation for ssh-add(1)'s -d option.
1497 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1498 into the client.
1499 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1500 have been established.
1501 - In scp(1), do not truncate non-regular files.
1502 - Improve exit message from ControlMaster clients.
1503 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1504 whereupon it would exit with a fatal error (closes: #365541).
1505 - pam_end() was not being called if authentication failed
1506 (closes: #405041).
1507 - Manual page datestamps updated (closes: #433181).
1508 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1509 - Includes documentation on copying files with colons using scp
1510 (closes: #303453).
1511 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1512 (closes: #453285).
1513 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1514 * Refactor debian/rules configure and make invocations to make development
1515 easier.
1516 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1517 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1518 * Document the non-default options we set as standard in ssh_config(5) and
1519 sshd_config(5) (closes: #327886, #345628).
1520 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1521 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1522 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1523 * Update copyright dates for Kerberos patch in debian/copyright.head.
1524 * Policy version 3.7.3: no changes required.
1525
1526 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1527
1528openssh (1:4.6p1-7) unstable; urgency=low
1529
1530 * Don't build PIE executables on m68k (closes: #451192).
1531 * Use autotools-dev's recommended configure --build and --host options.
1532 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1533 rather than Matthew.
1534 * Check whether deluser exists in postrm (closes: #454085).
1535
1536 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1537
1538openssh (1:4.6p1-6) unstable; urgency=low
1539
1540 * Remove blank line between head comment and first template in
1541 debian/openssh-server.templates.master; apparently it confuses some
1542 versions of debconf.
1543 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1544 Pospisek; closes: #441817).
1545 * Discard error output from dpkg-query in preinsts, in case the ssh
1546 metapackage is not installed.
1547 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1548 (closes: #450632).
1549 * Suppress error from debian/rules if lsb-release is not installed.
1550 * Don't ignore errors from 'make -C contrib clean'.
1551 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1552 Desktop Menu Specification.
1553 * debconf template translations:
1554 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1555 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1556 closes: #447145).
1557
1558 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1559
1560openssh (1:4.6p1-5) unstable; urgency=low
1561
1562 * Identify ssh as a metapackage rather than a transitional package. It's
1563 still useful as a quick way to install both the client and the server.
1564 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1565 Simó; closes: #221675).
1566 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1567 Eisentraut; closes: #291534).
1568 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1569 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1570 closes: #234627).
1571 * Build-depend on libselinux1-dev on lpia.
1572 * openssh-client Suggests: keychain.
1573 * debconf template translations:
1574 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1575
1576 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1577
1578openssh (1:4.6p1-4) unstable; urgency=low
1579
1580 * Don't build PIE executables on hppa, as they crash.
1581
1582 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1583
1584openssh (1:4.6p1-3) unstable; urgency=low
1585
1586 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1587 * Fix broken switch fallthrough when SELinux is running in permissive mode
1588 (closes: #430838).
1589 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1590
1591 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1592
1593openssh (1:4.6p1-2) unstable; urgency=low
1594
1595 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1596 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1597 (i.e. before the logging system is initialised).
1598 * Suppress "Connection to <host> closed" and "Connection to master closed"
1599 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1600 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1601 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1602 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1603 sshd_config(5).
1604 * Add try-restart action to init script.
1605 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1606 interfaces appear (LP: #103436).
1607 * Backport from upstream:
1608 - Move C/R -> kbdint special case to after the defaults have been
1609 loaded, which makes ChallengeResponse default to yes again. This was
1610 broken by the Match changes and not fixed properly subsequently
1611 (closes: #428968).
1612 - Silence spurious error messages from hang-on-exit fix
1613 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1614
1615 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1616
1617openssh (1:4.6p1-1) unstable; urgency=low
1618
1619 * New upstream release (closes: #395507, #397961, #420035). Important
1620 changes not previously backported to 4.3p2:
1621 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1622 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1623 used to determine the validity of usernames on some platforms.
1624 + Implemented conditional configuration in sshd_config(5) using the
1625 "Match" directive. This allows some configuration options to be
1626 selectively overridden if specific criteria (based on user, group,
1627 hostname and/or address) are met. So far a useful subset of
1628 post-authentication options are supported and more are expected to
1629 be added in future releases.
1630 + Add support for Diffie-Hellman group exchange key agreement with a
1631 final hash of SHA256.
1632 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1633 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1634 the execution of the specified command regardless of what the user
1635 requested. This is very useful in conjunction with the new "Match"
1636 option.
1637 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1638 permitopen="..." authorized_keys option, allowing fine-grained
1639 control over the port-forwardings that a user is allowed to
1640 establish.
1641 + Add optional logging of transactions to sftp-server(8).
1642 + ssh(1) will now record port numbers for hosts stored in
1643 ~/.ssh/known_hosts when a non-standard port has been requested
1644 (closes: #50612).
1645 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1646 non-zero exit code) when requested port forwardings could not be
1647 established.
1648 + Extend sshd_config(5) "SubSystem" declarations to allow the
1649 specification of command-line arguments.
1650 + Replacement of all integer overflow susceptible invocations of
1651 malloc(3) and realloc(3) with overflow-checking equivalents.
1652 + Many manpage fixes and improvements.
1653 + Add optional support for OpenSSL hardware accelerators (engines),
1654 enabled using the --with-ssl-engine configure option.
1655 + Tokens in configuration files may be double-quoted in order to
1656 contain spaces (closes: #319639).
1657 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1658 session exits very quickly (closes: #307890).
1659 + Fix some incorrect buffer allocation calculations (closes: #410599).
1660 + ssh-add doesn't ask for a passphrase if key file permissions are too
1661 liberal (closes: #103677).
1662 + Likewise, ssh doesn't ask either (closes: #99675).
1663 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1664 + sshd now allows the enabling and disabling of authentication methods
1665 on a per user, group, host and network basis via the Match directive
1666 in sshd_config.
1667 + Fixed an inconsistent check for a terminal when displaying scp
1668 progress meter (closes: #257524).
1669 + Fix "hang on exit" when background processes are running at the time
1670 of exit on a ttyful/login session (closes: #88337).
1671 * Update to current GSSAPI patch from
1672 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1673 install ChangeLog.gssapi.
1674 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1675 * Use LSB functions in init scripts, and add an LSB-style header (partly
1676 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1677 * Move init script start links to S16, move rc1 stop link to K84, and
1678 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1679 closes: #122188).
1680 * Emit a slightly more informative message from the init script if
1681 /dev/null has somehow become not a character device (closes: #369964).
1682 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1683 * Merge from Ubuntu:
1684 - Build position-independent executables (only for debs, not for udebs)
1685 to take advantage of address space layout randomisation.
1686 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1687 the default path.
1688 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1689 openssh-client dependency.
1690
1691 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1692
1693openssh (1:4.3p2-11) unstable; urgency=low
1694
1695 * It's been four and a half years now since I took over as "temporary"
1696 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1697 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1698 as Uploaders.
1699 * Use dpkg-query to fetch conffile md5sums rather than parsing
1700 /var/lib/dpkg/status directly.
1701 * openssh-client Suggests: libpam-ssh (closes: #427840).
1702 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1703 exits successfully if sshd is already running (closes: #426858).
1704
1705 * Apply results of debconf templates and package descriptions review by
1706 debian-l10n-english (closes: #420107, #420742).
1707 * debconf template translations:
1708 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1709 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1710 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1711 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1712 closes: #420651).
1713 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1714 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1715 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1716 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1717 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1718 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1719 - Update Italian (thanks, Luca Monducci; closes: #421348).
1720 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1721 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1722 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1723 closes: #420862).
1724 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1725 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1726 - Update French (thanks, Christian Perrier).
1727 - Add Korean (thanks, Sunjae Park; closes: #424008).
1728 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1729
1730 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1731
1732openssh (1:4.3p2-10) unstable; urgency=low
1733
1734 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1735 * Increase MAX_SESSIONS to 64.
1736
1737 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1738
1739openssh (1:4.3p2-9) unstable; urgency=high
1740
1741 [ Russ Allbery ]
1742 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1743 (closes: #404863).
1744 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1745
1746 [ Colin Watson ]
1747 * debconf template translations:
1748 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1749
1750 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1751
1752openssh (1:4.3p2-8) unstable; urgency=medium
1753
1754 [ Vincent Untz ]
1755 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1756 icon extension from .desktop file (closes:
1757 https://launchpad.net/bugs/27152).
1758
1759 [ Colin Watson ]
1760 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1761 sufficient to replace conffiles (closes: #402804).
1762 * Make GSSAPICleanupCreds a compatibility alias for
1763 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1764 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1765 away from them on upgrade.
1766 * It turns out that the people who told me that removing a conffile in the
1767 preinst was sufficient to have dpkg replace it without prompting when
1768 moving a conffile between packages were very much mistaken. As far as I
1769 can tell, the only way to do this reliably is to write out the desired
1770 new text of the conffile in the preinst. This is gross, and requires
1771 shipping the text of all conffiles in the preinst too, but there's
1772 nothing for it. Fortunately this nonsense is only required for smooth
1773 upgrades from sarge.
1774 * debconf template translations:
1775 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1776
1777 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1778
1779openssh (1:4.3p2-7) unstable; urgency=medium
1780
1781 [ Colin Watson ]
1782 * Ignore errors from usermod when changing sshd's shell, since it will
1783 fail if the sshd user is not local (closes: #398436).
1784 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1785 to avoid unnecessary conffile resolution steps for administrators
1786 (thanks, Jari Aalto; closes: #335259).
1787 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1788 Pfaff; closes: #391248).
1789 * When installing openssh-client or openssh-server from scratch, remove
1790 any unchanged conffiles from the pre-split ssh package to work around a
1791 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1792
1793 [ Russ Allbery ]
1794 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1795 in sshd_config (closes: #390986).
1796 * Default client to attempting GSSAPI authentication.
1797 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1798 found.
1799 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1800 delegation (closes: #401483).
1801
1802 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1803
1804openssh (1:4.3p2-6) unstable; urgency=low
1805
1806 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1807 * Backport from 4.5p1:
1808 - Fix a bug in the sshd privilege separation monitor that weakened its
1809 verification of successful authentication. This bug is not known to be
1810 exploitable in the absence of additional vulnerabilities.
1811 * openssh-server Suggests: molly-guard (closes: #395473).
1812 * debconf template translations:
1813 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1814
1815 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1816
1817openssh (1:4.3p2-5.1) unstable; urgency=low
1818
1819 * NMU to update SELinux patch, bringing it in line with current selinux
1820 releases. The patch for this NMU is simply the Bug#394795 patch,
1821 and no other changes. (closes: #394795)
1822
1823 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1824
1825openssh (1:4.3p2-5) unstable; urgency=low
1826
1827 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1828 * debconf template translations:
1829 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1830
1831 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1832
1833openssh (1:4.3p2-4) unstable; urgency=high
1834
1835 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1836 patch yet):
1837 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1838 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1839 time expired (closes: #389995).
1840 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1841 signal handler was vulnerable to a race condition that could be
1842 exploited to perform a pre-authentication denial of service. On
1843 portable OpenSSH, this vulnerability could theoretically lead to
1844 pre-authentication remote code execution if GSSAPI authentication is
1845 enabled, but the likelihood of successful exploitation appears remote.
1846
1847 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1848 Hertzog; closes: #369395).
1849 * Remove no-longer-used ssh/insecure_rshd debconf template.
1850 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1851
1852 * debconf template translations:
1853 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1854 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1855 closes: #382966).
1856
1857 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1858
1859openssh (1:4.3p2-3) unstable; urgency=low
1860
1861 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1862 https://launchpad.net/bugs/50702).
1863 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1864 Introduces dependency on passwd for usermod.
1865 * debconf template translations:
1866 - Update French (thanks, Denis Barbier; closes: #368503).
1867 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1868 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1869
1870 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1871
1872openssh (1:4.3p2-2) unstable; urgency=low
1873
1874 * Include commented-out pam_access example in /etc/pam.d/ssh.
1875 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1876 server configuration, as otherwise 'sshd -t' will complain about the
1877 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1878 * debconf template translations:
1879 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1880 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1881 - Update Italian (thanks, Luca Monducci; closes: #367186).
1882 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1883 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1884
1885 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1886
1887openssh (1:4.3p2-1) unstable; urgency=low
1888
1889 * New upstream release (closes: #361032).
1890 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1891 subshell to perform local to local, and remote to remote copy
1892 operations. This subshell exposed filenames to shell expansion twice;
1893 allowing a local attacker to create filenames containing shell
1894 metacharacters that, if matched by a wildcard, could lead to execution
1895 of attacker-specified commands with the privilege of the user running
1896 scp (closes: #349645).
1897 - Add support for tunneling arbitrary network packets over a connection
1898 between an OpenSSH client and server via tun(4) virtual network
1899 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1900 between the client and server providing real network connectivity at
1901 layer 2 or 3. This feature is experimental.
1902 - Reduce default key length for new DSA keys generated by ssh-keygen
1903 back to 1024 bits. DSA is not specified for longer lengths and does
1904 not fully benefit from simply making keys longer. As per FIPS 186-2
1905 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1906 smaller or larger than 1024 bits.
1907 - Fixed X forwarding failing to start when the X11 client is executed in
1908 background at the time of session exit.
1909 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1910 without arguments (closes: #114894).
1911 - Fix timing variance for valid vs. invalid accounts when attempting
1912 Kerberos authentication.
1913 - Ensure that ssh always returns code 255 on internal error
1914 (closes: #259865).
1915 - Cleanup wtmp files on SIGTERM when not using privsep.
1916 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1917 lingering sockets from previous session (X11 applications can
1918 sometimes not connect to 127.0.0.1:60xx) (closes:
1919 https://launchpad.net/bugs/25528).
1920 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1921 duping /dev/null to them if necessary.
1922 - Xauth list invocation had bogus "." argument.
1923 - Remove internal assumptions on key exchange hash algorithm and output
1924 length, preparing OpenSSH for KEX methods with alternate hashes.
1925 - Ignore junk sent by a server before it sends the "SSH-" banner.
1926 - Many manual page improvements.
1927 - Lots of cleanups, including fixes to memory leaks on error paths and
1928 possible crashes.
1929 * Update to current GSSAPI patch from
1930 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1931 (closes: #352042).
1932 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1933 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1934 when PAM is enabled, but relies on PAM to do it.
1935 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1936 (closes: #349896).
1937 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1938 templates to make boolean short descriptions end with a question mark
1939 and to avoid use of the first person.
1940 * Ship README.tun.
1941 * Policy version 3.7.2: no changes required.
1942 * debconf template translations:
1943 - Update Italian (thanks, Luca Monducci; closes: #360348).
1944 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1945
1946 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1947
1948openssh (1:4.2p1-8) unstable; urgency=low
1949
1950 [ Frans Pop ]
1951 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1952 rather than constructing udebs by steam.
1953 * Require debhelper 5.0.22, which generates correct shared library
1954 dependencies for udebs (closes: #360068). This build-dependency can be
1955 ignored if building on sarge.
1956
1957 [ Colin Watson ]
1958 * Switch to debhelper compatibility level 4, since we now require
1959 debhelper 4 even on sarge anyway for udeb support.
1960
1961 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1962
1963openssh (1:4.2p1-7) unstable; urgency=low
1964
1965 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1966 rather than the deb. Fixed.
1967
1968 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1969
1970openssh (1:4.2p1-6) unstable; urgency=low
1971
1972 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1973 to the normal and superuser paths and /usr/games to the normal path.
1974 * When the client receives a signal, don't fatal() with "Killed by signal
1975 %d." (which produces unhelpful noise on stderr and causes confusion for
1976 users of some applications that wrap ssh); instead, generate a debug
1977 message and exit with the traditional status (closes: #313371).
1978 * debconf template translations:
1979 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1980 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1981 closes: #341371).
1982 - Correct erroneously-changed Last-Translator headers in Greek and
1983 Spanish translations.
1984
1985 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1986
1987openssh (1:4.2p1-5) unstable; urgency=low
1988
1989 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1990 * Build-depend on libselinux1-dev on armeb.
1991 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1992 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1993 transition, since otherwise who knows what the buildds will do. If
1994 you're building openssh yourself, you can safely ignore this and use an
1995 older libssl-dev.
1996
1997 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1998
1999openssh (1:4.2p1-4) unstable; urgency=low
2000
2001 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2002 (closes: #328606).
2003
2004 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2005
2006openssh (1:4.2p1-3) unstable; urgency=low
2007
2008 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2009 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2010 different version of the gssapi authentication method (thanks, Aaron M.
2011 Ucko; closes: #328388).
2012 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2013 the woody-compatibility hack works even with po-debconf 0.9.0.
2014
2015 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2016
2017openssh (1:4.2p1-2) unstable; urgency=low
2018
2019 * Annotate 1:4.2p1-1 changelog with CVE references.
2020 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2021 - Add GSSAPI key exchange support from
2022 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2023 Frost).
2024 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2025 - openssh-client and openssh-server replace ssh-krb5.
2026 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2027 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2028 gss-serv-krb5.c.
2029
2030 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2031
2032openssh (1:4.2p1-1) unstable; urgency=low
2033
2034 * New upstream release.
2035 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2036 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2037 port forwardings when no listen address was explicitly specified
2038 (closes: #326065).
2039 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2040 credentials. This code is only built in openssh-krb5, not openssh, but
2041 I mention the CVE reference here anyway for completeness.
2042 - Add a new compression method ("Compression delayed") that delays zlib
2043 compression until after authentication, eliminating the risk of zlib
2044 vulnerabilities being exploited by unauthenticated users. Note that
2045 users of OpenSSH versions earlier than 3.5 will need to disable
2046 compression on the client or set "Compression yes" (losing this
2047 security benefit) on the server.
2048 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2049 from 1024 to 2048 bits (closes: #181162).
2050 - Many bugfixes and improvements to connection multiplexing.
2051 - Don't pretend to accept $HOME (closes: #208648).
2052 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2053 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2054 problems when ssh is left un-upgraded (closes: #324695).
2055 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2056 At least when X11UseLocalhost is turned on, which is the default, the
2057 security risks of using X11 forwarding are risks to the client, not to
2058 the server (closes: #320104).
2059
2060 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2061
2062openssh (1:4.1p1-7) unstable; urgency=low
2063
2064 * Do the IDEA host key check on a temporary file to avoid altering
2065 /etc/ssh/ssh_host_key itself (closes: #312312).
2066 * Work around the ssh-askpass alternative somehow ending up in manual mode
2067 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2068 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2069 * Fix XSIish uses of 'test' in openssh-server.preinst.
2070 * Policy version 3.6.2: no changes required.
2071
2072 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2073
2074openssh (1:4.1p1-6) unstable; urgency=low
2075
2076 * Fix one-character typo that meant the binaries in openssh-client and
2077 openssh-server got recompiled with the wrong options during
2078 'debian/rules install' (closes: #317088, #317238, #317241).
2079
2080 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2081
2082openssh (1:4.1p1-5) unstable; urgency=low
2083
2084 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2085 * Drop priority of ssh to extra to match the override file.
2086 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2087 /usr/share/doc/openssh-client (closes: #314745).
2088 * Ship README.dns (closes: #284874).
2089 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2090 permissions (closes: #314956).
2091 * Allow ~/.ssh/config to be group-writable, provided that the group in
2092 question contains only the file's owner (closes: #314347).
2093 * debconf template translations:
2094 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2095 closes: #315477).
2096 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2097
2098 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2099
2100openssh (1:4.1p1-4) unstable; urgency=low
2101
2102 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2103 only conflicts with ssh (closes: #312475).
2104 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2105 - Added SELinux capability, and turned it on be default. Added
2106 restorecon calls in preinst and postinst (should not matter if the
2107 machine is not SELinux aware). By and large, the changes made should
2108 have no effect unless the rules file calls --with-selinux; and even
2109 then there should be no performance hit for machines not actively
2110 running SELinux.
2111 - Modified the preinst and postinst to call restorecon to set the
2112 security context for the generated public key files.
2113 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2114 may want to also include pam_selinux.so.
2115 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2116 are available.
2117 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2118 /usr/lib/openssh/sftp-server (closes: #312891).
2119 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2120 * debconf template translations:
2121 - Update German (thanks, Jens Seidel; closes: #313949).
2122
2123 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2124
2125openssh (1:4.1p1-3) unstable; urgency=low
2126
2127 * Upload to unstable.
2128
2129 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2130
2131openssh (1:4.1p1-2) experimental; urgency=low
2132
2133 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2134 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2135 this should edit sshd_config instead (closes: #147212).
2136 * Since ssh-keysign isn't used by default (you need to set
2137 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2138 question to ask whether it should be setuid is overkill, and the
2139 question text had got out of date anyway. Remove this question, ship
2140 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2141 debconf question was previously set to false.
2142 * Add lintian overrides for the above (setuid-binary,
2143 no-debconf-templates).
2144 * Fix picky lintian errors about slogin symlinks.
2145 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2146 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2147
2148 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2149
2150openssh (1:4.1p1-1) experimental; urgency=low
2151
2152 * New upstream release.
2153 - Normalise socket addresses returned by get_remote_hostname(), fixing
2154 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2155 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2156 (closes: #295757, #308868, and possibly others; may open other bugs).
2157 Use PAM password authentication to avoid #278394. In future I may
2158 provide two sets of binaries built with and without this option, since
2159 it seems I can't win.
2160 * Disable ChallengeResponseAuthentication in new installations, returning
2161 to PasswordAuthentication by default, since it now supports PAM and
2162 apparently works better with a non-threaded sshd (closes: #247521).
2163 * openssh-server Suggests: rssh (closes: #233012).
2164 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2165 and configuration files to match (closes: #87900, #151321).
2166 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2167 (closes: #141979).
2168
2169 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2170
2171openssh (1:4.0p1-1) experimental; urgency=low
2172
2173 * New upstream release.
2174 - Port-forwarding specifications now take optional bind addresses, and
2175 the server allows client-specified bind addresses for remote port
2176 forwardings when configured with "GatewayPorts clientspecified"
2177 (closes: #87253, #192206).
2178 - ssh and ssh-keyscan now support hashing of known_hosts files for
2179 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2180 managing known_hosts files, which understand hashing.
2181 - sftp supports command history and editing support using libedit
2182 (closes: #287013).
2183 - Have scp and sftp wait for the spawned ssh to exit before they exit
2184 themselves, allowing ssh to restore terminal modes (closes: #257130).
2185 - Improved the handling of bad data in authorized_keys files,
2186 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2187 in keys only produce errors in auth.log now (closes: #220726).
2188 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2189 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2190 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2191 closes: #296487).
2192 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2193 * Hurd build fixes (although sshd still doesn't work):
2194 - Restore X forwarding fix from #102991, lost somewhere along the way.
2195 - Link with -lcrypt.
2196 - Link with -lpthread rather than -pthread.
2197 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2198 satisfy build-dependencies.
2199 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2200 * Enable HashKnownHosts by default. This only affects new entries; use
2201 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2202 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2203 (closes: #307069).
2204 * debconf template translations:
2205 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2206 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2207 - Synchronise Spanish with sarge branch (thanks, Javier
2208 Fernández-Sanguino Peña; closes: #298536).
2209 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2210
2211 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2212
2213openssh (1:3.9p1-3) experimental; urgency=low
2214
2215 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2216 * Add debian/watch file.
2217
2218 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2219
2220openssh (1:3.9p1-2) experimental; urgency=low
2221
2222 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2223 appears to be sufficient and more useful (closes: #162996).
2224 * Depend on debconf | debconf-2.0.
2225 * Drop LoginGraceTime back to the upstream default of two minutes on new
2226 installs (closes: #289573).
2227 * debconf template translations from Ubuntu bug #1232:
2228 - Update Greek (thanks, Logiotatidis George).
2229 - Update Spanish (thanks, Santiago Erquicia).
2230
2231 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2232
2233openssh (1:3.9p1-1) experimental; urgency=low
2234
2235 * New upstream release.
2236 - PAM password authentication implemented again (closes: #238699,
2237 #242119).
2238 - Implemented the ability to pass selected environment variables between
2239 the client and the server.
2240 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2241 (closes: #228828).
2242 - Fix res_query detection (closes: #242462).
2243 - 'ssh -c' documentation improved (closes: #265627).
2244 * Pass LANG and LC_* environment variables from the client by default, and
2245 accept them to the server by default in new installs, although not on
2246 upgrade (closes: #264024).
2247 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2248 * Expand on openssh-client package description (closes: #273831).
2249
2250 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2251
2252openssh (1:3.8.1p1-14) experimental; urgency=low
2253
2254 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2255 * Fix timing information leak allowing discovery of invalid usernames in
2256 PAM keyboard-interactive authentication (backported from a patch by
2257 Darren Tucker; closes: #281595).
2258 * Make sure that there's a delay in PAM keyboard-interactive
2259 authentication when PermitRootLogin is not set to yes and the correct
2260 root password is entered (closes: #248747).
2261
2262 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2263
2264openssh (1:3.8.1p1-13) experimental; urgency=low
2265
2266 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2267 * debconf template translations:
2268 - Update Dutch (thanks, cobaco; closes: #278715).
2269 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2270
2271 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2272
2273openssh (1:3.8.1p1-12) experimental; urgency=low
2274
2275 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2276 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2277 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2278 implementations apparently have problems with the long version string.
2279 This is of course a bug in those implementations, but since the extent
2280 of the problem is unknown it's best to play safe (closes: #275731).
2281 * debconf template translations:
2282 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2283 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2284 - Update French (thanks, Denis Barbier; closes: #276703).
2285 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2286
2287 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2288
2289openssh (1:3.8.1p1-11) experimental; urgency=high
2290
2291 * Move sshd_config(5) to openssh-server, where it belongs.
2292 * If PasswordAuthentication is disabled, then offer to disable
2293 ChallengeResponseAuthentication too. The current PAM code will attempt
2294 password-style authentication if ChallengeResponseAuthentication is
2295 enabled (closes: #250369).
2296 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2297 later and then upgraded. Sorry about that ... for this reason, the
2298 default answer is to leave ChallengeResponseAuthentication enabled.
2299
2300 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2301
2302openssh (1:3.8.1p1-10) experimental; urgency=low
2303
2304 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2305 too many GNOME people tell me it's the wrong thing to be doing. I've
2306 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2307
2308 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2309
2310openssh (1:3.8.1p1-9) experimental; urgency=low
2311
2312 * Split the ssh binary package into openssh-client and openssh-server
2313 (closes: #39741). openssh-server depends on openssh-client for some
2314 common functionality; it didn't seem worth creating yet another package
2315 for this. openssh-client is priority standard, openssh-server optional.
2316 * New transitional ssh package, priority optional, depending on
2317 openssh-client and openssh-server. May be removed once nothing depends
2318 on it.
2319 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2320 for the maintainer scripts to find out what version we're upgrading from
2321 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2322 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2323 and ssh/user_environment_tell.
2324 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2325 happens even though we don't know what version we're upgrading from.
2326 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2327 (until sarge+2) it's still honoured to avoid breaking existing
2328 configurations, but the right approach is now to remove the
2329 openssh-server package if you don't want to run the server. Add a NEWS
2330 item to that effect.
2331
2332 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2333
2334openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2335
2336 * Fix timing information leak allowing discovery of invalid usernames in
2337 PAM keyboard-interactive authentication (backported from a patch by
2338 Darren Tucker; closes: #281595).
2339 * Make sure that there's a delay in PAM keyboard-interactive
2340 authentication when PermitRootLogin is not set to yes and the correct
2341 root password is entered (closes: #248747).
2342
2343 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2344
2345openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2346
2347 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2348 * debconf template translations:
2349 - Update Dutch (thanks, cobaco; closes: #278715).
2350 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2351
2352 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2353
2354openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2355
2356 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2357 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2358 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2359 implementations apparently have problems with the long version string.
2360 This is of course a bug in those implementations, but since the extent
2361 of the problem is unknown it's best to play safe (closes: #275731).
2362 * debconf template translations:
2363 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2364 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2365 - Update French (thanks, Denis Barbier; closes: #276703).
2366 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2367
2368 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2369
2370openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2371
2372 * If PasswordAuthentication is disabled, then offer to disable
2373 ChallengeResponseAuthentication too. The current PAM code will attempt
2374 password-style authentication if ChallengeResponseAuthentication is
2375 enabled (closes: #250369).
2376 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2377 later and then upgraded. Sorry about that ... for this reason, the
2378 default answer is to leave ChallengeResponseAuthentication enabled.
2379
2380 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2381
2382openssh (1:3.8.1p1-8) unstable; urgency=high
2383
2384 * Matthew Vernon:
2385 - Add a GPL exception to the licensing terms of the Debian patch
2386 (closes: #211644).
2387
2388 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2389
2390openssh (1:3.8.1p1-7) unstable; urgency=low
2391
2392 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2393 Blank's request (closes: #260800).
2394
2395 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2396
2397openssh (1:3.8.1p1-6) unstable; urgency=low
2398
2399 * Implement hack in
2400 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2401 openssh-client-udeb to show up as a retrievable debian-installer
2402 component.
2403 * Generate host keys in postinst only if the relevant HostKey directives
2404 are found in sshd_config (closes: #87946).
2405
2406 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2407
2408openssh (1:3.8.1p1-5) unstable; urgency=medium
2409
2410 * Update German debconf template translation (thanks, Helge Kreutzmann;
2411 closes: #252226).
2412 * Remove Suggests: dnsutils, as it was only needed for
2413 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2414 * Disable shadow password support in openssh-server-udeb.
2415 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2416 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2417 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2418 handler kill the PAM thread if its waitpid() call returns 0, as well as
2419 the previous check for -1 (closes: #252676).
2420 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2421 more; oh well.
2422
2423 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2424
2425openssh (1:3.8.1p1-4) unstable; urgency=medium
2426
2427 * Kill off PAM thread if privsep slave dies (closes: #248125).
2428
2429 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2430
2431openssh (1:3.8.1p1-3) unstable; urgency=low
2432
2433 * Add ssh-keygen to openssh-server-udeb.
2434
2435 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2436
2437openssh (1:3.8.1p1-2) unstable; urgency=low
2438
2439 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2440 closes: #248748).
2441 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2442 (not yet uploaded).
2443 * Restore ssh-askpass-gnome binary, lost by mistake.
2444 * Don't link against libnsl in udeb builds.
2445
2446 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2447
2448openssh (1:3.8.1p1-1) unstable; urgency=low
2449
2450 * New upstream release.
2451 - Use a longer buffer for tty names in utmp (closes: #247538).
2452 * Make sure there's a newline at the end of sshd_config before adding
2453 'UsePAM yes' (closes: #244829).
2454 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2455 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2456 documents the obsolete SSH1 protocol, not to mention that it was never a
2457 real RFC but only an Internet-Draft. It's available from
2458 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2459 it for some reason.
2460 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2461 in debian-installer. They still need libnss_files to be supplied in udeb
2462 form by glibc.
2463 * Work around lack of res_query weak alias in libresolv on amd64 (see
2464 #242462, awaiting real fix upstream).
2465 * Fix grammar in sshd(8) (closes: #238753).
2466 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2467 * Update Polish debconf template translation (thanks, Emil Nowak;
2468 closes: #242808).
2469 * Add Turkish debconf template translation (thanks, Recai Oktaş;
2470 closes: #246068).
2471
2472 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2473
2474openssh (1:3.8p1-3) unstable; urgency=low
2475
2476 * Remove deprecated ReverseMappingCheck option from newly generated
2477 sshd_config files (closes: #239987).
2478 * Build everything apart from contrib in a subdirectory, to allow for
2479 multiple builds.
2480 * Some older kernels are missing setresuid() and setresgid(), so don't try
2481 to use them. setreuid() and setregid() will do well enough for our
2482 purposes (closes: #239999).
2483
2484 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2485
2486openssh (1:3.8p1-2) unstable; urgency=medium
2487
2488 * Disable PasswordAuthentication for new installations (closes: #236810).
2489 * Turn off the new ForwardX11Trusted by default, returning to the
2490 semantics of 3.7 and earlier, since it seems immature and causes far too
2491 many problems with existing setups. See README.Debian for details
2492 (closes: #237021).
2493
2494 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2495
2496openssh (1:3.8p1-1) unstable; urgency=low
2497
2498 * New upstream release (closes: #232281):
2499 - New PAM implementation based on that in FreeBSD. This runs PAM session
2500 modules before dropping privileges (closes: #132681, #150968).
2501 - Since PAM session modules are run as root, we can turn pam_limits back
2502 on by default, and it no longer spits out "Operation not permitted" to
2503 syslog (closes: #171673).
2504 - Password expiry works again (closes: #153235).
2505 - 'ssh -q' suppresses login banner (closes: #134589).
2506 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2507 - ssh-add prints key comment on each prompt (closes: #181869).
2508 - Punctuation formatting fixed in man pages (closes: #191131).
2509 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2510 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2511 than this, to maintain the standard Debian sshd configuration.
2512 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2513 sshd_config on upgrade. Neither option is supported any more.
2514 * Privilege separation and PAM are now properly supported together, so
2515 remove both debconf questions related to them and simply set it
2516 unconditionally in newly generated sshd_config files (closes: #228838).
2517 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2518 compatibility alias. The semantics differ slightly, though; see
2519 ssh_config(5) for details.
2520 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2521 documented in ssh_config(5), it's not as good as the SSH2 version.
2522 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2523 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2524 * Update config.guess and config.sub from autotools-dev 20040105.1.
2525 * Darren Tucker:
2526 - Reset signal status when starting pam auth thread, prevent hanging
2527 during PAM keyboard-interactive authentications.
2528 - Fix a non-security-critical segfault in PAM authentication.
2529 * Add debconf template translations:
2530 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2531 - Italian (thanks, Renato Gini; closes: #234777).
2532
2533 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2534
2535openssh (1:3.6.1p2-12) unstable; urgency=low
2536
2537 * Update Spanish debconf template translation (thanks, Javier
2538 Fernández-Sanguino Peña; closes: #228242).
2539 * Add debconf template translations:
2540 - Czech (thanks, Miroslav Kure; closes: #230110).
2541 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2542
2543 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2544
2545openssh (1:3.6.1p2-11) unstable; urgency=low
2546
2547 * Comment out pam_limits in default configuration, for now at least
2548 (closes: #198254).
2549 * Use invoke-rc.d (if it exists) to run the init script.
2550 * Backport format string bug fix in sshconnect.c (closes: #225238).
2551 * ssh-copy-id exits if ssh fails (closes: #215252).
2552
2553 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2554
2555openssh (1:3.6.1p2-10) unstable; urgency=low
2556
2557 * Use --retry in init script when restarting rather than sleeping, to make
2558 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2559 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2560 * Update debconf template translations:
2561 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2562 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2563 - Japanese (thanks, Kenshi Muto; closes: #212497).
2564 - Russian (thanks, Ilgiz Kalmetev).
2565 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2566 * Add Dutch debconf template translation (thanks, cobaco;
2567 closes: #215372).
2568 * Update config.guess and config.sub from autotools-dev 20031007.1
2569 (closes: #217696).
2570 * Implement New World Order for PAM configuration, including
2571 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2572 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2573 in your environment. See README.Debian.
2574 * Add more commentary to /etc/pam.d/ssh.
2575
2576 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2577
2578openssh (1:3.6.1p2-9) unstable; urgency=high
2579
2580 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2581 closes: #211434).
2582
2583 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2584
2585openssh (1:3.6.1p2-8) unstable; urgency=high
2586
2587 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2588 (closes: #211324).
2589
2590 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2591
2592openssh (1:3.6.1p2-7) unstable; urgency=high
2593
2594 * Update debconf template translations:
2595 - French (thanks, Christian Perrier; closes: #208801).
2596 - Japanese (thanks, Kenshi Muto; closes: #210380).
2597 * Some small improvements to the English templates courtesy of Christian
2598 Perrier. I've manually unfuzzied a few translations where it was
2599 obvious, on Christian's advice, but the others will have to be updated.
2600 * Document how to generate an RSA1 host key (closes: #141703).
2601 * Incorporate NMU fix for early buffer expansion vulnerability,
2602 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2603
2604 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2605
2606openssh (1:3.6.1p2-6.0) unstable; urgency=high
2607
2608 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2609
2610 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2611
2612openssh (1:3.6.1p2-6) unstable; urgency=medium
2613
2614 * Use a more CVS-friendly means of setting SSH_VERSION.
2615 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2616 Luis Lopes; closes: #208036).
2617 * Don't run 'sshd -t' in init script if the server isn't to be run
2618 (closes: #197576).
2619 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2620 information leakage due to PAM issues with upstream's recent security
2621 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2622 * Policy version 3.6.1: recode this changelog to UTF-8.
2623
2624 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2625
2626openssh (1:3.6.1p2-5) unstable; urgency=low
2627
2628 * Disable cmsg_type check for file descriptor passing when running on
2629 Linux 2.0 (closes: #150976). Remove comments about non-functional
2630 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2631 debconf questions and from README.Debian, since it should all now work.
2632 * Fix "defails" typo in generated sshd_config (closes: #206484).
2633 * Backport upstream patch to strip trailing whitespace (including
2634 newlines) from configuration directives (closes: #192079).
2635
2636 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2637
2638openssh (1:3.6.1p2-4) unstable; urgency=low
2639
2640 * getent can get just one key; no need to use grep (thanks, James Troup).
2641 * Move /usr/local/bin to the front of the default path, following
2642 /etc/login.defs (closes: #201150).
2643 * Remove specifics of problematic countries from package description
2644 (closes: #197040).
2645 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2646 Yagüe; closes: #198456).
2647 * Backport upstream patch to pass monitor signals through to child
2648 (closes: #164797).
2649
2650 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2651
2652openssh (1:3.6.1p2-3) unstable; urgency=low
2653
2654 * Update French debconf template translation (thanks, Christian Perrier;
2655 closes: #194323).
2656 * Version the adduser dependency for --no-create-home (closes: #195756).
2657 * Add a version of moduli(5), namely revision 1.7 of
2658 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2659 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2660
2661 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2662
2663openssh (1:3.6.1p2-2) unstable; urgency=low
2664
2665 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2666 doesn't deal with permissions changes on conffiles (closes: #192966).
2667 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2668 * Add GPL location to copyright file.
2669 * Remove debian/postinst.old.
2670 * Switch to po-debconf, with some careful manual use of po2debconf to
2671 ensure that the source package continues to build smoothly on woody
2672 (closes: #183986).
2673 * Update debconf template translations:
2674 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2675 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2676 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2677 "log.h:59: warning: conflicting types for built-in function `log'". The
2678 OpenSSH log() function has been renamed in upstream CVS.
2679
2680 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2681
2682openssh (1:3.6.1p2-1) unstable; urgency=medium
2683
2684 * New upstream release, including fix for PAM user-discovery security hole
2685 (closes: #191681).
2686 * Fix ChallengeResponseAuthentication default in generated sshd_config
2687 (closes: #106037).
2688 * Put newlines after full stops in man page documentation for
2689 ProtocolKeepAlives and SetupTimeOut.
2690 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2691 gnome-ssh-askpass with -g and -Wall flags.
2692 * Really ask ssh/new_config debconf question before trying to fetch its
2693 value (closes: #188721).
2694 * On purge, remove only the files we know about in /etc/ssh rather than
2695 the whole thing, and remove the directory if that leaves it empty
2696 (closes: #176679).
2697 * ssh has depended on debconf for some time now with no complaints, so:
2698 - Simplify the postinst by relying on debconf being present. (The absent
2699 case was buggy anyway.)
2700 - Get rid of "if you have not installed debconf" text in README.Debian,
2701 and generally update the "/usr/bin/ssh not SUID" entry.
2702 * More README.Debian work:
2703 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2704 make it easier for people to find the former. The upgrade issues
2705 should probably be sorted by version somehow.
2706 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2707 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2708
2709 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2710
2711openssh (1:3.6.1p1-1) unstable; urgency=low
2712
2713 * New upstream release (thanks, Laurence J. Lane).
2714 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2715 override file.
2716
2717 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2718
2719openssh (1:3.6p1-1) unstable; urgency=low
2720
2721 * New upstream release.
2722 - Workaround applied upstream for a bug in the interaction of glibc's
2723 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2724 - As such, it should now be safe to remove --with-ipv4-default, so
2725 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2726 of other merged bugs).
2727 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2728 - scp exits 1 if ssh fails (closes: #138400).
2729 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2730 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2731 (closes: #109795).
2732 * Install /etc/default/ssh non-executable (closes: #185537).
2733
2734 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2735
2736openssh (1:3.5p1-5) unstable; urgency=low
2737
2738 * Add /etc/default/ssh (closes: #161049).
2739 * Run the init script under 'set -e' (closes: #175010).
2740 * Change the default superuser path to include /sbin, /usr/sbin, and
2741 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2742 nice, but that belongs to another package. Without a defined API to
2743 retrieve its settings, parsing it is off-limits.
2744 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2745 support building on stable with GNOME 1, using the alternate
2746 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2747
2748 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2749
2750openssh (1:3.5p1-4) unstable; urgency=low
2751
2752 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2753 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2754 previously it was completely wrong anyway.
2755 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2756 question's default using that information, rather than using debconf as
2757 a registry. Other solutions may be better in the long run, but this is
2758 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2759 * Stop using pam_lastlog, as it doesn't currently work well as a session
2760 module when privilege separation is enabled; it can usually read
2761 /var/log/lastlog but can't write to it. Instead, just use sshd's
2762 built-in support, already enabled by default (closes: #151297, #169938).
2763 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2764 * Add a "this may take some time" warning when creating host keys on
2765 installation (part of #110094).
2766 * When restarting via the init script, check for sshd_not_to_be_run after
2767 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2768 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2769 strangeness (closes: #115138).
2770 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2771 stderr.
2772 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2773 * Rebuild with libssl0.9.7 (closes: #176983).
2774 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2775 be looked at.
2776
2777 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2778
2779openssh (1:3.5p1-3) unstable; urgency=low
2780
2781 * Happy new year!
2782 * Use getent rather than id to find out whether the sshd user exists
2783 (closes: #150974).
2784 * Remove some duplication from the postinst's ssh-keysign setuid code.
2785 * Replace db_text with db_input throughout debian/config. (db_text has
2786 been a compatibility wrapper since debconf 0.1.5.)
2787 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2788 * Use 'make install-nokeys', and disable unused debhelper commands,
2789 thereby forward-porting the last pieces of Zack Weinberg's patch
2790 (closes: #68341).
2791 * Move the man page for gnome-ssh-askpass from the ssh package to
2792 ssh-askpass-gnome (closes: #174449).
2793 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2794 '--' to terminate the list of options (closes: #171554).
2795 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2796 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2797 closes: #174757).
2798 * Document setgid ssh-agent's effect on certain environment variables in
2799 README.Debian (closes: #167974).
2800 * Document interoperability problems between scp and ssh.com's server in
2801 README.Debian, and suggest some workarounds (closes: #174662).
2802
2803 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2804
2805openssh (1:3.5p1-2) unstable; urgency=low
2806
2807 * Mention in the ssh package description that it provides both ssh and
2808 sshd (closes: #99680).
2809 * Create a system group for ssh-agent, not a user group (closes: #167669).
2810
2811 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2812
2813openssh (1:3.5p1-1) unstable; urgency=low
2814
2815 * New upstream release.
2816 - Fixes typo in ssh-add usage (closes: #152239).
2817 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2818 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2819 are deprecated for security reasons and will eventually go away. For
2820 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2821 sshd_config.
2822 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2823 actually doesn't matter, as it drops privileges immediately, but to
2824 avoid confusion the postinst creates a new 'ssh' group for it.
2825 * Obsolete patches:
2826 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2827 1:3.3p1-0.0woody1).
2828 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2829
2830 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2831 * Source the debconf confmodule at the top of the postrm rather than at
2832 the bottom, to avoid making future non-idempotency problems worse (see
2833 #151035).
2834 * Debconf templates:
2835 - Add Polish (thanks, Grzegorz Kusnierz).
2836 - Update French (thanks, Denis Barbier; closes: #132509).
2837 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2838 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2839 this is the selected ssh-askpass alternative (closes: #67775).
2840
2841 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2842
2843openssh (1:3.4p1-4) unstable; urgency=low
2844
2845 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2846 * Restore Russia to list of countries where encryption is problematic (see
2847 #148951 and http://www.average.org/freecrypto/).
2848 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2849 * Drop the PAM special case for hurd-i386 (closes: #99157).
2850 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2851 * Note in README.Debian that you need xauth from xbase-clients on the
2852 server for X11 forwarding (closes: #140269).
2853 * Use correct path to upstream README in copyright file (closes: #146037).
2854 * Document the units for ProtocolKeepAlives (closes: #159479).
2855 * Backport upstream patch to fix hostbased auth (closes: #117114).
2856 * Add -g to CFLAGS.
2857
2858 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2859
2860openssh (1:3.4p1-3) unstable; urgency=low
2861
2862 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2863 Matthew's request. (Normal service will resume in some months' time.)
2864 * Add sharutils to Build-Depends (closes: #138465).
2865 * Stop creating the /usr/doc/ssh symlink.
2866
2867 * Fix some debconf template typos (closes: #160358).
2868 * Split debconf templates into one file per language.
2869 * Add debconf template translations:
2870 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2871 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2872 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2873 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2874 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2875 * Update debconf template translations:
2876 - French (thanks, Igor Genibel; closes: #151361).
2877 - German (thanks, Axel Noetzold; closes: #147069).
2878 * Some of these translations are fuzzy. Please send updates.
2879
2880 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2881
2882openssh (1:3.4p1-2) unstable; urgency=high
2883
2884 * Get a security-fixed version into unstable
2885 * Also tidy README.Debian up a little
2886
2887 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2888
2889openssh (1:3.4p1-1) testing; urgency=high
2890
2891 * Extend my tendrils back into this package (Closes: #150915, #151098)
2892 * thanks to the security team for their work
2893 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2894 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2895 new one
2896 * tell/ask the user about PriviledgeSeparation
2897 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2898 * Remove our previous statoverride on /usr/bin/ssh (only for people
2899 upgrading from a version where we'd put one in ourselves!)
2900 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2901 * Reduce the sleep time in /etc/init.d/ssh during a restart
2902
2903 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2904
2905openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2906
2907 * NMU by the security team.
2908 * New upstream version
2909
2910 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2911
2912openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2913
2914 * NMU by the security team.
2915 * fix error when /etc/ssh/sshd_config exists on new install
2916 * check that user doesn't exist before running adduser
2917 * use openssl internal random unconditionally
2918
2919 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2920
2921openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2922
2923 * NMU by the security team.
2924 * use correct home directory when sshd user is created
2925
2926 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2927
2928openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2929
2930 * NMU by the security team.
2931 * Fix rsa1 key creation (Closes: #150949)
2932 * don't fail if sshd user removal fails
2933 * depends: on adduser (Closes: #150907)
2934
2935 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2936
2937openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2938
2939 * NMU by the security team.
2940 * New upstream version.
2941 - Enable privilege separation by default.
2942 * Include patch from Solar Designer for privilege separation and
2943 compression on 2.2.x kernels.
2944 * Remove --disable-suid-ssh from configure.
2945 * Support setuid ssh-keysign binary instead of setuid ssh client.
2946 * Check sshd configuration before restarting.
2947
2948 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2949
2950openssh (1:3.0.2p1-9) unstable; urgency=high
2951
2952 * Thanks to those who NMUd
2953 * The only change in this version is to debian/control - I've removed
2954 the bit that says you can't export it from the US - it would look
2955 pretty daft to say this about a package in main! Also, it's now OK
2956 to use crypto in France, so I've edited that comment slightly
2957 * Correct a path in README.Debian too (Closes: #138634)
2958
2959 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2960
2961openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2962
2963 * NMU
2964 * Really set urgency to medium this time (oops)
2965 * Fix priority to standard per override while I'm at it
2966
2967 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2968
2969openssh (1:3.0.2p1-8.2) unstable; urgency=low
2970
2971 * NMU with maintainer's permission
2972 * Prepare for upcoming ssh-nonfree transitional packages per
2973 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2974 * Urgency medium because it would really be good to get this into woody
2975 before it releases
2976 * Fix sections to match override file
2977 * Reissued due to clash with non-US -> main move
2978
2979 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2980
2981openssh (1:3.0.2p1-8.1) unstable; urgency=low
2982
2983 * NMU
2984 * Move from non-US to mani
2985
2986 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2987
2988openssh (1:3.0.2p1-8) unstable; urgency=critical
2989
2990 * Security fix - patch from upstream (Closes: #137209, #137210)
2991 * Undo the changes in the unreleased -7, since they appear to break
2992 things here. Accordingly, the code change is minimal, and I'm
2993 happy to get it into testing ASAP
2994
2995 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2996
2997openssh (1:3.0.2p1-7) unstable; urgency=high
2998
2999 * Build to support IPv6 and IPv4 by default again
3000
3001 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3002
3003openssh (1:3.0.2p1-6) unstable; urgency=high
3004
3005 * Correct error in the clean target (Closes: #130868)
3006
3007 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3008
3009openssh (1:3.0.2p1-5) unstable; urgency=medium
3010
3011 * Include the Debian version in our identification, to make it easier to
3012 audit networks for patched versions in future
3013
3014 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3015
3016openssh (1:3.0.2p1-4) unstable; urgency=medium
3017
3018 * If we're asked to not run sshd, stop any running sshd's first
3019 (Closes: #129327)
3020
3021 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3022
3023openssh (1:3.0.2p1-3) unstable; urgency=high
3024
3025 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3026 * Remove extra debconf suggestion (Closes: #128094)
3027 * Mmm. speedy bug-fixing :-)
3028
3029 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3030
3031openssh (1:3.0.2p1-2) unstable; urgency=high
3032
3033 * Fix postinst to not automatically overwrite sshd_config (!)
3034 (Closes: #127842, #127867)
3035 * Add section in README.Debian about the PermitRootLogin setting
3036
3037 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3038
3039openssh (1:3.0.2p1-1) unstable; urgency=high
3040
3041 * Incorporate fix from Colin's NMU
3042 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3043 * Capitalise IETF (Closes: #125379)
3044 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3045 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3046 * Ask people upgrading from potato if they want a new conffile
3047 (Closes: #125642)
3048 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3049 * Frob the default config a little (Closes: #122284, #125827, #125696,
3050 #123854)
3051 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3052 #123552)
3053 * Fix typo in templates file (Closes: #123411)
3054
3055 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3056
3057openssh (1:3.0.1p1-1.2) unstable; urgency=high
3058
3059 * Non-maintainer upload
3060 * Prevent local users from passing environment variables to the login
3061 process when UseLogin is enabled
3062
3063 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3064
3065openssh (1:3.0.1p1-1.1) unstable; urgency=low
3066
3067 * Non-maintainer upload, at Matthew's request.
3068 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3069 ia64 (closes: #122086).
3070
3071 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3072
3073openssh (1:3.0.1p1-1) unstable; urgency=high
3074
3075 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3076 * Building with a libc that works (!) (Closes: #115228)
3077 * Patches forward-ported are -1/-2 options for scp, the improvement to
3078 'waiting for forwarded connections to terminate...'
3079 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3080 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3081 * Remove suidregister leftover from postrm
3082 * Mention key we are making in the postinst
3083 * Default to not enable SSH protocol 1 support, since protocol 2 is
3084 much safer anyway.
3085 * New version of the vpn-fixes patch, from Ian Jackson
3086 * New handling of -q, and added new -qq option; thanks to Jon Amery
3087 * Experimental smartcard support not enabled, since I have no way of
3088 testing it.
3089
3090 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3091
3092openssh (1:2.9p2-6) unstable; urgency=low
3093
3094 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3095 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3096 * call update-alternatives --quiet (Closes: #103314)
3097 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3098 * TEMPORARY fix to provide largefile support using a -D in the cflags
3099 line. long-term, upstream will patch the autoconf stuff
3100 (Closes: #106809, #111849)
3101 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3102 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3103 * Check for files containing a newline character (Closes: #111692)
3104
3105 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3106
3107openssh (1:2.9p2-5) unstable; urgency=high
3108
3109 * Thanks to all the bug-fixers who helped!
3110 * remove sa_restorer assignment (Closes: #102837)
3111 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3112 us access (Closes: #48297)
3113 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3114 * patch from Jonathan Amery to document ssh-keygen behaviour
3115 (Closes:#106643, #107512)
3116 * patch to postinst from Jonathan Amery (Closes: #106411)
3117 * patch to manpage from Jonathan Amery (Closes: #107364)
3118 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3119 documented behaviour (Closes: #64347)
3120 * patch from Ian Jackson to cause us to destroy a file when we scp it
3121 onto itself, rather than dumping bits of our memory into it, which was
3122 a security hole (see #51955)
3123 * patch from Jonathan Amery to document lack of Kerberos support
3124 (Closes: #103726)
3125 * patch from Matthew Vernon to make the 'waiting for connections to
3126 terminate' message more helpful (Closes: #50308)
3127
3128 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3129
3130openssh (1:2.9p2-4) unstable; urgency=high
3131
3132 * Today's build of ssh is strawberry flavoured
3133 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3134 * Tidy up debconf template (Closes: #106152)
3135 * If called non-setuid, then setgid()'s failure should not be fatal (see
3136 #105854)
3137
3138 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3139
3140openssh (1:2.9p2-3) unstable; urgency=low
3141
3142 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3143 * Improve the IdentityFile section in the man page (Closes: #106038)
3144
3145 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3146
3147openssh (1:2.9p2-2) unstable; urgency=low
3148
3149 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3150 * Make PrintLastLog 'no' by default (Closes: #105893)
3151
3152 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3153
3154openssh (1:2.9p2-1) unstable; urgency=low
3155
3156 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3157 * Hopefully, this will close some other bugs too
3158
3159 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3160
3161openssh (1:2.5.2p2-3) unstable; urgency=low
3162
3163 * Taking Over this package
3164 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3165 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3166 * Don't fiddle with conf-files any more (Closes: #69501)
3167
3168 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3169
3170openssh (1:2.5.2p2-2.2) unstable; urgency=low
3171
3172 * NMU
3173 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3174 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3175 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3176 documentation for protocolkeepalives. Makes ssh more generally useful
3177 for scripting uses (Closes: #82877, #99275)
3178 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3179 #98286, #97391)
3180
3181 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3182
3183openssh (1:2.5.2p2-2.1) unstable; urgency=low
3184
3185 * NMU
3186 * Remove duplicate Build-Depends for libssl096-dev and change it to
3187 depend on libssl-dev instaed. Also adding in virtual | real package
3188 style build-deps. (Closes: #93793, #75228)
3189 * Removing add-log entry (Closes: #79266)
3190 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3191 * pam build-dep already exists (Closes: #93683)
3192 * libgnome-dev build-dep already exists (Closes: #93694)
3193 * No longer in non-free (Closes: #85401)
3194 * Adding in fr debconf translations (Closes: #83783)
3195 * Already suggests xbase-clients (Closes: #79741)
3196 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3197 * Providing rsh-client (Closes: #79437)
3198 * hurd patch was already applied (Closes: #76033)
3199 * default set to no (Closes: #73682)
3200 * Adding in a suggests for dnsutils (Closes: #93265)
3201 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3202 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3203 * Adding in debconf dependency
3204
3205 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3206
3207openssh (1:2.5.2p2-2) unstable; urgency=high
3208
3209 * disable the OpenSSL version check in entropy.c
3210 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3211
3212 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3213
3214openssh (1:2.5.2p2-1) unstable; urgency=low
3215
3216 * New upstream release
3217 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3218 * fix double space indent in german templates (closes: #89493)
3219 * make postinst check for ssh_host_rsa_key
3220 * get rid of the last of the misguided debian/rules NMU debris :-/
3221
3222 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3223
3224openssh (1:2.5.1p2-2) unstable; urgency=low
3225
3226 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3227 * fix broken dpkg-statoverride test in postinst
3228 (closes: #89612, #90474, #90460, #89605)
3229 * NMU bug fixed but not closed in last upload (closes: #88206)
3230
3231 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3232
3233openssh (1:2.5.1p2-1) unstable; urgency=high
3234
3235 * New upstream release
3236 * fix typo in postinst (closes: #88110)
3237 * revert to setting PAM service name in debian/rules, backing out last
3238 NMU, which also (closes: #88101)
3239 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3240 * restore printlastlog option patch
3241 * revert to using debhelper, which had been partially disabled in NMUs
3242
3243 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3244
3245openssh (1:2.5.1p1-1.8) unstable; urgency=high
3246
3247 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3248
3249 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3250
3251openssh (1:2.5.1p1-1.7) unstable; urgency=high
3252
3253 * And now we mark the correct binary as setuid, when a user requested
3254 to install it setuid.
3255
3256 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3257
3258openssh (1:2.5.1p1-1.6) unstable; urgency=high
3259
3260 * Fixes postinst to handle overrides that are already there. Damn, I
3261 should have noticed the bug earlier.
3262
3263 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3264
3265openssh (1:2.5.1p1-1.5) unstable; urgency=high
3266
3267 * Rebuild ssh with pam-support.
3268
3269 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3270
3271openssh (1:2.5.1p1-1.4) unstable; urgency=low
3272
3273 * Added Build-Depends on libssl096-dev.
3274 * Fixed sshd_config file to disallow root logins again.
3275
3276 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3277
3278openssh (1:2.5.1p1-1.3) unstable; urgency=low
3279
3280 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3281 * Made package policy 3.5.2 compliant.
3282
3283 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3284
3285openssh (1:2.5.1p1-1.2) unstable; urgency=low
3286
3287 * Added Conflict with sftp, since we now provide our own sftp-client.
3288 * Added a fix for our broken dpkg-statoverride call in the
3289 2.3.0p1-13.
3290 * Fixed some config pathes in the comments of sshd_config.
3291 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3292 anymore because upstream included the fix.
3293
3294 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3295
3296openssh (1:2.5.1p1-1.1) unstable; urgency=high
3297
3298 * Another NMU to get the new upstream version 2.5.1p1 into
3299 unstable. (Closes: #87123)
3300 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3301 * Key Exchange patch is already included by upstream. (Closes: #86015)
3302 * Upgrading should be possible now. (Closes: #85525, #85523)
3303 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3304 suid per default.
3305 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3306 is available and the mode of the binary should be 4755. And also added
3307 suggestion for a newer dpkg.
3308 (Closes: #85734, #85741, #86876)
3309 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3310 * scp now understands spaces in filenames (Closes: #53783, #58958,
3311 #66723)
3312 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3313 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3314 * ssh supports the usage of other dsa keys via the ssh command line
3315 options. (Closes: #81250)
3316 * Documentation in sshd_config fixed. (Closes: #81088)
3317 * primes file included by upstream and included now. (Closes: #82101)
3318 * scp now allows dots in the username. (Closes: #82477)
3319 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3320
3321 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3322
3323openssh (1:2.3.0p1-1.13) unstable; urgency=low
3324
3325 * Config should now also be fixed with this hopefully last NMU.
3326
3327 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3328
3329openssh (1:2.3.0p1-1.12) unstable; urgency=high
3330
3331 * Added suggest for xbase-clients to control-file. (Closes #85227)
3332 * Applied patch from Markus Friedl to fix a vulnerability in
3333 the rsa keyexchange.
3334 * Fixed position of horizontal line. (Closes: #83613)
3335 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3336 * Converted package from suidregister to dpkg-statoverride.
3337
3338 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3339
3340openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3341
3342 * Fixed some typos in the german translation of the debconf
3343 template.
3344
3345 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3346
3347openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3348
3349 * Fixed double printing of motd. (Closes: #82618)
3350
3351 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3352
3353openssh (1:2.3.0p1-1.9) unstable; urgency=high
3354
3355 * And the next NMU which includes the patch from Andrew Bartlett
3356 and Markus Friedl to fix the root privileges handling of openssh.
3357 (Closes: #82657)
3358
3359 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3360
3361openssh (1:2.3.0p1-1.8) unstable; urgency=high
3362
3363 * Applied fix from Ryan Murray to allow building on other architectures
3364 since the hurd patch was wrong. (Closes: #82471)
3365
3366 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3367
3368openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3369
3370 * Fixed another typo on sshd_config
3371
3372 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3373
3374openssh (1:2.3.0p1-1.6) unstable; urgency=high
3375
3376 * Added Build-Dependency on groff (Closes: #81886)
3377 * Added Build-Depencency on debhelper (Closes: #82072)
3378 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3379
3380 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3381
3382openssh (1:2.3.0p1-1.5) unstable; urgency=high
3383
3384 * Fixed now also the problem with sshd used as default ipv4 and
3385 didn't use IPv6. This should be now fixed.
3386
3387 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3388
3389openssh (1:2.3.0p1-1.4) unstable; urgency=high
3390
3391 * Fixed buggy entry in postinst.
3392
3393 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3394
3395openssh (1:2.3.0p1-1.3) unstable; urgency=high
3396
3397 * After finishing the rewrite of the rules-file I had to notice that
3398 the manpage installation was broken. This should now work again.
3399
3400 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3401
3402openssh (1:2.3.0p1-1.2) unstable; urgency=high
3403
3404 * Fixed the screwed up build-dependency.
3405 * Removed --with-ipv4-default to support ipv6.
3406 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3407 * Fixed location to sftp-server in config.
3408 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3409 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3410 * Fixed path to host key in sshd_config.
3411
3412 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3413
3414openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3415
3416 * NMU with permission of Phil Hands.
3417 * New upstream release
3418 * Update Build-Depends to point to new libssl096.
3419 * This upstream release doesn't leak any information depending
3420 on the setting of PermitRootLogin (Closes: #59933)
3421 * New upstream release contains fix against forcing a client to
3422 do X/agent forwarding (Closes: #76788)
3423 * Changed template to contain correct path to the documentation
3424 (Closes: #67245)
3425 * Added --with-4in6 switch as compile option into debian/rules.
3426 * Added --with-ipv4-default as compile option into debian/rules.
3427 (Closes: #75037)
3428 * Changed default path to also contain /usr/local/bin and
3429 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3430 * Changed path to sftp-server in sshd_config to match the
3431 our package (Closes: #68347)
3432 * Replaced OpenBSDh with OpenBSD in the init-script.
3433 * Changed location to original source in copyright.head
3434 * Changed behaviour of init-script when invoked with the option
3435 restart (Closes: #68706,#72560)
3436 * Added a note about -L option of scp to README.Debian
3437 * ssh won't print now the motd if invoked with -t option
3438 (Closes: #59933)
3439 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3440 * Added a note about tcp-wrapper support to README.Debian
3441 (Closes: #72807,#22190)
3442 * Removed two unneeded options from building process.
3443 * Added sshd.pam into debian dir and install it.
3444 * Commented out unnecessary call to dh_installinfo.
3445 * Added a line to sshd.pam so that limits will be paid attention
3446 to (Closes: #66904)
3447 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3448 * scp won't override files anymore (Closes: 51955)
3449 * Removed pam_lastlog module, so that the lastlog is now printed
3450 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3451 * If password is expired, openssh now forces the user to change it.
3452 (Closes: #51747)
3453 * scp should now have no more problems with shell-init-files that
3454 produces ouput (Closes: #56280,#59873)
3455 * ssh now prints the motd correctly (Closes: #66926)
3456 * ssh upgrade should disable ssh daemon only if users has choosen
3457 to do so (Closes: #67478)
3458 * ssh can now be installed suid (Closes: #70879)
3459 * Modified debian/rules to support hurd.
3460
3461 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3462
3463openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3464
3465 * Non-Maintainer Upload
3466 * Check for new returns in the new libc
3467 (closes: #72803, #74393, #72797, #71307, #71702)
3468 * Link against libssl095a (closes: #66304)
3469 * Correct check for PermitRootLogin (closes: #69448)
3470
3471 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3472
3473openssh (1:2.2.0p1-1) unstable; urgency=low
3474
3475 * New upstream release
3476
3477 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3478
3479openssh (1:2.1.1p4-3) unstable; urgency=low
3480
3481 * add rsh alternatives
3482 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3483 * do the IPV4_DEFAULT thing properly this time
3484
3485 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3486
3487openssh (1:2.1.1p4-2) unstable; urgency=low
3488
3489 * reinstate manpage .out patch from 1:1.2.3
3490 * fix typo in postinst
3491 * only compile ssh with IPV4_DEFAULT
3492 * apply James Troup's patch to add a -o option to scp and updated manpage
3493
3494 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3495
3496openssh (1:2.1.1p4-1) unstable; urgency=low
3497
3498 * New upstream release
3499
3500 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3501
3502openssh (1:1.2.3-10) unstable; urgency=low
3503
3504 * add version to libpam-modules dependency, because old versions of
3505 pam_motd make it impossible to log in.
3506
3507 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3508
3509openssh (1:1.2.3-9) frozen unstable; urgency=low
3510
3511 * force location of /usr/bin/X11/xauth
3512 (closes: #64424, #66437, #66859) *RC*
3513 * typos in config (closes: #66779, #66780)
3514 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3515 script died in an unusual way --- I've reversed this (closes: #66335)
3516 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3517 (closes: #65981)
3518 * change default for PermitRootLogin to "no" (closes: #66406)
3519
3520 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3521
3522openssh (1:1.2.3-8) frozen unstable; urgency=low
3523
3524 * get rid of Provides: rsh-server (this will mean that rstartd
3525 will need to change it's depends to deal with #63948, which I'm
3526 reopening) (closes: #66257)
3527 Given that this is also a trivial change, and is a reversal of a
3528 change that was mistakenly made after the freeze, I think this should
3529 also go into frozen.
3530
3531 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3532
3533openssh (1:1.2.3-7) frozen unstable; urgency=low
3534
3535 * check if debconf is installed before calling db_stop in postinst.
3536 This is required to allow ssh to be installed when debconf is not
3537 wanted, which probably makes it an RC upload (hopefully the last of
3538 too many).
3539
3540 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3541
3542openssh (1:1.2.3-6) frozen unstable; urgency=low
3543
3544 * fixed depressing little bug involving a line wrap looking like
3545 a blank line in the templates file *RC*
3546 (closes: #66090, #66078, #66083, #66182)
3547
3548 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3549
3550openssh (1:1.2.3-5) frozen unstable; urgency=low
3551
3552 * add code to prevent UseLogin exploit, although I think our PAM
3553 conditional code breaks UseLogin in a way that protects us from this
3554 exploit anyway. ;-) (closes: #65495) *RC*
3555 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3556 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3557 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3558 and use db_stop in the postinst to solve that problem instead
3559 (closes: #65104)
3560 * add Provides: rsh-server to ssh (closes: #63948)
3561 * provide config option not to run sshd
3562
3563 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3564
3565openssh (1:1.2.3-4) frozen unstable; urgency=low
3566
3567 * fixes #63436 which is *RC*
3568 * add 10 second pause in init.d restart (closes: #63844)
3569 * get rid of noenv in PAM mail line (closes: #63856)
3570 * fix host key path in make-ssh-known-hosts (closes: #63713)
3571 * change wording of SUID template (closes: #62788, #63436)
3572
3573 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3574
3575openssh (1:1.2.3-3) frozen unstable; urgency=low
3576
3577 * redirect sshd's file descriptors to /dev/null in init to
3578 prevent debconf from locking up during installation
3579 ** grave bug just submited by me **
3580
3581 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3582
3583openssh (1:1.2.3-2) frozen unstable; urgency=low
3584
3585 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3586 * suggest debconf
3587 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3588
3589 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3590
3591openssh (1:1.2.3-1) frozen unstable; urgency=low
3592
3593 * New upstream release
3594 * patch sshd to create extra xauth key required for localhost
3595 (closes: #49944) *** RC ***
3596 * FallbacktoRsh now defaults to ``no'' to match impression
3597 given in sshd_config
3598 * stop setting suid bit on ssh (closes: #58711, #58558)
3599 This breaks Rhosts authentication (which nobody uses) and allows
3600 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3601
3602 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3603
3604openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3605
3606 * Recompile for frozen, contains fix for RC bug.
3607
3608 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3609
3610openssh (1:1.2.2-1.3) unstable; urgency=low
3611
3612 * Integrated man page addition for PrintLastLog.
3613 This bug was filed on "openssh", and I ended up
3614 creating my own patch for this (closes: #59054)
3615 * Improved error message when ssh_exchange_identification
3616 gets EOF (closes: #58904)
3617 * Fixed typo (your -> you're) in debian/preinst.
3618 * Added else-clauses to config to make this upgradepath possible:
3619 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3620 -> ssh-nonfree -> openssh. Without these, debconf remembered
3621 the old answer, config didn't force asking it, and preinst always
3622 aborted (closes: #56596, #57782)
3623 * Moved setting upgrade_to_openssh isdefault flag to the place
3624 where preinst would abort. This means no double question to most
3625 users, people who currently suffer from "can't upgrade" may need
3626 to run apt-get install ssh twice. Did not do the same for
3627 use_old_init_script, as the situation is a bit different, and
3628 less common (closes: #54010, #56224)
3629 * Check for existance of ssh-keygen before attempting to use it in
3630 preinst, added warning for non-existant ssh-keygen in config. This
3631 happens when the old ssh is removed (say, due to ssh-nonfree getting
3632 installed).
3633
3634 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3635
3636openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3637
3638 * Non-maintainer upload.
3639 * Added configuration option PrintLastLog, default off due to PAM
3640 (closes: #54007, #55042)
3641 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3642 Suggests: line more accurate. Also closing related bugs fixed
3643 earlier, when default ssh-askpass moved to /usr/bin.
3644 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3645 * Patched to call vhangup, with autoconf detection and all
3646 (closes: #55379)
3647 * Added --with-ipv4-default workaround to a glibc bug causing
3648 slow DNS lookups, as per UPGRADING. Use -6 to really use
3649 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3650 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3651 (closes: #58429)
3652 * Added the UPGRADING file to the package.
3653 * Added frozen to the changelog line and recompiled before
3654 package was installed into the archive.
3655
3656 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3657
3658openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3659
3660 * Non-maintainer upload.
3661 * Integrated scp pipe buffer patch from Ben Collins
3662 <benc@debian.org>, should now work even if reading
3663 a pipe gives less than fstat st_blksize bytes.
3664 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3665 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3666 * Integrated patch from Ben Collins <benc@debian.org>
3667 to do full shadow account locking and expiration
3668 checking (closes: #58165, #51747)
3669
3670 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3671
3672openssh (1:1.2.2-1) frozen unstable; urgency=medium
3673
3674 * New upstream release (closes: #56870, #56346)
3675 * built against new libesd (closes: #56805)
3676 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3677 (closes: #49902, #54894)
3678 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3679 (and other) lockups
3680 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3681 (closes: #49902, #55872, #56959)
3682 * uncoment the * line in ssh_config (closes: #56444)
3683
3684 * #54894 & #49902 are release critical, so this should go in frozen
3685
3686 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3687
3688openssh (1:1.2.1pre24-1) unstable; urgency=low
3689
3690 * New upstream release
3691
3692 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3693
3694openssh (1:1.2.1pre23-1) unstable; urgency=low
3695
3696 * New upstream release
3697 * excape ? in /etc/init.d/ssh (closes: #53269)
3698
3699 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3700
3701openssh (1:1.2pre17-1) unstable; urgency=low
3702
3703 * New upstream release
3704
3705 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3706
3707openssh (1:1.2pre16-1) unstable; urgency=low
3708
3709 * New upstream release
3710 * upstream release (1.2pre14) (closes: #50299)
3711 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3712 * dispose of grep -q broken pipe message in config script (closes: #50855)
3713 * add make-ssh-known-hosts (closes: #50660)
3714 * add -i option to ssh-copy-id (closes: #50657)
3715 * add check for *LK* in password, indicating a locked account
3716
3717 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3718
3719openssh (1:1.2pre13-1) unstable; urgency=low
3720
3721 * New upstream release
3722 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3723 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3724 * mention ssh -A option in ssh.1 & ssh_config
3725 * enable forwarding to localhost in default ssh_config (closes: #50373)
3726 * tweak preinst to deal with debconf being `unpacked'
3727 * use --with-tcp-wrappers (closes: #49545)
3728
3729 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3730
3731openssh (1:1.2pre11-2) unstable; urgency=low
3732
3733 * oops, just realised that I forgot to strip out the unpleasant
3734 fiddling mentioned below (which turned not to be a fix anyway)
3735
3736 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3737
3738openssh (1:1.2pre11-1) unstable; urgency=low
3739
3740 * New upstream release (closes: #49722)
3741 * add 2>/dev/null to dispose of spurious message casused by grep -q
3742 (closes: #49876, #49604)
3743 * fix typo in debian/control (closes: #49841)
3744 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3745 should make the keylength problem go away. (closes: #49676)
3746 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3747 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3748 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3749 * disable lastlogin and motd printing if using pam (closes: #49957)
3750 * add ssh-copy-id script and manpage
3751
3752 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3753
3754openssh (1:1.2pre9-1) unstable; urgency=low
3755
3756 * New upstream release
3757 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3758 to channels.c, to make forwarded ports instantly reusable
3759 * replace Pre-Depend: debconf with some check code in preinst
3760 * make the ssh-add ssh-askpass failure message more helpful
3761 * fix the ssh-agent getopts bug (closes: #49426)
3762 * fixed typo on Suggests: line (closes: #49704, #49571)
3763 * tidy up ssh package description (closes: #49642)
3764 * make ssh suid (closes: #49635)
3765 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3766 * disable agent forwarding by default, for the similar reasons as
3767 X forwarding (closes: #49586)
3768
3769 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3770
3771openssh (1:1.2pre7-4) unstable; urgency=low
3772
3773 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3774
3775 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3776
3777openssh (1:1.2pre7-3) unstable; urgency=low
3778
3779 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3780 * add ssh-preconfig package cludge
3781 * add usage hints to ssh-agent.1
3782
3783 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3784
3785openssh (1:1.2pre7-2) unstable; urgency=low
3786
3787 * use pam patch from Ben Collins <bcollins@debian.org>
3788 * add slogin symlink to Makefile.in
3789 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3790 * sort out debconf usage
3791 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3792
3793 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3794
3795openssh (1:1.2pre7-1) unstable; urgency=low
3796
3797 * New upstream release
3798
3799 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3800
3801openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3802
3803 * change the binary package name to ssh (the non-free branch of ssh has
3804 been renamed to ssh-nonfree)
3805 * make pam file comply with Debian standards
3806 * use an epoch to make sure openssh supercedes ssh-nonfree
3807
3808 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3809
3810openssh (1.2pre6db1-1) unstable; urgency=low
3811
3812 * New upstream source
3813 * sshd accepts logins now!
3814
3815 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3816
3817openssh (1.2.0.19991028-1) unstable; urgency=low
3818
3819 * New upstream source
3820 * Added test for -lnsl to configure script
3821
3822 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3823
3824openssh (1.2.0.19991027-3) unstable; urgency=low
3825
3826 * Initial release
3827
3828 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500