summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3690
1 files changed, 3690 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..017f5bb0e
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3690 @@
1openssh (1:6.6p1-1) UNRELEASED; urgency=medium
2
3 [ Colin Watson ]
4 * Apply various warning-suppression and regression-test fixes to
5 gssapi.patch from Damien Miller.
6 * New upstream release (http://www.openssh.com/txt/release-6.6):
7 - CVE-2014-2532: sshd(8): when using environment passing with an
8 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
9 could be tricked into accepting any environment variable that contains
10 the characters before the wildcard character.
11
12 [ Matthew Vernon ]
13 * Fix failure to check SSHFP records if server presents a certificate
14 (bug reported by me, patch by upstream's Damien Miller; thanks also to
15 Mark Wooding for his help in fixing this) (Closes: #742513)
16
17 -- Colin Watson <cjwatson@debian.org> Thu, 20 Mar 2014 00:32:46 +0000
18
19openssh (1:6.5p1-6) unstable; urgency=medium
20
21 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
22 (thanks, Axel Beckert).
23
24 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
25
26openssh (1:6.5p1-5) unstable; urgency=medium
27
28 [ Colin Watson ]
29 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
30 sshd" in the sysvinit script (thanks, Michael Biebl).
31 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
32 nothing guarantees that ssh.service has stopped before ssh.socket starts
33 (thanks, Uoti Urpala).
34
35 [ Axel Beckert ]
36 * Split sftp-server into its own package to allow it to also be used by
37 other SSH server implementations like dropbear (closes: #504290).
38
39 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
40
41openssh (1:6.5p1-4) unstable; urgency=medium
42
43 * Configure --without-hardening on hppa, to work around
44 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
45 * Amend "Running sshd from inittab" instructions in README.Debian to
46 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
47 symlinks that won't work with dependency-based sysv-rc.
48 * Remove code related to non-dependency-based sysv-rc ordering, since that
49 is no longer supported.
50 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
51 fix getsockname errors when using "ssh -W" (closes: #738693).
52
53 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
54
55openssh (1:6.5p1-3) unstable; urgency=medium
56
57 * Clarify socket activation mode in README.Debian, as suggested by Uoti
58 Urpala.
59 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
60 been upstream's default since 5.4p1.
61 * Avoid stdout noise from which(1) on purge of openssh-client.
62 * Fix sysvinit->systemd transition code to cope with still-running
63 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
64 and Michael Biebl).
65 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
66 have got it wrong before, and it's fairly harmless to repeat it.
67 * Remove tests for whether /dev/null is a character device from the
68 Upstart job and the systemd service files; it's there to avoid a
69 confusing failure mode in daemon(), but with modern init systems we use
70 the -D option to suppress daemonisation anyway.
71 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
72 Debian patch) rather than plain GPL.
73 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
74 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
75 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
76 versions, for which we no longer have maintainer script code, and per
77 policy they would have to become Breaks nowadays anyway.
78 * Policy version 3.9.5.
79 * Drop unnecessary -1 in zlib1g Build-Depends version.
80 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
81
82 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
83
84openssh (1:6.5p1-2) unstable; urgency=medium
85
86 * Only enable ssh.service for systemd, not both ssh.service and
87 ssh.socket. Thanks to Michael Biebl for spotting this.
88 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
89 (closes: #738619).
90
91 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
92
93openssh (1:6.5p1-1) unstable; urgency=medium
94
95 * New upstream release (http://www.openssh.com/txt/release-6.5,
96 LP: #1275068):
97 - ssh(1): Add support for client-side hostname canonicalisation using a
98 set of DNS suffixes and rules in ssh_config(5). This allows
99 unqualified names to be canonicalised to fully-qualified domain names
100 to eliminate ambiguity when looking up keys in known_hosts or checking
101 host certificate names (closes: #115286).
102 * Switch to git; adjust Vcs-* fields.
103 * Convert to git-dpm, and drop source package documentation associated
104 with the old bzr/quilt patch handling workflow.
105 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
106 leaving only basic configuration file compatibility, since it has been
107 nearly six years since the original vulnerability and this code is not
108 likely to be of much value any more (closes: #481853, #570651). See
109 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
110 reasoning.
111 * Add OpenPGP signature checking configuration to watch file (thanks,
112 Daniel Kahn Gillmor; closes: #732441).
113 * Add the pam_keyinit session module, to create a new session keyring on
114 login (closes: #734816).
115 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
116 /usr/bin/X11 (closes: #644521).
117 * Generate ED25519 host keys on fresh installations. Upgraders who wish
118 to add such host keys should manually add 'HostKey
119 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
120 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
121 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
122 README.Debian.
123 * Add systemd support (thanks, Sven Joachim; closes: #676830).
124
125 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
126
127openssh (1:6.4p1-2) unstable; urgency=high
128
129 * Increase ServerKeyBits value in package-generated sshd_config to 1024
130 (closes: #727622, LP: #1244272).
131 * Restore patch to disable OpenSSL version check (closes: #732940).
132
133 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
134
135openssh (1:6.4p1-1) unstable; urgency=high
136
137 * New upstream release. Important changes:
138 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
139 + sftp(1): add support for resuming partial downloads using the
140 "reget" command and on the sftp commandline or on the "get"
141 commandline using the "-a" (append) option (closes: #158590).
142 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
143 suppress errors arising from unknown configuration directives
144 (closes: #436052).
145 + sftp(1): update progressmeter when data is acknowledged, not when
146 it's sent (partially addresses #708372).
147 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
148 created channels that are incompletely opened (closes: #651357).
149 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
150 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
151 during rekeying when an AES-GCM cipher is selected (closes:
152 #729029). Full details of the vulnerability are available at:
153 http://www.openssh.com/txt/gcmrekey.adv
154 * When running under Upstart, only consider the daemon started once it is
155 ready to accept connections (by raising SIGSTOP at that point and using
156 "expect stop").
157
158 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
159
160openssh (1:6.2p2-6) unstable; urgency=low
161
162 * Update config.guess and config.sub automatically at build time.
163 dh_autoreconf does not take care of that by default because openssh does
164 not use automake.
165
166 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
167
168openssh (1:6.2p2-5) unstable; urgency=low
169
170 [ Colin Watson ]
171 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
172 #711623.
173 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
174 ssh-argv0.
175
176 [ Yolanda Robla ]
177 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
178 hardcoding Debian (LP: #1195342).
179
180 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
181
182openssh (1:6.2p2-4) unstable; urgency=low
183
184 * Fix non-portable shell in ssh-copy-id (closes: #711162).
185 * Rebuild against debhelper 9.20130604 with fixed dependencies for
186 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
187 * Set SELinux context on private host keys as well as public host keys
188 (closes: #687436).
189
190 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
191
192openssh (1:6.2p2-3) unstable; urgency=low
193
194 * If the running init daemon is Upstart, then, on the first upgrade to
195 this version, check whether sysvinit is still managing sshd; if so,
196 manually stop it so that it can be restarted under upstart. We do this
197 near the end of the postinst, so it shouldn't result in any appreciable
198 extra window where sshd is not running during upgrade.
199
200 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
201
202openssh (1:6.2p2-2) unstable; urgency=low
203
204 * Change start condition of Upstart job to be just the standard "runlevel
205 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
206 it unreasonably difficult to ensure that urandom starts before ssh, and
207 is not really necessary since one of static-network-up and failsafe-boot
208 is guaranteed to happen and will trigger entry to the default runlevel,
209 and we don't care about ssh starting before the network (LP: #1098299).
210 * Drop conffile handling for direct upgrades from pre-split ssh package;
211 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
212 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
213 now four Debian releases ago, we can afford to drop this and simplify
214 the packaging.
215 * Remove ssh/use_old_init_script, which was a workaround for a very old
216 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
217 they aren't going to be convinced now (closes: #214182).
218 * Remove support for upgrading directly from ssh-nonfree.
219 * Remove lots of maintainer script support for direct upgrades from
220 pre-etch (three releases before current stable).
221 * Add #DEBHELPER# tokens to openssh-client.postinst and
222 openssh-server.postinst.
223 * Replace old manual conffile handling code with dpkg-maintscript-helper,
224 via dh_installdeb.
225 * Switch to new unified layout for Upstart jobs as documented in
226 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
227 checks for a running Upstart, and we now let dh_installinit handle most
228 of the heavy lifting in maintainer scripts. Ubuntu users should be
229 essentially unaffected except that sshd may no longer start
230 automatically in chroots if the running Upstart predates 0.9.0; but the
231 main goal is simply not to break when openssh-server is installed in a
232 chroot.
233 * Remove the check for vulnerable host keys; this was first added five
234 years ago, and everyone should have upgraded through a version that
235 applied these checks by now. The ssh-vulnkey tool and the blacklisting
236 support in sshd are still here, at least for the moment.
237 * This removes the last of our uses of debconf (closes: #221531).
238 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
239 #677440, LP: #1067779).
240 * Bracket our session stack with calls to pam_selinux close/open (thanks,
241 Laurent Bigonville; closes: #679458).
242 * Fix dh_builddeb invocation so that we really use xz compression for
243 binary packages, as intended since 1:6.1p1-2.
244
245 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
246
247openssh (1:6.2p2-1) unstable; urgency=low
248
249 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
250 - Only warn for missing identity files that were explicitly specified
251 (closes: #708275).
252 - Fix bug in contributed contrib/ssh-copy-id script that could result in
253 "rm *" being called on mktemp failure (closes: #708419).
254
255 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
256
257openssh (1:6.2p1-3) unstable; urgency=low
258
259 * Renumber Debian-specific additions to enum monitor_reqtype so that they
260 fit within a single byte (thanks, Jason Conti; LP: #1179202).
261
262 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
263
264openssh (1:6.2p1-2) unstable; urgency=low
265
266 * Fix build failure on Ubuntu:
267 - Include openbsd-compat/sys-queue.h from consolekit.c.
268 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
269
270 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
271
272openssh (1:6.2p1-1) unstable; urgency=low
273
274 * New upstream release (http://www.openssh.com/txt/release-6.2).
275 - Add support for multiple required authentication in SSH protocol 2 via
276 an AuthenticationMethods option (closes: #195716).
277 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
278 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
279 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
280 * Use dh-autoreconf.
281
282 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
283
284openssh (1:6.1p1-4) experimental; urgency=low
285
286 [ Gunnar Hjalmarsson ]
287 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
288 should be read, and move the pam_env calls from "auth" to "session" so
289 that it's also read when $HOME is encrypted (LP: #952185).
290
291 [ Stéphane Graber ]
292 * Add ssh-agent upstart user job. This implements something similar to
293 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
294 and set the appropriate environment variables (closes: #703906).
295
296 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
297
298openssh (1:6.1p1-3) experimental; urgency=low
299
300 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
301 openssh-server, to try to reduce confusion when people run 'apt-get
302 install ssh' or similar and expect that to upgrade everything relevant.
303 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
304 to 10:30:100 (closes: #700102).
305
306 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
307
308openssh (1:6.1p1-2) experimental; urgency=low
309
310 * Use xz compression for binary packages.
311 * Merge from Ubuntu:
312 - Add support for registering ConsoleKit sessions on login. (This is
313 currently enabled only when building for Ubuntu.)
314 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
315 been long enough since the relevant vulnerability that we shouldn't
316 need these installed by default nowadays.
317 - Add an Upstart job (not currently used by default in Debian).
318 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
319 - Install apport hooks.
320 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
321 #694282).
322
323 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
324
325openssh (1:6.1p1-1) experimental; urgency=low
326
327 * New upstream release (http://www.openssh.com/txt/release-6.1).
328 - Enable pre-auth sandboxing by default for new installs.
329 - Allow "PermitOpen none" to refuse all port-forwarding requests
330 (closes: #543683).
331
332 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
333
334openssh (1:6.0p1-3) unstable; urgency=low
335
336 * debconf template translations:
337 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
338 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
339 SELinux policies require this (closes: #658675).
340 * Add ncurses-term to openssh-server's Recommends, since it's often needed
341 to support unusual terminal emulators on clients (closes: #675362).
342
343 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
344
345openssh (1:6.0p1-2) unstable; urgency=low
346
347 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
348 "fix" version at build time (closes: #678661).
349
350 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
351
352openssh (1:6.0p1-1) unstable; urgency=low
353
354 [ Roger Leigh ]
355 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
356 (closes: #669699).
357
358 [ Colin Watson ]
359 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
360 #669667).
361 * New upstream release (closes: #671010,
362 http://www.openssh.org/txt/release-6.0).
363 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
364 (closes: #643312, #650512, #671075).
365 - Add a new privilege separation sandbox implementation for Linux's new
366 seccomp sandbox, automatically enabled on platforms that support it.
367 (Note: privilege separation sandboxing is still experimental.)
368 * Fix a bashism in configure's seccomp_filter check.
369 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
370 whether the running system's kernel has seccomp_filter support, not the
371 build system's kernel (forwarded upstream as
372 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
373
374 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
375
376openssh (1:5.9p1-5) unstable; urgency=low
377
378 * Use dpkg-buildflags, including for hardening support; drop use of
379 hardening-includes.
380 * Fix cross-building:
381 - Allow using a cross-architecture pkg-config.
382 - Pass default LDFLAGS to contrib/Makefile.
383 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
384 'install -s'.
385
386 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
387
388openssh (1:5.9p1-4) unstable; urgency=low
389
390 * Disable OpenSSL version check again, as its SONAME is sufficient
391 nowadays (closes: #664383).
392
393 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
394
395openssh (1:5.9p1-3) unstable; urgency=low
396
397 * debconf template translations:
398 - Update Polish (thanks, Michał Kułach; closes: #659829).
399 * Ignore errors writing to console in init script (closes: #546743).
400 * Move ssh-krb5 to Section: oldlibs.
401
402 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
403
404openssh (1:5.9p1-2) unstable; urgency=low
405
406 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
407
408 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
409
410openssh (1:5.9p1-1) unstable; urgency=low
411
412 * New upstream release (http://www.openssh.org/txt/release-5.9).
413 - Introduce sandboxing of the pre-auth privsep child using an optional
414 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
415 mandatory restrictions on the syscalls the privsep child can perform.
416 - Add new SHA256-based HMAC transport integrity modes from
417 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
418 - The pre-authentication sshd(8) privilege separation slave process now
419 logs via a socket shared with the master process, avoiding the need to
420 maintain /dev/log inside the chroot (closes: #75043, #429243,
421 #599240).
422 - ssh(1) now warns when a server refuses X11 forwarding (closes:
423 #504757).
424 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
425 separated by whitespace (closes: #76312). The authorized_keys2
426 fallback is deprecated but documented (closes: #560156).
427 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
428 ToS/DSCP (closes: #498297).
429 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
430 - < /path/to/key" (closes: #229124).
431 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
432 - Say "required" rather than "recommended" in unprotected-private-key
433 warning (LP: #663455).
434 * Update OpenSSH FAQ to revision 1.112.
435
436 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
437
438openssh (1:5.8p1-7) unstable; urgency=low
439
440 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
441 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
442 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
443 Ubuntu itself.
444
445 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
446
447openssh (1:5.8p1-6) unstable; urgency=low
448
449 * openssh-client and openssh-server Suggests: monkeysphere.
450 * Quieten logs when multiple from= restrictions are used in different
451 authorized_keys lines for the same key; it's still not ideal, but at
452 least you'll only get one log entry per key (closes: #630606).
453 * Merge from Ubuntu (Dustin Kirkland):
454 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
455 package doesn't exist there, but this reduces the Ubuntu delta).
456
457 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
458
459openssh (1:5.8p1-5) unstable; urgency=low
460
461 * Drop openssh-server's dependency on openssh-blacklist to a
462 recommendation (closes: #622604).
463 * Update Vcs-* fields and README.source for Alioth changes.
464 * Backport from upstream:
465 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
466
467 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
468
469openssh (1:5.8p1-4) unstable; urgency=low
470
471 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
472 since the required minimum versions are rather old now anyway and
473 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
474 * Remove unreachable code from openssh-server.postinst.
475
476 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
477
478openssh (1:5.8p1-3) unstable; urgency=low
479
480 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
481 Joel Stanley).
482 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
483 #614897).
484
485 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
486
487openssh (1:5.8p1-2) unstable; urgency=low
488
489 * Upload to unstable.
490
491 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
492
493openssh (1:5.8p1-1) experimental; urgency=low
494
495 * New upstream release (http://www.openssh.org/txt/release-5.8):
496 - Fix stack information leak in legacy certificate signing
497 (http://www.openssh.com/txt/legacy-cert.adv).
498
499 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
500
501openssh (1:5.7p1-2) experimental; urgency=low
502
503 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
504 (LP: #708571).
505
506 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
507
508openssh (1:5.7p1-1) experimental; urgency=low
509
510 * New upstream release (http://www.openssh.org/txt/release-5.7):
511 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
512 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
513 offer better performance than plain DH and DSA at the same equivalent
514 symmetric key length, as well as much shorter keys.
515 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
516 link operation. It is available through the "ln" command in the
517 client. The old "ln" behaviour of creating a symlink is available
518 using its "-s" option or through the preexisting "symlink" command.
519 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
520 are transferred through the local host (closes: #508613).
521 - ssh(1): "atomically" create the listening mux socket by binding it on
522 a temporary name and then linking it into position after listen() has
523 succeeded. This allows the mux clients to determine that the server
524 socket is either ready or stale without races (closes: #454784).
525 Stale server sockets are now automatically removed (closes: #523250).
526 - ssh(1): install a SIGCHLD handler to reap expired child process
527 (closes: #594687).
528 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
529 temporary directories (closes: #357469, although only if you arrange
530 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
531 it to be stripped off).
532 * Update to current GSSAPI patch from
533 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
534 - Add GSSAPIServerIdentity option.
535 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
536 add such host keys should manually add 'HostKey
537 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
538 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
539 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
540 * Backport SELinux build fix from CVS.
541 * Rearrange selinux-role.patch so that it links properly given this
542 SELinux build fix.
543
544 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
545
546openssh (1:5.6p1-3) experimental; urgency=low
547
548 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
549 longer issues.
550 * Merge 1:5.5p1-6.
551
552 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
553
554openssh (1:5.6p1-2) experimental; urgency=low
555
556 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
557 child processes, preventing lots of zombies when using ControlPersist
558 (closes: #594687).
559
560 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
561
562openssh (1:5.6p1-1) experimental; urgency=low
563
564 * New upstream release (http://www.openssh.com/txt/release-5.6):
565 - Added a ControlPersist option to ssh_config(5) that automatically
566 starts a background ssh(1) multiplex master when connecting. This
567 connection can stay alive indefinitely, or can be set to automatically
568 close after a user-specified duration of inactivity (closes: #335697,
569 #350898, #454787, #500573, #550262).
570 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
571 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
572 Match blocks (closes: #549858).
573 - sftp(1): fix ls in working directories that contain globbing
574 characters in their pathnames (LP: #530714).
575
576 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
577
578openssh (1:5.5p1-6) unstable; urgency=low
579
580 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
581 which is intentionally no longer shipped in the openssh-server package
582 due to /var/run often being a temporary directory, is not removed on
583 upgrade (closes: #575582).
584
585 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
586
587openssh (1:5.5p1-5) unstable; urgency=low
588
589 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
590 * debconf template translations:
591 - Update Danish (thanks, Joe Hansen; closes: #592800).
592
593 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
594
595openssh (1:5.5p1-4) unstable; urgency=low
596
597 [ Sebastian Andrzej Siewior ]
598 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
599 (closes: #579843).
600
601 [ Colin Watson ]
602 * Allow ~/.ssh/authorized_keys and other secure files to be
603 group-writable, provided that the group in question contains only the
604 file's owner; this extends a patch previously applied to ~/.ssh/config
605 (closes: #581919).
606 * Check primary group memberships as well as supplementary group
607 memberships, and only allow group-writability by groups with exactly one
608 member, as zero-member groups are typically used by setgid binaries
609 rather than being user-private groups (closes: #581697).
610
611 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
612
613openssh (1:5.5p1-3) unstable; urgency=low
614
615 * Discard error messages while checking whether rsh, rlogin, and rcp
616 alternatives exist (closes: #579285).
617 * Drop IDEA key check; I don't think it works properly any more due to
618 textual changes in error output, it's only relevant for direct upgrades
619 from truly ancient versions, and it breaks upgrades if
620 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
621
622 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
623
624openssh (1:5.5p1-2) unstable; urgency=low
625
626 * Use dh_installinit -n, since our maintainer scripts already handle this
627 more carefully (thanks, Julien Cristau).
628
629 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
630
631openssh (1:5.5p1-1) unstable; urgency=low
632
633 * New upstream release:
634 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
635 paths.
636 - Include a language tag when sending a protocol 2 disconnection
637 message.
638 - Make logging of certificates used for user authentication more clear
639 and consistent between CAs specified using TrustedUserCAKeys and
640 authorized_keys.
641
642 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
643
644openssh (1:5.4p1-2) unstable; urgency=low
645
646 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
647 installed, the host key is published in an SSHFP RR secured with DNSSEC,
648 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
649 verification (closes: #572049).
650 * Convert to dh(1), and use dh_installdocs --link-doc.
651 * Drop lpia support, since Ubuntu no longer supports this architecture.
652 * Use dh_install more effectively.
653 * Add a NEWS.Debian entry about changes in smartcard support relative to
654 previous unofficial builds (closes: #231472).
655
656 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
657
658openssh (1:5.4p1-1) unstable; urgency=low
659
660 * New upstream release (LP: #535029).
661 - After a transition period of about 10 years, this release disables SSH
662 protocol 1 by default. Clients and servers that need to use the
663 legacy protocol must explicitly enable it in ssh_config / sshd_config
664 or on the command-line.
665 - Remove the libsectok/OpenSC-based smartcard code and add support for
666 PKCS#11 tokens. This support is enabled by default in the Debian
667 packaging, since it now doesn't involve additional library
668 dependencies (closes: #231472, LP: #16918).
669 - Add support for certificate authentication of users and hosts using a
670 new, minimal OpenSSH certificate format (closes: #482806).
671 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
672 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
673 package, this overlaps with the key blacklisting facility added in
674 openssh 1:4.7p1-9, but with different file formats and slightly
675 different scopes; for the moment, I've roughly merged the two.)
676 - Various multiplexing improvements, including support for requesting
677 port-forwardings via the multiplex protocol (closes: #360151).
678 - Allow setting an explicit umask on the sftp-server(8) commandline to
679 override whatever default the user has (closes: #496843).
680 - Many sftp client improvements, including tab-completion, more options,
681 and recursive transfer support for get/put (LP: #33378). The old
682 mget/mput commands never worked properly and have been removed
683 (closes: #270399, #428082).
684 - Do not prompt for a passphrase if we fail to open a keyfile, and log
685 the reason why the open failed to debug (closes: #431538).
686 - Prevent sftp from crashing when given a "-" without a command. Also,
687 allow whitespace to follow a "-" (closes: #531561).
688
689 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
690 patches apply with offsets.
691 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
692 we're using a source format that permits this, rather than messing
693 around with uudecode.
694 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
695 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
696 mechanism was removed due to a serious security hole, and since these
697 versions of ssh-krb5 are no longer security-supported by Debian I don't
698 think there's any point keeping client compatibility for them.
699 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
700 * Hardcode the location of xauth to /usr/bin/xauth rather than
701 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
702 xauth no longer depends on x11-common, so we're no longer guaranteed to
703 have the /usr/bin/X11 symlink available. I was taking advantage of the
704 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
705 enough in the past now that it's probably safe to just use /usr/bin.
706 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
707 itself non-OOM-killable, and doesn't require configuration to avoid log
708 spam in virtualisation containers (closes: #555625).
709 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
710 the two patchlevel nybbles now, which is sufficient to address the
711 original reason this change was introduced, and it appears that any
712 change in the major/minor/fix nybbles would involve a new libssl package
713 name. (We'd still lose if the status nybble were ever changed, but that
714 would mean somebody had packaged a development/beta version rather than
715 a proper release, which doesn't appear to be normal practice.)
716 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
717 introduced to match the behaviour of non-free SSH, in which -q does not
718 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
719 much more important nowadays. We no longer document that -q does not
720 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
721 "LogLevel QUIET" in sshd_config on upgrade.
722 * Policy version 3.8.4:
723 - Add a Homepage field.
724
725 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
726
727openssh (1:5.3p1-3) unstable; urgency=low
728
729 * Convert to source format 3.0 (quilt).
730 * Update README.source to match, and add a 'quilt-setup' target to
731 debian/rules for the benefit of those checking out the package from
732 revision control.
733 * All patches are now maintained separately and tagged according to DEP-3.
734 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
735 * Remove documentation of building for Debian 3.0 in README.Debian.
736 Support for this was removed in 1:4.7p1-2.
737 * Remove obsolete header from README.Debian dating from when people
738 expected non-free SSH.
739 * Update copyright years for GSSAPI patch.
740
741 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
742
743openssh (1:5.3p1-2) unstable; urgency=low
744
745 * Link with -Wl,--as-needed (closes: #560155).
746 * Install upstream sshd_config as an example (closes: #415008).
747 * Use dh_lintian.
748 * Honour DEB_BUILD_OPTIONS=nocheck.
749
750 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
751
752openssh (1:5.3p1-1) unstable; urgency=low
753
754 * New upstream release.
755 * Update to GSSAPI patch from
756 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
757 * Backport from upstream:
758 - Do not fall back to adding keys without constraints (ssh-add -c / -t
759 ...) when the agent refuses the constrained add request. This was a
760 useful migration measure back in 2002 when constraints were new, but
761 just adds risk now (LP: #209447).
762 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
763 calls. This only applied to Linux 2.2, which it's no longer feasible to
764 run anyway (see 1:5.2p1-2 changelog).
765
766 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
767
768openssh (1:5.2p1-2) unstable; urgency=low
769
770 [ Colin Watson ]
771 * Backport from upstream:
772 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
773 re-execs itself. Prevents two HUPs in quick succession from resulting
774 in sshd dying (LP: #497781).
775 - Output a debug if we can't open an existing keyfile (LP: #505301).
776 * Use host compiler for ssh-askpass-gnome when cross-compiling.
777 * Don't run tests when cross-compiling.
778 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
779 descriptor passing when running on Linux 2.0. The previous stable
780 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
781 very likely has no remaining users depending on it.
782
783 [ Kees Cook ]
784 * Implement DebianBanner server configuration flag that can be set to "no"
785 to allow sshd to run without the Debian-specific extra version in the
786 initial protocol handshake (closes: #562048).
787
788 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
789
790openssh (1:5.2p1-1) unstable; urgency=low
791
792 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
793 for a while, but there's no GSSAPI patch available for it yet.
794 - Change the default cipher order to prefer the AES CTR modes and the
795 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
796 CPNI-957037 "Plaintext Recovery Attack Against SSH".
797 - Add countermeasures to mitigate CPNI-957037-style attacks against the
798 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
799 packet length or Message Authentication Code, ssh/sshd will continue
800 reading up to the maximum supported packet length rather than
801 immediately terminating the connection. This eliminates most of the
802 known differences in behaviour that leaked information about the
803 plaintext of injected data which formed the basis of this attack
804 (closes: #506115, LP: #379329).
805 - ForceCommand directive now accepts commandline arguments for the
806 internal-sftp server (closes: #524423, LP: #362511).
807 - Add AllowAgentForwarding to available Match keywords list (closes:
808 #540623).
809 - Make ssh(1) send the correct channel number for
810 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
811 avoid triggering 'Non-public channel' error messages on sshd(8) in
812 openssh-5.1.
813 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
814 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
815 behaviour introduced in openssh-5.1; closes: #496017).
816 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
817 connections (closes: #507541).
818 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
819 * Update to GSSAPI patch from
820 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
821 including cascading credentials support (LP: #416958).
822 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
823 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
824 * Add debian/README.source with instructions on bzr handling.
825 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
826 #556644).
827 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
828 closes: #498684).
829 * Don't duplicate backslashes when displaying server banner (thanks,
830 Michał Górny; closes: #505378, LP: #425346).
831 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
832 #561887).
833 * Update OpenSSH FAQ to revision 1.110.
834 * Remove ssh/new_config, only needed for direct upgrades from potato which
835 are no longer particularly feasible anyway (closes: #420682).
836 * Cope with insserv reordering of init script links.
837 * Remove init script stop link in rc1, as killprocs handles it already.
838 * Adjust short descriptions to avoid relying on previous experience with
839 rsh, based on suggestions from Reuben Thomas (closes: #512198).
840 * Remove manual page references to login.conf, which aren't applicable on
841 non-BSD systems (closes: #154434).
842 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
843 #513417).
844 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
845 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
846 configuration file (closes: #415008, although unfortunately this will
847 only be conveniently visible on new installations).
848 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
849 source for the same information among Debian's manual pages (closes:
850 #530692, LP: #456660).
851
852 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
853
854openssh (1:5.1p1-8) unstable; urgency=low
855
856 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
857 closes: #538313).
858 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
859 closes: #547103).
860 * Fix grammar in if-up script (closes: #549128).
861 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
862 closes: #548662).
863
864 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
865
866openssh (1:5.1p1-7) unstable; urgency=low
867
868 * Update config.guess and config.sub from autotools-dev 20090611.1
869 (closes: #538301).
870 * Set umask to 022 in the init script as well as postinsts (closes:
871 #539030).
872 * Add ${misc:Depends} to keep Lintian happy.
873 * Use 'which' rather than 'type' in maintainer scripts.
874 * Upgrade to debhelper v7.
875
876 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
877
878openssh (1:5.1p1-6) unstable; urgency=low
879
880 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
881 than O_RDWR.
882 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
883 #511771).
884 * Add ufw integration (thanks, Didier Roche; see
885 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
886 LP: #261884).
887 * Add a comment above PermitRootLogin in sshd_config pointing to
888 README.Debian.
889 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
890 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
891 * Remove /var/run/sshd from openssh-server package; it will be created at
892 run-time before starting the server.
893 * Use invoke-rc.d in openssh-server's if-up script.
894
895 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
896
897openssh (1:5.1p1-5) unstable; urgency=low
898
899 * Backport from upstream CVS (Markus Friedl):
900 - packet_disconnect() on padding error, too. Should reduce the success
901 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
902 * Check that /var/run/sshd.pid exists and that the process ID listed there
903 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
904 script; SIGHUP is racy if called at boot before sshd has a chance to
905 install its signal handler, but fortunately the pid file is written
906 after that which lets us avoid the race (closes: #502444).
907 * While the above is a valuable sanity-check, it turns out that it doesn't
908 really fix the bug (thanks to Kevin Price for testing), so for the
909 meantime we'll just use '/etc/init.d/ssh restart', even though it is
910 unfortunately heavyweight.
911
912 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
913
914openssh (1:5.1p1-4) unstable; urgency=low
915
916 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
917 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
918 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
919 * Backport from upstream CVS (Markus Friedl):
920 - Only send eow and no-more-sessions requests to openssh 5 and newer;
921 fixes interop problems with broken ssh v2 implementations (closes:
922 #495917).
923 * Fix double-free when failing to parse a forwarding specification given
924 using ~C (closes: #505330; forwarded upstream as
925 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
926
927 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
928
929openssh (1:5.1p1-3) unstable; urgency=low
930
931 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
932 compromised or unknown keys were found (closes: #496495).
933 * Configure with --disable-strip; dh_strip will deal with stripping
934 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
935 closes: #498681).
936 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
937 #497026).
938
939 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
940
941openssh (1:5.1p1-2) unstable; urgency=low
942
943 * Look for $SHELL on the path when executing ProxyCommands or
944 LocalCommands (closes: #492728).
945
946 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
947
948openssh (1:5.1p1-1) unstable; urgency=low
949
950 * New upstream release (closes: #474301). Important changes not previously
951 backported to 4.7p1:
952 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
953 + Added chroot(2) support for sshd(8), controlled by a new option
954 "ChrootDirectory" (closes: #139047, LP: #24777).
955 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
956 when the command "internal-sftp" is specified in a Subsystem or
957 ForceCommand declaration. When used with ChrootDirectory, the
958 internal sftp server requires no special configuration of files
959 inside the chroot environment.
960 + Added a protocol extension method "posix-rename@openssh.com" for
961 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
962 prefers this if available (closes: #308561).
963 + Removed the fixed limit of 100 file handles in sftp-server(8).
964 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
965 keys when in inetd mode and protocol 2 connections are negotiated.
966 This speeds up protocol 2 connections to inetd-mode servers that
967 also allow Protocol 1.
968 + Accept the PermitRootLogin directive in a sshd_config(5) Match
969 block. Allows for, e.g. permitting root only from the local network.
970 + Reworked sftp(1) argument splitting and escaping to be more
971 internally consistent (i.e. between sftp commands) and more
972 consistent with sh(1). Please note that this will change the
973 interpretation of some quoted strings, especially those with
974 embedded backslash escape sequences.
975 + Support "Banner=none" in sshd_config(5) to disable sending of a
976 pre-login banner (e.g. in a Match block).
977 + ssh(1) ProxyCommands are now executed with $SHELL rather than
978 /bin/sh.
979 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
980 connection and the SSH banner exchange (previously it just covered
981 the TCP connection). This allows callers of ssh(1) to better detect
982 and deal with stuck servers that accept a TCP connection but don't
983 progress the protocol, and also makes ConnectTimeout useful for
984 connections via a ProxyCommand.
985 + scp(1) incorrectly reported "stalled" on slow copies (closes:
986 #140828).
987 + scp(1) date underflow for timestamps before epoch.
988 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
989 instead of the current standard RRSIG.
990 + Correctly drain ACKs when a sftp(1) upload write fails midway,
991 avoids a fatal() exit from what should be a recoverable condition.
992 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
993 hostname") to not include any IP address in the data to be hashed.
994 + Make ssh(1) skip listening on the IPv6 wildcard address when a
995 binding address of 0.0.0.0 is used against an old SSH server that
996 does not support the RFC4254 syntax for wildcard bind addresses.
997 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
998 already done for X11/TCP forwarding sockets (closes: #439661).
999 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1000 + Make ssh(1) -q option documentation consistent with reality.
1001 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1002 failing to call it with root privileges (closes: #372680).
1003 + Fix activation of OpenSSL engine support when requested in configure
1004 (LP: #119295).
1005 + Cache SELinux status earlier so we know if it's enabled after a
1006 chroot (LP: #237557).
1007 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1008 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1009 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1010 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1011 host keys in a visual form that is amenable to easy recall and
1012 rejection of changed host keys.
1013 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1014 address" blocks, with a fallback to classic wildcard matching.
1015 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1016 from="..." restrictions, also with a fallback to classic wildcard
1017 matching.
1018 + Added an extended test mode (-T) to sshd(8) to request that it write
1019 its effective configuration to stdout and exit. Extended test mode
1020 also supports the specification of connection parameters (username,
1021 source address and hostname) to test the application of
1022 sshd_config(5) Match rules.
1023 + ssh(1) now prints the number of bytes transferred and the overall
1024 connection throughput for SSH protocol 2 sessions when in verbose
1025 mode (previously these statistics were displayed for protocol 1
1026 connections only).
1027 + sftp-server(8) now supports extension methods statvfs@openssh.com
1028 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1029 + sftp(1) now has a "df" command to the sftp client that uses the
1030 statvfs@openssh.com to produce a df(1)-like display of filesystem
1031 space and inode utilisation (requires statvfs@openssh.com support on
1032 the server).
1033 + Added a MaxSessions option to sshd_config(5) to allow control of the
1034 number of multiplexed sessions supported over a single TCP
1035 connection. This allows increasing the number of allowed sessions
1036 above the previous default of 10, disabling connection multiplexing
1037 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1038 entirely (MaxSessions=0).
1039 + Added a no-more-sessions@openssh.com global request extension that
1040 is sent from ssh(1) to sshd(8) when the client knows that it will
1041 never request another session (i.e. when session multiplexing is
1042 disabled). This allows a server to disallow further session requests
1043 and terminate the session in cases where the client has been
1044 hijacked.
1045 + ssh-keygen(1) now supports the use of the -l option in combination
1046 with -F to search for a host in ~/.ssh/known_hosts and display its
1047 fingerprint.
1048 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1049 "rsa1" (LP: #129794).
1050 + Added an AllowAgentForwarding option to sshd_config(8) to control
1051 whether authentication agent forwarding is permitted. Note that this
1052 is a loose control, as a client may install their own unofficial
1053 forwarder.
1054 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1055 receiving network data, resulting in a ~10% speedup.
1056 + ssh(1) and sshd(8) will now try additional addresses when connecting
1057 to a port forward destination whose DNS name resolves to more than
1058 one address. The previous behaviour was to try the only first
1059 address and give up if that failed.
1060 + ssh(1) and sshd(8) now support signalling that channels are
1061 half-closed for writing, through a channel protocol extension
1062 notification "eow@openssh.com". This allows propagation of closed
1063 file descriptors, so that commands such as "ssh -2 localhost od
1064 /bin/ls | true" do not send unnecessary data over the wire.
1065 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1066 from 768 to 1024 bits.
1067 + When ssh(1) has been requested to fork after authentication ("ssh
1068 -f") with ExitOnForwardFailure enabled, delay the fork until after
1069 replies for any -R forwards have been seen. Allows for robust
1070 detection of -R forward failure when using -f.
1071 + "Match group" blocks in sshd_config(5) now support negation of
1072 groups. E.g. "Match group staff,!guests".
1073 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1074 set[ug]id/sticky bits.
1075 + The MaxAuthTries option is now permitted in sshd_config(5) match
1076 blocks.
1077 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1078 that are available to a primary connection.
1079 + ssh(1) connection multiplexing will now fall back to creating a new
1080 connection in most error cases (closes: #352830).
1081 + Make ssh(1) deal more gracefully with channel requests that fail.
1082 Previously it would optimistically assume that requests would always
1083 succeed, which could cause hangs if they did not (e.g. when the
1084 server runs out of file descriptors).
1085 + ssh(1) now reports multiplexing errors via the multiplex slave's
1086 stderr where possible (subject to LogLevel in the mux master).
1087 + Fixed an UMAC alignment problem that manifested on Itanium
1088 platforms.
1089 * Remove our local version of moduli(5) now that there's one upstream.
1090 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1091 * Add lintian overrides for empty /usr/share/doc/openssh-client
1092 directories in openssh-server and ssh (necessary due to being symlink
1093 targets).
1094 * Merge from Ubuntu:
1095 - Add 'status' action to openssh-server init script, requiring lsb-base
1096 (>= 3.2-13) (thanks, Dustin Kirkland).
1097 * debconf template translations:
1098 - Update Korean (thanks, Sunjae Park; closes: #484821).
1099
1100 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1101
1102openssh (1:4.7p1-13) unstable; urgency=low
1103
1104 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1105 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1106 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1107 server (LP: #232391). To override the blacklist check in ssh
1108 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1109 for the blacklist check in ssh-add.
1110 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1111 ssh-keygen(1), and sshd(8) (closes: #484451).
1112 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1113 (thanks, Frans Pop).
1114 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1115 takes care of that (thanks, Frans Pop; closes: #484404).
1116 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1117 * Add documentation on removing openssh-blacklist locally (see #484269).
1118 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1119 empty string actually skip adjustment as intended (closes: #487325).
1120 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1121 * debconf template translations:
1122 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1123
1124 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1125
1126openssh (1:4.7p1-12) unstable; urgency=low
1127
1128 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1129 * Refactor rejection of blacklisted user keys into a single
1130 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1131 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1132 * debconf template translations:
1133 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1134 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1135 #483142).
1136 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1137
1138 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1139
1140openssh (1:4.7p1-11) unstable; urgency=low
1141
1142 * Make init script depend on $syslog, and fix some other dependency
1143 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1144 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1145 closes: #481151).
1146 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1147 closes: #480020).
1148 * Allow building with heimdal-dev (LP: #125805).
1149
1150 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1151 Simon Tatham for the idea.
1152 * Generate two keys with the PID forced to the same value and test that
1153 they differ, to defend against recurrences of the recent Debian OpenSSL
1154 vulnerability.
1155 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1156 * Recommend openssh-blacklist-extra from openssh-client and
1157 openssh-server.
1158 * Make ssh-vulnkey report the file name and line number for each key
1159 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1160 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1161 #481283).
1162 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1163 #481721).
1164 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1165 - Add -v (verbose) option, and don't print output for keys that have a
1166 blacklist file but that are not listed unless in verbose mode.
1167 - Move exit status documentation to a separate section.
1168 - Document key status descriptions.
1169 - Add key type to output.
1170 - Fix error output if ssh-vulnkey fails to read key files, with the
1171 exception of host keys unless -a was given.
1172 - In verbose mode, output the name of each file examined.
1173 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1174 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1175 - Fix some buffer handling inconsistencies.
1176 - Use xasprintf to build user key file names, avoiding truncation
1177 problems.
1178 - Drop to the user's UID when reading user keys with -a.
1179 - Use EUID rather than UID when run with no file names and without -a.
1180 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1181 file not installed)".
1182
1183 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1184 * debconf template translations:
1185 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1186 - Update French (thanks, Christian Perrier; closes: #481576).
1187 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1188 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1189 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1190 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1191 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1192 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1193 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1194 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1195 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1196 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1197 #482341).
1198 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1199 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1200 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1201 - Update Italian (thanks, Luca Monducci; closes: #482808).
1202
1203 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1204
1205openssh (1:4.7p1-10) unstable; urgency=low
1206
1207 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1208 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1209 (LP: #230029), and treats # as introducing a comment even if it is
1210 preceded by whitespace.
1211
1212 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1213
1214openssh (1:4.7p1-9) unstable; urgency=critical
1215
1216 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1217 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1218 - Add key blacklisting support. Keys listed in
1219 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1220 sshd, unless "PermitBlacklistedKeys yes" is set in
1221 /etc/ssh/sshd_config.
1222 - Add a new program, ssh-vulnkey, which can be used to check keys
1223 against these blacklists.
1224 - Depend on openssh-blacklist.
1225 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1226 0.9.8g-9.
1227 - Automatically regenerate known-compromised host keys, with a
1228 critical-priority debconf note. (I regret that there was no time to
1229 gather translations.)
1230
1231 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1232
1233openssh (1:4.7p1-8) unstable; urgency=high
1234
1235 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1236 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1237 configurations (LP: #211400).
1238 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1239 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1240 * Backport from 4.9p1:
1241 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1242 specified.
1243 - Add no-user-rc authorized_keys option to disable execution of
1244 ~/.ssh/rc.
1245 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1246 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1247 somehow been omitted from a previous version of this patch (closes:
1248 #474246).
1249
1250 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1251
1252openssh (1:4.7p1-7) unstable; urgency=low
1253
1254 * Ignore errors writing to oom_adj (closes: #473573).
1255
1256 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1257
1258openssh (1:4.7p1-6) unstable; urgency=low
1259
1260 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1261 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1262
1263 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1264
1265openssh (1:4.7p1-5) unstable; urgency=low
1266
1267 * Recommends: xauth rather than Suggests: xbase-clients.
1268 * Document in ssh(1) that '-S none' disables connection sharing
1269 (closes: #471437).
1270 * Patch from Red Hat / Fedora:
1271 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1272 all address families, preventing hijacking of X11 forwarding by
1273 unprivileged users when both IPv4 and IPv6 are configured (closes:
1274 #463011).
1275 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1276 openssh-server.preinst.
1277 * debconf template translations:
1278 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1279
1280 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1281
1282openssh (1:4.7p1-4) unstable; urgency=low
1283
1284 [ Caleb Case ]
1285 * Fix configure detection of getseuserbyname and
1286 get_default_context_with_level (closes: #465614, LP: #188136).
1287
1288 [ Colin Watson ]
1289 * Include the autogenerated debian/copyright in the source package.
1290 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1291 SSHD_PAM_SERVICE (closes: #255870).
1292
1293 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1294
1295openssh (1:4.7p1-3) unstable; urgency=low
1296
1297 * Improve grammar of ssh-askpass-gnome description.
1298 * Backport from upstream:
1299 - Use the correct packet maximum sizes for remote port and agent
1300 forwarding. Prevents the server from killing the connection if too
1301 much data is queued and an excessively large packet gets sent
1302 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1303 * Allow passing temporary daemon parameters on the init script's command
1304 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1305 Marc Haber; closes: #458547).
1306
1307 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1308
1309openssh (1:4.7p1-2) unstable; urgency=low
1310
1311 * Adjust many relative links in faq.html to point to
1312 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1313 * Pass --with-mantype=doc to configure rather than build-depending on
1314 groff (closes: #460121).
1315 * Add armel to architecture list for libselinux1-dev build-dependency
1316 (closes: #460136).
1317 * Drop source-compatibility with Debian 3.0:
1318 - Remove support for building with GNOME 1. This allows simplification
1319 of our GNOME build-dependencies (see #460136).
1320 - Remove hacks to support the old PAM configuration scheme.
1321 - Remove compatibility for building without po-debconf.
1322 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1323 can see, the GTK2 version of ssh-askpass-gnome has never required
1324 libgnomeui-dev.
1325
1326 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1327
1328openssh (1:4.7p1-1) unstable; urgency=low
1329
1330 * New upstream release (closes: #453367).
1331 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1332 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1333 (closes: #444738).
1334 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1335 installations are unchanged.
1336 - The SSH channel window size has been increased, and both ssh(1)
1337 sshd(8) now send window updates more aggressively. These improves
1338 performance on high-BDP (Bandwidth Delay Product) networks.
1339 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1340 saves 2 hash calls per packet and results in 12-16% speedup for
1341 arcfour256/hmac-md5.
1342 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1343 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1344 20% faster than HMAC-MD5.
1345 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1346 error when the ExitOnForwardFailure option is set.
1347 - ssh(1) returns a sensible exit status if the control master goes away
1348 without passing the full exit status.
1349 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1350 gethostname(2), allowing hostbased authentication to work.
1351 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1352 - Encode non-printing characters in scp(1) filenames. These could cause
1353 copies to be aborted with a "protocol error".
1354 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1355 that wtmp and lastlog records are correctly updated.
1356 - Report GSSAPI mechanism in errors, for libraries that support multiple
1357 mechanisms.
1358 - Improve documentation for ssh-add(1)'s -d option.
1359 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1360 into the client.
1361 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1362 have been established.
1363 - In scp(1), do not truncate non-regular files.
1364 - Improve exit message from ControlMaster clients.
1365 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1366 whereupon it would exit with a fatal error (closes: #365541).
1367 - pam_end() was not being called if authentication failed
1368 (closes: #405041).
1369 - Manual page datestamps updated (closes: #433181).
1370 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1371 - Includes documentation on copying files with colons using scp
1372 (closes: #303453).
1373 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1374 (closes: #453285).
1375 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1376 * Refactor debian/rules configure and make invocations to make development
1377 easier.
1378 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1379 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1380 * Document the non-default options we set as standard in ssh_config(5) and
1381 sshd_config(5) (closes: #327886, #345628).
1382 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1383 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1384 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1385 * Update copyright dates for Kerberos patch in debian/copyright.head.
1386 * Policy version 3.7.3: no changes required.
1387
1388 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1389
1390openssh (1:4.6p1-7) unstable; urgency=low
1391
1392 * Don't build PIE executables on m68k (closes: #451192).
1393 * Use autotools-dev's recommended configure --build and --host options.
1394 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1395 rather than Matthew.
1396 * Check whether deluser exists in postrm (closes: #454085).
1397
1398 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1399
1400openssh (1:4.6p1-6) unstable; urgency=low
1401
1402 * Remove blank line between head comment and first template in
1403 debian/openssh-server.templates.master; apparently it confuses some
1404 versions of debconf.
1405 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1406 Pospisek; closes: #441817).
1407 * Discard error output from dpkg-query in preinsts, in case the ssh
1408 metapackage is not installed.
1409 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1410 (closes: #450632).
1411 * Suppress error from debian/rules if lsb-release is not installed.
1412 * Don't ignore errors from 'make -C contrib clean'.
1413 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1414 Desktop Menu Specification.
1415 * debconf template translations:
1416 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1417 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1418 closes: #447145).
1419
1420 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1421
1422openssh (1:4.6p1-5) unstable; urgency=low
1423
1424 * Identify ssh as a metapackage rather than a transitional package. It's
1425 still useful as a quick way to install both the client and the server.
1426 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1427 Simó; closes: #221675).
1428 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1429 Eisentraut; closes: #291534).
1430 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1431 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1432 closes: #234627).
1433 * Build-depend on libselinux1-dev on lpia.
1434 * openssh-client Suggests: keychain.
1435 * debconf template translations:
1436 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1437
1438 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1439
1440openssh (1:4.6p1-4) unstable; urgency=low
1441
1442 * Don't build PIE executables on hppa, as they crash.
1443
1444 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1445
1446openssh (1:4.6p1-3) unstable; urgency=low
1447
1448 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1449 * Fix broken switch fallthrough when SELinux is running in permissive mode
1450 (closes: #430838).
1451 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1452
1453 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1454
1455openssh (1:4.6p1-2) unstable; urgency=low
1456
1457 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1458 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1459 (i.e. before the logging system is initialised).
1460 * Suppress "Connection to <host> closed" and "Connection to master closed"
1461 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1462 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1463 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1464 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1465 sshd_config(5).
1466 * Add try-restart action to init script.
1467 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1468 interfaces appear (LP: #103436).
1469 * Backport from upstream:
1470 - Move C/R -> kbdint special case to after the defaults have been
1471 loaded, which makes ChallengeResponse default to yes again. This was
1472 broken by the Match changes and not fixed properly subsequently
1473 (closes: #428968).
1474 - Silence spurious error messages from hang-on-exit fix
1475 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1476
1477 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1478
1479openssh (1:4.6p1-1) unstable; urgency=low
1480
1481 * New upstream release (closes: #395507, #397961, #420035). Important
1482 changes not previously backported to 4.3p2:
1483 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1484 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1485 used to determine the validity of usernames on some platforms.
1486 + Implemented conditional configuration in sshd_config(5) using the
1487 "Match" directive. This allows some configuration options to be
1488 selectively overridden if specific criteria (based on user, group,
1489 hostname and/or address) are met. So far a useful subset of
1490 post-authentication options are supported and more are expected to
1491 be added in future releases.
1492 + Add support for Diffie-Hellman group exchange key agreement with a
1493 final hash of SHA256.
1494 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1495 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1496 the execution of the specified command regardless of what the user
1497 requested. This is very useful in conjunction with the new "Match"
1498 option.
1499 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1500 permitopen="..." authorized_keys option, allowing fine-grained
1501 control over the port-forwardings that a user is allowed to
1502 establish.
1503 + Add optional logging of transactions to sftp-server(8).
1504 + ssh(1) will now record port numbers for hosts stored in
1505 ~/.ssh/known_hosts when a non-standard port has been requested
1506 (closes: #50612).
1507 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1508 non-zero exit code) when requested port forwardings could not be
1509 established.
1510 + Extend sshd_config(5) "SubSystem" declarations to allow the
1511 specification of command-line arguments.
1512 + Replacement of all integer overflow susceptible invocations of
1513 malloc(3) and realloc(3) with overflow-checking equivalents.
1514 + Many manpage fixes and improvements.
1515 + Add optional support for OpenSSL hardware accelerators (engines),
1516 enabled using the --with-ssl-engine configure option.
1517 + Tokens in configuration files may be double-quoted in order to
1518 contain spaces (closes: #319639).
1519 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1520 session exits very quickly (closes: #307890).
1521 + Fix some incorrect buffer allocation calculations (closes: #410599).
1522 + ssh-add doesn't ask for a passphrase if key file permissions are too
1523 liberal (closes: #103677).
1524 + Likewise, ssh doesn't ask either (closes: #99675).
1525 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1526 + sshd now allows the enabling and disabling of authentication methods
1527 on a per user, group, host and network basis via the Match directive
1528 in sshd_config.
1529 + Fixed an inconsistent check for a terminal when displaying scp
1530 progress meter (closes: #257524).
1531 + Fix "hang on exit" when background processes are running at the time
1532 of exit on a ttyful/login session (closes: #88337).
1533 * Update to current GSSAPI patch from
1534 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1535 install ChangeLog.gssapi.
1536 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1537 * Use LSB functions in init scripts, and add an LSB-style header (partly
1538 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1539 * Move init script start links to S16, move rc1 stop link to K84, and
1540 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1541 closes: #122188).
1542 * Emit a slightly more informative message from the init script if
1543 /dev/null has somehow become not a character device (closes: #369964).
1544 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1545 * Merge from Ubuntu:
1546 - Build position-independent executables (only for debs, not for udebs)
1547 to take advantage of address space layout randomisation.
1548 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1549 the default path.
1550 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1551 openssh-client dependency.
1552
1553 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1554
1555openssh (1:4.3p2-11) unstable; urgency=low
1556
1557 * It's been four and a half years now since I took over as "temporary"
1558 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1559 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1560 as Uploaders.
1561 * Use dpkg-query to fetch conffile md5sums rather than parsing
1562 /var/lib/dpkg/status directly.
1563 * openssh-client Suggests: libpam-ssh (closes: #427840).
1564 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1565 exits successfully if sshd is already running (closes: #426858).
1566
1567 * Apply results of debconf templates and package descriptions review by
1568 debian-l10n-english (closes: #420107, #420742).
1569 * debconf template translations:
1570 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1571 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1572 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1573 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1574 closes: #420651).
1575 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1576 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1577 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1578 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1579 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1580 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1581 - Update Italian (thanks, Luca Monducci; closes: #421348).
1582 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1583 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1584 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1585 closes: #420862).
1586 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1587 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1588 - Update French (thanks, Christian Perrier).
1589 - Add Korean (thanks, Sunjae Park; closes: #424008).
1590 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1591
1592 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1593
1594openssh (1:4.3p2-10) unstable; urgency=low
1595
1596 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1597 * Increase MAX_SESSIONS to 64.
1598
1599 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1600
1601openssh (1:4.3p2-9) unstable; urgency=high
1602
1603 [ Russ Allbery ]
1604 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1605 (closes: #404863).
1606 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1607
1608 [ Colin Watson ]
1609 * debconf template translations:
1610 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1611
1612 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1613
1614openssh (1:4.3p2-8) unstable; urgency=medium
1615
1616 [ Vincent Untz ]
1617 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1618 icon extension from .desktop file (closes:
1619 https://launchpad.net/bugs/27152).
1620
1621 [ Colin Watson ]
1622 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1623 sufficient to replace conffiles (closes: #402804).
1624 * Make GSSAPICleanupCreds a compatibility alias for
1625 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1626 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1627 away from them on upgrade.
1628 * It turns out that the people who told me that removing a conffile in the
1629 preinst was sufficient to have dpkg replace it without prompting when
1630 moving a conffile between packages were very much mistaken. As far as I
1631 can tell, the only way to do this reliably is to write out the desired
1632 new text of the conffile in the preinst. This is gross, and requires
1633 shipping the text of all conffiles in the preinst too, but there's
1634 nothing for it. Fortunately this nonsense is only required for smooth
1635 upgrades from sarge.
1636 * debconf template translations:
1637 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1638
1639 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1640
1641openssh (1:4.3p2-7) unstable; urgency=medium
1642
1643 [ Colin Watson ]
1644 * Ignore errors from usermod when changing sshd's shell, since it will
1645 fail if the sshd user is not local (closes: #398436).
1646 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1647 to avoid unnecessary conffile resolution steps for administrators
1648 (thanks, Jari Aalto; closes: #335259).
1649 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1650 Pfaff; closes: #391248).
1651 * When installing openssh-client or openssh-server from scratch, remove
1652 any unchanged conffiles from the pre-split ssh package to work around a
1653 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1654
1655 [ Russ Allbery ]
1656 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1657 in sshd_config (closes: #390986).
1658 * Default client to attempting GSSAPI authentication.
1659 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1660 found.
1661 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1662 delegation (closes: #401483).
1663
1664 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1665
1666openssh (1:4.3p2-6) unstable; urgency=low
1667
1668 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1669 * Backport from 4.5p1:
1670 - Fix a bug in the sshd privilege separation monitor that weakened its
1671 verification of successful authentication. This bug is not known to be
1672 exploitable in the absence of additional vulnerabilities.
1673 * openssh-server Suggests: molly-guard (closes: #395473).
1674 * debconf template translations:
1675 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1676
1677 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1678
1679openssh (1:4.3p2-5.1) unstable; urgency=low
1680
1681 * NMU to update SELinux patch, bringing it in line with current selinux
1682 releases. The patch for this NMU is simply the Bug#394795 patch,
1683 and no other changes. (closes: #394795)
1684
1685 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1686
1687openssh (1:4.3p2-5) unstable; urgency=low
1688
1689 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1690 * debconf template translations:
1691 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1692
1693 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1694
1695openssh (1:4.3p2-4) unstable; urgency=high
1696
1697 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1698 patch yet):
1699 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1700 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1701 time expired (closes: #389995).
1702 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1703 signal handler was vulnerable to a race condition that could be
1704 exploited to perform a pre-authentication denial of service. On
1705 portable OpenSSH, this vulnerability could theoretically lead to
1706 pre-authentication remote code execution if GSSAPI authentication is
1707 enabled, but the likelihood of successful exploitation appears remote.
1708
1709 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1710 Hertzog; closes: #369395).
1711 * Remove no-longer-used ssh/insecure_rshd debconf template.
1712 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1713
1714 * debconf template translations:
1715 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1716 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1717 closes: #382966).
1718
1719 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1720
1721openssh (1:4.3p2-3) unstable; urgency=low
1722
1723 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1724 https://launchpad.net/bugs/50702).
1725 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1726 Introduces dependency on passwd for usermod.
1727 * debconf template translations:
1728 - Update French (thanks, Denis Barbier; closes: #368503).
1729 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1730 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1731
1732 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1733
1734openssh (1:4.3p2-2) unstable; urgency=low
1735
1736 * Include commented-out pam_access example in /etc/pam.d/ssh.
1737 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1738 server configuration, as otherwise 'sshd -t' will complain about the
1739 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1740 * debconf template translations:
1741 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1742 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1743 - Update Italian (thanks, Luca Monducci; closes: #367186).
1744 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1745 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1746
1747 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1748
1749openssh (1:4.3p2-1) unstable; urgency=low
1750
1751 * New upstream release (closes: #361032).
1752 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1753 subshell to perform local to local, and remote to remote copy
1754 operations. This subshell exposed filenames to shell expansion twice;
1755 allowing a local attacker to create filenames containing shell
1756 metacharacters that, if matched by a wildcard, could lead to execution
1757 of attacker-specified commands with the privilege of the user running
1758 scp (closes: #349645).
1759 - Add support for tunneling arbitrary network packets over a connection
1760 between an OpenSSH client and server via tun(4) virtual network
1761 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1762 between the client and server providing real network connectivity at
1763 layer 2 or 3. This feature is experimental.
1764 - Reduce default key length for new DSA keys generated by ssh-keygen
1765 back to 1024 bits. DSA is not specified for longer lengths and does
1766 not fully benefit from simply making keys longer. As per FIPS 186-2
1767 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1768 smaller or larger than 1024 bits.
1769 - Fixed X forwarding failing to start when the X11 client is executed in
1770 background at the time of session exit.
1771 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1772 without arguments (closes: #114894).
1773 - Fix timing variance for valid vs. invalid accounts when attempting
1774 Kerberos authentication.
1775 - Ensure that ssh always returns code 255 on internal error
1776 (closes: #259865).
1777 - Cleanup wtmp files on SIGTERM when not using privsep.
1778 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1779 lingering sockets from previous session (X11 applications can
1780 sometimes not connect to 127.0.0.1:60xx) (closes:
1781 https://launchpad.net/bugs/25528).
1782 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1783 duping /dev/null to them if necessary.
1784 - Xauth list invocation had bogus "." argument.
1785 - Remove internal assumptions on key exchange hash algorithm and output
1786 length, preparing OpenSSH for KEX methods with alternate hashes.
1787 - Ignore junk sent by a server before it sends the "SSH-" banner.
1788 - Many manual page improvements.
1789 - Lots of cleanups, including fixes to memory leaks on error paths and
1790 possible crashes.
1791 * Update to current GSSAPI patch from
1792 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1793 (closes: #352042).
1794 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1795 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1796 when PAM is enabled, but relies on PAM to do it.
1797 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1798 (closes: #349896).
1799 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1800 templates to make boolean short descriptions end with a question mark
1801 and to avoid use of the first person.
1802 * Ship README.tun.
1803 * Policy version 3.7.2: no changes required.
1804 * debconf template translations:
1805 - Update Italian (thanks, Luca Monducci; closes: #360348).
1806 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1807
1808 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1809
1810openssh (1:4.2p1-8) unstable; urgency=low
1811
1812 [ Frans Pop ]
1813 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1814 rather than constructing udebs by steam.
1815 * Require debhelper 5.0.22, which generates correct shared library
1816 dependencies for udebs (closes: #360068). This build-dependency can be
1817 ignored if building on sarge.
1818
1819 [ Colin Watson ]
1820 * Switch to debhelper compatibility level 4, since we now require
1821 debhelper 4 even on sarge anyway for udeb support.
1822
1823 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1824
1825openssh (1:4.2p1-7) unstable; urgency=low
1826
1827 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1828 rather than the deb. Fixed.
1829
1830 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1831
1832openssh (1:4.2p1-6) unstable; urgency=low
1833
1834 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1835 to the normal and superuser paths and /usr/games to the normal path.
1836 * When the client receives a signal, don't fatal() with "Killed by signal
1837 %d." (which produces unhelpful noise on stderr and causes confusion for
1838 users of some applications that wrap ssh); instead, generate a debug
1839 message and exit with the traditional status (closes: #313371).
1840 * debconf template translations:
1841 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1842 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1843 closes: #341371).
1844 - Correct erroneously-changed Last-Translator headers in Greek and
1845 Spanish translations.
1846
1847 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1848
1849openssh (1:4.2p1-5) unstable; urgency=low
1850
1851 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1852 * Build-depend on libselinux1-dev on armeb.
1853 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1854 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1855 transition, since otherwise who knows what the buildds will do. If
1856 you're building openssh yourself, you can safely ignore this and use an
1857 older libssl-dev.
1858
1859 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1860
1861openssh (1:4.2p1-4) unstable; urgency=low
1862
1863 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1864 (closes: #328606).
1865
1866 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1867
1868openssh (1:4.2p1-3) unstable; urgency=low
1869
1870 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1871 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1872 different version of the gssapi authentication method (thanks, Aaron M.
1873 Ucko; closes: #328388).
1874 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1875 the woody-compatibility hack works even with po-debconf 0.9.0.
1876
1877 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1878
1879openssh (1:4.2p1-2) unstable; urgency=low
1880
1881 * Annotate 1:4.2p1-1 changelog with CVE references.
1882 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1883 - Add GSSAPI key exchange support from
1884 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1885 Frost).
1886 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1887 - openssh-client and openssh-server replace ssh-krb5.
1888 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1889 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1890 gss-serv-krb5.c.
1891
1892 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1893
1894openssh (1:4.2p1-1) unstable; urgency=low
1895
1896 * New upstream release.
1897 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1898 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1899 port forwardings when no listen address was explicitly specified
1900 (closes: #326065).
1901 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1902 credentials. This code is only built in openssh-krb5, not openssh, but
1903 I mention the CVE reference here anyway for completeness.
1904 - Add a new compression method ("Compression delayed") that delays zlib
1905 compression until after authentication, eliminating the risk of zlib
1906 vulnerabilities being exploited by unauthenticated users. Note that
1907 users of OpenSSH versions earlier than 3.5 will need to disable
1908 compression on the client or set "Compression yes" (losing this
1909 security benefit) on the server.
1910 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1911 from 1024 to 2048 bits (closes: #181162).
1912 - Many bugfixes and improvements to connection multiplexing.
1913 - Don't pretend to accept $HOME (closes: #208648).
1914 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1915 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1916 problems when ssh is left un-upgraded (closes: #324695).
1917 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1918 At least when X11UseLocalhost is turned on, which is the default, the
1919 security risks of using X11 forwarding are risks to the client, not to
1920 the server (closes: #320104).
1921
1922 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1923
1924openssh (1:4.1p1-7) unstable; urgency=low
1925
1926 * Do the IDEA host key check on a temporary file to avoid altering
1927 /etc/ssh/ssh_host_key itself (closes: #312312).
1928 * Work around the ssh-askpass alternative somehow ending up in manual mode
1929 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1930 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1931 * Fix XSIish uses of 'test' in openssh-server.preinst.
1932 * Policy version 3.6.2: no changes required.
1933
1934 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1935
1936openssh (1:4.1p1-6) unstable; urgency=low
1937
1938 * Fix one-character typo that meant the binaries in openssh-client and
1939 openssh-server got recompiled with the wrong options during
1940 'debian/rules install' (closes: #317088, #317238, #317241).
1941
1942 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1943
1944openssh (1:4.1p1-5) unstable; urgency=low
1945
1946 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1947 * Drop priority of ssh to extra to match the override file.
1948 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1949 /usr/share/doc/openssh-client (closes: #314745).
1950 * Ship README.dns (closes: #284874).
1951 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1952 permissions (closes: #314956).
1953 * Allow ~/.ssh/config to be group-writable, provided that the group in
1954 question contains only the file's owner (closes: #314347).
1955 * debconf template translations:
1956 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1957 closes: #315477).
1958 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1959
1960 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1961
1962openssh (1:4.1p1-4) unstable; urgency=low
1963
1964 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1965 only conflicts with ssh (closes: #312475).
1966 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1967 - Added SELinux capability, and turned it on be default. Added
1968 restorecon calls in preinst and postinst (should not matter if the
1969 machine is not SELinux aware). By and large, the changes made should
1970 have no effect unless the rules file calls --with-selinux; and even
1971 then there should be no performance hit for machines not actively
1972 running SELinux.
1973 - Modified the preinst and postinst to call restorecon to set the
1974 security context for the generated public key files.
1975 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1976 may want to also include pam_selinux.so.
1977 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1978 are available.
1979 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1980 /usr/lib/openssh/sftp-server (closes: #312891).
1981 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1982 * debconf template translations:
1983 - Update German (thanks, Jens Seidel; closes: #313949).
1984
1985 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1986
1987openssh (1:4.1p1-3) unstable; urgency=low
1988
1989 * Upload to unstable.
1990
1991 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1992
1993openssh (1:4.1p1-2) experimental; urgency=low
1994
1995 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1996 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1997 this should edit sshd_config instead (closes: #147212).
1998 * Since ssh-keysign isn't used by default (you need to set
1999 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2000 question to ask whether it should be setuid is overkill, and the
2001 question text had got out of date anyway. Remove this question, ship
2002 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2003 debconf question was previously set to false.
2004 * Add lintian overrides for the above (setuid-binary,
2005 no-debconf-templates).
2006 * Fix picky lintian errors about slogin symlinks.
2007 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2008 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2009
2010 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2011
2012openssh (1:4.1p1-1) experimental; urgency=low
2013
2014 * New upstream release.
2015 - Normalise socket addresses returned by get_remote_hostname(), fixing
2016 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2017 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2018 (closes: #295757, #308868, and possibly others; may open other bugs).
2019 Use PAM password authentication to avoid #278394. In future I may
2020 provide two sets of binaries built with and without this option, since
2021 it seems I can't win.
2022 * Disable ChallengeResponseAuthentication in new installations, returning
2023 to PasswordAuthentication by default, since it now supports PAM and
2024 apparently works better with a non-threaded sshd (closes: #247521).
2025 * openssh-server Suggests: rssh (closes: #233012).
2026 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2027 and configuration files to match (closes: #87900, #151321).
2028 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2029 (closes: #141979).
2030
2031 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2032
2033openssh (1:4.0p1-1) experimental; urgency=low
2034
2035 * New upstream release.
2036 - Port-forwarding specifications now take optional bind addresses, and
2037 the server allows client-specified bind addresses for remote port
2038 forwardings when configured with "GatewayPorts clientspecified"
2039 (closes: #87253, #192206).
2040 - ssh and ssh-keyscan now support hashing of known_hosts files for
2041 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2042 managing known_hosts files, which understand hashing.
2043 - sftp supports command history and editing support using libedit
2044 (closes: #287013).
2045 - Have scp and sftp wait for the spawned ssh to exit before they exit
2046 themselves, allowing ssh to restore terminal modes (closes: #257130).
2047 - Improved the handling of bad data in authorized_keys files,
2048 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2049 in keys only produce errors in auth.log now (closes: #220726).
2050 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2051 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2052 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2053 closes: #296487).
2054 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2055 * Hurd build fixes (although sshd still doesn't work):
2056 - Restore X forwarding fix from #102991, lost somewhere along the way.
2057 - Link with -lcrypt.
2058 - Link with -lpthread rather than -pthread.
2059 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2060 satisfy build-dependencies.
2061 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2062 * Enable HashKnownHosts by default. This only affects new entries; use
2063 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2064 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2065 (closes: #307069).
2066 * debconf template translations:
2067 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2068 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2069 - Synchronise Spanish with sarge branch (thanks, Javier
2070 Fernández-Sanguino Peña; closes: #298536).
2071 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2072
2073 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2074
2075openssh (1:3.9p1-3) experimental; urgency=low
2076
2077 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2078 * Add debian/watch file.
2079
2080 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2081
2082openssh (1:3.9p1-2) experimental; urgency=low
2083
2084 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2085 appears to be sufficient and more useful (closes: #162996).
2086 * Depend on debconf | debconf-2.0.
2087 * Drop LoginGraceTime back to the upstream default of two minutes on new
2088 installs (closes: #289573).
2089 * debconf template translations from Ubuntu bug #1232:
2090 - Update Greek (thanks, Logiotatidis George).
2091 - Update Spanish (thanks, Santiago Erquicia).
2092
2093 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2094
2095openssh (1:3.9p1-1) experimental; urgency=low
2096
2097 * New upstream release.
2098 - PAM password authentication implemented again (closes: #238699,
2099 #242119).
2100 - Implemented the ability to pass selected environment variables between
2101 the client and the server.
2102 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2103 (closes: #228828).
2104 - Fix res_query detection (closes: #242462).
2105 - 'ssh -c' documentation improved (closes: #265627).
2106 * Pass LANG and LC_* environment variables from the client by default, and
2107 accept them to the server by default in new installs, although not on
2108 upgrade (closes: #264024).
2109 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2110 * Expand on openssh-client package description (closes: #273831).
2111
2112 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2113
2114openssh (1:3.8.1p1-14) experimental; urgency=low
2115
2116 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2117 * Fix timing information leak allowing discovery of invalid usernames in
2118 PAM keyboard-interactive authentication (backported from a patch by
2119 Darren Tucker; closes: #281595).
2120 * Make sure that there's a delay in PAM keyboard-interactive
2121 authentication when PermitRootLogin is not set to yes and the correct
2122 root password is entered (closes: #248747).
2123
2124 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2125
2126openssh (1:3.8.1p1-13) experimental; urgency=low
2127
2128 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2129 * debconf template translations:
2130 - Update Dutch (thanks, cobaco; closes: #278715).
2131 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2132
2133 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2134
2135openssh (1:3.8.1p1-12) experimental; urgency=low
2136
2137 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2138 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2139 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2140 implementations apparently have problems with the long version string.
2141 This is of course a bug in those implementations, but since the extent
2142 of the problem is unknown it's best to play safe (closes: #275731).
2143 * debconf template translations:
2144 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2145 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2146 - Update French (thanks, Denis Barbier; closes: #276703).
2147 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2148
2149 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2150
2151openssh (1:3.8.1p1-11) experimental; urgency=high
2152
2153 * Move sshd_config(5) to openssh-server, where it belongs.
2154 * If PasswordAuthentication is disabled, then offer to disable
2155 ChallengeResponseAuthentication too. The current PAM code will attempt
2156 password-style authentication if ChallengeResponseAuthentication is
2157 enabled (closes: #250369).
2158 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2159 later and then upgraded. Sorry about that ... for this reason, the
2160 default answer is to leave ChallengeResponseAuthentication enabled.
2161
2162 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2163
2164openssh (1:3.8.1p1-10) experimental; urgency=low
2165
2166 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2167 too many GNOME people tell me it's the wrong thing to be doing. I've
2168 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2169
2170 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2171
2172openssh (1:3.8.1p1-9) experimental; urgency=low
2173
2174 * Split the ssh binary package into openssh-client and openssh-server
2175 (closes: #39741). openssh-server depends on openssh-client for some
2176 common functionality; it didn't seem worth creating yet another package
2177 for this. openssh-client is priority standard, openssh-server optional.
2178 * New transitional ssh package, priority optional, depending on
2179 openssh-client and openssh-server. May be removed once nothing depends
2180 on it.
2181 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2182 for the maintainer scripts to find out what version we're upgrading from
2183 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2184 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2185 and ssh/user_environment_tell.
2186 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2187 happens even though we don't know what version we're upgrading from.
2188 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2189 (until sarge+2) it's still honoured to avoid breaking existing
2190 configurations, but the right approach is now to remove the
2191 openssh-server package if you don't want to run the server. Add a NEWS
2192 item to that effect.
2193
2194 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2195
2196openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2197
2198 * Fix timing information leak allowing discovery of invalid usernames in
2199 PAM keyboard-interactive authentication (backported from a patch by
2200 Darren Tucker; closes: #281595).
2201 * Make sure that there's a delay in PAM keyboard-interactive
2202 authentication when PermitRootLogin is not set to yes and the correct
2203 root password is entered (closes: #248747).
2204
2205 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2206
2207openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2208
2209 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2210 * debconf template translations:
2211 - Update Dutch (thanks, cobaco; closes: #278715).
2212 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2213
2214 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2215
2216openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2217
2218 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2219 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2220 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2221 implementations apparently have problems with the long version string.
2222 This is of course a bug in those implementations, but since the extent
2223 of the problem is unknown it's best to play safe (closes: #275731).
2224 * debconf template translations:
2225 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2226 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2227 - Update French (thanks, Denis Barbier; closes: #276703).
2228 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2229
2230 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2231
2232openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2233
2234 * If PasswordAuthentication is disabled, then offer to disable
2235 ChallengeResponseAuthentication too. The current PAM code will attempt
2236 password-style authentication if ChallengeResponseAuthentication is
2237 enabled (closes: #250369).
2238 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2239 later and then upgraded. Sorry about that ... for this reason, the
2240 default answer is to leave ChallengeResponseAuthentication enabled.
2241
2242 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2243
2244openssh (1:3.8.1p1-8) unstable; urgency=high
2245
2246 * Matthew Vernon:
2247 - Add a GPL exception to the licensing terms of the Debian patch
2248 (closes: #211644).
2249
2250 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2251
2252openssh (1:3.8.1p1-7) unstable; urgency=low
2253
2254 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2255 Blank's request (closes: #260800).
2256
2257 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2258
2259openssh (1:3.8.1p1-6) unstable; urgency=low
2260
2261 * Implement hack in
2262 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2263 openssh-client-udeb to show up as a retrievable debian-installer
2264 component.
2265 * Generate host keys in postinst only if the relevant HostKey directives
2266 are found in sshd_config (closes: #87946).
2267
2268 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2269
2270openssh (1:3.8.1p1-5) unstable; urgency=medium
2271
2272 * Update German debconf template translation (thanks, Helge Kreutzmann;
2273 closes: #252226).
2274 * Remove Suggests: dnsutils, as it was only needed for
2275 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2276 * Disable shadow password support in openssh-server-udeb.
2277 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2278 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2279 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2280 handler kill the PAM thread if its waitpid() call returns 0, as well as
2281 the previous check for -1 (closes: #252676).
2282 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2283 more; oh well.
2284
2285 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2286
2287openssh (1:3.8.1p1-4) unstable; urgency=medium
2288
2289 * Kill off PAM thread if privsep slave dies (closes: #248125).
2290
2291 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2292
2293openssh (1:3.8.1p1-3) unstable; urgency=low
2294
2295 * Add ssh-keygen to openssh-server-udeb.
2296
2297 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2298
2299openssh (1:3.8.1p1-2) unstable; urgency=low
2300
2301 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2302 closes: #248748).
2303 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2304 (not yet uploaded).
2305 * Restore ssh-askpass-gnome binary, lost by mistake.
2306 * Don't link against libnsl in udeb builds.
2307
2308 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2309
2310openssh (1:3.8.1p1-1) unstable; urgency=low
2311
2312 * New upstream release.
2313 - Use a longer buffer for tty names in utmp (closes: #247538).
2314 * Make sure there's a newline at the end of sshd_config before adding
2315 'UsePAM yes' (closes: #244829).
2316 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2317 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2318 documents the obsolete SSH1 protocol, not to mention that it was never a
2319 real RFC but only an Internet-Draft. It's available from
2320 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2321 it for some reason.
2322 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2323 in debian-installer. They still need libnss_files to be supplied in udeb
2324 form by glibc.
2325 * Work around lack of res_query weak alias in libresolv on amd64 (see
2326 #242462, awaiting real fix upstream).
2327 * Fix grammar in sshd(8) (closes: #238753).
2328 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2329 * Update Polish debconf template translation (thanks, Emil Nowak;
2330 closes: #242808).
2331 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2332 closes: #246068).
2333
2334 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2335
2336openssh (1:3.8p1-3) unstable; urgency=low
2337
2338 * Remove deprecated ReverseMappingCheck option from newly generated
2339 sshd_config files (closes: #239987).
2340 * Build everything apart from contrib in a subdirectory, to allow for
2341 multiple builds.
2342 * Some older kernels are missing setresuid() and setresgid(), so don't try
2343 to use them. setreuid() and setregid() will do well enough for our
2344 purposes (closes: #239999).
2345
2346 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2347
2348openssh (1:3.8p1-2) unstable; urgency=medium
2349
2350 * Disable PasswordAuthentication for new installations (closes: #236810).
2351 * Turn off the new ForwardX11Trusted by default, returning to the
2352 semantics of 3.7 and earlier, since it seems immature and causes far too
2353 many problems with existing setups. See README.Debian for details
2354 (closes: #237021).
2355
2356 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2357
2358openssh (1:3.8p1-1) unstable; urgency=low
2359
2360 * New upstream release (closes: #232281):
2361 - New PAM implementation based on that in FreeBSD. This runs PAM session
2362 modules before dropping privileges (closes: #132681, #150968).
2363 - Since PAM session modules are run as root, we can turn pam_limits back
2364 on by default, and it no longer spits out "Operation not permitted" to
2365 syslog (closes: #171673).
2366 - Password expiry works again (closes: #153235).
2367 - 'ssh -q' suppresses login banner (closes: #134589).
2368 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2369 - ssh-add prints key comment on each prompt (closes: #181869).
2370 - Punctuation formatting fixed in man pages (closes: #191131).
2371 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2372 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2373 than this, to maintain the standard Debian sshd configuration.
2374 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2375 sshd_config on upgrade. Neither option is supported any more.
2376 * Privilege separation and PAM are now properly supported together, so
2377 remove both debconf questions related to them and simply set it
2378 unconditionally in newly generated sshd_config files (closes: #228838).
2379 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2380 compatibility alias. The semantics differ slightly, though; see
2381 ssh_config(5) for details.
2382 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2383 documented in ssh_config(5), it's not as good as the SSH2 version.
2384 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2385 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2386 * Update config.guess and config.sub from autotools-dev 20040105.1.
2387 * Darren Tucker:
2388 - Reset signal status when starting pam auth thread, prevent hanging
2389 during PAM keyboard-interactive authentications.
2390 - Fix a non-security-critical segfault in PAM authentication.
2391 * Add debconf template translations:
2392 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2393 - Italian (thanks, Renato Gini; closes: #234777).
2394
2395 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2396
2397openssh (1:3.6.1p2-12) unstable; urgency=low
2398
2399 * Update Spanish debconf template translation (thanks, Javier
2400 Fernández-Sanguino Peña; closes: #228242).
2401 * Add debconf template translations:
2402 - Czech (thanks, Miroslav Kure; closes: #230110).
2403 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2404
2405 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2406
2407openssh (1:3.6.1p2-11) unstable; urgency=low
2408
2409 * Comment out pam_limits in default configuration, for now at least
2410 (closes: #198254).
2411 * Use invoke-rc.d (if it exists) to run the init script.
2412 * Backport format string bug fix in sshconnect.c (closes: #225238).
2413 * ssh-copy-id exits if ssh fails (closes: #215252).
2414
2415 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2416
2417openssh (1:3.6.1p2-10) unstable; urgency=low
2418
2419 * Use --retry in init script when restarting rather than sleeping, to make
2420 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2421 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2422 * Update debconf template translations:
2423 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2424 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2425 - Japanese (thanks, Kenshi Muto; closes: #212497).
2426 - Russian (thanks, Ilgiz Kalmetev).
2427 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2428 * Add Dutch debconf template translation (thanks, cobaco;
2429 closes: #215372).
2430 * Update config.guess and config.sub from autotools-dev 20031007.1
2431 (closes: #217696).
2432 * Implement New World Order for PAM configuration, including
2433 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2434 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2435 in your environment. See README.Debian.
2436 * Add more commentary to /etc/pam.d/ssh.
2437
2438 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2439
2440openssh (1:3.6.1p2-9) unstable; urgency=high
2441
2442 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2443 closes: #211434).
2444
2445 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2446
2447openssh (1:3.6.1p2-8) unstable; urgency=high
2448
2449 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2450 (closes: #211324).
2451
2452 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2453
2454openssh (1:3.6.1p2-7) unstable; urgency=high
2455
2456 * Update debconf template translations:
2457 - French (thanks, Christian Perrier; closes: #208801).
2458 - Japanese (thanks, Kenshi Muto; closes: #210380).
2459 * Some small improvements to the English templates courtesy of Christian
2460 Perrier. I've manually unfuzzied a few translations where it was
2461 obvious, on Christian's advice, but the others will have to be updated.
2462 * Document how to generate an RSA1 host key (closes: #141703).
2463 * Incorporate NMU fix for early buffer expansion vulnerability,
2464 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2465
2466 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2467
2468openssh (1:3.6.1p2-6.0) unstable; urgency=high
2469
2470 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2471
2472 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2473
2474openssh (1:3.6.1p2-6) unstable; urgency=medium
2475
2476 * Use a more CVS-friendly means of setting SSH_VERSION.
2477 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2478 Luis Lopes; closes: #208036).
2479 * Don't run 'sshd -t' in init script if the server isn't to be run
2480 (closes: #197576).
2481 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2482 information leakage due to PAM issues with upstream's recent security
2483 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2484 * Policy version 3.6.1: recode this changelog to UTF-8.
2485
2486 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2487
2488openssh (1:3.6.1p2-5) unstable; urgency=low
2489
2490 * Disable cmsg_type check for file descriptor passing when running on
2491 Linux 2.0 (closes: #150976). Remove comments about non-functional
2492 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2493 debconf questions and from README.Debian, since it should all now work.
2494 * Fix "defails" typo in generated sshd_config (closes: #206484).
2495 * Backport upstream patch to strip trailing whitespace (including
2496 newlines) from configuration directives (closes: #192079).
2497
2498 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2499
2500openssh (1:3.6.1p2-4) unstable; urgency=low
2501
2502 * getent can get just one key; no need to use grep (thanks, James Troup).
2503 * Move /usr/local/bin to the front of the default path, following
2504 /etc/login.defs (closes: #201150).
2505 * Remove specifics of problematic countries from package description
2506 (closes: #197040).
2507 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2508 Yagüe; closes: #198456).
2509 * Backport upstream patch to pass monitor signals through to child
2510 (closes: #164797).
2511
2512 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2513
2514openssh (1:3.6.1p2-3) unstable; urgency=low
2515
2516 * Update French debconf template translation (thanks, Christian Perrier;
2517 closes: #194323).
2518 * Version the adduser dependency for --no-create-home (closes: #195756).
2519 * Add a version of moduli(5), namely revision 1.7 of
2520 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2521 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2522
2523 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2524
2525openssh (1:3.6.1p2-2) unstable; urgency=low
2526
2527 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2528 doesn't deal with permissions changes on conffiles (closes: #192966).
2529 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2530 * Add GPL location to copyright file.
2531 * Remove debian/postinst.old.
2532 * Switch to po-debconf, with some careful manual use of po2debconf to
2533 ensure that the source package continues to build smoothly on woody
2534 (closes: #183986).
2535 * Update debconf template translations:
2536 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2537 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2538 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2539 "log.h:59: warning: conflicting types for built-in function `log'". The
2540 OpenSSH log() function has been renamed in upstream CVS.
2541
2542 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2543
2544openssh (1:3.6.1p2-1) unstable; urgency=medium
2545
2546 * New upstream release, including fix for PAM user-discovery security hole
2547 (closes: #191681).
2548 * Fix ChallengeResponseAuthentication default in generated sshd_config
2549 (closes: #106037).
2550 * Put newlines after full stops in man page documentation for
2551 ProtocolKeepAlives and SetupTimeOut.
2552 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2553 gnome-ssh-askpass with -g and -Wall flags.
2554 * Really ask ssh/new_config debconf question before trying to fetch its
2555 value (closes: #188721).
2556 * On purge, remove only the files we know about in /etc/ssh rather than
2557 the whole thing, and remove the directory if that leaves it empty
2558 (closes: #176679).
2559 * ssh has depended on debconf for some time now with no complaints, so:
2560 - Simplify the postinst by relying on debconf being present. (The absent
2561 case was buggy anyway.)
2562 - Get rid of "if you have not installed debconf" text in README.Debian,
2563 and generally update the "/usr/bin/ssh not SUID" entry.
2564 * More README.Debian work:
2565 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2566 make it easier for people to find the former. The upgrade issues
2567 should probably be sorted by version somehow.
2568 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2569 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2570
2571 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2572
2573openssh (1:3.6.1p1-1) unstable; urgency=low
2574
2575 * New upstream release (thanks, Laurence J. Lane).
2576 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2577 override file.
2578
2579 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2580
2581openssh (1:3.6p1-1) unstable; urgency=low
2582
2583 * New upstream release.
2584 - Workaround applied upstream for a bug in the interaction of glibc's
2585 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2586 - As such, it should now be safe to remove --with-ipv4-default, so
2587 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2588 of other merged bugs).
2589 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2590 - scp exits 1 if ssh fails (closes: #138400).
2591 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2592 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2593 (closes: #109795).
2594 * Install /etc/default/ssh non-executable (closes: #185537).
2595
2596 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2597
2598openssh (1:3.5p1-5) unstable; urgency=low
2599
2600 * Add /etc/default/ssh (closes: #161049).
2601 * Run the init script under 'set -e' (closes: #175010).
2602 * Change the default superuser path to include /sbin, /usr/sbin, and
2603 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2604 nice, but that belongs to another package. Without a defined API to
2605 retrieve its settings, parsing it is off-limits.
2606 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2607 support building on stable with GNOME 1, using the alternate
2608 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2609
2610 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2611
2612openssh (1:3.5p1-4) unstable; urgency=low
2613
2614 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2615 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2616 previously it was completely wrong anyway.
2617 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2618 question's default using that information, rather than using debconf as
2619 a registry. Other solutions may be better in the long run, but this is
2620 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2621 * Stop using pam_lastlog, as it doesn't currently work well as a session
2622 module when privilege separation is enabled; it can usually read
2623 /var/log/lastlog but can't write to it. Instead, just use sshd's
2624 built-in support, already enabled by default (closes: #151297, #169938).
2625 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2626 * Add a "this may take some time" warning when creating host keys on
2627 installation (part of #110094).
2628 * When restarting via the init script, check for sshd_not_to_be_run after
2629 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2630 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2631 strangeness (closes: #115138).
2632 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2633 stderr.
2634 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2635 * Rebuild with libssl0.9.7 (closes: #176983).
2636 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2637 be looked at.
2638
2639 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2640
2641openssh (1:3.5p1-3) unstable; urgency=low
2642
2643 * Happy new year!
2644 * Use getent rather than id to find out whether the sshd user exists
2645 (closes: #150974).
2646 * Remove some duplication from the postinst's ssh-keysign setuid code.
2647 * Replace db_text with db_input throughout debian/config. (db_text has
2648 been a compatibility wrapper since debconf 0.1.5.)
2649 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2650 * Use 'make install-nokeys', and disable unused debhelper commands,
2651 thereby forward-porting the last pieces of Zack Weinberg's patch
2652 (closes: #68341).
2653 * Move the man page for gnome-ssh-askpass from the ssh package to
2654 ssh-askpass-gnome (closes: #174449).
2655 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2656 '--' to terminate the list of options (closes: #171554).
2657 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2658 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2659 closes: #174757).
2660 * Document setgid ssh-agent's effect on certain environment variables in
2661 README.Debian (closes: #167974).
2662 * Document interoperability problems between scp and ssh.com's server in
2663 README.Debian, and suggest some workarounds (closes: #174662).
2664
2665 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2666
2667openssh (1:3.5p1-2) unstable; urgency=low
2668
2669 * Mention in the ssh package description that it provides both ssh and
2670 sshd (closes: #99680).
2671 * Create a system group for ssh-agent, not a user group (closes: #167669).
2672
2673 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2674
2675openssh (1:3.5p1-1) unstable; urgency=low
2676
2677 * New upstream release.
2678 - Fixes typo in ssh-add usage (closes: #152239).
2679 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2680 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2681 are deprecated for security reasons and will eventually go away. For
2682 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2683 sshd_config.
2684 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2685 actually doesn't matter, as it drops privileges immediately, but to
2686 avoid confusion the postinst creates a new 'ssh' group for it.
2687 * Obsolete patches:
2688 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2689 1:3.3p1-0.0woody1).
2690 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2691
2692 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2693 * Source the debconf confmodule at the top of the postrm rather than at
2694 the bottom, to avoid making future non-idempotency problems worse (see
2695 #151035).
2696 * Debconf templates:
2697 - Add Polish (thanks, Grzegorz Kusnierz).
2698 - Update French (thanks, Denis Barbier; closes: #132509).
2699 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2700 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2701 this is the selected ssh-askpass alternative (closes: #67775).
2702
2703 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2704
2705openssh (1:3.4p1-4) unstable; urgency=low
2706
2707 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2708 * Restore Russia to list of countries where encryption is problematic (see
2709 #148951 and http://www.average.org/freecrypto/).
2710 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2711 * Drop the PAM special case for hurd-i386 (closes: #99157).
2712 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2713 * Note in README.Debian that you need xauth from xbase-clients on the
2714 server for X11 forwarding (closes: #140269).
2715 * Use correct path to upstream README in copyright file (closes: #146037).
2716 * Document the units for ProtocolKeepAlives (closes: #159479).
2717 * Backport upstream patch to fix hostbased auth (closes: #117114).
2718 * Add -g to CFLAGS.
2719
2720 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2721
2722openssh (1:3.4p1-3) unstable; urgency=low
2723
2724 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2725 Matthew's request. (Normal service will resume in some months' time.)
2726 * Add sharutils to Build-Depends (closes: #138465).
2727 * Stop creating the /usr/doc/ssh symlink.
2728
2729 * Fix some debconf template typos (closes: #160358).
2730 * Split debconf templates into one file per language.
2731 * Add debconf template translations:
2732 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2733 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2734 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2735 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2736 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2737 * Update debconf template translations:
2738 - French (thanks, Igor Genibel; closes: #151361).
2739 - German (thanks, Axel Noetzold; closes: #147069).
2740 * Some of these translations are fuzzy. Please send updates.
2741
2742 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2743
2744openssh (1:3.4p1-2) unstable; urgency=high
2745
2746 * Get a security-fixed version into unstable
2747 * Also tidy README.Debian up a little
2748
2749 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2750
2751openssh (1:3.4p1-1) testing; urgency=high
2752
2753 * Extend my tendrils back into this package (Closes: #150915, #151098)
2754 * thanks to the security team for their work
2755 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2756 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2757 new one
2758 * tell/ask the user about PriviledgeSeparation
2759 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2760 * Remove our previous statoverride on /usr/bin/ssh (only for people
2761 upgrading from a version where we'd put one in ourselves!)
2762 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2763 * Reduce the sleep time in /etc/init.d/ssh during a restart
2764
2765 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2766
2767openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2768
2769 * NMU by the security team.
2770 * New upstream version
2771
2772 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2773
2774openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2775
2776 * NMU by the security team.
2777 * fix error when /etc/ssh/sshd_config exists on new install
2778 * check that user doesn't exist before running adduser
2779 * use openssl internal random unconditionally
2780
2781 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2782
2783openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2784
2785 * NMU by the security team.
2786 * use correct home directory when sshd user is created
2787
2788 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2789
2790openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2791
2792 * NMU by the security team.
2793 * Fix rsa1 key creation (Closes: #150949)
2794 * don't fail if sshd user removal fails
2795 * depends: on adduser (Closes: #150907)
2796
2797 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2798
2799openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2800
2801 * NMU by the security team.
2802 * New upstream version.
2803 - Enable privilege separation by default.
2804 * Include patch from Solar Designer for privilege separation and
2805 compression on 2.2.x kernels.
2806 * Remove --disable-suid-ssh from configure.
2807 * Support setuid ssh-keysign binary instead of setuid ssh client.
2808 * Check sshd configuration before restarting.
2809
2810 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2811
2812openssh (1:3.0.2p1-9) unstable; urgency=high
2813
2814 * Thanks to those who NMUd
2815 * The only change in this version is to debian/control - I've removed
2816 the bit that says you can't export it from the US - it would look
2817 pretty daft to say this about a package in main! Also, it's now OK
2818 to use crypto in France, so I've edited that comment slightly
2819 * Correct a path in README.Debian too (Closes: #138634)
2820
2821 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2822
2823openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2824
2825 * NMU
2826 * Really set urgency to medium this time (oops)
2827 * Fix priority to standard per override while I'm at it
2828
2829 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2830
2831openssh (1:3.0.2p1-8.2) unstable; urgency=low
2832
2833 * NMU with maintainer's permission
2834 * Prepare for upcoming ssh-nonfree transitional packages per
2835 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2836 * Urgency medium because it would really be good to get this into woody
2837 before it releases
2838 * Fix sections to match override file
2839 * Reissued due to clash with non-US -> main move
2840
2841 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2842
2843openssh (1:3.0.2p1-8.1) unstable; urgency=low
2844
2845 * NMU
2846 * Move from non-US to mani
2847
2848 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2849
2850openssh (1:3.0.2p1-8) unstable; urgency=critical
2851
2852 * Security fix - patch from upstream (Closes: #137209, #137210)
2853 * Undo the changes in the unreleased -7, since they appear to break
2854 things here. Accordingly, the code change is minimal, and I'm
2855 happy to get it into testing ASAP
2856
2857 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2858
2859openssh (1:3.0.2p1-7) unstable; urgency=high
2860
2861 * Build to support IPv6 and IPv4 by default again
2862
2863 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2864
2865openssh (1:3.0.2p1-6) unstable; urgency=high
2866
2867 * Correct error in the clean target (Closes: #130868)
2868
2869 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2870
2871openssh (1:3.0.2p1-5) unstable; urgency=medium
2872
2873 * Include the Debian version in our identification, to make it easier to
2874 audit networks for patched versions in future
2875
2876 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2877
2878openssh (1:3.0.2p1-4) unstable; urgency=medium
2879
2880 * If we're asked to not run sshd, stop any running sshd's first
2881 (Closes: #129327)
2882
2883 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2884
2885openssh (1:3.0.2p1-3) unstable; urgency=high
2886
2887 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2888 * Remove extra debconf suggestion (Closes: #128094)
2889 * Mmm. speedy bug-fixing :-)
2890
2891 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2892
2893openssh (1:3.0.2p1-2) unstable; urgency=high
2894
2895 * Fix postinst to not automatically overwrite sshd_config (!)
2896 (Closes: #127842, #127867)
2897 * Add section in README.Debian about the PermitRootLogin setting
2898
2899 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2900
2901openssh (1:3.0.2p1-1) unstable; urgency=high
2902
2903 * Incorporate fix from Colin's NMU
2904 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2905 * Capitalise IETF (Closes: #125379)
2906 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2907 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2908 * Ask people upgrading from potato if they want a new conffile
2909 (Closes: #125642)
2910 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2911 * Frob the default config a little (Closes: #122284, #125827, #125696,
2912 #123854)
2913 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2914 #123552)
2915 * Fix typo in templates file (Closes: #123411)
2916
2917 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2918
2919openssh (1:3.0.1p1-1.2) unstable; urgency=high
2920
2921 * Non-maintainer upload
2922 * Prevent local users from passing environment variables to the login
2923 process when UseLogin is enabled
2924
2925 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2926
2927openssh (1:3.0.1p1-1.1) unstable; urgency=low
2928
2929 * Non-maintainer upload, at Matthew's request.
2930 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2931 ia64 (closes: #122086).
2932
2933 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2934
2935openssh (1:3.0.1p1-1) unstable; urgency=high
2936
2937 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2938 * Building with a libc that works (!) (Closes: #115228)
2939 * Patches forward-ported are -1/-2 options for scp, the improvement to
2940 'waiting for forwarded connections to terminate...'
2941 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2942 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2943 * Remove suidregister leftover from postrm
2944 * Mention key we are making in the postinst
2945 * Default to not enable SSH protocol 1 support, since protocol 2 is
2946 much safer anyway.
2947 * New version of the vpn-fixes patch, from Ian Jackson
2948 * New handling of -q, and added new -qq option; thanks to Jon Amery
2949 * Experimental smartcard support not enabled, since I have no way of
2950 testing it.
2951
2952 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2953
2954openssh (1:2.9p2-6) unstable; urgency=low
2955
2956 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2957 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2958 * call update-alternatives --quiet (Closes: #103314)
2959 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2960 * TEMPORARY fix to provide largefile support using a -D in the cflags
2961 line. long-term, upstream will patch the autoconf stuff
2962 (Closes: #106809, #111849)
2963 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2964 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2965 * Check for files containing a newline character (Closes: #111692)
2966
2967 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2968
2969openssh (1:2.9p2-5) unstable; urgency=high
2970
2971 * Thanks to all the bug-fixers who helped!
2972 * remove sa_restorer assignment (Closes: #102837)
2973 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2974 us access (Closes: #48297)
2975 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2976 * patch from Jonathan Amery to document ssh-keygen behaviour
2977 (Closes:#106643, #107512)
2978 * patch to postinst from Jonathan Amery (Closes: #106411)
2979 * patch to manpage from Jonathan Amery (Closes: #107364)
2980 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2981 documented behaviour (Closes: #64347)
2982 * patch from Ian Jackson to cause us to destroy a file when we scp it
2983 onto itself, rather than dumping bits of our memory into it, which was
2984 a security hole (see #51955)
2985 * patch from Jonathan Amery to document lack of Kerberos support
2986 (Closes: #103726)
2987 * patch from Matthew Vernon to make the 'waiting for connections to
2988 terminate' message more helpful (Closes: #50308)
2989
2990 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2991
2992openssh (1:2.9p2-4) unstable; urgency=high
2993
2994 * Today's build of ssh is strawberry flavoured
2995 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2996 * Tidy up debconf template (Closes: #106152)
2997 * If called non-setuid, then setgid()'s failure should not be fatal (see
2998 #105854)
2999
3000 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3001
3002openssh (1:2.9p2-3) unstable; urgency=low
3003
3004 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3005 * Improve the IdentityFile section in the man page (Closes: #106038)
3006
3007 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3008
3009openssh (1:2.9p2-2) unstable; urgency=low
3010
3011 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3012 * Make PrintLastLog 'no' by default (Closes: #105893)
3013
3014 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3015
3016openssh (1:2.9p2-1) unstable; urgency=low
3017
3018 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3019 * Hopefully, this will close some other bugs too
3020
3021 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3022
3023openssh (1:2.5.2p2-3) unstable; urgency=low
3024
3025 * Taking Over this package
3026 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3027 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3028 * Don't fiddle with conf-files any more (Closes: #69501)
3029
3030 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3031
3032openssh (1:2.5.2p2-2.2) unstable; urgency=low
3033
3034 * NMU
3035 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3036 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3037 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3038 documentation for protocolkeepalives. Makes ssh more generally useful
3039 for scripting uses (Closes: #82877, #99275)
3040 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3041 #98286, #97391)
3042
3043 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3044
3045openssh (1:2.5.2p2-2.1) unstable; urgency=low
3046
3047 * NMU
3048 * Remove duplicate Build-Depends for libssl096-dev and change it to
3049 depend on libssl-dev instaed. Also adding in virtual | real package
3050 style build-deps. (Closes: #93793, #75228)
3051 * Removing add-log entry (Closes: #79266)
3052 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3053 * pam build-dep already exists (Closes: #93683)
3054 * libgnome-dev build-dep already exists (Closes: #93694)
3055 * No longer in non-free (Closes: #85401)
3056 * Adding in fr debconf translations (Closes: #83783)
3057 * Already suggests xbase-clients (Closes: #79741)
3058 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3059 * Providing rsh-client (Closes: #79437)
3060 * hurd patch was already applied (Closes: #76033)
3061 * default set to no (Closes: #73682)
3062 * Adding in a suggests for dnsutils (Closes: #93265)
3063 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3064 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3065 * Adding in debconf dependency
3066
3067 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3068
3069openssh (1:2.5.2p2-2) unstable; urgency=high
3070
3071 * disable the OpenSSL version check in entropy.c
3072 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3073
3074 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3075
3076openssh (1:2.5.2p2-1) unstable; urgency=low
3077
3078 * New upstream release
3079 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3080 * fix double space indent in german templates (closes: #89493)
3081 * make postinst check for ssh_host_rsa_key
3082 * get rid of the last of the misguided debian/rules NMU debris :-/
3083
3084 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3085
3086openssh (1:2.5.1p2-2) unstable; urgency=low
3087
3088 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3089 * fix broken dpkg-statoverride test in postinst
3090 (closes: #89612, #90474, #90460, #89605)
3091 * NMU bug fixed but not closed in last upload (closes: #88206)
3092
3093 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3094
3095openssh (1:2.5.1p2-1) unstable; urgency=high
3096
3097 * New upstream release
3098 * fix typo in postinst (closes: #88110)
3099 * revert to setting PAM service name in debian/rules, backing out last
3100 NMU, which also (closes: #88101)
3101 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3102 * restore printlastlog option patch
3103 * revert to using debhelper, which had been partially disabled in NMUs
3104
3105 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3106
3107openssh (1:2.5.1p1-1.8) unstable; urgency=high
3108
3109 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3110
3111 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3112
3113openssh (1:2.5.1p1-1.7) unstable; urgency=high
3114
3115 * And now we mark the correct binary as setuid, when a user requested
3116 to install it setuid.
3117
3118 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3119
3120openssh (1:2.5.1p1-1.6) unstable; urgency=high
3121
3122 * Fixes postinst to handle overrides that are already there. Damn, I
3123 should have noticed the bug earlier.
3124
3125 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3126
3127openssh (1:2.5.1p1-1.5) unstable; urgency=high
3128
3129 * Rebuild ssh with pam-support.
3130
3131 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3132
3133openssh (1:2.5.1p1-1.4) unstable; urgency=low
3134
3135 * Added Build-Depends on libssl096-dev.
3136 * Fixed sshd_config file to disallow root logins again.
3137
3138 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3139
3140openssh (1:2.5.1p1-1.3) unstable; urgency=low
3141
3142 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3143 * Made package policy 3.5.2 compliant.
3144
3145 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3146
3147openssh (1:2.5.1p1-1.2) unstable; urgency=low
3148
3149 * Added Conflict with sftp, since we now provide our own sftp-client.
3150 * Added a fix for our broken dpkg-statoverride call in the
3151 2.3.0p1-13.
3152 * Fixed some config pathes in the comments of sshd_config.
3153 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3154 anymore because upstream included the fix.
3155
3156 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3157
3158openssh (1:2.5.1p1-1.1) unstable; urgency=high
3159
3160 * Another NMU to get the new upstream version 2.5.1p1 into
3161 unstable. (Closes: #87123)
3162 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3163 * Key Exchange patch is already included by upstream. (Closes: #86015)
3164 * Upgrading should be possible now. (Closes: #85525, #85523)
3165 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3166 suid per default.
3167 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3168 is available and the mode of the binary should be 4755. And also added
3169 suggestion for a newer dpkg.
3170 (Closes: #85734, #85741, #86876)
3171 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3172 * scp now understands spaces in filenames (Closes: #53783, #58958,
3173 #66723)
3174 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3175 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3176 * ssh supports the usage of other dsa keys via the ssh command line
3177 options. (Closes: #81250)
3178 * Documentation in sshd_config fixed. (Closes: #81088)
3179 * primes file included by upstream and included now. (Closes: #82101)
3180 * scp now allows dots in the username. (Closes: #82477)
3181 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3182
3183 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3184
3185openssh (1:2.3.0p1-1.13) unstable; urgency=low
3186
3187 * Config should now also be fixed with this hopefully last NMU.
3188
3189 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3190
3191openssh (1:2.3.0p1-1.12) unstable; urgency=high
3192
3193 * Added suggest for xbase-clients to control-file. (Closes #85227)
3194 * Applied patch from Markus Friedl to fix a vulnerability in
3195 the rsa keyexchange.
3196 * Fixed position of horizontal line. (Closes: #83613)
3197 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3198 * Converted package from suidregister to dpkg-statoverride.
3199
3200 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3201
3202openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3203
3204 * Fixed some typos in the german translation of the debconf
3205 template.
3206
3207 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3208
3209openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3210
3211 * Fixed double printing of motd. (Closes: #82618)
3212
3213 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3214
3215openssh (1:2.3.0p1-1.9) unstable; urgency=high
3216
3217 * And the next NMU which includes the patch from Andrew Bartlett
3218 and Markus Friedl to fix the root privileges handling of openssh.
3219 (Closes: #82657)
3220
3221 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3222
3223openssh (1:2.3.0p1-1.8) unstable; urgency=high
3224
3225 * Applied fix from Ryan Murray to allow building on other architectures
3226 since the hurd patch was wrong. (Closes: #82471)
3227
3228 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3229
3230openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3231
3232 * Fixed another typo on sshd_config
3233
3234 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3235
3236openssh (1:2.3.0p1-1.6) unstable; urgency=high
3237
3238 * Added Build-Dependency on groff (Closes: #81886)
3239 * Added Build-Depencency on debhelper (Closes: #82072)
3240 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3241
3242 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3243
3244openssh (1:2.3.0p1-1.5) unstable; urgency=high
3245
3246 * Fixed now also the problem with sshd used as default ipv4 and
3247 didn't use IPv6. This should be now fixed.
3248
3249 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3250
3251openssh (1:2.3.0p1-1.4) unstable; urgency=high
3252
3253 * Fixed buggy entry in postinst.
3254
3255 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3256
3257openssh (1:2.3.0p1-1.3) unstable; urgency=high
3258
3259 * After finishing the rewrite of the rules-file I had to notice that
3260 the manpage installation was broken. This should now work again.
3261
3262 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3263
3264openssh (1:2.3.0p1-1.2) unstable; urgency=high
3265
3266 * Fixed the screwed up build-dependency.
3267 * Removed --with-ipv4-default to support ipv6.
3268 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3269 * Fixed location to sftp-server in config.
3270 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3271 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3272 * Fixed path to host key in sshd_config.
3273
3274 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3275
3276openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3277
3278 * NMU with permission of Phil Hands.
3279 * New upstream release
3280 * Update Build-Depends to point to new libssl096.
3281 * This upstream release doesn't leak any information depending
3282 on the setting of PermitRootLogin (Closes: #59933)
3283 * New upstream release contains fix against forcing a client to
3284 do X/agent forwarding (Closes: #76788)
3285 * Changed template to contain correct path to the documentation
3286 (Closes: #67245)
3287 * Added --with-4in6 switch as compile option into debian/rules.
3288 * Added --with-ipv4-default as compile option into debian/rules.
3289 (Closes: #75037)
3290 * Changed default path to also contain /usr/local/bin and
3291 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3292 * Changed path to sftp-server in sshd_config to match the
3293 our package (Closes: #68347)
3294 * Replaced OpenBSDh with OpenBSD in the init-script.
3295 * Changed location to original source in copyright.head
3296 * Changed behaviour of init-script when invoked with the option
3297 restart (Closes: #68706,#72560)
3298 * Added a note about -L option of scp to README.Debian
3299 * ssh won't print now the motd if invoked with -t option
3300 (Closes: #59933)
3301 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3302 * Added a note about tcp-wrapper support to README.Debian
3303 (Closes: #72807,#22190)
3304 * Removed two unneeded options from building process.
3305 * Added sshd.pam into debian dir and install it.
3306 * Commented out unnecessary call to dh_installinfo.
3307 * Added a line to sshd.pam so that limits will be paid attention
3308 to (Closes: #66904)
3309 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3310 * scp won't override files anymore (Closes: 51955)
3311 * Removed pam_lastlog module, so that the lastlog is now printed
3312 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3313 * If password is expired, openssh now forces the user to change it.
3314 (Closes: #51747)
3315 * scp should now have no more problems with shell-init-files that
3316 produces ouput (Closes: #56280,#59873)
3317 * ssh now prints the motd correctly (Closes: #66926)
3318 * ssh upgrade should disable ssh daemon only if users has choosen
3319 to do so (Closes: #67478)
3320 * ssh can now be installed suid (Closes: #70879)
3321 * Modified debian/rules to support hurd.
3322
3323 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3324
3325openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3326
3327 * Non-Maintainer Upload
3328 * Check for new returns in the new libc
3329 (closes: #72803, #74393, #72797, #71307, #71702)
3330 * Link against libssl095a (closes: #66304)
3331 * Correct check for PermitRootLogin (closes: #69448)
3332
3333 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3334
3335openssh (1:2.2.0p1-1) unstable; urgency=low
3336
3337 * New upstream release
3338
3339 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3340
3341openssh (1:2.1.1p4-3) unstable; urgency=low
3342
3343 * add rsh alternatives
3344 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3345 * do the IPV4_DEFAULT thing properly this time
3346
3347 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3348
3349openssh (1:2.1.1p4-2) unstable; urgency=low
3350
3351 * reinstate manpage .out patch from 1:1.2.3
3352 * fix typo in postinst
3353 * only compile ssh with IPV4_DEFAULT
3354 * apply James Troup's patch to add a -o option to scp and updated manpage
3355
3356 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3357
3358openssh (1:2.1.1p4-1) unstable; urgency=low
3359
3360 * New upstream release
3361
3362 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3363
3364openssh (1:1.2.3-10) unstable; urgency=low
3365
3366 * add version to libpam-modules dependency, because old versions of
3367 pam_motd make it impossible to log in.
3368
3369 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3370
3371openssh (1:1.2.3-9) frozen unstable; urgency=low
3372
3373 * force location of /usr/bin/X11/xauth
3374 (closes: #64424, #66437, #66859) *RC*
3375 * typos in config (closes: #66779, #66780)
3376 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3377 script died in an unusual way --- I've reversed this (closes: #66335)
3378 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3379 (closes: #65981)
3380 * change default for PermitRootLogin to "no" (closes: #66406)
3381
3382 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3383
3384openssh (1:1.2.3-8) frozen unstable; urgency=low
3385
3386 * get rid of Provides: rsh-server (this will mean that rstartd
3387 will need to change it's depends to deal with #63948, which I'm
3388 reopening) (closes: #66257)
3389 Given that this is also a trivial change, and is a reversal of a
3390 change that was mistakenly made after the freeze, I think this should
3391 also go into frozen.
3392
3393 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3394
3395openssh (1:1.2.3-7) frozen unstable; urgency=low
3396
3397 * check if debconf is installed before calling db_stop in postinst.
3398 This is required to allow ssh to be installed when debconf is not
3399 wanted, which probably makes it an RC upload (hopefully the last of
3400 too many).
3401
3402 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3403
3404openssh (1:1.2.3-6) frozen unstable; urgency=low
3405
3406 * fixed depressing little bug involving a line wrap looking like
3407 a blank line in the templates file *RC*
3408 (closes: #66090, #66078, #66083, #66182)
3409
3410 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3411
3412openssh (1:1.2.3-5) frozen unstable; urgency=low
3413
3414 * add code to prevent UseLogin exploit, although I think our PAM
3415 conditional code breaks UseLogin in a way that protects us from this
3416 exploit anyway. ;-) (closes: #65495) *RC*
3417 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3418 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3419 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3420 and use db_stop in the postinst to solve that problem instead
3421 (closes: #65104)
3422 * add Provides: rsh-server to ssh (closes: #63948)
3423 * provide config option not to run sshd
3424
3425 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3426
3427openssh (1:1.2.3-4) frozen unstable; urgency=low
3428
3429 * fixes #63436 which is *RC*
3430 * add 10 second pause in init.d restart (closes: #63844)
3431 * get rid of noenv in PAM mail line (closes: #63856)
3432 * fix host key path in make-ssh-known-hosts (closes: #63713)
3433 * change wording of SUID template (closes: #62788, #63436)
3434
3435 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3436
3437openssh (1:1.2.3-3) frozen unstable; urgency=low
3438
3439 * redirect sshd's file descriptors to /dev/null in init to
3440 prevent debconf from locking up during installation
3441 ** grave bug just submited by me **
3442
3443 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3444
3445openssh (1:1.2.3-2) frozen unstable; urgency=low
3446
3447 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3448 * suggest debconf
3449 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3450
3451 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3452
3453openssh (1:1.2.3-1) frozen unstable; urgency=low
3454
3455 * New upstream release
3456 * patch sshd to create extra xauth key required for localhost
3457 (closes: #49944) *** RC ***
3458 * FallbacktoRsh now defaults to ``no'' to match impression
3459 given in sshd_config
3460 * stop setting suid bit on ssh (closes: #58711, #58558)
3461 This breaks Rhosts authentication (which nobody uses) and allows
3462 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3463
3464 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3465
3466openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3467
3468 * Recompile for frozen, contains fix for RC bug.
3469
3470 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3471
3472openssh (1:1.2.2-1.3) unstable; urgency=low
3473
3474 * Integrated man page addition for PrintLastLog.
3475 This bug was filed on "openssh", and I ended up
3476 creating my own patch for this (closes: #59054)
3477 * Improved error message when ssh_exchange_identification
3478 gets EOF (closes: #58904)
3479 * Fixed typo (your -> you're) in debian/preinst.
3480 * Added else-clauses to config to make this upgradepath possible:
3481 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3482 -> ssh-nonfree -> openssh. Without these, debconf remembered
3483 the old answer, config didn't force asking it, and preinst always
3484 aborted (closes: #56596, #57782)
3485 * Moved setting upgrade_to_openssh isdefault flag to the place
3486 where preinst would abort. This means no double question to most
3487 users, people who currently suffer from "can't upgrade" may need
3488 to run apt-get install ssh twice. Did not do the same for
3489 use_old_init_script, as the situation is a bit different, and
3490 less common (closes: #54010, #56224)
3491 * Check for existance of ssh-keygen before attempting to use it in
3492 preinst, added warning for non-existant ssh-keygen in config. This
3493 happens when the old ssh is removed (say, due to ssh-nonfree getting
3494 installed).
3495
3496 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3497
3498openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3499
3500 * Non-maintainer upload.
3501 * Added configuration option PrintLastLog, default off due to PAM
3502 (closes: #54007, #55042)
3503 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3504 Suggests: line more accurate. Also closing related bugs fixed
3505 earlier, when default ssh-askpass moved to /usr/bin.
3506 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3507 * Patched to call vhangup, with autoconf detection and all
3508 (closes: #55379)
3509 * Added --with-ipv4-default workaround to a glibc bug causing
3510 slow DNS lookups, as per UPGRADING. Use -6 to really use
3511 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3512 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3513 (closes: #58429)
3514 * Added the UPGRADING file to the package.
3515 * Added frozen to the changelog line and recompiled before
3516 package was installed into the archive.
3517
3518 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3519
3520openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3521
3522 * Non-maintainer upload.
3523 * Integrated scp pipe buffer patch from Ben Collins
3524 <benc@debian.org>, should now work even if reading
3525 a pipe gives less than fstat st_blksize bytes.
3526 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3527 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3528 * Integrated patch from Ben Collins <benc@debian.org>
3529 to do full shadow account locking and expiration
3530 checking (closes: #58165, #51747)
3531
3532 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3533
3534openssh (1:1.2.2-1) frozen unstable; urgency=medium
3535
3536 * New upstream release (closes: #56870, #56346)
3537 * built against new libesd (closes: #56805)
3538 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3539 (closes: #49902, #54894)
3540 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3541 (and other) lockups
3542 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3543 (closes: #49902, #55872, #56959)
3544 * uncoment the * line in ssh_config (closes: #56444)
3545
3546 * #54894 & #49902 are release critical, so this should go in frozen
3547
3548 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3549
3550openssh (1:1.2.1pre24-1) unstable; urgency=low
3551
3552 * New upstream release
3553
3554 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3555
3556openssh (1:1.2.1pre23-1) unstable; urgency=low
3557
3558 * New upstream release
3559 * excape ? in /etc/init.d/ssh (closes: #53269)
3560
3561 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3562
3563openssh (1:1.2pre17-1) unstable; urgency=low
3564
3565 * New upstream release
3566
3567 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3568
3569openssh (1:1.2pre16-1) unstable; urgency=low
3570
3571 * New upstream release
3572 * upstream release (1.2pre14) (closes: #50299)
3573 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3574 * dispose of grep -q broken pipe message in config script (closes: #50855)
3575 * add make-ssh-known-hosts (closes: #50660)
3576 * add -i option to ssh-copy-id (closes: #50657)
3577 * add check for *LK* in password, indicating a locked account
3578
3579 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3580
3581openssh (1:1.2pre13-1) unstable; urgency=low
3582
3583 * New upstream release
3584 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3585 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3586 * mention ssh -A option in ssh.1 & ssh_config
3587 * enable forwarding to localhost in default ssh_config (closes: #50373)
3588 * tweak preinst to deal with debconf being `unpacked'
3589 * use --with-tcp-wrappers (closes: #49545)
3590
3591 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3592
3593openssh (1:1.2pre11-2) unstable; urgency=low
3594
3595 * oops, just realised that I forgot to strip out the unpleasant
3596 fiddling mentioned below (which turned not to be a fix anyway)
3597
3598 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3599
3600openssh (1:1.2pre11-1) unstable; urgency=low
3601
3602 * New upstream release (closes: #49722)
3603 * add 2>/dev/null to dispose of spurious message casused by grep -q
3604 (closes: #49876, #49604)
3605 * fix typo in debian/control (closes: #49841)
3606 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3607 should make the keylength problem go away. (closes: #49676)
3608 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3609 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3610 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3611 * disable lastlogin and motd printing if using pam (closes: #49957)
3612 * add ssh-copy-id script and manpage
3613
3614 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3615
3616openssh (1:1.2pre9-1) unstable; urgency=low
3617
3618 * New upstream release
3619 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3620 to channels.c, to make forwarded ports instantly reusable
3621 * replace Pre-Depend: debconf with some check code in preinst
3622 * make the ssh-add ssh-askpass failure message more helpful
3623 * fix the ssh-agent getopts bug (closes: #49426)
3624 * fixed typo on Suggests: line (closes: #49704, #49571)
3625 * tidy up ssh package description (closes: #49642)
3626 * make ssh suid (closes: #49635)
3627 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3628 * disable agent forwarding by default, for the similar reasons as
3629 X forwarding (closes: #49586)
3630
3631 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3632
3633openssh (1:1.2pre7-4) unstable; urgency=low
3634
3635 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3636
3637 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3638
3639openssh (1:1.2pre7-3) unstable; urgency=low
3640
3641 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3642 * add ssh-preconfig package cludge
3643 * add usage hints to ssh-agent.1
3644
3645 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3646
3647openssh (1:1.2pre7-2) unstable; urgency=low
3648
3649 * use pam patch from Ben Collins <bcollins@debian.org>
3650 * add slogin symlink to Makefile.in
3651 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3652 * sort out debconf usage
3653 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3654
3655 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3656
3657openssh (1:1.2pre7-1) unstable; urgency=low
3658
3659 * New upstream release
3660
3661 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3662
3663openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3664
3665 * change the binary package name to ssh (the non-free branch of ssh has
3666 been renamed to ssh-nonfree)
3667 * make pam file comply with Debian standards
3668 * use an epoch to make sure openssh supercedes ssh-nonfree
3669
3670 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3671
3672openssh (1.2pre6db1-1) unstable; urgency=low
3673
3674 * New upstream source
3675 * sshd accepts logins now!
3676
3677 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3678
3679openssh (1.2.0.19991028-1) unstable; urgency=low
3680
3681 * New upstream source
3682 * Added test for -lnsl to configure script
3683
3684 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3685
3686openssh (1.2.0.19991027-3) unstable; urgency=low
3687
3688 * Initial release
3689
3690 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500