diff options
Diffstat (limited to 'debian/changelog')
-rw-r--r-- | debian/changelog | 3060 |
1 files changed, 3060 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog new file mode 100644 index 000000000..a116a76eb --- /dev/null +++ b/debian/changelog | |||
@@ -0,0 +1,3060 @@ | |||
1 | openssh (1:5.5p1-1) UNRELEASED; urgency=low | ||
2 | |||
3 | * New upstream release: | ||
4 | - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative | ||
5 | paths. | ||
6 | - Include a language tag when sending a protocol 2 disconnection | ||
7 | message. | ||
8 | - Make logging of certificates used for user authentication more clear | ||
9 | and consistent between CAs specified using TrustedUserCAKeys and | ||
10 | authorized_keys. | ||
11 | |||
12 | -- Colin Watson <cjwatson@ubuntu.com> Fri, 16 Apr 2010 10:21:10 +0100 | ||
13 | |||
14 | openssh (1:5.4p1-2) unstable; urgency=low | ||
15 | |||
16 | * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is | ||
17 | installed, the host key is published in an SSHFP RR secured with DNSSEC, | ||
18 | and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key | ||
19 | verification (closes: #572049). | ||
20 | * Convert to dh(1), and use dh_installdocs --link-doc. | ||
21 | * Drop lpia support, since Ubuntu no longer supports this architecture. | ||
22 | * Use dh_install more effectively. | ||
23 | * Add a NEWS.Debian entry about changes in smartcard support relative to | ||
24 | previous unofficial builds (closes: #231472). | ||
25 | |||
26 | -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100 | ||
27 | |||
28 | openssh (1:5.4p1-1) unstable; urgency=low | ||
29 | |||
30 | * New upstream release (LP: #535029). | ||
31 | - After a transition period of about 10 years, this release disables SSH | ||
32 | protocol 1 by default. Clients and servers that need to use the | ||
33 | legacy protocol must explicitly enable it in ssh_config / sshd_config | ||
34 | or on the command-line. | ||
35 | - Remove the libsectok/OpenSC-based smartcard code and add support for | ||
36 | PKCS#11 tokens. This support is enabled by default in the Debian | ||
37 | packaging, since it now doesn't involve additional library | ||
38 | dependencies (closes: #231472, LP: #16918). | ||
39 | - Add support for certificate authentication of users and hosts using a | ||
40 | new, minimal OpenSSH certificate format (closes: #482806). | ||
41 | - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...". | ||
42 | - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian | ||
43 | package, this overlaps with the key blacklisting facility added in | ||
44 | openssh 1:4.7p1-9, but with different file formats and slightly | ||
45 | different scopes; for the moment, I've roughly merged the two.) | ||
46 | - Various multiplexing improvements, including support for requesting | ||
47 | port-forwardings via the multiplex protocol (closes: #360151). | ||
48 | - Allow setting an explicit umask on the sftp-server(8) commandline to | ||
49 | override whatever default the user has (closes: #496843). | ||
50 | - Many sftp client improvements, including tab-completion, more options, | ||
51 | and recursive transfer support for get/put (LP: #33378). The old | ||
52 | mget/mput commands never worked properly and have been removed | ||
53 | (closes: #270399, #428082). | ||
54 | - Do not prompt for a passphrase if we fail to open a keyfile, and log | ||
55 | the reason why the open failed to debug (closes: #431538). | ||
56 | - Prevent sftp from crashing when given a "-" without a command. Also, | ||
57 | allow whitespace to follow a "-" (closes: #531561). | ||
58 | |||
59 | * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some | ||
60 | patches apply with offsets. | ||
61 | * Include debian/ssh-askpass-gnome.png in the Debian tarball now that | ||
62 | we're using a source format that permits this, rather than messing | ||
63 | around with uudecode. | ||
64 | * Drop compatibility with the old gssapi mechanism used in ssh-krb5 << | ||
65 | 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi | ||
66 | mechanism was removed due to a serious security hole, and since these | ||
67 | versions of ssh-krb5 are no longer security-supported by Debian I don't | ||
68 | think there's any point keeping client compatibility for them. | ||
69 | * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4. | ||
70 | * Hardcode the location of xauth to /usr/bin/xauth rather than | ||
71 | /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440). | ||
72 | xauth no longer depends on x11-common, so we're no longer guaranteed to | ||
73 | have the /usr/bin/X11 symlink available. I was taking advantage of the | ||
74 | /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far | ||
75 | enough in the past now that it's probably safe to just use /usr/bin. | ||
76 | * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes | ||
77 | itself non-OOM-killable, and doesn't require configuration to avoid log | ||
78 | spam in virtualisation containers (closes: #555625). | ||
79 | * Drop Debian-specific removal of OpenSSL version check. Upstream ignores | ||
80 | the two patchlevel nybbles now, which is sufficient to address the | ||
81 | original reason this change was introduced, and it appears that any | ||
82 | change in the major/minor/fix nybbles would involve a new libssl package | ||
83 | name. (We'd still lose if the status nybble were ever changed, but that | ||
84 | would mean somebody had packaged a development/beta version rather than | ||
85 | a proper release, which doesn't appear to be normal practice.) | ||
86 | * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally | ||
87 | introduced to match the behaviour of non-free SSH, in which -q does not | ||
88 | suppress fatal errors, but matching the behaviour of OpenSSH upstream is | ||
89 | much more important nowadays. We no longer document that -q does not | ||
90 | suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to | ||
91 | "LogLevel QUIET" in sshd_config on upgrade. | ||
92 | * Policy version 3.8.4: | ||
93 | - Add a Homepage field. | ||
94 | |||
95 | -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100 | ||
96 | |||
97 | openssh (1:5.3p1-3) unstable; urgency=low | ||
98 | |||
99 | * Convert to source format 3.0 (quilt). | ||
100 | * Update README.source to match, and add a 'quilt-setup' target to | ||
101 | debian/rules for the benefit of those checking out the package from | ||
102 | revision control. | ||
103 | * All patches are now maintained separately and tagged according to DEP-3. | ||
104 | * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump. | ||
105 | * Remove documentation of building for Debian 3.0 in README.Debian. | ||
106 | Support for this was removed in 1:4.7p1-2. | ||
107 | * Remove obsolete header from README.Debian dating from when people | ||
108 | expected non-free SSH. | ||
109 | * Update copyright years for GSSAPI patch. | ||
110 | |||
111 | -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000 | ||
112 | |||
113 | openssh (1:5.3p1-2) unstable; urgency=low | ||
114 | |||
115 | * Link with -Wl,--as-needed (closes: #560155). | ||
116 | * Install upstream sshd_config as an example (closes: #415008). | ||
117 | * Use dh_lintian. | ||
118 | * Honour DEB_BUILD_OPTIONS=nocheck. | ||
119 | |||
120 | -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000 | ||
121 | |||
122 | openssh (1:5.3p1-1) unstable; urgency=low | ||
123 | |||
124 | * New upstream release. | ||
125 | * Update to GSSAPI patch from | ||
126 | http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch. | ||
127 | * Backport from upstream: | ||
128 | - Do not fall back to adding keys without constraints (ssh-add -c / -t | ||
129 | ...) when the agent refuses the constrained add request. This was a | ||
130 | useful migration measure back in 2002 when constraints were new, but | ||
131 | just adds risk now (LP: #209447). | ||
132 | * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system | ||
133 | calls. This only applied to Linux 2.2, which it's no longer feasible to | ||
134 | run anyway (see 1:5.2p1-2 changelog). | ||
135 | |||
136 | -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000 | ||
137 | |||
138 | openssh (1:5.2p1-2) unstable; urgency=low | ||
139 | |||
140 | [ Colin Watson ] | ||
141 | * Backport from upstream: | ||
142 | - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd | ||
143 | re-execs itself. Prevents two HUPs in quick succession from resulting | ||
144 | in sshd dying (LP: #497781). | ||
145 | - Output a debug if we can't open an existing keyfile (LP: #505301). | ||
146 | * Use host compiler for ssh-askpass-gnome when cross-compiling. | ||
147 | * Don't run tests when cross-compiling. | ||
148 | * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file | ||
149 | descriptor passing when running on Linux 2.0. The previous stable | ||
150 | release of Debian dropped support for Linux 2.4, let alone 2.0, so this | ||
151 | very likely has no remaining users depending on it. | ||
152 | |||
153 | [ Kees Cook ] | ||
154 | * Implement DebianBanner server configuration flag that can be set to "no" | ||
155 | to allow sshd to run without the Debian-specific extra version in the | ||
156 | initial protocol handshake (closes: #562048). | ||
157 | |||
158 | -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000 | ||
159 | |||
160 | openssh (1:5.2p1-1) unstable; urgency=low | ||
161 | |||
162 | * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out | ||
163 | for a while, but there's no GSSAPI patch available for it yet. | ||
164 | - Change the default cipher order to prefer the AES CTR modes and the | ||
165 | revised "arcfour256" mode to CBC mode ciphers that are susceptible to | ||
166 | CPNI-957037 "Plaintext Recovery Attack Against SSH". | ||
167 | - Add countermeasures to mitigate CPNI-957037-style attacks against the | ||
168 | SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid | ||
169 | packet length or Message Authentication Code, ssh/sshd will continue | ||
170 | reading up to the maximum supported packet length rather than | ||
171 | immediately terminating the connection. This eliminates most of the | ||
172 | known differences in behaviour that leaked information about the | ||
173 | plaintext of injected data which formed the basis of this attack | ||
174 | (closes: #506115, LP: #379329). | ||
175 | - ForceCommand directive now accepts commandline arguments for the | ||
176 | internal-sftp server (closes: #524423, LP: #362511). | ||
177 | - Add AllowAgentForwarding to available Match keywords list (closes: | ||
178 | #540623). | ||
179 | - Make ssh(1) send the correct channel number for | ||
180 | SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to | ||
181 | avoid triggering 'Non-public channel' error messages on sshd(8) in | ||
182 | openssh-5.1. | ||
183 | - Avoid printing 'Non-public channel' warnings in sshd(8), since the | ||
184 | ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a | ||
185 | behaviour introduced in openssh-5.1; closes: #496017). | ||
186 | - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave | ||
187 | connections (closes: #507541). | ||
188 | - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835). | ||
189 | * Update to GSSAPI patch from | ||
190 | http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch, | ||
191 | including cascading credentials support (LP: #416958). | ||
192 | * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951). | ||
193 | * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields. | ||
194 | * Add debian/README.source with instructions on bzr handling. | ||
195 | * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes: | ||
196 | #556644). | ||
197 | * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav OvsÃk; | ||
198 | closes: #498684). | ||
199 | * Don't duplicate backslashes when displaying server banner (thanks, | ||
200 | Michał Górny; closes: #505378, LP: #425346). | ||
201 | * Use hardening-includes for hardening logic (thanks, Kees Cook; closes: | ||
202 | #561887). | ||
203 | * Update OpenSSH FAQ to revision 1.110. | ||
204 | * Remove ssh/new_config, only needed for direct upgrades from potato which | ||
205 | are no longer particularly feasible anyway (closes: #420682). | ||
206 | * Cope with insserv reordering of init script links. | ||
207 | * Remove init script stop link in rc1, as killprocs handles it already. | ||
208 | * Adjust short descriptions to avoid relying on previous experience with | ||
209 | rsh, based on suggestions from Reuben Thomas (closes: #512198). | ||
210 | * Remove manual page references to login.conf, which aren't applicable on | ||
211 | non-BSD systems (closes: #154434). | ||
212 | * Remove/adjust manual page references to BSD-specific /etc/rc (closes: | ||
213 | #513417). | ||
214 | * Refer to sshd_config(5) rather than sshd(8) in postinst-written | ||
215 | /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped | ||
216 | configuration file (closes: #415008, although unfortunately this will | ||
217 | only be conveniently visible on new installations). | ||
218 | * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better | ||
219 | source for the same information among Debian's manual pages (closes: | ||
220 | #530692, LP: #456660). | ||
221 | |||
222 | -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000 | ||
223 | |||
224 | openssh (1:5.1p1-8) unstable; urgency=low | ||
225 | |||
226 | * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi; | ||
227 | closes: #538313). | ||
228 | * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu; | ||
229 | closes: #547103). | ||
230 | * Fix grammar in if-up script (closes: #549128). | ||
231 | * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt"; | ||
232 | closes: #548662). | ||
233 | |||
234 | -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100 | ||
235 | |||
236 | openssh (1:5.1p1-7) unstable; urgency=low | ||
237 | |||
238 | * Update config.guess and config.sub from autotools-dev 20090611.1 | ||
239 | (closes: #538301). | ||
240 | * Set umask to 022 in the init script as well as postinsts (closes: | ||
241 | #539030). | ||
242 | * Add ${misc:Depends} to keep Lintian happy. | ||
243 | * Use 'which' rather than 'type' in maintainer scripts. | ||
244 | * Upgrade to debhelper v7. | ||
245 | |||
246 | -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100 | ||
247 | |||
248 | openssh (1:5.1p1-6) unstable; urgency=low | ||
249 | |||
250 | * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather | ||
251 | than O_RDWR. | ||
252 | * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes: | ||
253 | #511771). | ||
254 | * Add ufw integration (thanks, Didier Roche; see | ||
255 | https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages; | ||
256 | LP: #261884). | ||
257 | * Add a comment above PermitRootLogin in sshd_config pointing to | ||
258 | README.Debian. | ||
259 | * Check if delgroup is present in openssh-client.postrm (closes: #530501). | ||
260 | * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942). | ||
261 | * Remove /var/run/sshd from openssh-server package; it will be created at | ||
262 | run-time before starting the server. | ||
263 | * Use invoke-rc.d in openssh-server's if-up script. | ||
264 | |||
265 | -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100 | ||
266 | |||
267 | openssh (1:5.1p1-5) unstable; urgency=low | ||
268 | |||
269 | * Backport from upstream CVS (Markus Friedl): | ||
270 | - packet_disconnect() on padding error, too. Should reduce the success | ||
271 | probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18. | ||
272 | * Check that /var/run/sshd.pid exists and that the process ID listed there | ||
273 | corresponds to sshd before running '/etc/init.d/ssh reload' from if-up | ||
274 | script; SIGHUP is racy if called at boot before sshd has a chance to | ||
275 | install its signal handler, but fortunately the pid file is written | ||
276 | after that which lets us avoid the race (closes: #502444). | ||
277 | * While the above is a valuable sanity-check, it turns out that it doesn't | ||
278 | really fix the bug (thanks to Kevin Price for testing), so for the | ||
279 | meantime we'll just use '/etc/init.d/ssh restart', even though it is | ||
280 | unfortunately heavyweight. | ||
281 | |||
282 | -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000 | ||
283 | |||
284 | openssh (1:5.1p1-4) unstable; urgency=low | ||
285 | |||
286 | * ssh-copy-id: Strip trailing colons from hostname (closes: #226172, | ||
287 | LP: #249706; thanks to Karl Goetz for nudging this along; forwarded | ||
288 | upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530). | ||
289 | * Backport from upstream CVS (Markus Friedl): | ||
290 | - Only send eow and no-more-sessions requests to openssh 5 and newer; | ||
291 | fixes interop problems with broken ssh v2 implementations (closes: | ||
292 | #495917). | ||
293 | * Fix double-free when failing to parse a forwarding specification given | ||
294 | using ~C (closes: #505330; forwarded upstream as | ||
295 | https://bugzilla.mindrot.org/show_bug.cgi?id=1539). | ||
296 | |||
297 | -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000 | ||
298 | |||
299 | openssh (1:5.1p1-3) unstable; urgency=low | ||
300 | |||
301 | * Remove unnecessary ssh-vulnkey output in non-verbose mode when no | ||
302 | compromised or unknown keys were found (closes: #496495). | ||
303 | * Configure with --disable-strip; dh_strip will deal with stripping | ||
304 | binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link; | ||
305 | closes: #498681). | ||
306 | * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes: | ||
307 | #497026). | ||
308 | |||
309 | -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100 | ||
310 | |||
311 | openssh (1:5.1p1-2) unstable; urgency=low | ||
312 | |||
313 | * Look for $SHELL on the path when executing ProxyCommands or | ||
314 | LocalCommands (closes: #492728). | ||
315 | |||
316 | -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100 | ||
317 | |||
318 | openssh (1:5.1p1-1) unstable; urgency=low | ||
319 | |||
320 | * New upstream release (closes: #474301). Important changes not previously | ||
321 | backported to 4.7p1: | ||
322 | - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9): | ||
323 | + Added chroot(2) support for sshd(8), controlled by a new option | ||
324 | "ChrootDirectory" (closes: #139047, LP: #24777). | ||
325 | + Linked sftp-server(8) into sshd(8). The internal sftp server is used | ||
326 | when the command "internal-sftp" is specified in a Subsystem or | ||
327 | ForceCommand declaration. When used with ChrootDirectory, the | ||
328 | internal sftp server requires no special configuration of files | ||
329 | inside the chroot environment. | ||
330 | + Added a protocol extension method "posix-rename@openssh.com" for | ||
331 | sftp-server(8) to perform POSIX atomic rename() operations; sftp(1) | ||
332 | prefers this if available (closes: #308561). | ||
333 | + Removed the fixed limit of 100 file handles in sftp-server(8). | ||
334 | + ssh(8) will now skip generation of SSH protocol 1 ephemeral server | ||
335 | keys when in inetd mode and protocol 2 connections are negotiated. | ||
336 | This speeds up protocol 2 connections to inetd-mode servers that | ||
337 | also allow Protocol 1. | ||
338 | + Accept the PermitRootLogin directive in a sshd_config(5) Match | ||
339 | block. Allows for, e.g. permitting root only from the local network. | ||
340 | + Reworked sftp(1) argument splitting and escaping to be more | ||
341 | internally consistent (i.e. between sftp commands) and more | ||
342 | consistent with sh(1). Please note that this will change the | ||
343 | interpretation of some quoted strings, especially those with | ||
344 | embedded backslash escape sequences. | ||
345 | + Support "Banner=none" in sshd_config(5) to disable sending of a | ||
346 | pre-login banner (e.g. in a Match block). | ||
347 | + ssh(1) ProxyCommands are now executed with $SHELL rather than | ||
348 | /bin/sh. | ||
349 | + ssh(1)'s ConnectTimeout option is now applied to both the TCP | ||
350 | connection and the SSH banner exchange (previously it just covered | ||
351 | the TCP connection). This allows callers of ssh(1) to better detect | ||
352 | and deal with stuck servers that accept a TCP connection but don't | ||
353 | progress the protocol, and also makes ConnectTimeout useful for | ||
354 | connections via a ProxyCommand. | ||
355 | + scp(1) incorrectly reported "stalled" on slow copies (closes: | ||
356 | #140828). | ||
357 | + scp(1) date underflow for timestamps before epoch. | ||
358 | + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS, | ||
359 | instead of the current standard RRSIG. | ||
360 | + Correctly drain ACKs when a sftp(1) upload write fails midway, | ||
361 | avoids a fatal() exit from what should be a recoverable condition. | ||
362 | + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF | ||
363 | hostname") to not include any IP address in the data to be hashed. | ||
364 | + Make ssh(1) skip listening on the IPv6 wildcard address when a | ||
365 | binding address of 0.0.0.0 is used against an old SSH server that | ||
366 | does not support the RFC4254 syntax for wildcard bind addresses. | ||
367 | + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is | ||
368 | already done for X11/TCP forwarding sockets (closes: #439661). | ||
369 | + Fix FD leak that could hang a ssh(1) connection multiplexing master. | ||
370 | + Make ssh(1) -q option documentation consistent with reality. | ||
371 | + Fixed sshd(8) PAM support not calling pam_session_close(), or | ||
372 | failing to call it with root privileges (closes: #372680). | ||
373 | + Fix activation of OpenSSL engine support when requested in configure | ||
374 | (LP: #119295). | ||
375 | + Cache SELinux status earlier so we know if it's enabled after a | ||
376 | chroot (LP: #237557). | ||
377 | - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1): | ||
378 | + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1) | ||
379 | and ssh-keygen(1). Visual fingerprint display is controlled by a new | ||
380 | ssh_config(5) option "VisualHostKey". The intent is to render SSH | ||
381 | host keys in a visual form that is amenable to easy recall and | ||
382 | rejection of changed host keys. | ||
383 | + sshd_config(5) now supports CIDR address/masklen matching in "Match | ||
384 | address" blocks, with a fallback to classic wildcard matching. | ||
385 | + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys | ||
386 | from="..." restrictions, also with a fallback to classic wildcard | ||
387 | matching. | ||
388 | + Added an extended test mode (-T) to sshd(8) to request that it write | ||
389 | its effective configuration to stdout and exit. Extended test mode | ||
390 | also supports the specification of connection parameters (username, | ||
391 | source address and hostname) to test the application of | ||
392 | sshd_config(5) Match rules. | ||
393 | + ssh(1) now prints the number of bytes transferred and the overall | ||
394 | connection throughput for SSH protocol 2 sessions when in verbose | ||
395 | mode (previously these statistics were displayed for protocol 1 | ||
396 | connections only). | ||
397 | + sftp-server(8) now supports extension methods statvfs@openssh.com | ||
398 | and fstatvfs@openssh.com that implement statvfs(2)-like operations. | ||
399 | + sftp(1) now has a "df" command to the sftp client that uses the | ||
400 | statvfs@openssh.com to produce a df(1)-like display of filesystem | ||
401 | space and inode utilisation (requires statvfs@openssh.com support on | ||
402 | the server). | ||
403 | + Added a MaxSessions option to sshd_config(5) to allow control of the | ||
404 | number of multiplexed sessions supported over a single TCP | ||
405 | connection. This allows increasing the number of allowed sessions | ||
406 | above the previous default of 10, disabling connection multiplexing | ||
407 | (MaxSessions=1) or disallowing login/shell/subsystem sessions | ||
408 | entirely (MaxSessions=0). | ||
409 | + Added a no-more-sessions@openssh.com global request extension that | ||
410 | is sent from ssh(1) to sshd(8) when the client knows that it will | ||
411 | never request another session (i.e. when session multiplexing is | ||
412 | disabled). This allows a server to disallow further session requests | ||
413 | and terminate the session in cases where the client has been | ||
414 | hijacked. | ||
415 | + ssh-keygen(1) now supports the use of the -l option in combination | ||
416 | with -F to search for a host in ~/.ssh/known_hosts and display its | ||
417 | fingerprint. | ||
418 | + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of | ||
419 | "rsa1" (LP: #129794). | ||
420 | + Added an AllowAgentForwarding option to sshd_config(8) to control | ||
421 | whether authentication agent forwarding is permitted. Note that this | ||
422 | is a loose control, as a client may install their own unofficial | ||
423 | forwarder. | ||
424 | + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when | ||
425 | receiving network data, resulting in a ~10% speedup. | ||
426 | + ssh(1) and sshd(8) will now try additional addresses when connecting | ||
427 | to a port forward destination whose DNS name resolves to more than | ||
428 | one address. The previous behaviour was to try the only first | ||
429 | address and give up if that failed. | ||
430 | + ssh(1) and sshd(8) now support signalling that channels are | ||
431 | half-closed for writing, through a channel protocol extension | ||
432 | notification "eow@openssh.com". This allows propagation of closed | ||
433 | file descriptors, so that commands such as "ssh -2 localhost od | ||
434 | /bin/ls | true" do not send unnecessary data over the wire. | ||
435 | + sshd(8): increased the default size of ssh protocol 1 ephemeral keys | ||
436 | from 768 to 1024 bits. | ||
437 | + When ssh(1) has been requested to fork after authentication ("ssh | ||
438 | -f") with ExitOnForwardFailure enabled, delay the fork until after | ||
439 | replies for any -R forwards have been seen. Allows for robust | ||
440 | detection of -R forward failure when using -f. | ||
441 | + "Match group" blocks in sshd_config(5) now support negation of | ||
442 | groups. E.g. "Match group staff,!guests". | ||
443 | + sftp(1) and sftp-server(8) now allow chmod-like operations to set | ||
444 | set[ug]id/sticky bits. | ||
445 | + The MaxAuthTries option is now permitted in sshd_config(5) match | ||
446 | blocks. | ||
447 | + Multiplexed ssh(1) sessions now support a subset of the ~ escapes | ||
448 | that are available to a primary connection. | ||
449 | + ssh(1) connection multiplexing will now fall back to creating a new | ||
450 | connection in most error cases (closes: #352830). | ||
451 | + Make ssh(1) deal more gracefully with channel requests that fail. | ||
452 | Previously it would optimistically assume that requests would always | ||
453 | succeed, which could cause hangs if they did not (e.g. when the | ||
454 | server runs out of file descriptors). | ||
455 | + ssh(1) now reports multiplexing errors via the multiplex slave's | ||
456 | stderr where possible (subject to LogLevel in the mux master). | ||
457 | + Fixed an UMAC alignment problem that manifested on Itanium | ||
458 | platforms. | ||
459 | * Remove our local version of moduli(5) now that there's one upstream. | ||
460 | * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description. | ||
461 | * Add lintian overrides for empty /usr/share/doc/openssh-client | ||
462 | directories in openssh-server and ssh (necessary due to being symlink | ||
463 | targets). | ||
464 | * Merge from Ubuntu: | ||
465 | - Add 'status' action to openssh-server init script, requiring lsb-base | ||
466 | (>= 3.2-13) (thanks, Dustin Kirkland). | ||
467 | * debconf template translations: | ||
468 | - Update Korean (thanks, Sunjae Park; closes: #484821). | ||
469 | |||
470 | -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100 | ||
471 | |||
472 | openssh (1:4.7p1-13) unstable; urgency=low | ||
473 | |||
474 | * Add some helpful advice to the end of ssh-vulnkey's output if there are | ||
475 | unknown or compromised keys (thanks, Dan Jacobson; closes: #483756). | ||
476 | * Check compromised key blacklist in ssh or ssh-add, as well as in the | ||
477 | server (LP: #232391). To override the blacklist check in ssh | ||
478 | temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override | ||
479 | for the blacklist check in ssh-add. | ||
480 | * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1), | ||
481 | ssh-keygen(1), and sshd(8) (closes: #484451). | ||
482 | * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999 | ||
483 | (thanks, Frans Pop). | ||
484 | * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now | ||
485 | takes care of that (thanks, Frans Pop; closes: #484404). | ||
486 | * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0. | ||
487 | * Add documentation on removing openssh-blacklist locally (see #484269). | ||
488 | * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the | ||
489 | empty string actually skip adjustment as intended (closes: #487325). | ||
490 | * Remove empty /usr/share/applications directory in ssh-askpass-gnome. | ||
491 | * debconf template translations: | ||
492 | - Update Romanian (thanks, Cătălin Feștilă; closes: #485415). | ||
493 | |||
494 | -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100 | ||
495 | |||
496 | openssh (1:4.7p1-12) unstable; urgency=low | ||
497 | |||
498 | * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10. | ||
499 | * Refactor rejection of blacklisted user keys into a single | ||
500 | reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin). | ||
501 | * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin). | ||
502 | * debconf template translations: | ||
503 | - Update Dutch (thanks, Bart Cornelis; closes: #483004). | ||
504 | - Update Brazilian Portuguese (thanks, Eder L. Marques; closes: | ||
505 | #483142). | ||
506 | - Update Slovak (thanks, Ivan Masár; closes: #483517). | ||
507 | |||
508 | -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100 | ||
509 | |||
510 | openssh (1:4.7p1-11) unstable; urgency=low | ||
511 | |||
512 | * Make init script depend on $syslog, and fix some other dependency | ||
513 | glitches (thanks, Petter Reinholdtsen; closes: #481018). | ||
514 | * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman; | ||
515 | closes: #481151). | ||
516 | * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik; | ||
517 | closes: #480020). | ||
518 | * Allow building with heimdal-dev (LP: #125805). | ||
519 | |||
520 | * Check RSA1 keys without the need for a separate blacklist. Thanks to | ||
521 | Simon Tatham for the idea. | ||
522 | * Generate two keys with the PID forced to the same value and test that | ||
523 | they differ, to defend against recurrences of the recent Debian OpenSSL | ||
524 | vulnerability. | ||
525 | * Recommend openssh-blacklist from openssh-client (closes: #481187). | ||
526 | * Recommend openssh-blacklist-extra from openssh-client and | ||
527 | openssh-server. | ||
528 | * Make ssh-vulnkey report the file name and line number for each key | ||
529 | (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398). | ||
530 | * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see | ||
531 | #481283). | ||
532 | * Log IP addresses of hosts attempting to use blacklisted keys (closes: | ||
533 | #481721). | ||
534 | * Incorporate various ssh-vulnkey suggestions from Hugh Daniel: | ||
535 | - Add -v (verbose) option, and don't print output for keys that have a | ||
536 | blacklist file but that are not listed unless in verbose mode. | ||
537 | - Move exit status documentation to a separate section. | ||
538 | - Document key status descriptions. | ||
539 | - Add key type to output. | ||
540 | - Fix error output if ssh-vulnkey fails to read key files, with the | ||
541 | exception of host keys unless -a was given. | ||
542 | - In verbose mode, output the name of each file examined. | ||
543 | * Handle leading IP addresses in ssh-vulnkey input (LP: #230497). | ||
544 | * Fix various ssh-vulnkey problems pointed out by Solar Designer: | ||
545 | - Fix some buffer handling inconsistencies. | ||
546 | - Use xasprintf to build user key file names, avoiding truncation | ||
547 | problems. | ||
548 | - Drop to the user's UID when reading user keys with -a. | ||
549 | - Use EUID rather than UID when run with no file names and without -a. | ||
550 | - Reword "Unknown (no blacklist information)" to "Unknown (blacklist | ||
551 | file not installed)". | ||
552 | |||
553 | * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi). | ||
554 | * debconf template translations: | ||
555 | - Update Finnish (thanks, Esko Arajärvi; closes: #481530). | ||
556 | - Update French (thanks, Christian Perrier; closes: #481576). | ||
557 | - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591). | ||
558 | - Update Galician (thanks, Jacobo Tarrio; closes: #481596). | ||
559 | - Update Japanese (thanks, Kenshi Muto; closes: #481621). | ||
560 | - Update Czech (thanks, Miroslav Kure; closes: #481624). | ||
561 | - Update German (thanks, Helge Kreutzmann; closes: #481676). | ||
562 | - Update Portuguese (thanks, Ricardo Silva; closes: #481781). | ||
563 | - Update Basque (thanks, Piarres Beobide; closes: #481836). | ||
564 | - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870). | ||
565 | - Update Vietnamese (thanks, Clytie Siddall; closes: #481876). | ||
566 | - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes: | ||
567 | #482341). | ||
568 | - Update Turkish (thanks, Mert Dirik; closes: #482548). | ||
569 | - Update Russian (thanks, Yuri Kozlov; closes: #482887). | ||
570 | - Update Swedish (thanks, Martin Bagge; closes: #482464). | ||
571 | - Update Italian (thanks, Luca Monducci; closes: #482808). | ||
572 | |||
573 | -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100 | ||
574 | |||
575 | openssh (1:4.7p1-10) unstable; urgency=low | ||
576 | |||
577 | * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel). | ||
578 | * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys | ||
579 | (LP: #230029), and treats # as introducing a comment even if it is | ||
580 | preceded by whitespace. | ||
581 | |||
582 | -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100 | ||
583 | |||
584 | openssh (1:4.7p1-9) unstable; urgency=critical | ||
585 | |||
586 | * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8. | ||
587 | * Mitigate OpenSSL security vulnerability (CVE-2008-0166): | ||
588 | - Add key blacklisting support. Keys listed in | ||
589 | /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by | ||
590 | sshd, unless "PermitBlacklistedKeys yes" is set in | ||
591 | /etc/ssh/sshd_config. | ||
592 | - Add a new program, ssh-vulnkey, which can be used to check keys | ||
593 | against these blacklists. | ||
594 | - Depend on openssh-blacklist. | ||
595 | - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least | ||
596 | 0.9.8g-9. | ||
597 | - Automatically regenerate known-compromised host keys, with a | ||
598 | critical-priority debconf note. (I regret that there was no time to | ||
599 | gather translations.) | ||
600 | |||
601 | -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100 | ||
602 | |||
603 | openssh (1:4.7p1-8) unstable; urgency=high | ||
604 | |||
605 | * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5. | ||
606 | * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old | ||
607 | configurations (LP: #211400). | ||
608 | * Tweak scp's reporting of filenames in verbose mode to be a bit less | ||
609 | confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945). | ||
610 | * Backport from 4.9p1: | ||
611 | - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is | ||
612 | specified. | ||
613 | - Add no-user-rc authorized_keys option to disable execution of | ||
614 | ~/.ssh/rc. | ||
615 | * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1: | ||
616 | - Add code to actually implement GSSAPIStrictAcceptorCheck, which had | ||
617 | somehow been omitted from a previous version of this patch (closes: | ||
618 | #474246). | ||
619 | |||
620 | -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100 | ||
621 | |||
622 | openssh (1:4.7p1-7) unstable; urgency=low | ||
623 | |||
624 | * Ignore errors writing to oom_adj (closes: #473573). | ||
625 | |||
626 | -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100 | ||
627 | |||
628 | openssh (1:4.7p1-6) unstable; urgency=low | ||
629 | |||
630 | * Disable the Linux kernel's OOM-killer for the sshd parent; tweak | ||
631 | SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767). | ||
632 | |||
633 | -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100 | ||
634 | |||
635 | openssh (1:4.7p1-5) unstable; urgency=low | ||
636 | |||
637 | * Recommends: xauth rather than Suggests: xbase-clients. | ||
638 | * Document in ssh(1) that '-S none' disables connection sharing | ||
639 | (closes: #471437). | ||
640 | * Patch from Red Hat / Fedora: | ||
641 | - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on | ||
642 | all address families, preventing hijacking of X11 forwarding by | ||
643 | unprivileged users when both IPv4 and IPv6 are configured (closes: | ||
644 | #463011). | ||
645 | * Use printf rather than echo -en (a bashism) in openssh-server.config and | ||
646 | openssh-server.preinst. | ||
647 | * debconf template translations: | ||
648 | - Update Finnish (thanks, Esko Arajärvi; closes: #468563). | ||
649 | |||
650 | -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000 | ||
651 | |||
652 | openssh (1:4.7p1-4) unstable; urgency=low | ||
653 | |||
654 | [ Caleb Case ] | ||
655 | * Fix configure detection of getseuserbyname and | ||
656 | get_default_context_with_level (closes: #465614, LP: #188136). | ||
657 | |||
658 | [ Colin Watson ] | ||
659 | * Include the autogenerated debian/copyright in the source package. | ||
660 | * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining | ||
661 | SSHD_PAM_SERVICE (closes: #255870). | ||
662 | |||
663 | -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000 | ||
664 | |||
665 | openssh (1:4.7p1-3) unstable; urgency=low | ||
666 | |||
667 | * Improve grammar of ssh-askpass-gnome description. | ||
668 | * Backport from upstream: | ||
669 | - Use the correct packet maximum sizes for remote port and agent | ||
670 | forwarding. Prevents the server from killing the connection if too | ||
671 | much data is queued and an excessively large packet gets sent | ||
672 | (https://bugzilla.mindrot.org/show_bug.cgi?id=1360). | ||
673 | * Allow passing temporary daemon parameters on the init script's command | ||
674 | line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks, | ||
675 | Marc Haber; closes: #458547). | ||
676 | |||
677 | -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000 | ||
678 | |||
679 | openssh (1:4.7p1-2) unstable; urgency=low | ||
680 | |||
681 | * Adjust many relative links in faq.html to point to | ||
682 | http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807). | ||
683 | * Pass --with-mantype=doc to configure rather than build-depending on | ||
684 | groff (closes: #460121). | ||
685 | * Add armel to architecture list for libselinux1-dev build-dependency | ||
686 | (closes: #460136). | ||
687 | * Drop source-compatibility with Debian 3.0: | ||
688 | - Remove support for building with GNOME 1. This allows simplification | ||
689 | of our GNOME build-dependencies (see #460136). | ||
690 | - Remove hacks to support the old PAM configuration scheme. | ||
691 | - Remove compatibility for building without po-debconf. | ||
692 | * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I | ||
693 | can see, the GTK2 version of ssh-askpass-gnome has never required | ||
694 | libgnomeui-dev. | ||
695 | |||
696 | -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000 | ||
697 | |||
698 | openssh (1:4.7p1-1) unstable; urgency=low | ||
699 | |||
700 | * New upstream release (closes: #453367). | ||
701 | - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if | ||
702 | creation of an untrusted cookie fails; found and fixed by Jan Pechanec | ||
703 | (closes: #444738). | ||
704 | - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing | ||
705 | installations are unchanged. | ||
706 | - The SSH channel window size has been increased, and both ssh(1) | ||
707 | sshd(8) now send window updates more aggressively. These improves | ||
708 | performance on high-BDP (Bandwidth Delay Product) networks. | ||
709 | - ssh(1) and sshd(8) now preserve MAC contexts between packets, which | ||
710 | saves 2 hash calls per packet and results in 12-16% speedup for | ||
711 | arcfour256/hmac-md5. | ||
712 | - A new MAC algorithm has been added, UMAC-64 (RFC4418) as | ||
713 | "umac-64@openssh.com". UMAC-64 has been measured to be approximately | ||
714 | 20% faster than HMAC-MD5. | ||
715 | - Failure to establish a ssh(1) TunnelForward is now treated as a fatal | ||
716 | error when the ExitOnForwardFailure option is set. | ||
717 | - ssh(1) returns a sensible exit status if the control master goes away | ||
718 | without passing the full exit status. | ||
719 | - When using a ProxyCommand in ssh(1), set the outgoing hostname with | ||
720 | gethostname(2), allowing hostbased authentication to work. | ||
721 | - Make scp(1) skip FIFOs rather than hanging (closes: #246774). | ||
722 | - Encode non-printing characters in scp(1) filenames. These could cause | ||
723 | copies to be aborted with a "protocol error". | ||
724 | - Handle SIGINT in sshd(8) privilege separation child process to ensure | ||
725 | that wtmp and lastlog records are correctly updated. | ||
726 | - Report GSSAPI mechanism in errors, for libraries that support multiple | ||
727 | mechanisms. | ||
728 | - Improve documentation for ssh-add(1)'s -d option. | ||
729 | - Rearrange and tidy GSSAPI code, removing server-only code being linked | ||
730 | into the client. | ||
731 | - Delay execution of ssh(1)'s LocalCommand until after all forwardings | ||
732 | have been established. | ||
733 | - In scp(1), do not truncate non-regular files. | ||
734 | - Improve exit message from ControlMaster clients. | ||
735 | - Prevent sftp-server(8) from reading until it runs out of buffer space, | ||
736 | whereupon it would exit with a fatal error (closes: #365541). | ||
737 | - pam_end() was not being called if authentication failed | ||
738 | (closes: #405041). | ||
739 | - Manual page datestamps updated (closes: #433181). | ||
740 | * Install the OpenSSH FAQ in /usr/share/doc/openssh-client. | ||
741 | - Includes documentation on copying files with colons using scp | ||
742 | (closes: #303453). | ||
743 | * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists | ||
744 | (closes: #453285). | ||
745 | * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699). | ||
746 | * Refactor debian/rules configure and make invocations to make development | ||
747 | easier. | ||
748 | * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013). | ||
749 | * Update moduli(5) to revision 1.11 from OpenBSD CVS. | ||
750 | * Document the non-default options we set as standard in ssh_config(5) and | ||
751 | sshd_config(5) (closes: #327886, #345628). | ||
752 | * Recode LICENCE to UTF-8 when concatenating it to debian/copyright. | ||
753 | * Override desktop-file-but-no-dh_desktop-call lintian warning; the | ||
754 | .desktop file is intentionally not installed (see 1:3.8.1p1-10). | ||
755 | * Update copyright dates for Kerberos patch in debian/copyright.head. | ||
756 | * Policy version 3.7.3: no changes required. | ||
757 | |||
758 | -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000 | ||
759 | |||
760 | openssh (1:4.6p1-7) unstable; urgency=low | ||
761 | |||
762 | * Don't build PIE executables on m68k (closes: #451192). | ||
763 | * Use autotools-dev's recommended configure --build and --host options. | ||
764 | * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org | ||
765 | rather than Matthew. | ||
766 | * Check whether deluser exists in postrm (closes: #454085). | ||
767 | |||
768 | -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000 | ||
769 | |||
770 | openssh (1:4.6p1-6) unstable; urgency=low | ||
771 | |||
772 | * Remove blank line between head comment and first template in | ||
773 | debian/openssh-server.templates.master; apparently it confuses some | ||
774 | versions of debconf. | ||
775 | * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas | ||
776 | Pospisek; closes: #441817). | ||
777 | * Discard error output from dpkg-query in preinsts, in case the ssh | ||
778 | metapackage is not installed. | ||
779 | * Fix sshd/inittab advice in README.Debian to account for rc.d movement | ||
780 | (closes: #450632). | ||
781 | * Suppress error from debian/rules if lsb-release is not installed. | ||
782 | * Don't ignore errors from 'make -C contrib clean'. | ||
783 | * Adjust categories in ssh-askpass-gnome.desktop to comply with the | ||
784 | Desktop Menu Specification. | ||
785 | * debconf template translations: | ||
786 | - Add Slovak (thanks, Ivan Masár; closes: #441690). | ||
787 | - Update Brazilian Portuguese (thanks, Eder L. Marques; | ||
788 | closes: #447145). | ||
789 | |||
790 | -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000 | ||
791 | |||
792 | openssh (1:4.6p1-5) unstable; urgency=low | ||
793 | |||
794 | * Identify ssh as a metapackage rather than a transitional package. It's | ||
795 | still useful as a quick way to install both the client and the server. | ||
796 | * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato | ||
797 | Simó; closes: #221675). | ||
798 | * ssh-copy-id no longer prints the output of expr (thanks, Peter | ||
799 | Eisentraut; closes: #291534). | ||
800 | * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than | ||
801 | ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris; | ||
802 | closes: #234627). | ||
803 | * Build-depend on libselinux1-dev on lpia. | ||
804 | * openssh-client Suggests: keychain. | ||
805 | * debconf template translations: | ||
806 | - Update Catalan (thanks, Jordà Polo; closes: #431970). | ||
807 | |||
808 | -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100 | ||
809 | |||
810 | openssh (1:4.6p1-4) unstable; urgency=low | ||
811 | |||
812 | * Don't build PIE executables on hppa, as they crash. | ||
813 | |||
814 | -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100 | ||
815 | |||
816 | openssh (1:4.6p1-3) unstable; urgency=low | ||
817 | |||
818 | * Only build PIE executables on Linux and NetBSD (closes: #430455). | ||
819 | * Fix broken switch fallthrough when SELinux is running in permissive mode | ||
820 | (closes: #430838). | ||
821 | * Document that HashKnownHosts may break tab-completion (closes: #430154). | ||
822 | |||
823 | -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100 | ||
824 | |||
825 | openssh (1:4.6p1-2) unstable; urgency=low | ||
826 | |||
827 | * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL. | ||
828 | * Clarify that 'ssh -q -q' still prints errors caused by bad arguments | ||
829 | (i.e. before the logging system is initialised). | ||
830 | * Suppress "Connection to <host> closed" and "Connection to master closed" | ||
831 | messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788). | ||
832 | * Suppress "Pseudo-terminal will not be allocated because stdin is not a | ||
833 | terminal" message at loglevels QUIET and SILENT (closes: #366814). | ||
834 | * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and | ||
835 | sshd_config(5). | ||
836 | * Add try-restart action to init script. | ||
837 | * Add /etc/network/if-up.d/openssh-server to restart sshd when new | ||
838 | interfaces appear (LP: #103436). | ||
839 | * Backport from upstream: | ||
840 | - Move C/R -> kbdint special case to after the defaults have been | ||
841 | loaded, which makes ChallengeResponse default to yes again. This was | ||
842 | broken by the Match changes and not fixed properly subsequently | ||
843 | (closes: #428968). | ||
844 | - Silence spurious error messages from hang-on-exit fix | ||
845 | (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531). | ||
846 | |||
847 | -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100 | ||
848 | |||
849 | openssh (1:4.6p1-1) unstable; urgency=low | ||
850 | |||
851 | * New upstream release (closes: #395507, #397961, #420035). Important | ||
852 | changes not previously backported to 4.3p2: | ||
853 | - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4): | ||
854 | + On portable OpenSSH, fix a GSSAPI authentication abort that could be | ||
855 | used to determine the validity of usernames on some platforms. | ||
856 | + Implemented conditional configuration in sshd_config(5) using the | ||
857 | "Match" directive. This allows some configuration options to be | ||
858 | selectively overridden if specific criteria (based on user, group, | ||
859 | hostname and/or address) are met. So far a useful subset of | ||
860 | post-authentication options are supported and more are expected to | ||
861 | be added in future releases. | ||
862 | + Add support for Diffie-Hellman group exchange key agreement with a | ||
863 | final hash of SHA256. | ||
864 | + Added a "ForceCommand" directive to sshd_config(5). Similar to the | ||
865 | command="..." option accepted in ~/.ssh/authorized_keys, this forces | ||
866 | the execution of the specified command regardless of what the user | ||
867 | requested. This is very useful in conjunction with the new "Match" | ||
868 | option. | ||
869 | + Add a "PermitOpen" directive to sshd_config(5). This mirrors the | ||
870 | permitopen="..." authorized_keys option, allowing fine-grained | ||
871 | control over the port-forwardings that a user is allowed to | ||
872 | establish. | ||
873 | + Add optional logging of transactions to sftp-server(8). | ||
874 | + ssh(1) will now record port numbers for hosts stored in | ||
875 | ~/.ssh/known_hosts when a non-standard port has been requested | ||
876 | (closes: #50612). | ||
877 | + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a | ||
878 | non-zero exit code) when requested port forwardings could not be | ||
879 | established. | ||
880 | + Extend sshd_config(5) "SubSystem" declarations to allow the | ||
881 | specification of command-line arguments. | ||
882 | + Replacement of all integer overflow susceptible invocations of | ||
883 | malloc(3) and realloc(3) with overflow-checking equivalents. | ||
884 | + Many manpage fixes and improvements. | ||
885 | + Add optional support for OpenSSL hardware accelerators (engines), | ||
886 | enabled using the --with-ssl-engine configure option. | ||
887 | + Tokens in configuration files may be double-quoted in order to | ||
888 | contain spaces (closes: #319639). | ||
889 | + Move a debug() call out of a SIGCHLD handler, fixing a hang when the | ||
890 | session exits very quickly (closes: #307890). | ||
891 | + Fix some incorrect buffer allocation calculations (closes: #410599). | ||
892 | + ssh-add doesn't ask for a passphrase if key file permissions are too | ||
893 | liberal (closes: #103677). | ||
894 | + Likewise, ssh doesn't ask either (closes: #99675). | ||
895 | - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6): | ||
896 | + sshd now allows the enabling and disabling of authentication methods | ||
897 | on a per user, group, host and network basis via the Match directive | ||
898 | in sshd_config. | ||
899 | + Fixed an inconsistent check for a terminal when displaying scp | ||
900 | progress meter (closes: #257524). | ||
901 | + Fix "hang on exit" when background processes are running at the time | ||
902 | of exit on a ttyful/login session (closes: #88337). | ||
903 | * Update to current GSSAPI patch from | ||
904 | http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch; | ||
905 | install ChangeLog.gssapi. | ||
906 | * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295). | ||
907 | * Use LSB functions in init scripts, and add an LSB-style header (partly | ||
908 | from Ubuntu and partly thanks to Christian Perrier; closes: #389038). | ||
909 | * Move init script start links to S16, move rc1 stop link to K84, and | ||
910 | remove rc0 and rc6 stop links altogether (the last part from Ubuntu; | ||
911 | closes: #122188). | ||
912 | * Emit a slightly more informative message from the init script if | ||
913 | /dev/null has somehow become not a character device (closes: #369964). | ||
914 | * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447). | ||
915 | * Merge from Ubuntu: | ||
916 | - Build position-independent executables (only for debs, not for udebs) | ||
917 | to take advantage of address space layout randomisation. | ||
918 | - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to | ||
919 | the default path. | ||
920 | * Use ${binary:Version} rather than ${Source-Version} in openssh-server -> | ||
921 | openssh-client dependency. | ||
922 | |||
923 | -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100 | ||
924 | |||
925 | openssh (1:4.3p2-11) unstable; urgency=low | ||
926 | |||
927 | * It's been four and a half years now since I took over as "temporary" | ||
928 | maintainer, so the Maintainer field is getting a bit inaccurate. Set | ||
929 | Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself | ||
930 | as Uploaders. | ||
931 | * Use dpkg-query to fetch conffile md5sums rather than parsing | ||
932 | /var/lib/dpkg/status directly. | ||
933 | * openssh-client Suggests: libpam-ssh (closes: #427840). | ||
934 | * Use 'start-stop-daemon --oknodo' so that openssh-server's init script | ||
935 | exits successfully if sshd is already running (closes: #426858). | ||
936 | |||
937 | * Apply results of debconf templates and package descriptions review by | ||
938 | debian-l10n-english (closes: #420107, #420742). | ||
939 | * debconf template translations: | ||
940 | - Update Dutch (thanks, Machteld de Kok; closes: #419260). | ||
941 | - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630). | ||
942 | - Update Galician (thanks, Jacobo Tarrio; closes: #420635). | ||
943 | - Update Spanish (thanks, Javier Fernández-Sanguino Peña; | ||
944 | closes: #420651). | ||
945 | - Update Swedish (thanks, Daniel Nylander; closes: #420663). | ||
946 | - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703). | ||
947 | - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739). | ||
948 | - Update German (thanks, Helge Kreutzmann; closes: #420743). | ||
949 | - Update Japanese (thanks, Kenshi Muto; closes: #420946). | ||
950 | - Add Basque (thanks, Piarres Beobide; closes: #421238). | ||
951 | - Update Italian (thanks, Luca Monducci; closes: #421348). | ||
952 | - Update Czech (thanks, Miroslav Kure; closes: #421484). | ||
953 | - Update Romanian (thanks, Igor Stirbu; closes: #421760). | ||
954 | - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin; | ||
955 | closes: #420862). | ||
956 | - Update Dutch (thanks, Bart Cornelis; closes: #422767). | ||
957 | - Update Portuguese (thanks, Ricardo Silva; closes: #423112). | ||
958 | - Update French (thanks, Christian Perrier). | ||
959 | - Add Korean (thanks, Sunjae Park; closes: #424008). | ||
960 | - Update Vietnamese (thanks, Clytie Siddall; closes: #426991). | ||
961 | |||
962 | -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100 | ||
963 | |||
964 | openssh (1:4.3p2-10) unstable; urgency=low | ||
965 | |||
966 | * Multiply openssh-client-udeb's Installer-Menu-Item by 100. | ||
967 | * Increase MAX_SESSIONS to 64. | ||
968 | |||
969 | -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100 | ||
970 | |||
971 | openssh (1:4.3p2-9) unstable; urgency=high | ||
972 | |||
973 | [ Russ Allbery ] | ||
974 | * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5 | ||
975 | (closes: #404863). | ||
976 | * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766). | ||
977 | |||
978 | [ Colin Watson ] | ||
979 | * debconf template translations: | ||
980 | - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330). | ||
981 | |||
982 | -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000 | ||
983 | |||
984 | openssh (1:4.3p2-8) unstable; urgency=medium | ||
985 | |||
986 | [ Vincent Untz ] | ||
987 | * Give the ssh-askpass-gnome window a default icon; remove unnecessary | ||
988 | icon extension from .desktop file (closes: | ||
989 | https://launchpad.net/bugs/27152). | ||
990 | |||
991 | [ Colin Watson ] | ||
992 | * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't | ||
993 | sufficient to replace conffiles (closes: #402804). | ||
994 | * Make GSSAPICleanupCreds a compatibility alias for | ||
995 | GSSAPICleanupCredentials. Mark GSSUseSessionCCache and | ||
996 | GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate | ||
997 | away from them on upgrade. | ||
998 | * It turns out that the people who told me that removing a conffile in the | ||
999 | preinst was sufficient to have dpkg replace it without prompting when | ||
1000 | moving a conffile between packages were very much mistaken. As far as I | ||
1001 | can tell, the only way to do this reliably is to write out the desired | ||
1002 | new text of the conffile in the preinst. This is gross, and requires | ||
1003 | shipping the text of all conffiles in the preinst too, but there's | ||
1004 | nothing for it. Fortunately this nonsense is only required for smooth | ||
1005 | upgrades from sarge. | ||
1006 | * debconf template translations: | ||
1007 | - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528). | ||
1008 | |||
1009 | -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000 | ||
1010 | |||
1011 | openssh (1:4.3p2-7) unstable; urgency=medium | ||
1012 | |||
1013 | [ Colin Watson ] | ||
1014 | * Ignore errors from usermod when changing sshd's shell, since it will | ||
1015 | fail if the sshd user is not local (closes: #398436). | ||
1016 | * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config | ||
1017 | to avoid unnecessary conffile resolution steps for administrators | ||
1018 | (thanks, Jari Aalto; closes: #335259). | ||
1019 | * Fix quoting error in configure.ac and regenerate configure (thanks, Ben | ||
1020 | Pfaff; closes: #391248). | ||
1021 | * When installing openssh-client or openssh-server from scratch, remove | ||
1022 | any unchanged conffiles from the pre-split ssh package to work around a | ||
1023 | bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276). | ||
1024 | |||
1025 | [ Russ Allbery ] | ||
1026 | * Create transitional ssh-krb5 package which enables GSSAPI configuration | ||
1027 | in sshd_config (closes: #390986). | ||
1028 | * Default client to attempting GSSAPI authentication. | ||
1029 | * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's | ||
1030 | found. | ||
1031 | * Add ssh -K option, the converse of -k, to enable GSSAPI credential | ||
1032 | delegation (closes: #401483). | ||
1033 | |||
1034 | -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000 | ||
1035 | |||
1036 | openssh (1:4.3p2-6) unstable; urgency=low | ||
1037 | |||
1038 | * Acknowledge NMU (thanks, Manoj; closes: #394795). | ||
1039 | * Backport from 4.5p1: | ||
1040 | - Fix a bug in the sshd privilege separation monitor that weakened its | ||
1041 | verification of successful authentication. This bug is not known to be | ||
1042 | exploitable in the absence of additional vulnerabilities. | ||
1043 | * openssh-server Suggests: molly-guard (closes: #395473). | ||
1044 | * debconf template translations: | ||
1045 | - Update German (thanks, Helge Kreutzmann; closes: #395947). | ||
1046 | |||
1047 | -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000 | ||
1048 | |||
1049 | openssh (1:4.3p2-5.1) unstable; urgency=low | ||
1050 | |||
1051 | * NMU to update SELinux patch, bringing it in line with current selinux | ||
1052 | releases. The patch for this NMU is simply the Bug#394795 patch, | ||
1053 | and no other changes. (closes: #394795) | ||
1054 | |||
1055 | -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500 | ||
1056 | |||
1057 | openssh (1:4.3p2-5) unstable; urgency=low | ||
1058 | |||
1059 | * Remove ssh/insecure_telnetd check altogether (closes: #391081). | ||
1060 | * debconf template translations: | ||
1061 | - Update Danish (thanks, Claus Hindsgaul; closes: #390612). | ||
1062 | |||
1063 | -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100 | ||
1064 | |||
1065 | openssh (1:4.3p2-4) unstable; urgency=high | ||
1066 | |||
1067 | * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI | ||
1068 | patch yet): | ||
1069 | - CVE-2006-4924: Fix a pre-authentication denial of service found by | ||
1070 | Tavis Ormandy, that would cause sshd(8) to spin until the login grace | ||
1071 | time expired (closes: #389995). | ||
1072 | - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The | ||
1073 | signal handler was vulnerable to a race condition that could be | ||
1074 | exploited to perform a pre-authentication denial of service. On | ||
1075 | portable OpenSSH, this vulnerability could theoretically lead to | ||
1076 | pre-authentication remote code execution if GSSAPI authentication is | ||
1077 | enabled, but the likelihood of successful exploitation appears remote. | ||
1078 | |||
1079 | * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël | ||
1080 | Hertzog; closes: #369395). | ||
1081 | * Remove no-longer-used ssh/insecure_rshd debconf template. | ||
1082 | * Make ssh/insecure_telnetd Type: error (closes: #388946). | ||
1083 | |||
1084 | * debconf template translations: | ||
1085 | - Update Portuguese (thanks, Rui Branco; closes: #381942). | ||
1086 | - Update Spanish (thanks, Javier Fernández-Sanguino Peña; | ||
1087 | closes: #382966). | ||
1088 | |||
1089 | -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100 | ||
1090 | |||
1091 | openssh (1:4.3p2-3) unstable; urgency=low | ||
1092 | |||
1093 | * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes: | ||
1094 | https://launchpad.net/bugs/50702). | ||
1095 | * Change sshd user's shell to /usr/sbin/nologin (closes: #366541). | ||
1096 | Introduces dependency on passwd for usermod. | ||
1097 | * debconf template translations: | ||
1098 | - Update French (thanks, Denis Barbier; closes: #368503). | ||
1099 | - Update Dutch (thanks, Bart Cornelis; closes: #375100). | ||
1100 | - Update Japanese (thanks, Kenshi Muto; closes: #379950). | ||
1101 | |||
1102 | -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100 | ||
1103 | |||
1104 | openssh (1:4.3p2-2) unstable; urgency=low | ||
1105 | |||
1106 | * Include commented-out pam_access example in /etc/pam.d/ssh. | ||
1107 | * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the | ||
1108 | server configuration, as otherwise 'sshd -t' will complain about the | ||
1109 | lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234). | ||
1110 | * debconf template translations: | ||
1111 | - Update Russian (thanks, Yuriy Talakan'; closes: #367143). | ||
1112 | - Update Czech (thanks, Miroslav Kure; closes: #367161). | ||
1113 | - Update Italian (thanks, Luca Monducci; closes: #367186). | ||
1114 | - Update Galician (thanks, Jacobo Tarrio; closes: #367318). | ||
1115 | - Update Swedish (thanks, Daniel Nylander; closes: #367971). | ||
1116 | |||
1117 | -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100 | ||
1118 | |||
1119 | openssh (1:4.3p2-1) unstable; urgency=low | ||
1120 | |||
1121 | * New upstream release (closes: #361032). | ||
1122 | - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a | ||
1123 | subshell to perform local to local, and remote to remote copy | ||
1124 | operations. This subshell exposed filenames to shell expansion twice; | ||
1125 | allowing a local attacker to create filenames containing shell | ||
1126 | metacharacters that, if matched by a wildcard, could lead to execution | ||
1127 | of attacker-specified commands with the privilege of the user running | ||
1128 | scp (closes: #349645). | ||
1129 | - Add support for tunneling arbitrary network packets over a connection | ||
1130 | between an OpenSSH client and server via tun(4) virtual network | ||
1131 | interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN | ||
1132 | between the client and server providing real network connectivity at | ||
1133 | layer 2 or 3. This feature is experimental. | ||
1134 | - Reduce default key length for new DSA keys generated by ssh-keygen | ||
1135 | back to 1024 bits. DSA is not specified for longer lengths and does | ||
1136 | not fully benefit from simply making keys longer. As per FIPS 186-2 | ||
1137 | Change Notice 1, ssh-keygen will refuse to generate a new DSA key | ||
1138 | smaller or larger than 1024 bits. | ||
1139 | - Fixed X forwarding failing to start when the X11 client is executed in | ||
1140 | background at the time of session exit. | ||
1141 | - Change ssh-keygen to generate a protocol 2 RSA key when invoked | ||
1142 | without arguments (closes: #114894). | ||
1143 | - Fix timing variance for valid vs. invalid accounts when attempting | ||
1144 | Kerberos authentication. | ||
1145 | - Ensure that ssh always returns code 255 on internal error | ||
1146 | (closes: #259865). | ||
1147 | - Cleanup wtmp files on SIGTERM when not using privsep. | ||
1148 | - Set SO_REUSEADDR on X11 listeners to avoid problems caused by | ||
1149 | lingering sockets from previous session (X11 applications can | ||
1150 | sometimes not connect to 127.0.0.1:60xx) (closes: | ||
1151 | https://launchpad.net/bugs/25528). | ||
1152 | - Ensure that fds 0, 1 and 2 are always attached in all programs, by | ||
1153 | duping /dev/null to them if necessary. | ||
1154 | - Xauth list invocation had bogus "." argument. | ||
1155 | - Remove internal assumptions on key exchange hash algorithm and output | ||
1156 | length, preparing OpenSSH for KEX methods with alternate hashes. | ||
1157 | - Ignore junk sent by a server before it sends the "SSH-" banner. | ||
1158 | - Many manual page improvements. | ||
1159 | - Lots of cleanups, including fixes to memory leaks on error paths and | ||
1160 | possible crashes. | ||
1161 | * Update to current GSSAPI patch from | ||
1162 | http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch | ||
1163 | (closes: #352042). | ||
1164 | * debian/rules: Resynchronise CFLAGS with that generated by configure. | ||
1165 | * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself | ||
1166 | when PAM is enabled, but relies on PAM to do it. | ||
1167 | * Rename KeepAlive to TCPKeepAlive in default sshd_config | ||
1168 | (closes: #349896). | ||
1169 | * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf | ||
1170 | templates to make boolean short descriptions end with a question mark | ||
1171 | and to avoid use of the first person. | ||
1172 | * Ship README.tun. | ||
1173 | * Policy version 3.7.2: no changes required. | ||
1174 | * debconf template translations: | ||
1175 | - Update Italian (thanks, Luca Monducci; closes: #360348). | ||
1176 | - Add Galician (thanks, Jacobo Tarrio; closes: #361220). | ||
1177 | |||
1178 | -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100 | ||
1179 | |||
1180 | openssh (1:4.2p1-8) unstable; urgency=low | ||
1181 | |||
1182 | [ Frans Pop ] | ||
1183 | * Use udeb support introduced in debhelper 4.2.0 (available in sarge) | ||
1184 | rather than constructing udebs by steam. | ||
1185 | * Require debhelper 5.0.22, which generates correct shared library | ||
1186 | dependencies for udebs (closes: #360068). This build-dependency can be | ||
1187 | ignored if building on sarge. | ||
1188 | |||
1189 | [ Colin Watson ] | ||
1190 | * Switch to debhelper compatibility level 4, since we now require | ||
1191 | debhelper 4 even on sarge anyway for udeb support. | ||
1192 | |||
1193 | -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100 | ||
1194 | |||
1195 | openssh (1:4.2p1-7) unstable; urgency=low | ||
1196 | |||
1197 | * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb | ||
1198 | rather than the deb. Fixed. | ||
1199 | |||
1200 | -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000 | ||
1201 | |||
1202 | openssh (1:4.2p1-6) unstable; urgency=low | ||
1203 | |||
1204 | * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11 | ||
1205 | to the normal and superuser paths and /usr/games to the normal path. | ||
1206 | * When the client receives a signal, don't fatal() with "Killed by signal | ||
1207 | %d." (which produces unhelpful noise on stderr and causes confusion for | ||
1208 | users of some applications that wrap ssh); instead, generate a debug | ||
1209 | message and exit with the traditional status (closes: #313371). | ||
1210 | * debconf template translations: | ||
1211 | - Add Swedish (thanks, Daniel Nylander; closes: #333133). | ||
1212 | - Update Spanish (thanks, Javier Fernández-Sanguino Peña; | ||
1213 | closes: #341371). | ||
1214 | - Correct erroneously-changed Last-Translator headers in Greek and | ||
1215 | Spanish translations. | ||
1216 | |||
1217 | -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000 | ||
1218 | |||
1219 | openssh (1:4.2p1-5) unstable; urgency=low | ||
1220 | |||
1221 | * Add a CVE name to the 1:4.0p1-1 changelog entry. | ||
1222 | * Build-depend on libselinux1-dev on armeb. | ||
1223 | * Only send GSSAPI proposal if GSSAPIAuthentication is enabled. | ||
1224 | * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL | ||
1225 | transition, since otherwise who knows what the buildds will do. If | ||
1226 | you're building openssh yourself, you can safely ignore this and use an | ||
1227 | older libssl-dev. | ||
1228 | |||
1229 | -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100 | ||
1230 | |||
1231 | openssh (1:4.2p1-4) unstable; urgency=low | ||
1232 | |||
1233 | * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism | ||
1234 | (closes: #328606). | ||
1235 | |||
1236 | -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100 | ||
1237 | |||
1238 | openssh (1:4.2p1-3) unstable; urgency=low | ||
1239 | |||
1240 | * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372). | ||
1241 | * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly | ||
1242 | different version of the gssapi authentication method (thanks, Aaron M. | ||
1243 | Ucko; closes: #328388). | ||
1244 | * Explicitly tell po2debconf to use the 'popular' output encoding, so that | ||
1245 | the woody-compatibility hack works even with po-debconf 0.9.0. | ||
1246 | |||
1247 | -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100 | ||
1248 | |||
1249 | openssh (1:4.2p1-2) unstable; urgency=low | ||
1250 | |||
1251 | * Annotate 1:4.2p1-1 changelog with CVE references. | ||
1252 | * Add remaining pieces of Kerberos support (closes: #152657, #275472): | ||
1253 | - Add GSSAPI key exchange support from | ||
1254 | http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen | ||
1255 | Frost). | ||
1256 | - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr. | ||
1257 | - openssh-client and openssh-server replace ssh-krb5. | ||
1258 | - Update commented-out Kerberos/GSSAPI options in default sshd_config. | ||
1259 | - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in | ||
1260 | gss-serv-krb5.c. | ||
1261 | |||
1262 | -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100 | ||
1263 | |||
1264 | openssh (1:4.2p1-1) unstable; urgency=low | ||
1265 | |||
1266 | * New upstream release. | ||
1267 | - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that | ||
1268 | caused GatewayPorts to be incorrectly activated for dynamic ("-D") | ||
1269 | port forwardings when no listen address was explicitly specified | ||
1270 | (closes: #326065). | ||
1271 | - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI | ||
1272 | credentials. This code is only built in openssh-krb5, not openssh, but | ||
1273 | I mention the CVE reference here anyway for completeness. | ||
1274 | - Add a new compression method ("Compression delayed") that delays zlib | ||
1275 | compression until after authentication, eliminating the risk of zlib | ||
1276 | vulnerabilities being exploited by unauthenticated users. Note that | ||
1277 | users of OpenSSH versions earlier than 3.5 will need to disable | ||
1278 | compression on the client or set "Compression yes" (losing this | ||
1279 | security benefit) on the server. | ||
1280 | - Increase the default size of new RSA/DSA keys generated by ssh-keygen | ||
1281 | from 1024 to 2048 bits (closes: #181162). | ||
1282 | - Many bugfixes and improvements to connection multiplexing. | ||
1283 | - Don't pretend to accept $HOME (closes: #208648). | ||
1284 | * debian/rules: Resynchronise CFLAGS with that generated by configure. | ||
1285 | * openssh-client and openssh-server conflict with pre-split ssh to avoid | ||
1286 | problems when ssh is left un-upgraded (closes: #324695). | ||
1287 | * Set X11Forwarding to yes in the default sshd_config (new installs only). | ||
1288 | At least when X11UseLocalhost is turned on, which is the default, the | ||
1289 | security risks of using X11 forwarding are risks to the client, not to | ||
1290 | the server (closes: #320104). | ||
1291 | |||
1292 | -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100 | ||
1293 | |||
1294 | openssh (1:4.1p1-7) unstable; urgency=low | ||
1295 | |||
1296 | * Do the IDEA host key check on a temporary file to avoid altering | ||
1297 | /etc/ssh/ssh_host_key itself (closes: #312312). | ||
1298 | * Work around the ssh-askpass alternative somehow ending up in manual mode | ||
1299 | pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass. | ||
1300 | * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113). | ||
1301 | * Fix XSIish uses of 'test' in openssh-server.preinst. | ||
1302 | * Policy version 3.6.2: no changes required. | ||
1303 | |||
1304 | -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100 | ||
1305 | |||
1306 | openssh (1:4.1p1-6) unstable; urgency=low | ||
1307 | |||
1308 | * Fix one-character typo that meant the binaries in openssh-client and | ||
1309 | openssh-server got recompiled with the wrong options during | ||
1310 | 'debian/rules install' (closes: #317088, #317238, #317241). | ||
1311 | |||
1312 | -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100 | ||
1313 | |||
1314 | openssh (1:4.1p1-5) unstable; urgency=low | ||
1315 | |||
1316 | * Build-depend on libselinux1-dev on ppc64 too (closes: #314625). | ||
1317 | * Drop priority of ssh to extra to match the override file. | ||
1318 | * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to | ||
1319 | /usr/share/doc/openssh-client (closes: #314745). | ||
1320 | * Ship README.dns (closes: #284874). | ||
1321 | * Disable btmp logging, since Debian's /var/log/btmp has inappropriate | ||
1322 | permissions (closes: #314956). | ||
1323 | * Allow ~/.ssh/config to be group-writable, provided that the group in | ||
1324 | question contains only the file's owner (closes: #314347). | ||
1325 | * debconf template translations: | ||
1326 | - Update Brazilian Portuguese (thanks, André LuÃs Lopes; | ||
1327 | closes: #315477). | ||
1328 | - Add Vietnamese (thanks, Clytie Siddall; closes: #316636). | ||
1329 | |||
1330 | -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100 | ||
1331 | |||
1332 | openssh (1:4.1p1-4) unstable; urgency=low | ||
1333 | |||
1334 | * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5 | ||
1335 | only conflicts with ssh (closes: #312475). | ||
1336 | * SELinux support (thanks, Manoj Srivastava; closes: #308555): | ||
1337 | - Added SELinux capability, and turned it on be default. Added | ||
1338 | restorecon calls in preinst and postinst (should not matter if the | ||
1339 | machine is not SELinux aware). By and large, the changes made should | ||
1340 | have no effect unless the rules file calls --with-selinux; and even | ||
1341 | then there should be no performance hit for machines not actively | ||
1342 | running SELinux. | ||
1343 | - Modified the preinst and postinst to call restorecon to set the | ||
1344 | security context for the generated public key files. | ||
1345 | - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system | ||
1346 | may want to also include pam_selinux.so. | ||
1347 | * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies | ||
1348 | are available. | ||
1349 | * Restore /usr/lib/sftp-server temporarily, as a symlink to | ||
1350 | /usr/lib/openssh/sftp-server (closes: #312891). | ||
1351 | * Switch to debhelper compatibility level 3, since 2 is deprecated. | ||
1352 | * debconf template translations: | ||
1353 | - Update German (thanks, Jens Seidel; closes: #313949). | ||
1354 | |||
1355 | -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100 | ||
1356 | |||
1357 | openssh (1:4.1p1-3) unstable; urgency=low | ||
1358 | |||
1359 | * Upload to unstable. | ||
1360 | |||
1361 | -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100 | ||
1362 | |||
1363 | openssh (1:4.1p1-2) experimental; urgency=low | ||
1364 | |||
1365 | * Drop debconf support for allowing SSH protocol 1, which is discouraged | ||
1366 | and has not been the default since openssh 1:3.0.1p1-1. Users who need | ||
1367 | this should edit sshd_config instead (closes: #147212). | ||
1368 | * Since ssh-keysign isn't used by default (you need to set | ||
1369 | EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf | ||
1370 | question to ask whether it should be setuid is overkill, and the | ||
1371 | question text had got out of date anyway. Remove this question, ship | ||
1372 | ssh-keysign setuid in openssh-client.deb, and set a statoverride if the | ||
1373 | debconf question was previously set to false. | ||
1374 | * Add lintian overrides for the above (setuid-binary, | ||
1375 | no-debconf-templates). | ||
1376 | * Fix picky lintian errors about slogin symlinks. | ||
1377 | * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling. | ||
1378 | * Apply Linux 2.2 workaround (see #239999) only on Linux. | ||
1379 | |||
1380 | -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100 | ||
1381 | |||
1382 | openssh (1:4.1p1-1) experimental; urgency=low | ||
1383 | |||
1384 | * New upstream release. | ||
1385 | - Normalise socket addresses returned by get_remote_hostname(), fixing | ||
1386 | 4-in-6 mapping issues with AllowUsers et al (closes: #192234). | ||
1387 | * Take upstream's hint and disable the unsupported USE_POSIX_THREADS | ||
1388 | (closes: #295757, #308868, and possibly others; may open other bugs). | ||
1389 | Use PAM password authentication to avoid #278394. In future I may | ||
1390 | provide two sets of binaries built with and without this option, since | ||
1391 | it seems I can't win. | ||
1392 | * Disable ChallengeResponseAuthentication in new installations, returning | ||
1393 | to PasswordAuthentication by default, since it now supports PAM and | ||
1394 | apparently works better with a non-threaded sshd (closes: #247521). | ||
1395 | * openssh-server Suggests: rssh (closes: #233012). | ||
1396 | * Change libexecdir to /usr/lib/openssh, and fix up various alternatives | ||
1397 | and configuration files to match (closes: #87900, #151321). | ||
1398 | * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server | ||
1399 | (closes: #141979). | ||
1400 | |||
1401 | -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100 | ||
1402 | |||
1403 | openssh (1:4.0p1-1) experimental; urgency=low | ||
1404 | |||
1405 | * New upstream release. | ||
1406 | - Port-forwarding specifications now take optional bind addresses, and | ||
1407 | the server allows client-specified bind addresses for remote port | ||
1408 | forwardings when configured with "GatewayPorts clientspecified" | ||
1409 | (closes: #87253, #192206). | ||
1410 | - ssh and ssh-keyscan now support hashing of known_hosts files for | ||
1411 | improved privacy (CAN-2005-2666). ssh-keygen has new options for | ||
1412 | managing known_hosts files, which understand hashing. | ||
1413 | - sftp supports command history and editing support using libedit | ||
1414 | (closes: #287013). | ||
1415 | - Have scp and sftp wait for the spawned ssh to exit before they exit | ||
1416 | themselves, allowing ssh to restore terminal modes (closes: #257130). | ||
1417 | - Improved the handling of bad data in authorized_keys files, | ||
1418 | eliminating fatal errors on corrupt or very large keys; e.g. linefeeds | ||
1419 | in keys only produce errors in auth.log now (closes: #220726). | ||
1420 | - Add "command mode" to ssh connection multiplexing (closes: #303452). | ||
1421 | - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933). | ||
1422 | * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU; | ||
1423 | closes: #296487). | ||
1424 | * Remove obsolete and unnecessary ssh/forward_warning debconf note. | ||
1425 | * Hurd build fixes (although sshd still doesn't work): | ||
1426 | - Restore X forwarding fix from #102991, lost somewhere along the way. | ||
1427 | - Link with -lcrypt. | ||
1428 | - Link with -lpthread rather than -pthread. | ||
1429 | - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to | ||
1430 | satisfy build-dependencies. | ||
1431 | * Drop workaround for #242462 on amd64; it's been fixed properly upstream. | ||
1432 | * Enable HashKnownHosts by default. This only affects new entries; use | ||
1433 | 'ssh-keygen -H' to convert an entire known_hosts file to hashed format. | ||
1434 | * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific | ||
1435 | (closes: #307069). | ||
1436 | * debconf template translations: | ||
1437 | - Update Czech (thanks, Miroslav Kure; closes: #298744). | ||
1438 | - Update Finnish (thanks, Matti Pöllä; closes: #303787). | ||
1439 | - Synchronise Spanish with sarge branch (thanks, Javier | ||
1440 | Fernández-Sanguino Peña; closes: #298536). | ||
1441 | - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852). | ||
1442 | |||
1443 | -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100 | ||
1444 | |||
1445 | openssh (1:3.9p1-3) experimental; urgency=low | ||
1446 | |||
1447 | * Explain how to run sshd from inittab in README.Debian (closes: #147360). | ||
1448 | * Add debian/watch file. | ||
1449 | |||
1450 | -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000 | ||
1451 | |||
1452 | openssh (1:3.9p1-2) experimental; urgency=low | ||
1453 | |||
1454 | * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support | ||
1455 | appears to be sufficient and more useful (closes: #162996). | ||
1456 | * Depend on debconf | debconf-2.0. | ||
1457 | * Drop LoginGraceTime back to the upstream default of two minutes on new | ||
1458 | installs (closes: #289573). | ||
1459 | * debconf template translations from Ubuntu bug #1232: | ||
1460 | - Update Greek (thanks, Logiotatidis George). | ||
1461 | - Update Spanish (thanks, Santiago Erquicia). | ||
1462 | |||
1463 | -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000 | ||
1464 | |||
1465 | openssh (1:3.9p1-1) experimental; urgency=low | ||
1466 | |||
1467 | * New upstream release. | ||
1468 | - PAM password authentication implemented again (closes: #238699, | ||
1469 | #242119). | ||
1470 | - Implemented the ability to pass selected environment variables between | ||
1471 | the client and the server. | ||
1472 | - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol | ||
1473 | (closes: #228828). | ||
1474 | - Fix res_query detection (closes: #242462). | ||
1475 | - 'ssh -c' documentation improved (closes: #265627). | ||
1476 | * Pass LANG and LC_* environment variables from the client by default, and | ||
1477 | accept them to the server by default in new installs, although not on | ||
1478 | upgrade (closes: #264024). | ||
1479 | * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones). | ||
1480 | * Expand on openssh-client package description (closes: #273831). | ||
1481 | |||
1482 | -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000 | ||
1483 | |||
1484 | openssh (1:3.8.1p1-14) experimental; urgency=low | ||
1485 | |||
1486 | * We use DH_COMPAT=2, so build-depend on debhelper (>= 2). | ||
1487 | * Fix timing information leak allowing discovery of invalid usernames in | ||
1488 | PAM keyboard-interactive authentication (backported from a patch by | ||
1489 | Darren Tucker; closes: #281595). | ||
1490 | * Make sure that there's a delay in PAM keyboard-interactive | ||
1491 | authentication when PermitRootLogin is not set to yes and the correct | ||
1492 | root password is entered (closes: #248747). | ||
1493 | |||
1494 | -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000 | ||
1495 | |||
1496 | openssh (1:3.8.1p1-13) experimental; urgency=low | ||
1497 | |||
1498 | * Enable threading for PAM, on Sam Hartman's advice (closes: #278394). | ||
1499 | * debconf template translations: | ||
1500 | - Update Dutch (thanks, cobaco; closes: #278715). | ||
1501 | * Correct README.Debian's ForwardX11Trusted description (closes: #280190). | ||
1502 | |||
1503 | -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000 | ||
1504 | |||
1505 | openssh (1:3.8.1p1-12) experimental; urgency=low | ||
1506 | |||
1507 | * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). | ||
1508 | * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian | ||
1509 | 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH | ||
1510 | implementations apparently have problems with the long version string. | ||
1511 | This is of course a bug in those implementations, but since the extent | ||
1512 | of the problem is unknown it's best to play safe (closes: #275731). | ||
1513 | * debconf template translations: | ||
1514 | - Add Finnish (thanks, Matti Pöllä; closes: #265339). | ||
1515 | - Update Danish (thanks, Morten Brix Pedersen; closes: #275895). | ||
1516 | - Update French (thanks, Denis Barbier; closes: #276703). | ||
1517 | - Update Japanese (thanks, Kenshi Muto; closes: #277438). | ||
1518 | |||
1519 | -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100 | ||
1520 | |||
1521 | openssh (1:3.8.1p1-11) experimental; urgency=high | ||
1522 | |||
1523 | * Move sshd_config(5) to openssh-server, where it belongs. | ||
1524 | * If PasswordAuthentication is disabled, then offer to disable | ||
1525 | ChallengeResponseAuthentication too. The current PAM code will attempt | ||
1526 | password-style authentication if ChallengeResponseAuthentication is | ||
1527 | enabled (closes: #250369). | ||
1528 | * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or | ||
1529 | later and then upgraded. Sorry about that ... for this reason, the | ||
1530 | default answer is to leave ChallengeResponseAuthentication enabled. | ||
1531 | |||
1532 | -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100 | ||
1533 | |||
1534 | openssh (1:3.8.1p1-10) experimental; urgency=low | ||
1535 | |||
1536 | * Don't install the ssh-askpass-gnome .desktop file by default; I've had | ||
1537 | too many GNOME people tell me it's the wrong thing to be doing. I've | ||
1538 | left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now. | ||
1539 | |||
1540 | -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100 | ||
1541 | |||
1542 | openssh (1:3.8.1p1-9) experimental; urgency=low | ||
1543 | |||
1544 | * Split the ssh binary package into openssh-client and openssh-server | ||
1545 | (closes: #39741). openssh-server depends on openssh-client for some | ||
1546 | common functionality; it didn't seem worth creating yet another package | ||
1547 | for this. openssh-client is priority standard, openssh-server optional. | ||
1548 | * New transitional ssh package, priority optional, depending on | ||
1549 | openssh-client and openssh-server. May be removed once nothing depends | ||
1550 | on it. | ||
1551 | * When upgrading from ssh to openssh-{client,server}, it's very difficult | ||
1552 | for the maintainer scripts to find out what version we're upgrading from | ||
1553 | without dodgy dpkg hackery. I've therefore taken the opportunity to move | ||
1554 | a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged | ||
1555 | and ssh/user_environment_tell. | ||
1556 | * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7 | ||
1557 | happens even though we don't know what version we're upgrading from. | ||
1558 | * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now | ||
1559 | (until sarge+2) it's still honoured to avoid breaking existing | ||
1560 | configurations, but the right approach is now to remove the | ||
1561 | openssh-server package if you don't want to run the server. Add a NEWS | ||
1562 | item to that effect. | ||
1563 | |||
1564 | -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100 | ||
1565 | |||
1566 | openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high | ||
1567 | |||
1568 | * Fix timing information leak allowing discovery of invalid usernames in | ||
1569 | PAM keyboard-interactive authentication (backported from a patch by | ||
1570 | Darren Tucker; closes: #281595). | ||
1571 | * Make sure that there's a delay in PAM keyboard-interactive | ||
1572 | authentication when PermitRootLogin is not set to yes and the correct | ||
1573 | root password is entered (closes: #248747). | ||
1574 | |||
1575 | -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000 | ||
1576 | |||
1577 | openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low | ||
1578 | |||
1579 | * Enable threading for PAM, on Sam Hartman's advice (closes: #278394). | ||
1580 | * debconf template translations: | ||
1581 | - Update Dutch (thanks, cobaco; closes: #278715). | ||
1582 | * Correct README.Debian's ForwardX11Trusted description (closes: #280190). | ||
1583 | |||
1584 | -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000 | ||
1585 | |||
1586 | openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low | ||
1587 | |||
1588 | * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754). | ||
1589 | * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian | ||
1590 | 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH | ||
1591 | implementations apparently have problems with the long version string. | ||
1592 | This is of course a bug in those implementations, but since the extent | ||
1593 | of the problem is unknown it's best to play safe (closes: #275731). | ||
1594 | * debconf template translations: | ||
1595 | - Add Finnish (thanks, Matti Pöllä; closes: #265339). | ||
1596 | - Update Danish (thanks, Morten Brix Pedersen; closes: #275895). | ||
1597 | - Update French (thanks, Denis Barbier; closes: #276703). | ||
1598 | - Update Japanese (thanks, Kenshi Muto; closes: #277438). | ||
1599 | |||
1600 | -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100 | ||
1601 | |||
1602 | openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high | ||
1603 | |||
1604 | * If PasswordAuthentication is disabled, then offer to disable | ||
1605 | ChallengeResponseAuthentication too. The current PAM code will attempt | ||
1606 | password-style authentication if ChallengeResponseAuthentication is | ||
1607 | enabled (closes: #250369). | ||
1608 | * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or | ||
1609 | later and then upgraded. Sorry about that ... for this reason, the | ||
1610 | default answer is to leave ChallengeResponseAuthentication enabled. | ||
1611 | |||
1612 | -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100 | ||
1613 | |||
1614 | openssh (1:3.8.1p1-8) unstable; urgency=high | ||
1615 | |||
1616 | * Matthew Vernon: | ||
1617 | - Add a GPL exception to the licensing terms of the Debian patch | ||
1618 | (closes: #211644). | ||
1619 | |||
1620 | -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100 | ||
1621 | |||
1622 | openssh (1:3.8.1p1-7) unstable; urgency=low | ||
1623 | |||
1624 | * Re-enable shadow password support in openssh-server-udeb, at Bastian | ||
1625 | Blank's request (closes: #260800). | ||
1626 | |||
1627 | -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100 | ||
1628 | |||
1629 | openssh (1:3.8.1p1-6) unstable; urgency=low | ||
1630 | |||
1631 | * Implement hack in | ||
1632 | http://lists.debian.org/debian-boot/2004/07/msg01207.html to get | ||
1633 | openssh-client-udeb to show up as a retrievable debian-installer | ||
1634 | component. | ||
1635 | * Generate host keys in postinst only if the relevant HostKey directives | ||
1636 | are found in sshd_config (closes: #87946). | ||
1637 | |||
1638 | -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100 | ||
1639 | |||
1640 | openssh (1:3.8.1p1-5) unstable; urgency=medium | ||
1641 | |||
1642 | * Update German debconf template translation (thanks, Helge Kreutzmann; | ||
1643 | closes: #252226). | ||
1644 | * Remove Suggests: dnsutils, as it was only needed for | ||
1645 | make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan. | ||
1646 | * Disable shadow password support in openssh-server-udeb. | ||
1647 | * Fix non-portable shell constructs in maintainer scripts, Makefile, and | ||
1648 | ssh-copy-id (thanks, David Weinehall; closes: #258517). | ||
1649 | * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD | ||
1650 | handler kill the PAM thread if its waitpid() call returns 0, as well as | ||
1651 | the previous check for -1 (closes: #252676). | ||
1652 | * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any | ||
1653 | more; oh well. | ||
1654 | |||
1655 | -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100 | ||
1656 | |||
1657 | openssh (1:3.8.1p1-4) unstable; urgency=medium | ||
1658 | |||
1659 | * Kill off PAM thread if privsep slave dies (closes: #248125). | ||
1660 | |||
1661 | -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300 | ||
1662 | |||
1663 | openssh (1:3.8.1p1-3) unstable; urgency=low | ||
1664 | |||
1665 | * Add ssh-keygen to openssh-server-udeb. | ||
1666 | |||
1667 | -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100 | ||
1668 | |||
1669 | openssh (1:3.8.1p1-2) unstable; urgency=low | ||
1670 | |||
1671 | * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch; | ||
1672 | closes: #248748). | ||
1673 | * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb | ||
1674 | (not yet uploaded). | ||
1675 | * Restore ssh-askpass-gnome binary, lost by mistake. | ||
1676 | * Don't link against libnsl in udeb builds. | ||
1677 | |||
1678 | -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100 | ||
1679 | |||
1680 | openssh (1:3.8.1p1-1) unstable; urgency=low | ||
1681 | |||
1682 | * New upstream release. | ||
1683 | - Use a longer buffer for tty names in utmp (closes: #247538). | ||
1684 | * Make sure there's a newline at the end of sshd_config before adding | ||
1685 | 'UsePAM yes' (closes: #244829). | ||
1686 | * Generate a new .orig.tar.gz without RFC.nroff, and remove | ||
1687 | /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only | ||
1688 | documents the obsolete SSH1 protocol, not to mention that it was never a | ||
1689 | real RFC but only an Internet-Draft. It's available from | ||
1690 | http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want | ||
1691 | it for some reason. | ||
1692 | * Add openssh-client-udeb and openssh-server-udeb binary packages for use | ||
1693 | in debian-installer. They still need libnss_files to be supplied in udeb | ||
1694 | form by glibc. | ||
1695 | * Work around lack of res_query weak alias in libresolv on amd64 (see | ||
1696 | #242462, awaiting real fix upstream). | ||
1697 | * Fix grammar in sshd(8) (closes: #238753). | ||
1698 | * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333). | ||
1699 | * Update Polish debconf template translation (thanks, Emil Nowak; | ||
1700 | closes: #242808). | ||
1701 | * Add Turkish debconf template translation (thanks, Recai OktaÅŸ; | ||
1702 | closes: #246068). | ||
1703 | |||
1704 | -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100 | ||
1705 | |||
1706 | openssh (1:3.8p1-3) unstable; urgency=low | ||
1707 | |||
1708 | * Remove deprecated ReverseMappingCheck option from newly generated | ||
1709 | sshd_config files (closes: #239987). | ||
1710 | * Build everything apart from contrib in a subdirectory, to allow for | ||
1711 | multiple builds. | ||
1712 | * Some older kernels are missing setresuid() and setresgid(), so don't try | ||
1713 | to use them. setreuid() and setregid() will do well enough for our | ||
1714 | purposes (closes: #239999). | ||
1715 | |||
1716 | -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100 | ||
1717 | |||
1718 | openssh (1:3.8p1-2) unstable; urgency=medium | ||
1719 | |||
1720 | * Disable PasswordAuthentication for new installations (closes: #236810). | ||
1721 | * Turn off the new ForwardX11Trusted by default, returning to the | ||
1722 | semantics of 3.7 and earlier, since it seems immature and causes far too | ||
1723 | many problems with existing setups. See README.Debian for details | ||
1724 | (closes: #237021). | ||
1725 | |||
1726 | -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000 | ||
1727 | |||
1728 | openssh (1:3.8p1-1) unstable; urgency=low | ||
1729 | |||
1730 | * New upstream release (closes: #232281): | ||
1731 | - New PAM implementation based on that in FreeBSD. This runs PAM session | ||
1732 | modules before dropping privileges (closes: #132681, #150968). | ||
1733 | - Since PAM session modules are run as root, we can turn pam_limits back | ||
1734 | on by default, and it no longer spits out "Operation not permitted" to | ||
1735 | syslog (closes: #171673). | ||
1736 | - Password expiry works again (closes: #153235). | ||
1737 | - 'ssh -q' suppresses login banner (closes: #134589). | ||
1738 | - sshd doesn't lie to PAM about invalid usernames (closes: #157078). | ||
1739 | - ssh-add prints key comment on each prompt (closes: #181869). | ||
1740 | - Punctuation formatting fixed in man pages (closes: #191131). | ||
1741 | - EnableSSHKeysign documented in ssh_config(5) (closes: #224457). | ||
1742 | * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older | ||
1743 | than this, to maintain the standard Debian sshd configuration. | ||
1744 | * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in | ||
1745 | sshd_config on upgrade. Neither option is supported any more. | ||
1746 | * Privilege separation and PAM are now properly supported together, so | ||
1747 | remove both debconf questions related to them and simply set it | ||
1748 | unconditionally in newly generated sshd_config files (closes: #228838). | ||
1749 | * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a | ||
1750 | compatibility alias. The semantics differ slightly, though; see | ||
1751 | ssh_config(5) for details. | ||
1752 | * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As | ||
1753 | documented in ssh_config(5), it's not as good as the SSH2 version. | ||
1754 | * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and | ||
1755 | -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary. | ||
1756 | * Update config.guess and config.sub from autotools-dev 20040105.1. | ||
1757 | * Darren Tucker: | ||
1758 | - Reset signal status when starting pam auth thread, prevent hanging | ||
1759 | during PAM keyboard-interactive authentications. | ||
1760 | - Fix a non-security-critical segfault in PAM authentication. | ||
1761 | * Add debconf template translations: | ||
1762 | - Greek (thanks, Konstantinos Margaritis; closes: #232843). | ||
1763 | - Italian (thanks, Renato Gini; closes: #234777). | ||
1764 | |||
1765 | -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000 | ||
1766 | |||
1767 | openssh (1:3.6.1p2-12) unstable; urgency=low | ||
1768 | |||
1769 | * Update Spanish debconf template translation (thanks, Javier | ||
1770 | Fernández-Sanguino Peña; closes: #228242). | ||
1771 | * Add debconf template translations: | ||
1772 | - Czech (thanks, Miroslav Kure; closes: #230110). | ||
1773 | - Simplified Chinese (thanks, Hiei Xu; closes: #230726). | ||
1774 | |||
1775 | -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000 | ||
1776 | |||
1777 | openssh (1:3.6.1p2-11) unstable; urgency=low | ||
1778 | |||
1779 | * Comment out pam_limits in default configuration, for now at least | ||
1780 | (closes: #198254). | ||
1781 | * Use invoke-rc.d (if it exists) to run the init script. | ||
1782 | * Backport format string bug fix in sshconnect.c (closes: #225238). | ||
1783 | * ssh-copy-id exits if ssh fails (closes: #215252). | ||
1784 | |||
1785 | -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000 | ||
1786 | |||
1787 | openssh (1:3.6.1p2-10) unstable; urgency=low | ||
1788 | |||
1789 | * Use --retry in init script when restarting rather than sleeping, to make | ||
1790 | sure the old process is dead (thanks, Herbert Xu; closes: #212117). | ||
1791 | Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option. | ||
1792 | * Update debconf template translations: | ||
1793 | - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844). | ||
1794 | - Danish (thanks, Morten Brix Pedersen; closes: #217964). | ||
1795 | - Japanese (thanks, Kenshi Muto; closes: #212497). | ||
1796 | - Russian (thanks, Ilgiz Kalmetev). | ||
1797 | - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832). | ||
1798 | * Add Dutch debconf template translation (thanks, cobaco; | ||
1799 | closes: #215372). | ||
1800 | * Update config.guess and config.sub from autotools-dev 20031007.1 | ||
1801 | (closes: #217696). | ||
1802 | * Implement New World Order for PAM configuration, including | ||
1803 | /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959). | ||
1804 | - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY | ||
1805 | in your environment. See README.Debian. | ||
1806 | * Add more commentary to /etc/pam.d/ssh. | ||
1807 | |||
1808 | -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000 | ||
1809 | |||
1810 | openssh (1:3.6.1p2-9) unstable; urgency=high | ||
1811 | |||
1812 | * Merge even more buffer allocation fixes from upstream (CAN-2003-0682; | ||
1813 | closes: #211434). | ||
1814 | |||
1815 | -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100 | ||
1816 | |||
1817 | openssh (1:3.6.1p2-8) unstable; urgency=high | ||
1818 | |||
1819 | * Merge more buffer allocation fixes from new upstream version 3.7.1p1 | ||
1820 | (closes: #211324). | ||
1821 | |||
1822 | -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100 | ||
1823 | |||
1824 | openssh (1:3.6.1p2-7) unstable; urgency=high | ||
1825 | |||
1826 | * Update debconf template translations: | ||
1827 | - French (thanks, Christian Perrier; closes: #208801). | ||
1828 | - Japanese (thanks, Kenshi Muto; closes: #210380). | ||
1829 | * Some small improvements to the English templates courtesy of Christian | ||
1830 | Perrier. I've manually unfuzzied a few translations where it was | ||
1831 | obvious, on Christian's advice, but the others will have to be updated. | ||
1832 | * Document how to generate an RSA1 host key (closes: #141703). | ||
1833 | * Incorporate NMU fix for early buffer expansion vulnerability, | ||
1834 | CAN-2003-0693 (closes: #211205). Thanks to Michael Stone. | ||
1835 | |||
1836 | -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100 | ||
1837 | |||
1838 | openssh (1:3.6.1p2-6.0) unstable; urgency=high | ||
1839 | |||
1840 | * SECURITY: fix for CAN-2003-0693, buffer allocation error | ||
1841 | |||
1842 | -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400 | ||
1843 | |||
1844 | openssh (1:3.6.1p2-6) unstable; urgency=medium | ||
1845 | |||
1846 | * Use a more CVS-friendly means of setting SSH_VERSION. | ||
1847 | * Update Brazilian Portuguese debconf template translation (thanks, Andre | ||
1848 | Luis Lopes; closes: #208036). | ||
1849 | * Don't run 'sshd -t' in init script if the server isn't to be run | ||
1850 | (closes: #197576). | ||
1851 | * Fix login delay, spurious auth.log entry, and PermitRootLogin | ||
1852 | information leakage due to PAM issues with upstream's recent security | ||
1853 | update (thanks, Darren Tucker; closes: #99168, #192207, #193546). | ||
1854 | * Policy version 3.6.1: recode this changelog to UTF-8. | ||
1855 | |||
1856 | -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100 | ||
1857 | |||
1858 | openssh (1:3.6.1p2-5) unstable; urgency=low | ||
1859 | |||
1860 | * Disable cmsg_type check for file descriptor passing when running on | ||
1861 | Linux 2.0 (closes: #150976). Remove comments about non-functional | ||
1862 | privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell | ||
1863 | debconf questions and from README.Debian, since it should all now work. | ||
1864 | * Fix "defails" typo in generated sshd_config (closes: #206484). | ||
1865 | * Backport upstream patch to strip trailing whitespace (including | ||
1866 | newlines) from configuration directives (closes: #192079). | ||
1867 | |||
1868 | -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100 | ||
1869 | |||
1870 | openssh (1:3.6.1p2-4) unstable; urgency=low | ||
1871 | |||
1872 | * getent can get just one key; no need to use grep (thanks, James Troup). | ||
1873 | * Move /usr/local/bin to the front of the default path, following | ||
1874 | /etc/login.defs (closes: #201150). | ||
1875 | * Remove specifics of problematic countries from package description | ||
1876 | (closes: #197040). | ||
1877 | * Update Spanish debconf template translation (thanks, Carlos Valdivia | ||
1878 | Yagüe; closes: #198456). | ||
1879 | * Backport upstream patch to pass monitor signals through to child | ||
1880 | (closes: #164797). | ||
1881 | |||
1882 | -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100 | ||
1883 | |||
1884 | openssh (1:3.6.1p2-3) unstable; urgency=low | ||
1885 | |||
1886 | * Update French debconf template translation (thanks, Christian Perrier; | ||
1887 | closes: #194323). | ||
1888 | * Version the adduser dependency for --no-create-home (closes: #195756). | ||
1889 | * Add a version of moduli(5), namely revision 1.7 of | ||
1890 | http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with | ||
1891 | '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061). | ||
1892 | |||
1893 | -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100 | ||
1894 | |||
1895 | openssh (1:3.6.1p2-2) unstable; urgency=low | ||
1896 | |||
1897 | * Force /etc/default/ssh to be non-executable, since dpkg apparently | ||
1898 | doesn't deal with permissions changes on conffiles (closes: #192966). | ||
1899 | * Use debconf 0.5's seen flag rather than the deprecated isdefault. | ||
1900 | * Add GPL location to copyright file. | ||
1901 | * Remove debian/postinst.old. | ||
1902 | * Switch to po-debconf, with some careful manual use of po2debconf to | ||
1903 | ensure that the source package continues to build smoothly on woody | ||
1904 | (closes: #183986). | ||
1905 | * Update debconf template translations: | ||
1906 | - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986). | ||
1907 | - Japanese (thanks, Tomohiro KUBOTA; closes: #192429). | ||
1908 | * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains | ||
1909 | "log.h:59: warning: conflicting types for built-in function `log'". The | ||
1910 | OpenSSH log() function has been renamed in upstream CVS. | ||
1911 | |||
1912 | -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100 | ||
1913 | |||
1914 | openssh (1:3.6.1p2-1) unstable; urgency=medium | ||
1915 | |||
1916 | * New upstream release, including fix for PAM user-discovery security hole | ||
1917 | (closes: #191681). | ||
1918 | * Fix ChallengeResponseAuthentication default in generated sshd_config | ||
1919 | (closes: #106037). | ||
1920 | * Put newlines after full stops in man page documentation for | ||
1921 | ProtocolKeepAlives and SetupTimeOut. | ||
1922 | * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build | ||
1923 | gnome-ssh-askpass with -g and -Wall flags. | ||
1924 | * Really ask ssh/new_config debconf question before trying to fetch its | ||
1925 | value (closes: #188721). | ||
1926 | * On purge, remove only the files we know about in /etc/ssh rather than | ||
1927 | the whole thing, and remove the directory if that leaves it empty | ||
1928 | (closes: #176679). | ||
1929 | * ssh has depended on debconf for some time now with no complaints, so: | ||
1930 | - Simplify the postinst by relying on debconf being present. (The absent | ||
1931 | case was buggy anyway.) | ||
1932 | - Get rid of "if you have not installed debconf" text in README.Debian, | ||
1933 | and generally update the "/usr/bin/ssh not SUID" entry. | ||
1934 | * More README.Debian work: | ||
1935 | - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to | ||
1936 | make it easier for people to find the former. The upgrade issues | ||
1937 | should probably be sorted by version somehow. | ||
1938 | - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913). | ||
1939 | * Fix setting of IP flags for interactive sessions (upstream bug #541). | ||
1940 | |||
1941 | -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100 | ||
1942 | |||
1943 | openssh (1:3.6.1p1-1) unstable; urgency=low | ||
1944 | |||
1945 | * New upstream release (thanks, Laurence J. Lane). | ||
1946 | * debian/control: ssh-askpass-gnome is now Section: gnome, following the | ||
1947 | override file. | ||
1948 | |||
1949 | -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100 | ||
1950 | |||
1951 | openssh (1:3.6p1-1) unstable; urgency=low | ||
1952 | |||
1953 | * New upstream release. | ||
1954 | - Workaround applied upstream for a bug in the interaction of glibc's | ||
1955 | getaddrinfo() with the Linux 2.2 kernel (closes: #155814). | ||
1956 | - As such, it should now be safe to remove --with-ipv4-default, so | ||
1957 | starting sshd with -6 is no longer necessary (closes: #79861 and lots | ||
1958 | of other merged bugs). | ||
1959 | - ssh-copy-id prints usage when run without arguments (closes: #71376). | ||
1960 | - scp exits 1 if ssh fails (closes: #138400). | ||
1961 | - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867). | ||
1962 | - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used | ||
1963 | (closes: #109795). | ||
1964 | * Install /etc/default/ssh non-executable (closes: #185537). | ||
1965 | |||
1966 | -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100 | ||
1967 | |||
1968 | openssh (1:3.5p1-5) unstable; urgency=low | ||
1969 | |||
1970 | * Add /etc/default/ssh (closes: #161049). | ||
1971 | * Run the init script under 'set -e' (closes: #175010). | ||
1972 | * Change the default superuser path to include /sbin, /usr/sbin, and | ||
1973 | /usr/local/sbin (closes: #128235, #151267). Using login.defs would be | ||
1974 | nice, but that belongs to another package. Without a defined API to | ||
1975 | retrieve its settings, parsing it is off-limits. | ||
1976 | * Build ssh-askpass-gnome with GNOME 2. The source package should still | ||
1977 | support building on stable with GNOME 1, using the alternate | ||
1978 | libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582). | ||
1979 | |||
1980 | -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000 | ||
1981 | |||
1982 | openssh (1:3.5p1-4) unstable; urgency=low | ||
1983 | |||
1984 | * Point rlogin and rcp alternatives at slogin and scp respectively rather | ||
1985 | than ssh (closes: #121103, #151666). Fix alternative removal to match; | ||
1986 | previously it was completely wrong anyway. | ||
1987 | * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf | ||
1988 | question's default using that information, rather than using debconf as | ||
1989 | a registry. Other solutions may be better in the long run, but this is | ||
1990 | at least correct (thanks, Matthew Woodcraft; closes: #84725). | ||
1991 | * Stop using pam_lastlog, as it doesn't currently work well as a session | ||
1992 | module when privilege separation is enabled; it can usually read | ||
1993 | /var/log/lastlog but can't write to it. Instead, just use sshd's | ||
1994 | built-in support, already enabled by default (closes: #151297, #169938). | ||
1995 | * Use 'ssh-keygen -q' rather than redirecting output to /dev/null. | ||
1996 | * Add a "this may take some time" warning when creating host keys on | ||
1997 | installation (part of #110094). | ||
1998 | * When restarting via the init script, check for sshd_not_to_be_run after | ||
1999 | stopping sshd (idea from Tomas Pospisek; closes: #149850). | ||
2000 | * Append /usr/sbin:/sbin to the init script's $PATH, just in case of | ||
2001 | strangeness (closes: #115138). | ||
2002 | * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not | ||
2003 | stderr. | ||
2004 | * Correct copyright file typo: "orignal" -> "original" (closes: #176490). | ||
2005 | * Rebuild with libssl0.9.7 (closes: #176983). | ||
2006 | * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to | ||
2007 | be looked at. | ||
2008 | |||
2009 | -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000 | ||
2010 | |||
2011 | openssh (1:3.5p1-3) unstable; urgency=low | ||
2012 | |||
2013 | * Happy new year! | ||
2014 | * Use getent rather than id to find out whether the sshd user exists | ||
2015 | (closes: #150974). | ||
2016 | * Remove some duplication from the postinst's ssh-keysign setuid code. | ||
2017 | * Replace db_text with db_input throughout debian/config. (db_text has | ||
2018 | been a compatibility wrapper since debconf 0.1.5.) | ||
2019 | * Warn about PermitUserEnvironment on upgrade (closes: #167895). | ||
2020 | * Use 'make install-nokeys', and disable unused debhelper commands, | ||
2021 | thereby forward-porting the last pieces of Zack Weinberg's patch | ||
2022 | (closes: #68341). | ||
2023 | * Move the man page for gnome-ssh-askpass from the ssh package to | ||
2024 | ssh-askpass-gnome (closes: #174449). | ||
2025 | * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept | ||
2026 | '--' to terminate the list of options (closes: #171554). | ||
2027 | * Add Jonathan Amery's ssh-argv0 script (closes: #111341). | ||
2028 | * Update Danish debconf template (thanks, Morten Brix Pedersen; | ||
2029 | closes: #174757). | ||
2030 | * Document setgid ssh-agent's effect on certain environment variables in | ||
2031 | README.Debian (closes: #167974). | ||
2032 | * Document interoperability problems between scp and ssh.com's server in | ||
2033 | README.Debian, and suggest some workarounds (closes: #174662). | ||
2034 | |||
2035 | -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000 | ||
2036 | |||
2037 | openssh (1:3.5p1-2) unstable; urgency=low | ||
2038 | |||
2039 | * Mention in the ssh package description that it provides both ssh and | ||
2040 | sshd (closes: #99680). | ||
2041 | * Create a system group for ssh-agent, not a user group (closes: #167669). | ||
2042 | |||
2043 | -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000 | ||
2044 | |||
2045 | openssh (1:3.5p1-1) unstable; urgency=low | ||
2046 | |||
2047 | * New upstream release. | ||
2048 | - Fixes typo in ssh-add usage (closes: #152239). | ||
2049 | - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184). | ||
2050 | - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys | ||
2051 | are deprecated for security reasons and will eventually go away. For | ||
2052 | now they can be re-enabled by setting 'PermitUserEnvironment yes' in | ||
2053 | sshd_config. | ||
2054 | - ssh-agent is installed setgid to prevent ptrace() attacks. The group | ||
2055 | actually doesn't matter, as it drops privileges immediately, but to | ||
2056 | avoid confusion the postinst creates a new 'ssh' group for it. | ||
2057 | * Obsolete patches: | ||
2058 | - Solar Designer's privsep+compression patch for Linux 2.2 (see | ||
2059 | 1:3.3p1-0.0woody1). | ||
2060 | - Hostbased auth ssh-keysign backport (see 1:3.4p1-4). | ||
2061 | |||
2062 | * Remove duplicated phrase in ssh_config(5) (closes: #152404). | ||
2063 | * Source the debconf confmodule at the top of the postrm rather than at | ||
2064 | the bottom, to avoid making future non-idempotency problems worse (see | ||
2065 | #151035). | ||
2066 | * Debconf templates: | ||
2067 | - Add Polish (thanks, Grzegorz Kusnierz). | ||
2068 | - Update French (thanks, Denis Barbier; closes: #132509). | ||
2069 | - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716). | ||
2070 | * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if | ||
2071 | this is the selected ssh-askpass alternative (closes: #67775). | ||
2072 | |||
2073 | -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100 | ||
2074 | |||
2075 | openssh (1:3.4p1-4) unstable; urgency=low | ||
2076 | |||
2077 | * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532). | ||
2078 | * Restore Russia to list of countries where encryption is problematic (see | ||
2079 | #148951 and http://www.average.org/freecrypto/). | ||
2080 | * Drop ssh-askpass-gnome's priority to optional, per the override file. | ||
2081 | * Drop the PAM special case for hurd-i386 (closes: #99157). | ||
2082 | * s/dile/idle/ in ssh_config(5) (closes: #118331). | ||
2083 | * Note in README.Debian that you need xauth from xbase-clients on the | ||
2084 | server for X11 forwarding (closes: #140269). | ||
2085 | * Use correct path to upstream README in copyright file (closes: #146037). | ||
2086 | * Document the units for ProtocolKeepAlives (closes: #159479). | ||
2087 | * Backport upstream patch to fix hostbased auth (closes: #117114). | ||
2088 | * Add -g to CFLAGS. | ||
2089 | |||
2090 | -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100 | ||
2091 | |||
2092 | openssh (1:3.4p1-3) unstable; urgency=low | ||
2093 | |||
2094 | * Add myself to Uploaders: and begin acting as temporary maintainer, at | ||
2095 | Matthew's request. (Normal service will resume in some months' time.) | ||
2096 | * Add sharutils to Build-Depends (closes: #138465). | ||
2097 | * Stop creating the /usr/doc/ssh symlink. | ||
2098 | |||
2099 | * Fix some debconf template typos (closes: #160358). | ||
2100 | * Split debconf templates into one file per language. | ||
2101 | * Add debconf template translations: | ||
2102 | - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173). | ||
2103 | - Danish (thanks, Claus Hindsgaul; closes: #126607). | ||
2104 | - Japanese (thanks, Tomohiro KUBOTA; closes: #137427). | ||
2105 | - Russian (thanks, Ilgiz Kalmetev; closes: #136610). | ||
2106 | - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041). | ||
2107 | * Update debconf template translations: | ||
2108 | - French (thanks, Igor Genibel; closes: #151361). | ||
2109 | - German (thanks, Axel Noetzold; closes: #147069). | ||
2110 | * Some of these translations are fuzzy. Please send updates. | ||
2111 | |||
2112 | -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100 | ||
2113 | |||
2114 | openssh (1:3.4p1-2) unstable; urgency=high | ||
2115 | |||
2116 | * Get a security-fixed version into unstable | ||
2117 | * Also tidy README.Debian up a little | ||
2118 | |||
2119 | -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100 | ||
2120 | |||
2121 | openssh (1:3.4p1-1) testing; urgency=high | ||
2122 | |||
2123 | * Extend my tendrils back into this package (Closes: #150915, #151098) | ||
2124 | * thanks to the security team for their work | ||
2125 | * no thanks to ISS/Theo de Raadt for their handling of these bugs | ||
2126 | * save old sshd_configs to sshd_config.dpkg-old when auto-generating a | ||
2127 | new one | ||
2128 | * tell/ask the user about PriviledgeSeparation | ||
2129 | * /etc/init.d/ssh run will now create the chroot empty dir if necessary | ||
2130 | * Remove our previous statoverride on /usr/bin/ssh (only for people | ||
2131 | upgrading from a version where we'd put one in ourselves!) | ||
2132 | * Stop slandering Russia, since someone asked so nicely (Closes: #148951) | ||
2133 | * Reduce the sleep time in /etc/init.d/ssh during a restart | ||
2134 | |||
2135 | -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100 | ||
2136 | |||
2137 | openssh (1:3.4p1-0.0woody1) testing-security; urgency=high | ||
2138 | |||
2139 | * NMU by the security team. | ||
2140 | * New upstream version | ||
2141 | |||
2142 | -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400 | ||
2143 | |||
2144 | openssh (1:3.3p1-0.0woody4) testing-security; urgency=high | ||
2145 | |||
2146 | * NMU by the security team. | ||
2147 | * fix error when /etc/ssh/sshd_config exists on new install | ||
2148 | * check that user doesn't exist before running adduser | ||
2149 | * use openssl internal random unconditionally | ||
2150 | |||
2151 | -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400 | ||
2152 | |||
2153 | openssh (1:3.3p1-0.0woody3) testing-security; urgency=high | ||
2154 | |||
2155 | * NMU by the security team. | ||
2156 | * use correct home directory when sshd user is created | ||
2157 | |||
2158 | -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400 | ||
2159 | |||
2160 | openssh (1:3.3p1-0.0woody2) testing-security; urgency=high | ||
2161 | |||
2162 | * NMU by the security team. | ||
2163 | * Fix rsa1 key creation (Closes: #150949) | ||
2164 | * don't fail if sshd user removal fails | ||
2165 | * depends: on adduser (Closes: #150907) | ||
2166 | |||
2167 | -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400 | ||
2168 | |||
2169 | openssh (1:3.3p1-0.0woody1) testing-security; urgency=high | ||
2170 | |||
2171 | * NMU by the security team. | ||
2172 | * New upstream version. | ||
2173 | - Enable privilege separation by default. | ||
2174 | * Include patch from Solar Designer for privilege separation and | ||
2175 | compression on 2.2.x kernels. | ||
2176 | * Remove --disable-suid-ssh from configure. | ||
2177 | * Support setuid ssh-keysign binary instead of setuid ssh client. | ||
2178 | * Check sshd configuration before restarting. | ||
2179 | |||
2180 | -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400 | ||
2181 | |||
2182 | openssh (1:3.0.2p1-9) unstable; urgency=high | ||
2183 | |||
2184 | * Thanks to those who NMUd | ||
2185 | * The only change in this version is to debian/control - I've removed | ||
2186 | the bit that says you can't export it from the US - it would look | ||
2187 | pretty daft to say this about a package in main! Also, it's now OK | ||
2188 | to use crypto in France, so I've edited that comment slightly | ||
2189 | * Correct a path in README.Debian too (Closes: #138634) | ||
2190 | |||
2191 | -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100 | ||
2192 | |||
2193 | openssh (1:3.0.2p1-8.3) unstable; urgency=medium | ||
2194 | |||
2195 | * NMU | ||
2196 | * Really set urgency to medium this time (oops) | ||
2197 | * Fix priority to standard per override while I'm at it | ||
2198 | |||
2199 | -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500 | ||
2200 | |||
2201 | openssh (1:3.0.2p1-8.2) unstable; urgency=low | ||
2202 | |||
2203 | * NMU with maintainer's permission | ||
2204 | * Prepare for upcoming ssh-nonfree transitional packages per | ||
2205 | <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html> | ||
2206 | * Urgency medium because it would really be good to get this into woody | ||
2207 | before it releases | ||
2208 | * Fix sections to match override file | ||
2209 | * Reissued due to clash with non-US -> main move | ||
2210 | |||
2211 | -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500 | ||
2212 | |||
2213 | openssh (1:3.0.2p1-8.1) unstable; urgency=low | ||
2214 | |||
2215 | * NMU | ||
2216 | * Move from non-US to mani | ||
2217 | |||
2218 | -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700 | ||
2219 | |||
2220 | openssh (1:3.0.2p1-8) unstable; urgency=critical | ||
2221 | |||
2222 | * Security fix - patch from upstream (Closes: #137209, #137210) | ||
2223 | * Undo the changes in the unreleased -7, since they appear to break | ||
2224 | things here. Accordingly, the code change is minimal, and I'm | ||
2225 | happy to get it into testing ASAP | ||
2226 | |||
2227 | -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000 | ||
2228 | |||
2229 | openssh (1:3.0.2p1-7) unstable; urgency=high | ||
2230 | |||
2231 | * Build to support IPv6 and IPv4 by default again | ||
2232 | |||
2233 | -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000 | ||
2234 | |||
2235 | openssh (1:3.0.2p1-6) unstable; urgency=high | ||
2236 | |||
2237 | * Correct error in the clean target (Closes: #130868) | ||
2238 | |||
2239 | -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000 | ||
2240 | |||
2241 | openssh (1:3.0.2p1-5) unstable; urgency=medium | ||
2242 | |||
2243 | * Include the Debian version in our identification, to make it easier to | ||
2244 | audit networks for patched versions in future | ||
2245 | |||
2246 | -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000 | ||
2247 | |||
2248 | openssh (1:3.0.2p1-4) unstable; urgency=medium | ||
2249 | |||
2250 | * If we're asked to not run sshd, stop any running sshd's first | ||
2251 | (Closes: #129327) | ||
2252 | |||
2253 | -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000 | ||
2254 | |||
2255 | openssh (1:3.0.2p1-3) unstable; urgency=high | ||
2256 | |||
2257 | * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913) | ||
2258 | * Remove extra debconf suggestion (Closes: #128094) | ||
2259 | * Mmm. speedy bug-fixing :-) | ||
2260 | |||
2261 | -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000 | ||
2262 | |||
2263 | openssh (1:3.0.2p1-2) unstable; urgency=high | ||
2264 | |||
2265 | * Fix postinst to not automatically overwrite sshd_config (!) | ||
2266 | (Closes: #127842, #127867) | ||
2267 | * Add section in README.Debian about the PermitRootLogin setting | ||
2268 | |||
2269 | -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000 | ||
2270 | |||
2271 | openssh (1:3.0.2p1-1) unstable; urgency=high | ||
2272 | |||
2273 | * Incorporate fix from Colin's NMU | ||
2274 | * New upstream version (fixes the bug Wichert fixed) (Closes: #124035) | ||
2275 | * Capitalise IETF (Closes: #125379) | ||
2276 | * Refer to the correct sftp-server location (Closes: #126854, #126224) | ||
2277 | * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247) | ||
2278 | * Ask people upgrading from potato if they want a new conffile | ||
2279 | (Closes: #125642) | ||
2280 | * Fix a typo in postinst (Closes: #122192, #122410, #123440) | ||
2281 | * Frob the default config a little (Closes: #122284, #125827, #125696, | ||
2282 | #123854) | ||
2283 | * Make /etc/init.d/ssh be more clear about ssh not running (Closes: | ||
2284 | #123552) | ||
2285 | * Fix typo in templates file (Closes: #123411) | ||
2286 | |||
2287 | -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000 | ||
2288 | |||
2289 | openssh (1:3.0.1p1-1.2) unstable; urgency=high | ||
2290 | |||
2291 | * Non-maintainer upload | ||
2292 | * Prevent local users from passing environment variables to the login | ||
2293 | process when UseLogin is enabled | ||
2294 | |||
2295 | -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100 | ||
2296 | |||
2297 | openssh (1:3.0.1p1-1.1) unstable; urgency=low | ||
2298 | |||
2299 | * Non-maintainer upload, at Matthew's request. | ||
2300 | * Remove sa_restorer assignment to fix compilation on alpha, hppa, and | ||
2301 | ia64 (closes: #122086). | ||
2302 | |||
2303 | -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000 | ||
2304 | |||
2305 | openssh (1:3.0.1p1-1) unstable; urgency=high | ||
2306 | |||
2307 | * New upstream version (Closes: #113646, #113513, #114707, #118564) | ||
2308 | * Building with a libc that works (!) (Closes: #115228) | ||
2309 | * Patches forward-ported are -1/-2 options for scp, the improvement to | ||
2310 | 'waiting for forwarded connections to terminate...' | ||
2311 | * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228) | ||
2312 | * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst | ||
2313 | * Remove suidregister leftover from postrm | ||
2314 | * Mention key we are making in the postinst | ||
2315 | * Default to not enable SSH protocol 1 support, since protocol 2 is | ||
2316 | much safer anyway. | ||
2317 | * New version of the vpn-fixes patch, from Ian Jackson | ||
2318 | * New handling of -q, and added new -qq option; thanks to Jon Amery | ||
2319 | * Experimental smartcard support not enabled, since I have no way of | ||
2320 | testing it. | ||
2321 | |||
2322 | -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000 | ||
2323 | |||
2324 | openssh (1:2.9p2-6) unstable; urgency=low | ||
2325 | |||
2326 | * check for correct file in /etc/init.d/ssh (Closes: #110876) | ||
2327 | * correct location of version 2 keys in ssh.1 (Closes: #110439) | ||
2328 | * call update-alternatives --quiet (Closes: #103314) | ||
2329 | * hack ssh-copy-id to chmod go-w (Closes: #95551) | ||
2330 | * TEMPORARY fix to provide largefile support using a -D in the cflags | ||
2331 | line. long-term, upstream will patch the autoconf stuff | ||
2332 | (Closes: #106809, #111849) | ||
2333 | * remove /etc/rc references in ssh-keygen.1 (Closes: #68350) | ||
2334 | * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054) | ||
2335 | * Check for files containing a newline character (Closes: #111692) | ||
2336 | |||
2337 | -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100 | ||
2338 | |||
2339 | openssh (1:2.9p2-5) unstable; urgency=high | ||
2340 | |||
2341 | * Thanks to all the bug-fixers who helped! | ||
2342 | * remove sa_restorer assignment (Closes: #102837) | ||
2343 | * patch from Peter Benie to DTRT wrt X forwarding if the server refuses | ||
2344 | us access (Closes: #48297) | ||
2345 | * patch from upstream CVS to fix port forwarding (Closes: #107132) | ||
2346 | * patch from Jonathan Amery to document ssh-keygen behaviour | ||
2347 | (Closes:#106643, #107512) | ||
2348 | * patch to postinst from Jonathan Amery (Closes: #106411) | ||
2349 | * patch to manpage from Jonathan Amery (Closes: #107364) | ||
2350 | * patch from Matthew Vernon to make -q emit fatal errors as that is the | ||
2351 | documented behaviour (Closes: #64347) | ||
2352 | * patch from Ian Jackson to cause us to destroy a file when we scp it | ||
2353 | onto itself, rather than dumping bits of our memory into it, which was | ||
2354 | a security hole (see #51955) | ||
2355 | * patch from Jonathan Amery to document lack of Kerberos support | ||
2356 | (Closes: #103726) | ||
2357 | * patch from Matthew Vernon to make the 'waiting for connections to | ||
2358 | terminate' message more helpful (Closes: #50308) | ||
2359 | |||
2360 | -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100 | ||
2361 | |||
2362 | openssh (1:2.9p2-4) unstable; urgency=high | ||
2363 | |||
2364 | * Today's build of ssh is strawberry flavoured | ||
2365 | * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176) | ||
2366 | * Tidy up debconf template (Closes: #106152) | ||
2367 | * If called non-setuid, then setgid()'s failure should not be fatal (see | ||
2368 | #105854) | ||
2369 | |||
2370 | -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100 | ||
2371 | |||
2372 | openssh (1:2.9p2-3) unstable; urgency=low | ||
2373 | |||
2374 | * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061) | ||
2375 | * Improve the IdentityFile section in the man page (Closes: #106038) | ||
2376 | |||
2377 | -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100 | ||
2378 | |||
2379 | openssh (1:2.9p2-2) unstable; urgency=low | ||
2380 | |||
2381 | * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868) | ||
2382 | * Make PrintLastLog 'no' by default (Closes: #105893) | ||
2383 | |||
2384 | -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100 | ||
2385 | |||
2386 | openssh (1:2.9p2-1) unstable; urgency=low | ||
2387 | |||
2388 | * new (several..) upstream version (Closes: #96726, #81856, #96335) | ||
2389 | * Hopefully, this will close some other bugs too | ||
2390 | |||
2391 | -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100 | ||
2392 | |||
2393 | openssh (1:2.5.2p2-3) unstable; urgency=low | ||
2394 | |||
2395 | * Taking Over this package | ||
2396 | * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991) | ||
2397 | * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274) | ||
2398 | * Don't fiddle with conf-files any more (Closes: #69501) | ||
2399 | |||
2400 | -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100 | ||
2401 | |||
2402 | openssh (1:2.5.2p2-2.2) unstable; urgency=low | ||
2403 | |||
2404 | * NMU | ||
2405 | * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033) | ||
2406 | * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273) | ||
2407 | * Patch from Matthew Vernon for BannerTimeOut, batchmode, and | ||
2408 | documentation for protocolkeepalives. Makes ssh more generally useful | ||
2409 | for scripting uses (Closes: #82877, #99275) | ||
2410 | * Set a umask, so ourpidfile isn't world-writable (closes: #100012, | ||
2411 | #98286, #97391) | ||
2412 | |||
2413 | -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100 | ||
2414 | |||
2415 | openssh (1:2.5.2p2-2.1) unstable; urgency=low | ||
2416 | |||
2417 | * NMU | ||
2418 | * Remove duplicate Build-Depends for libssl096-dev and change it to | ||
2419 | depend on libssl-dev instaed. Also adding in virtual | real package | ||
2420 | style build-deps. (Closes: #93793, #75228) | ||
2421 | * Removing add-log entry (Closes: #79266) | ||
2422 | * This was a pam bug from a while back (Closes: #86908, #88457, #86843) | ||
2423 | * pam build-dep already exists (Closes: #93683) | ||
2424 | * libgnome-dev build-dep already exists (Closes: #93694) | ||
2425 | * No longer in non-free (Closes: #85401) | ||
2426 | * Adding in fr debconf translations (Closes: #83783) | ||
2427 | * Already suggests xbase-clients (Closes: #79741) | ||
2428 | * No need to suggest libpam-pwdb anymore (Closes: #81658) | ||
2429 | * Providing rsh-client (Closes: #79437) | ||
2430 | * hurd patch was already applied (Closes: #76033) | ||
2431 | * default set to no (Closes: #73682) | ||
2432 | * Adding in a suggests for dnsutils (Closes: #93265) | ||
2433 | * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612) | ||
2434 | (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465) | ||
2435 | * Adding in debconf dependency | ||
2436 | |||
2437 | -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100 | ||
2438 | |||
2439 | openssh (1:2.5.2p2-2) unstable; urgency=high | ||
2440 | |||
2441 | * disable the OpenSSL version check in entropy.c | ||
2442 | (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648) | ||
2443 | |||
2444 | -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100 | ||
2445 | |||
2446 | openssh (1:2.5.2p2-1) unstable; urgency=low | ||
2447 | |||
2448 | * New upstream release | ||
2449 | * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748) | ||
2450 | * fix double space indent in german templates (closes: #89493) | ||
2451 | * make postinst check for ssh_host_rsa_key | ||
2452 | * get rid of the last of the misguided debian/rules NMU debris :-/ | ||
2453 | |||
2454 | -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000 | ||
2455 | |||
2456 | openssh (1:2.5.1p2-2) unstable; urgency=low | ||
2457 | |||
2458 | * rebuild with new debhelper (closes: #89558, #89536, #90225) | ||
2459 | * fix broken dpkg-statoverride test in postinst | ||
2460 | (closes: #89612, #90474, #90460, #89605) | ||
2461 | * NMU bug fixed but not closed in last upload (closes: #88206) | ||
2462 | |||
2463 | -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000 | ||
2464 | |||
2465 | openssh (1:2.5.1p2-1) unstable; urgency=high | ||
2466 | |||
2467 | * New upstream release | ||
2468 | * fix typo in postinst (closes: #88110) | ||
2469 | * revert to setting PAM service name in debian/rules, backing out last | ||
2470 | NMU, which also (closes: #88101) | ||
2471 | * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config | ||
2472 | * restore printlastlog option patch | ||
2473 | * revert to using debhelper, which had been partially disabled in NMUs | ||
2474 | |||
2475 | -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000 | ||
2476 | |||
2477 | openssh (1:2.5.1p1-1.8) unstable; urgency=high | ||
2478 | |||
2479 | * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed | ||
2480 | |||
2481 | -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100 | ||
2482 | |||
2483 | openssh (1:2.5.1p1-1.7) unstable; urgency=high | ||
2484 | |||
2485 | * And now we mark the correct binary as setuid, when a user requested | ||
2486 | to install it setuid. | ||
2487 | |||
2488 | -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100 | ||
2489 | |||
2490 | openssh (1:2.5.1p1-1.6) unstable; urgency=high | ||
2491 | |||
2492 | * Fixes postinst to handle overrides that are already there. Damn, I | ||
2493 | should have noticed the bug earlier. | ||
2494 | |||
2495 | -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100 | ||
2496 | |||
2497 | openssh (1:2.5.1p1-1.5) unstable; urgency=high | ||
2498 | |||
2499 | * Rebuild ssh with pam-support. | ||
2500 | |||
2501 | -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100 | ||
2502 | |||
2503 | openssh (1:2.5.1p1-1.4) unstable; urgency=low | ||
2504 | |||
2505 | * Added Build-Depends on libssl096-dev. | ||
2506 | * Fixed sshd_config file to disallow root logins again. | ||
2507 | |||
2508 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100 | ||
2509 | |||
2510 | openssh (1:2.5.1p1-1.3) unstable; urgency=low | ||
2511 | |||
2512 | * Fixed missing manpages for sftp.1 and ssh-keyscan.1 | ||
2513 | * Made package policy 3.5.2 compliant. | ||
2514 | |||
2515 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100 | ||
2516 | |||
2517 | openssh (1:2.5.1p1-1.2) unstable; urgency=low | ||
2518 | |||
2519 | * Added Conflict with sftp, since we now provide our own sftp-client. | ||
2520 | * Added a fix for our broken dpkg-statoverride call in the | ||
2521 | 2.3.0p1-13. | ||
2522 | * Fixed some config pathes in the comments of sshd_config. | ||
2523 | * Removed ssh-key-exchange-vulnerability-patch since it's not needed | ||
2524 | anymore because upstream included the fix. | ||
2525 | |||
2526 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100 | ||
2527 | |||
2528 | openssh (1:2.5.1p1-1.1) unstable; urgency=high | ||
2529 | |||
2530 | * Another NMU to get the new upstream version 2.5.1p1 into | ||
2531 | unstable. (Closes: #87123) | ||
2532 | * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766) | ||
2533 | * Key Exchange patch is already included by upstream. (Closes: #86015) | ||
2534 | * Upgrading should be possible now. (Closes: #85525, #85523) | ||
2535 | * Added --disable-suid-ssh as compile option, so ssh won't get installed | ||
2536 | suid per default. | ||
2537 | * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride | ||
2538 | is available and the mode of the binary should be 4755. And also added | ||
2539 | suggestion for a newer dpkg. | ||
2540 | (Closes: #85734, #85741, #86876) | ||
2541 | * sftp and ssh-keyscan will also be included from now on. (Closes: #79994) | ||
2542 | * scp now understands spaces in filenames (Closes: #53783, #58958, | ||
2543 | #66723) | ||
2544 | * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623) | ||
2545 | * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035) | ||
2546 | * ssh supports the usage of other dsa keys via the ssh command line | ||
2547 | options. (Closes: #81250) | ||
2548 | * Documentation in sshd_config fixed. (Closes: #81088) | ||
2549 | * primes file included by upstream and included now. (Closes: #82101) | ||
2550 | * scp now allows dots in the username. (Closes: #82477) | ||
2551 | * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124) | ||
2552 | |||
2553 | -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100 | ||
2554 | |||
2555 | openssh (1:2.3.0p1-1.13) unstable; urgency=low | ||
2556 | |||
2557 | * Config should now also be fixed with this hopefully last NMU. | ||
2558 | |||
2559 | -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100 | ||
2560 | |||
2561 | openssh (1:2.3.0p1-1.12) unstable; urgency=high | ||
2562 | |||
2563 | * Added suggest for xbase-clients to control-file. (Closes #85227) | ||
2564 | * Applied patch from Markus Friedl to fix a vulnerability in | ||
2565 | the rsa keyexchange. | ||
2566 | * Fixed position of horizontal line. (Closes: #83613) | ||
2567 | * Fixed hopefully the grep problem in the config-file. (Closes: #78802) | ||
2568 | * Converted package from suidregister to dpkg-statoverride. | ||
2569 | |||
2570 | -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100 | ||
2571 | |||
2572 | openssh (1:2.3.0p1-1.11) unstable; urgency=medium | ||
2573 | |||
2574 | * Fixed some typos in the german translation of the debconf | ||
2575 | template. | ||
2576 | |||
2577 | -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100 | ||
2578 | |||
2579 | openssh (1:2.3.0p1-1.10) unstable; urgency=medium | ||
2580 | |||
2581 | * Fixed double printing of motd. (Closes: #82618) | ||
2582 | |||
2583 | -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100 | ||
2584 | |||
2585 | openssh (1:2.3.0p1-1.9) unstable; urgency=high | ||
2586 | |||
2587 | * And the next NMU which includes the patch from Andrew Bartlett | ||
2588 | and Markus Friedl to fix the root privileges handling of openssh. | ||
2589 | (Closes: #82657) | ||
2590 | |||
2591 | -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100 | ||
2592 | |||
2593 | openssh (1:2.3.0p1-1.8) unstable; urgency=high | ||
2594 | |||
2595 | * Applied fix from Ryan Murray to allow building on other architectures | ||
2596 | since the hurd patch was wrong. (Closes: #82471) | ||
2597 | |||
2598 | -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100 | ||
2599 | |||
2600 | openssh (1:2.3.0p1-1.7) unstable; urgency=medium | ||
2601 | |||
2602 | * Fixed another typo on sshd_config | ||
2603 | |||
2604 | -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100 | ||
2605 | |||
2606 | openssh (1:2.3.0p1-1.6) unstable; urgency=high | ||
2607 | |||
2608 | * Added Build-Dependency on groff (Closes: #81886) | ||
2609 | * Added Build-Depencency on debhelper (Closes: #82072) | ||
2610 | * Fixed entry for known_hosts in sshd_config (Closes: #82096) | ||
2611 | |||
2612 | -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100 | ||
2613 | |||
2614 | openssh (1:2.3.0p1-1.5) unstable; urgency=high | ||
2615 | |||
2616 | * Fixed now also the problem with sshd used as default ipv4 and | ||
2617 | didn't use IPv6. This should be now fixed. | ||
2618 | |||
2619 | -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100 | ||
2620 | |||
2621 | openssh (1:2.3.0p1-1.4) unstable; urgency=high | ||
2622 | |||
2623 | * Fixed buggy entry in postinst. | ||
2624 | |||
2625 | -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100 | ||
2626 | |||
2627 | openssh (1:2.3.0p1-1.3) unstable; urgency=high | ||
2628 | |||
2629 | * After finishing the rewrite of the rules-file I had to notice that | ||
2630 | the manpage installation was broken. This should now work again. | ||
2631 | |||
2632 | -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100 | ||
2633 | |||
2634 | openssh (1:2.3.0p1-1.2) unstable; urgency=high | ||
2635 | |||
2636 | * Fixed the screwed up build-dependency. | ||
2637 | * Removed --with-ipv4-default to support ipv6. | ||
2638 | * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd. | ||
2639 | * Fixed location to sftp-server in config. | ||
2640 | * Since debian still relies on /etc/pam.d/ssh instead of moving to | ||
2641 | /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name. | ||
2642 | * Fixed path to host key in sshd_config. | ||
2643 | |||
2644 | -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100 | ||
2645 | |||
2646 | openssh (1:2.3.0p1-1.1) unstable; urgency=medium | ||
2647 | |||
2648 | * NMU with permission of Phil Hands. | ||
2649 | * New upstream release | ||
2650 | * Update Build-Depends to point to new libssl096. | ||
2651 | * This upstream release doesn't leak any information depending | ||
2652 | on the setting of PermitRootLogin (Closes: #59933) | ||
2653 | * New upstream release contains fix against forcing a client to | ||
2654 | do X/agent forwarding (Closes: #76788) | ||
2655 | * Changed template to contain correct path to the documentation | ||
2656 | (Closes: #67245) | ||
2657 | * Added --with-4in6 switch as compile option into debian/rules. | ||
2658 | * Added --with-ipv4-default as compile option into debian/rules. | ||
2659 | (Closes: #75037) | ||
2660 | * Changed default path to also contain /usr/local/bin and | ||
2661 | /usr/X11R6/bin (Closes: #62472,#54567,#62810) | ||
2662 | * Changed path to sftp-server in sshd_config to match the | ||
2663 | our package (Closes: #68347) | ||
2664 | * Replaced OpenBSDh with OpenBSD in the init-script. | ||
2665 | * Changed location to original source in copyright.head | ||
2666 | * Changed behaviour of init-script when invoked with the option | ||
2667 | restart (Closes: #68706,#72560) | ||
2668 | * Added a note about -L option of scp to README.Debian | ||
2669 | * ssh won't print now the motd if invoked with -t option | ||
2670 | (Closes: #59933) | ||
2671 | * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867) | ||
2672 | * Added a note about tcp-wrapper support to README.Debian | ||
2673 | (Closes: #72807,#22190) | ||
2674 | * Removed two unneeded options from building process. | ||
2675 | * Added sshd.pam into debian dir and install it. | ||
2676 | * Commented out unnecessary call to dh_installinfo. | ||
2677 | * Added a line to sshd.pam so that limits will be paid attention | ||
2678 | to (Closes: #66904) | ||
2679 | * Restart Option has a Timeout of 10 seconds (Closes: 51264) | ||
2680 | * scp won't override files anymore (Closes: 51955) | ||
2681 | * Removed pam_lastlog module, so that the lastlog is now printed | ||
2682 | only once (Closes: #71742, #68335, #69592, #71495, #77781) | ||
2683 | * If password is expired, openssh now forces the user to change it. | ||
2684 | (Closes: #51747) | ||
2685 | * scp should now have no more problems with shell-init-files that | ||
2686 | produces ouput (Closes: #56280,#59873) | ||
2687 | * ssh now prints the motd correctly (Closes: #66926) | ||
2688 | * ssh upgrade should disable ssh daemon only if users has choosen | ||
2689 | to do so (Closes: #67478) | ||
2690 | * ssh can now be installed suid (Closes: #70879) | ||
2691 | * Modified debian/rules to support hurd. | ||
2692 | |||
2693 | -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100 | ||
2694 | |||
2695 | openssh (1:2.2.0p1-1.1) unstable; urgency=medium | ||
2696 | |||
2697 | * Non-Maintainer Upload | ||
2698 | * Check for new returns in the new libc | ||
2699 | (closes: #72803, #74393, #72797, #71307, #71702) | ||
2700 | * Link against libssl095a (closes: #66304) | ||
2701 | * Correct check for PermitRootLogin (closes: #69448) | ||
2702 | |||
2703 | -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700 | ||
2704 | |||
2705 | openssh (1:2.2.0p1-1) unstable; urgency=low | ||
2706 | |||
2707 | * New upstream release | ||
2708 | |||
2709 | -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100 | ||
2710 | |||
2711 | openssh (1:2.1.1p4-3) unstable; urgency=low | ||
2712 | |||
2713 | * add rsh alternatives | ||
2714 | * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097) | ||
2715 | * do the IPV4_DEFAULT thing properly this time | ||
2716 | |||
2717 | -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100 | ||
2718 | |||
2719 | openssh (1:2.1.1p4-2) unstable; urgency=low | ||
2720 | |||
2721 | * reinstate manpage .out patch from 1:1.2.3 | ||
2722 | * fix typo in postinst | ||
2723 | * only compile ssh with IPV4_DEFAULT | ||
2724 | * apply James Troup's patch to add a -o option to scp and updated manpage | ||
2725 | |||
2726 | -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100 | ||
2727 | |||
2728 | openssh (1:2.1.1p4-1) unstable; urgency=low | ||
2729 | |||
2730 | * New upstream release | ||
2731 | |||
2732 | -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100 | ||
2733 | |||
2734 | openssh (1:1.2.3-10) unstable; urgency=low | ||
2735 | |||
2736 | * add version to libpam-modules dependency, because old versions of | ||
2737 | pam_motd make it impossible to log in. | ||
2738 | |||
2739 | -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100 | ||
2740 | |||
2741 | openssh (1:1.2.3-9) frozen unstable; urgency=low | ||
2742 | |||
2743 | * force location of /usr/bin/X11/xauth | ||
2744 | (closes: #64424, #66437, #66859) *RC* | ||
2745 | * typos in config (closes: #66779, #66780) | ||
2746 | * sshd_not_to_be_run could be assumed to be true, in error, if the config | ||
2747 | script died in an unusual way --- I've reversed this (closes: #66335) | ||
2748 | * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk | ||
2749 | (closes: #65981) | ||
2750 | * change default for PermitRootLogin to "no" (closes: #66406) | ||
2751 | |||
2752 | -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100 | ||
2753 | |||
2754 | openssh (1:1.2.3-8) frozen unstable; urgency=low | ||
2755 | |||
2756 | * get rid of Provides: rsh-server (this will mean that rstartd | ||
2757 | will need to change it's depends to deal with #63948, which I'm | ||
2758 | reopening) (closes: #66257) | ||
2759 | Given that this is also a trivial change, and is a reversal of a | ||
2760 | change that was mistakenly made after the freeze, I think this should | ||
2761 | also go into frozen. | ||
2762 | |||
2763 | -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100 | ||
2764 | |||
2765 | openssh (1:1.2.3-7) frozen unstable; urgency=low | ||
2766 | |||
2767 | * check if debconf is installed before calling db_stop in postinst. | ||
2768 | This is required to allow ssh to be installed when debconf is not | ||
2769 | wanted, which probably makes it an RC upload (hopefully the last of | ||
2770 | too many). | ||
2771 | |||
2772 | -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100 | ||
2773 | |||
2774 | openssh (1:1.2.3-6) frozen unstable; urgency=low | ||
2775 | |||
2776 | * fixed depressing little bug involving a line wrap looking like | ||
2777 | a blank line in the templates file *RC* | ||
2778 | (closes: #66090, #66078, #66083, #66182) | ||
2779 | |||
2780 | -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100 | ||
2781 | |||
2782 | openssh (1:1.2.3-5) frozen unstable; urgency=low | ||
2783 | |||
2784 | * add code to prevent UseLogin exploit, although I think our PAM | ||
2785 | conditional code breaks UseLogin in a way that protects us from this | ||
2786 | exploit anyway. ;-) (closes: #65495) *RC* | ||
2787 | * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard | ||
2788 | grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC* | ||
2789 | * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3) | ||
2790 | and use db_stop in the postinst to solve that problem instead | ||
2791 | (closes: #65104) | ||
2792 | * add Provides: rsh-server to ssh (closes: #63948) | ||
2793 | * provide config option not to run sshd | ||
2794 | |||
2795 | -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100 | ||
2796 | |||
2797 | openssh (1:1.2.3-4) frozen unstable; urgency=low | ||
2798 | |||
2799 | * fixes #63436 which is *RC* | ||
2800 | * add 10 second pause in init.d restart (closes: #63844) | ||
2801 | * get rid of noenv in PAM mail line (closes: #63856) | ||
2802 | * fix host key path in make-ssh-known-hosts (closes: #63713) | ||
2803 | * change wording of SUID template (closes: #62788, #63436) | ||
2804 | |||
2805 | -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100 | ||
2806 | |||
2807 | openssh (1:1.2.3-3) frozen unstable; urgency=low | ||
2808 | |||
2809 | * redirect sshd's file descriptors to /dev/null in init to | ||
2810 | prevent debconf from locking up during installation | ||
2811 | ** grave bug just submited by me ** | ||
2812 | |||
2813 | -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100 | ||
2814 | |||
2815 | openssh (1:1.2.3-2) frozen unstable; urgency=low | ||
2816 | |||
2817 | * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC ** | ||
2818 | * suggest debconf | ||
2819 | * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst | ||
2820 | |||
2821 | -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100 | ||
2822 | |||
2823 | openssh (1:1.2.3-1) frozen unstable; urgency=low | ||
2824 | |||
2825 | * New upstream release | ||
2826 | * patch sshd to create extra xauth key required for localhost | ||
2827 | (closes: #49944) *** RC *** | ||
2828 | * FallbacktoRsh now defaults to ``no'' to match impression | ||
2829 | given in sshd_config | ||
2830 | * stop setting suid bit on ssh (closes: #58711, #58558) | ||
2831 | This breaks Rhosts authentication (which nobody uses) and allows | ||
2832 | the LD_PRELOAD trick to get socks working, so seems like a net benefit. | ||
2833 | |||
2834 | -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100 | ||
2835 | |||
2836 | openssh (1:1.2.2-1.4) frozen unstable; urgency=low | ||
2837 | |||
2838 | * Recompile for frozen, contains fix for RC bug. | ||
2839 | |||
2840 | -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200 | ||
2841 | |||
2842 | openssh (1:1.2.2-1.3) unstable; urgency=low | ||
2843 | |||
2844 | * Integrated man page addition for PrintLastLog. | ||
2845 | This bug was filed on "openssh", and I ended up | ||
2846 | creating my own patch for this (closes: #59054) | ||
2847 | * Improved error message when ssh_exchange_identification | ||
2848 | gets EOF (closes: #58904) | ||
2849 | * Fixed typo (your -> you're) in debian/preinst. | ||
2850 | * Added else-clauses to config to make this upgradepath possible: | ||
2851 | oldssh -> openssh preinst fails due to upgrade_to_openssh=false | ||
2852 | -> ssh-nonfree -> openssh. Without these, debconf remembered | ||
2853 | the old answer, config didn't force asking it, and preinst always | ||
2854 | aborted (closes: #56596, #57782) | ||
2855 | * Moved setting upgrade_to_openssh isdefault flag to the place | ||
2856 | where preinst would abort. This means no double question to most | ||
2857 | users, people who currently suffer from "can't upgrade" may need | ||
2858 | to run apt-get install ssh twice. Did not do the same for | ||
2859 | use_old_init_script, as the situation is a bit different, and | ||
2860 | less common (closes: #54010, #56224) | ||
2861 | * Check for existance of ssh-keygen before attempting to use it in | ||
2862 | preinst, added warning for non-existant ssh-keygen in config. This | ||
2863 | happens when the old ssh is removed (say, due to ssh-nonfree getting | ||
2864 | installed). | ||
2865 | |||
2866 | -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200 | ||
2867 | |||
2868 | openssh (1:1.2.2-1.2) frozen unstable; urgency=low | ||
2869 | |||
2870 | * Non-maintainer upload. | ||
2871 | * Added configuration option PrintLastLog, default off due to PAM | ||
2872 | (closes: #54007, #55042) | ||
2873 | * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's | ||
2874 | Suggests: line more accurate. Also closing related bugs fixed | ||
2875 | earlier, when default ssh-askpass moved to /usr/bin. | ||
2876 | (closes: #52403, #54741, #50607, #52298, #50967, #51661) | ||
2877 | * Patched to call vhangup, with autoconf detection and all | ||
2878 | (closes: #55379) | ||
2879 | * Added --with-ipv4-default workaround to a glibc bug causing | ||
2880 | slow DNS lookups, as per UPGRADING. Use -6 to really use | ||
2881 | IPv6 addresses. (closes: #57891, #58744, #58713, #57970) | ||
2882 | * Added noenv to PAM pam_mail line. Thanks to Ben Collins. | ||
2883 | (closes: #58429) | ||
2884 | * Added the UPGRADING file to the package. | ||
2885 | * Added frozen to the changelog line and recompiled before | ||
2886 | package was installed into the archive. | ||
2887 | |||
2888 | -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200 | ||
2889 | |||
2890 | openssh (1:1.2.2-1.1) frozen unstable; urgency=low | ||
2891 | |||
2892 | * Non-maintainer upload. | ||
2893 | * Integrated scp pipe buffer patch from Ben Collins | ||
2894 | <benc@debian.org>, should now work even if reading | ||
2895 | a pipe gives less than fstat st_blksize bytes. | ||
2896 | Should now work on Alpha and Sparc Linux (closes: #53697, #52071) | ||
2897 | * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393) | ||
2898 | * Integrated patch from Ben Collins <benc@debian.org> | ||
2899 | to do full shadow account locking and expiration | ||
2900 | checking (closes: #58165, #51747) | ||
2901 | |||
2902 | -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200 | ||
2903 | |||
2904 | openssh (1:1.2.2-1) frozen unstable; urgency=medium | ||
2905 | |||
2906 | * New upstream release (closes: #56870, #56346) | ||
2907 | * built against new libesd (closes: #56805) | ||
2908 | * add Colin Watson <cjw44@cam.ac.uk> =NULL patch | ||
2909 | (closes: #49902, #54894) | ||
2910 | * use socketpairs as suggested by Andrew Tridgell to eliminate rsync | ||
2911 | (and other) lockups | ||
2912 | * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/ | ||
2913 | (closes: #49902, #55872, #56959) | ||
2914 | * uncoment the * line in ssh_config (closes: #56444) | ||
2915 | |||
2916 | * #54894 & #49902 are release critical, so this should go in frozen | ||
2917 | |||
2918 | -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000 | ||
2919 | |||
2920 | openssh (1:1.2.1pre24-1) unstable; urgency=low | ||
2921 | |||
2922 | * New upstream release | ||
2923 | |||
2924 | -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000 | ||
2925 | |||
2926 | openssh (1:1.2.1pre23-1) unstable; urgency=low | ||
2927 | |||
2928 | * New upstream release | ||
2929 | * excape ? in /etc/init.d/ssh (closes: #53269) | ||
2930 | |||
2931 | -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000 | ||
2932 | |||
2933 | openssh (1:1.2pre17-1) unstable; urgency=low | ||
2934 | |||
2935 | * New upstream release | ||
2936 | |||
2937 | -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000 | ||
2938 | |||
2939 | openssh (1:1.2pre16-1) unstable; urgency=low | ||
2940 | |||
2941 | * New upstream release | ||
2942 | * upstream release (1.2pre14) (closes: #50299) | ||
2943 | * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776) | ||
2944 | * dispose of grep -q broken pipe message in config script (closes: #50855) | ||
2945 | * add make-ssh-known-hosts (closes: #50660) | ||
2946 | * add -i option to ssh-copy-id (closes: #50657) | ||
2947 | * add check for *LK* in password, indicating a locked account | ||
2948 | |||
2949 | -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000 | ||
2950 | |||
2951 | openssh (1:1.2pre13-1) unstable; urgency=low | ||
2952 | |||
2953 | * New upstream release | ||
2954 | * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules | ||
2955 | * remove duplicate line in /etc/pam.d/ssh (closes: #50310) | ||
2956 | * mention ssh -A option in ssh.1 & ssh_config | ||
2957 | * enable forwarding to localhost in default ssh_config (closes: #50373) | ||
2958 | * tweak preinst to deal with debconf being `unpacked' | ||
2959 | * use --with-tcp-wrappers (closes: #49545) | ||
2960 | |||
2961 | -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000 | ||
2962 | |||
2963 | openssh (1:1.2pre11-2) unstable; urgency=low | ||
2964 | |||
2965 | * oops, just realised that I forgot to strip out the unpleasant | ||
2966 | fiddling mentioned below (which turned not to be a fix anyway) | ||
2967 | |||
2968 | -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000 | ||
2969 | |||
2970 | openssh (1:1.2pre11-1) unstable; urgency=low | ||
2971 | |||
2972 | * New upstream release (closes: #49722) | ||
2973 | * add 2>/dev/null to dispose of spurious message casused by grep -q | ||
2974 | (closes: #49876, #49604) | ||
2975 | * fix typo in debian/control (closes: #49841) | ||
2976 | * Do some unpleasant fiddling with upgraded keys in the preinst, which | ||
2977 | should make the keylength problem go away. (closes: #49676) | ||
2978 | * make pam_start in sshd use ``ssh'' as the service name (closes: #49956) | ||
2979 | * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107) | ||
2980 | * apply Ben Collins <bcollins@debian.org>'s shadow patch | ||
2981 | * disable lastlogin and motd printing if using pam (closes: #49957) | ||
2982 | * add ssh-copy-id script and manpage | ||
2983 | |||
2984 | -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000 | ||
2985 | |||
2986 | openssh (1:1.2pre9-1) unstable; urgency=low | ||
2987 | |||
2988 | * New upstream release | ||
2989 | * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch | ||
2990 | to channels.c, to make forwarded ports instantly reusable | ||
2991 | * replace Pre-Depend: debconf with some check code in preinst | ||
2992 | * make the ssh-add ssh-askpass failure message more helpful | ||
2993 | * fix the ssh-agent getopts bug (closes: #49426) | ||
2994 | * fixed typo on Suggests: line (closes: #49704, #49571) | ||
2995 | * tidy up ssh package description (closes: #49642) | ||
2996 | * make ssh suid (closes: #49635) | ||
2997 | * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606) | ||
2998 | * disable agent forwarding by default, for the similar reasons as | ||
2999 | X forwarding (closes: #49586) | ||
3000 | |||
3001 | -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000 | ||
3002 | |||
3003 | openssh (1:1.2pre7-4) unstable; urgency=low | ||
3004 | |||
3005 | * predepend on debconf (>= 0.2.17) should now allow preinst questions | ||
3006 | |||
3007 | -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000 | ||
3008 | |||
3009 | openssh (1:1.2pre7-3) unstable; urgency=low | ||
3010 | |||
3011 | * add ssh-askpass package using Tommi Virtanen's perl-tk script | ||
3012 | * add ssh-preconfig package cludge | ||
3013 | * add usage hints to ssh-agent.1 | ||
3014 | |||
3015 | -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000 | ||
3016 | |||
3017 | openssh (1:1.2pre7-2) unstable; urgency=low | ||
3018 | |||
3019 | * use pam patch from Ben Collins <bcollins@debian.org> | ||
3020 | * add slogin symlink to Makefile.in | ||
3021 | * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login | ||
3022 | * sort out debconf usage | ||
3023 | * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass | ||
3024 | |||
3025 | -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000 | ||
3026 | |||
3027 | openssh (1:1.2pre7-1) unstable; urgency=low | ||
3028 | |||
3029 | * New upstream release | ||
3030 | |||
3031 | -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000 | ||
3032 | |||
3033 | openssh (1:1.2.0.pre6db1-2) unstable; urgency=low | ||
3034 | |||
3035 | * change the binary package name to ssh (the non-free branch of ssh has | ||
3036 | been renamed to ssh-nonfree) | ||
3037 | * make pam file comply with Debian standards | ||
3038 | * use an epoch to make sure openssh supercedes ssh-nonfree | ||
3039 | |||
3040 | -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100 | ||
3041 | |||
3042 | openssh (1.2pre6db1-1) unstable; urgency=low | ||
3043 | |||
3044 | * New upstream source | ||
3045 | * sshd accepts logins now! | ||
3046 | |||
3047 | -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500 | ||
3048 | |||
3049 | openssh (1.2.0.19991028-1) unstable; urgency=low | ||
3050 | |||
3051 | * New upstream source | ||
3052 | * Added test for -lnsl to configure script | ||
3053 | |||
3054 | -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500 | ||
3055 | |||
3056 | openssh (1.2.0.19991027-3) unstable; urgency=low | ||
3057 | |||
3058 | * Initial release | ||
3059 | |||
3060 | -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500 | ||