summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3616
1 files changed, 3616 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..ca43c3762
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3616 @@
1openssh (1:6.5p1-3) UNRELEASED; urgency=medium
2
3 * Clarify socket activation mode in README.Debian, as suggested by Uoti
4 Urpala.
5 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
6 been upstream's default since 5.4p1.
7
8 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 21:36:14 +0000
9
10openssh (1:6.5p1-2) unstable; urgency=medium
11
12 * Only enable ssh.service for systemd, not both ssh.service and
13 ssh.socket. Thanks to Michael Biebl for spotting this.
14 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
15 (closes: #738619).
16
17 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
18
19openssh (1:6.5p1-1) unstable; urgency=medium
20
21 * New upstream release (http://www.openssh.com/txt/release-6.5,
22 LP: #1275068):
23 - ssh(1): Add support for client-side hostname canonicalisation using a
24 set of DNS suffixes and rules in ssh_config(5). This allows
25 unqualified names to be canonicalised to fully-qualified domain names
26 to eliminate ambiguity when looking up keys in known_hosts or checking
27 host certificate names (closes: #115286).
28 * Switch to git; adjust Vcs-* fields.
29 * Convert to git-dpm, and drop source package documentation associated
30 with the old bzr/quilt patch handling workflow.
31 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
32 leaving only basic configuration file compatibility, since it has been
33 nearly six years since the original vulnerability and this code is not
34 likely to be of much value any more (closes: #481853, #570651). See
35 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
36 reasoning.
37 * Add OpenPGP signature checking configuration to watch file (thanks,
38 Daniel Kahn Gillmor; closes: #732441).
39 * Add the pam_keyinit session module, to create a new session keyring on
40 login (closes: #734816).
41 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
42 /usr/bin/X11 (closes: #644521).
43 * Generate ED25519 host keys on fresh installations. Upgraders who wish
44 to add such host keys should manually add 'HostKey
45 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
46 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
47 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
48 README.Debian.
49 * Add systemd support (thanks, Sven Joachim; closes: #676830).
50
51 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
52
53openssh (1:6.4p1-2) unstable; urgency=high
54
55 * Increase ServerKeyBits value in package-generated sshd_config to 1024
56 (closes: #727622, LP: #1244272).
57 * Restore patch to disable OpenSSL version check (closes: #732940).
58
59 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
60
61openssh (1:6.4p1-1) unstable; urgency=high
62
63 * New upstream release. Important changes:
64 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
65 + sftp(1): add support for resuming partial downloads using the
66 "reget" command and on the sftp commandline or on the "get"
67 commandline using the "-a" (append) option (closes: #158590).
68 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
69 suppress errors arising from unknown configuration directives
70 (closes: #436052).
71 + sftp(1): update progressmeter when data is acknowledged, not when
72 it's sent (partially addresses #708372).
73 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
74 created channels that are incompletely opened (closes: #651357).
75 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
76 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
77 during rekeying when an AES-GCM cipher is selected (closes:
78 #729029). Full details of the vulnerability are available at:
79 http://www.openssh.com/txt/gcmrekey.adv
80 * When running under Upstart, only consider the daemon started once it is
81 ready to accept connections (by raising SIGSTOP at that point and using
82 "expect stop").
83
84 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
85
86openssh (1:6.2p2-6) unstable; urgency=low
87
88 * Update config.guess and config.sub automatically at build time.
89 dh_autoreconf does not take care of that by default because openssh does
90 not use automake.
91
92 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
93
94openssh (1:6.2p2-5) unstable; urgency=low
95
96 [ Colin Watson ]
97 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
98 #711623.
99 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
100 ssh-argv0.
101
102 [ Yolanda Robla ]
103 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
104 hardcoding Debian (LP: #1195342).
105
106 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
107
108openssh (1:6.2p2-4) unstable; urgency=low
109
110 * Fix non-portable shell in ssh-copy-id (closes: #711162).
111 * Rebuild against debhelper 9.20130604 with fixed dependencies for
112 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
113 * Set SELinux context on private host keys as well as public host keys
114 (closes: #687436).
115
116 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
117
118openssh (1:6.2p2-3) unstable; urgency=low
119
120 * If the running init daemon is Upstart, then, on the first upgrade to
121 this version, check whether sysvinit is still managing sshd; if so,
122 manually stop it so that it can be restarted under upstart. We do this
123 near the end of the postinst, so it shouldn't result in any appreciable
124 extra window where sshd is not running during upgrade.
125
126 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
127
128openssh (1:6.2p2-2) unstable; urgency=low
129
130 * Change start condition of Upstart job to be just the standard "runlevel
131 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
132 it unreasonably difficult to ensure that urandom starts before ssh, and
133 is not really necessary since one of static-network-up and failsafe-boot
134 is guaranteed to happen and will trigger entry to the default runlevel,
135 and we don't care about ssh starting before the network (LP: #1098299).
136 * Drop conffile handling for direct upgrades from pre-split ssh package;
137 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
138 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
139 now four Debian releases ago, we can afford to drop this and simplify
140 the packaging.
141 * Remove ssh/use_old_init_script, which was a workaround for a very old
142 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
143 they aren't going to be convinced now (closes: #214182).
144 * Remove support for upgrading directly from ssh-nonfree.
145 * Remove lots of maintainer script support for direct upgrades from
146 pre-etch (three releases before current stable).
147 * Add #DEBHELPER# tokens to openssh-client.postinst and
148 openssh-server.postinst.
149 * Replace old manual conffile handling code with dpkg-maintscript-helper,
150 via dh_installdeb.
151 * Switch to new unified layout for Upstart jobs as documented in
152 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
153 checks for a running Upstart, and we now let dh_installinit handle most
154 of the heavy lifting in maintainer scripts. Ubuntu users should be
155 essentially unaffected except that sshd may no longer start
156 automatically in chroots if the running Upstart predates 0.9.0; but the
157 main goal is simply not to break when openssh-server is installed in a
158 chroot.
159 * Remove the check for vulnerable host keys; this was first added five
160 years ago, and everyone should have upgraded through a version that
161 applied these checks by now. The ssh-vulnkey tool and the blacklisting
162 support in sshd are still here, at least for the moment.
163 * This removes the last of our uses of debconf (closes: #221531).
164 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
165 #677440, LP: #1067779).
166 * Bracket our session stack with calls to pam_selinux close/open (thanks,
167 Laurent Bigonville; closes: #679458).
168 * Fix dh_builddeb invocation so that we really use xz compression for
169 binary packages, as intended since 1:6.1p1-2.
170
171 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
172
173openssh (1:6.2p2-1) unstable; urgency=low
174
175 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
176 - Only warn for missing identity files that were explicitly specified
177 (closes: #708275).
178 - Fix bug in contributed contrib/ssh-copy-id script that could result in
179 "rm *" being called on mktemp failure (closes: #708419).
180
181 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
182
183openssh (1:6.2p1-3) unstable; urgency=low
184
185 * Renumber Debian-specific additions to enum monitor_reqtype so that they
186 fit within a single byte (thanks, Jason Conti; LP: #1179202).
187
188 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
189
190openssh (1:6.2p1-2) unstable; urgency=low
191
192 * Fix build failure on Ubuntu:
193 - Include openbsd-compat/sys-queue.h from consolekit.c.
194 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
195
196 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
197
198openssh (1:6.2p1-1) unstable; urgency=low
199
200 * New upstream release (http://www.openssh.com/txt/release-6.2).
201 - Add support for multiple required authentication in SSH protocol 2 via
202 an AuthenticationMethods option (closes: #195716).
203 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
204 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
205 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
206 * Use dh-autoreconf.
207
208 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
209
210openssh (1:6.1p1-4) experimental; urgency=low
211
212 [ Gunnar Hjalmarsson ]
213 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
214 should be read, and move the pam_env calls from "auth" to "session" so
215 that it's also read when $HOME is encrypted (LP: #952185).
216
217 [ Stéphane Graber ]
218 * Add ssh-agent upstart user job. This implements something similar to
219 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
220 and set the appropriate environment variables (closes: #703906).
221
222 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
223
224openssh (1:6.1p1-3) experimental; urgency=low
225
226 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
227 openssh-server, to try to reduce confusion when people run 'apt-get
228 install ssh' or similar and expect that to upgrade everything relevant.
229 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
230 to 10:30:100 (closes: #700102).
231
232 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
233
234openssh (1:6.1p1-2) experimental; urgency=low
235
236 * Use xz compression for binary packages.
237 * Merge from Ubuntu:
238 - Add support for registering ConsoleKit sessions on login. (This is
239 currently enabled only when building for Ubuntu.)
240 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
241 been long enough since the relevant vulnerability that we shouldn't
242 need these installed by default nowadays.
243 - Add an Upstart job (not currently used by default in Debian).
244 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
245 - Install apport hooks.
246 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
247 #694282).
248
249 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
250
251openssh (1:6.1p1-1) experimental; urgency=low
252
253 * New upstream release (http://www.openssh.com/txt/release-6.1).
254 - Enable pre-auth sandboxing by default for new installs.
255 - Allow "PermitOpen none" to refuse all port-forwarding requests
256 (closes: #543683).
257
258 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
259
260openssh (1:6.0p1-3) unstable; urgency=low
261
262 * debconf template translations:
263 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
264 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
265 SELinux policies require this (closes: #658675).
266 * Add ncurses-term to openssh-server's Recommends, since it's often needed
267 to support unusual terminal emulators on clients (closes: #675362).
268
269 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
270
271openssh (1:6.0p1-2) unstable; urgency=low
272
273 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
274 "fix" version at build time (closes: #678661).
275
276 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
277
278openssh (1:6.0p1-1) unstable; urgency=low
279
280 [ Roger Leigh ]
281 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
282 (closes: #669699).
283
284 [ Colin Watson ]
285 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
286 #669667).
287 * New upstream release (closes: #671010,
288 http://www.openssh.org/txt/release-6.0).
289 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
290 (closes: #643312, #650512, #671075).
291 - Add a new privilege separation sandbox implementation for Linux's new
292 seccomp sandbox, automatically enabled on platforms that support it.
293 (Note: privilege separation sandboxing is still experimental.)
294 * Fix a bashism in configure's seccomp_filter check.
295 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
296 whether the running system's kernel has seccomp_filter support, not the
297 build system's kernel (forwarded upstream as
298 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
299
300 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
301
302openssh (1:5.9p1-5) unstable; urgency=low
303
304 * Use dpkg-buildflags, including for hardening support; drop use of
305 hardening-includes.
306 * Fix cross-building:
307 - Allow using a cross-architecture pkg-config.
308 - Pass default LDFLAGS to contrib/Makefile.
309 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
310 'install -s'.
311
312 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
313
314openssh (1:5.9p1-4) unstable; urgency=low
315
316 * Disable OpenSSL version check again, as its SONAME is sufficient
317 nowadays (closes: #664383).
318
319 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
320
321openssh (1:5.9p1-3) unstable; urgency=low
322
323 * debconf template translations:
324 - Update Polish (thanks, Michał Kułach; closes: #659829).
325 * Ignore errors writing to console in init script (closes: #546743).
326 * Move ssh-krb5 to Section: oldlibs.
327
328 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
329
330openssh (1:5.9p1-2) unstable; urgency=low
331
332 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
333
334 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
335
336openssh (1:5.9p1-1) unstable; urgency=low
337
338 * New upstream release (http://www.openssh.org/txt/release-5.9).
339 - Introduce sandboxing of the pre-auth privsep child using an optional
340 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
341 mandatory restrictions on the syscalls the privsep child can perform.
342 - Add new SHA256-based HMAC transport integrity modes from
343 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
344 - The pre-authentication sshd(8) privilege separation slave process now
345 logs via a socket shared with the master process, avoiding the need to
346 maintain /dev/log inside the chroot (closes: #75043, #429243,
347 #599240).
348 - ssh(1) now warns when a server refuses X11 forwarding (closes:
349 #504757).
350 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
351 separated by whitespace (closes: #76312). The authorized_keys2
352 fallback is deprecated but documented (closes: #560156).
353 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
354 ToS/DSCP (closes: #498297).
355 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
356 - < /path/to/key" (closes: #229124).
357 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
358 - Say "required" rather than "recommended" in unprotected-private-key
359 warning (LP: #663455).
360 * Update OpenSSH FAQ to revision 1.112.
361
362 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
363
364openssh (1:5.8p1-7) unstable; urgency=low
365
366 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
367 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
368 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
369 Ubuntu itself.
370
371 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
372
373openssh (1:5.8p1-6) unstable; urgency=low
374
375 * openssh-client and openssh-server Suggests: monkeysphere.
376 * Quieten logs when multiple from= restrictions are used in different
377 authorized_keys lines for the same key; it's still not ideal, but at
378 least you'll only get one log entry per key (closes: #630606).
379 * Merge from Ubuntu (Dustin Kirkland):
380 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
381 package doesn't exist there, but this reduces the Ubuntu delta).
382
383 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
384
385openssh (1:5.8p1-5) unstable; urgency=low
386
387 * Drop openssh-server's dependency on openssh-blacklist to a
388 recommendation (closes: #622604).
389 * Update Vcs-* fields and README.source for Alioth changes.
390 * Backport from upstream:
391 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
392
393 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
394
395openssh (1:5.8p1-4) unstable; urgency=low
396
397 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
398 since the required minimum versions are rather old now anyway and
399 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
400 * Remove unreachable code from openssh-server.postinst.
401
402 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
403
404openssh (1:5.8p1-3) unstable; urgency=low
405
406 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
407 Joel Stanley).
408 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
409 #614897).
410
411 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
412
413openssh (1:5.8p1-2) unstable; urgency=low
414
415 * Upload to unstable.
416
417 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
418
419openssh (1:5.8p1-1) experimental; urgency=low
420
421 * New upstream release (http://www.openssh.org/txt/release-5.8):
422 - Fix stack information leak in legacy certificate signing
423 (http://www.openssh.com/txt/legacy-cert.adv).
424
425 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
426
427openssh (1:5.7p1-2) experimental; urgency=low
428
429 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
430 (LP: #708571).
431
432 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
433
434openssh (1:5.7p1-1) experimental; urgency=low
435
436 * New upstream release (http://www.openssh.org/txt/release-5.7):
437 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
438 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
439 offer better performance than plain DH and DSA at the same equivalent
440 symmetric key length, as well as much shorter keys.
441 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
442 link operation. It is available through the "ln" command in the
443 client. The old "ln" behaviour of creating a symlink is available
444 using its "-s" option or through the preexisting "symlink" command.
445 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
446 are transferred through the local host (closes: #508613).
447 - ssh(1): "atomically" create the listening mux socket by binding it on
448 a temporary name and then linking it into position after listen() has
449 succeeded. This allows the mux clients to determine that the server
450 socket is either ready or stale without races (closes: #454784).
451 Stale server sockets are now automatically removed (closes: #523250).
452 - ssh(1): install a SIGCHLD handler to reap expired child process
453 (closes: #594687).
454 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
455 temporary directories (closes: #357469, although only if you arrange
456 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
457 it to be stripped off).
458 * Update to current GSSAPI patch from
459 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
460 - Add GSSAPIServerIdentity option.
461 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
462 add such host keys should manually add 'HostKey
463 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
464 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
465 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
466 * Backport SELinux build fix from CVS.
467 * Rearrange selinux-role.patch so that it links properly given this
468 SELinux build fix.
469
470 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
471
472openssh (1:5.6p1-3) experimental; urgency=low
473
474 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
475 longer issues.
476 * Merge 1:5.5p1-6.
477
478 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
479
480openssh (1:5.6p1-2) experimental; urgency=low
481
482 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
483 child processes, preventing lots of zombies when using ControlPersist
484 (closes: #594687).
485
486 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
487
488openssh (1:5.6p1-1) experimental; urgency=low
489
490 * New upstream release (http://www.openssh.com/txt/release-5.6):
491 - Added a ControlPersist option to ssh_config(5) that automatically
492 starts a background ssh(1) multiplex master when connecting. This
493 connection can stay alive indefinitely, or can be set to automatically
494 close after a user-specified duration of inactivity (closes: #335697,
495 #350898, #454787, #500573, #550262).
496 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
497 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
498 Match blocks (closes: #549858).
499 - sftp(1): fix ls in working directories that contain globbing
500 characters in their pathnames (LP: #530714).
501
502 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
503
504openssh (1:5.5p1-6) unstable; urgency=low
505
506 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
507 which is intentionally no longer shipped in the openssh-server package
508 due to /var/run often being a temporary directory, is not removed on
509 upgrade (closes: #575582).
510
511 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
512
513openssh (1:5.5p1-5) unstable; urgency=low
514
515 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
516 * debconf template translations:
517 - Update Danish (thanks, Joe Hansen; closes: #592800).
518
519 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
520
521openssh (1:5.5p1-4) unstable; urgency=low
522
523 [ Sebastian Andrzej Siewior ]
524 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
525 (closes: #579843).
526
527 [ Colin Watson ]
528 * Allow ~/.ssh/authorized_keys and other secure files to be
529 group-writable, provided that the group in question contains only the
530 file's owner; this extends a patch previously applied to ~/.ssh/config
531 (closes: #581919).
532 * Check primary group memberships as well as supplementary group
533 memberships, and only allow group-writability by groups with exactly one
534 member, as zero-member groups are typically used by setgid binaries
535 rather than being user-private groups (closes: #581697).
536
537 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
538
539openssh (1:5.5p1-3) unstable; urgency=low
540
541 * Discard error messages while checking whether rsh, rlogin, and rcp
542 alternatives exist (closes: #579285).
543 * Drop IDEA key check; I don't think it works properly any more due to
544 textual changes in error output, it's only relevant for direct upgrades
545 from truly ancient versions, and it breaks upgrades if
546 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
547
548 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
549
550openssh (1:5.5p1-2) unstable; urgency=low
551
552 * Use dh_installinit -n, since our maintainer scripts already handle this
553 more carefully (thanks, Julien Cristau).
554
555 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
556
557openssh (1:5.5p1-1) unstable; urgency=low
558
559 * New upstream release:
560 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
561 paths.
562 - Include a language tag when sending a protocol 2 disconnection
563 message.
564 - Make logging of certificates used for user authentication more clear
565 and consistent between CAs specified using TrustedUserCAKeys and
566 authorized_keys.
567
568 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
569
570openssh (1:5.4p1-2) unstable; urgency=low
571
572 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
573 installed, the host key is published in an SSHFP RR secured with DNSSEC,
574 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
575 verification (closes: #572049).
576 * Convert to dh(1), and use dh_installdocs --link-doc.
577 * Drop lpia support, since Ubuntu no longer supports this architecture.
578 * Use dh_install more effectively.
579 * Add a NEWS.Debian entry about changes in smartcard support relative to
580 previous unofficial builds (closes: #231472).
581
582 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
583
584openssh (1:5.4p1-1) unstable; urgency=low
585
586 * New upstream release (LP: #535029).
587 - After a transition period of about 10 years, this release disables SSH
588 protocol 1 by default. Clients and servers that need to use the
589 legacy protocol must explicitly enable it in ssh_config / sshd_config
590 or on the command-line.
591 - Remove the libsectok/OpenSC-based smartcard code and add support for
592 PKCS#11 tokens. This support is enabled by default in the Debian
593 packaging, since it now doesn't involve additional library
594 dependencies (closes: #231472, LP: #16918).
595 - Add support for certificate authentication of users and hosts using a
596 new, minimal OpenSSH certificate format (closes: #482806).
597 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
598 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
599 package, this overlaps with the key blacklisting facility added in
600 openssh 1:4.7p1-9, but with different file formats and slightly
601 different scopes; for the moment, I've roughly merged the two.)
602 - Various multiplexing improvements, including support for requesting
603 port-forwardings via the multiplex protocol (closes: #360151).
604 - Allow setting an explicit umask on the sftp-server(8) commandline to
605 override whatever default the user has (closes: #496843).
606 - Many sftp client improvements, including tab-completion, more options,
607 and recursive transfer support for get/put (LP: #33378). The old
608 mget/mput commands never worked properly and have been removed
609 (closes: #270399, #428082).
610 - Do not prompt for a passphrase if we fail to open a keyfile, and log
611 the reason why the open failed to debug (closes: #431538).
612 - Prevent sftp from crashing when given a "-" without a command. Also,
613 allow whitespace to follow a "-" (closes: #531561).
614
615 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
616 patches apply with offsets.
617 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
618 we're using a source format that permits this, rather than messing
619 around with uudecode.
620 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
621 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
622 mechanism was removed due to a serious security hole, and since these
623 versions of ssh-krb5 are no longer security-supported by Debian I don't
624 think there's any point keeping client compatibility for them.
625 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
626 * Hardcode the location of xauth to /usr/bin/xauth rather than
627 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
628 xauth no longer depends on x11-common, so we're no longer guaranteed to
629 have the /usr/bin/X11 symlink available. I was taking advantage of the
630 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
631 enough in the past now that it's probably safe to just use /usr/bin.
632 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
633 itself non-OOM-killable, and doesn't require configuration to avoid log
634 spam in virtualisation containers (closes: #555625).
635 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
636 the two patchlevel nybbles now, which is sufficient to address the
637 original reason this change was introduced, and it appears that any
638 change in the major/minor/fix nybbles would involve a new libssl package
639 name. (We'd still lose if the status nybble were ever changed, but that
640 would mean somebody had packaged a development/beta version rather than
641 a proper release, which doesn't appear to be normal practice.)
642 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
643 introduced to match the behaviour of non-free SSH, in which -q does not
644 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
645 much more important nowadays. We no longer document that -q does not
646 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
647 "LogLevel QUIET" in sshd_config on upgrade.
648 * Policy version 3.8.4:
649 - Add a Homepage field.
650
651 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
652
653openssh (1:5.3p1-3) unstable; urgency=low
654
655 * Convert to source format 3.0 (quilt).
656 * Update README.source to match, and add a 'quilt-setup' target to
657 debian/rules for the benefit of those checking out the package from
658 revision control.
659 * All patches are now maintained separately and tagged according to DEP-3.
660 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
661 * Remove documentation of building for Debian 3.0 in README.Debian.
662 Support for this was removed in 1:4.7p1-2.
663 * Remove obsolete header from README.Debian dating from when people
664 expected non-free SSH.
665 * Update copyright years for GSSAPI patch.
666
667 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
668
669openssh (1:5.3p1-2) unstable; urgency=low
670
671 * Link with -Wl,--as-needed (closes: #560155).
672 * Install upstream sshd_config as an example (closes: #415008).
673 * Use dh_lintian.
674 * Honour DEB_BUILD_OPTIONS=nocheck.
675
676 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
677
678openssh (1:5.3p1-1) unstable; urgency=low
679
680 * New upstream release.
681 * Update to GSSAPI patch from
682 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
683 * Backport from upstream:
684 - Do not fall back to adding keys without constraints (ssh-add -c / -t
685 ...) when the agent refuses the constrained add request. This was a
686 useful migration measure back in 2002 when constraints were new, but
687 just adds risk now (LP: #209447).
688 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
689 calls. This only applied to Linux 2.2, which it's no longer feasible to
690 run anyway (see 1:5.2p1-2 changelog).
691
692 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
693
694openssh (1:5.2p1-2) unstable; urgency=low
695
696 [ Colin Watson ]
697 * Backport from upstream:
698 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
699 re-execs itself. Prevents two HUPs in quick succession from resulting
700 in sshd dying (LP: #497781).
701 - Output a debug if we can't open an existing keyfile (LP: #505301).
702 * Use host compiler for ssh-askpass-gnome when cross-compiling.
703 * Don't run tests when cross-compiling.
704 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
705 descriptor passing when running on Linux 2.0. The previous stable
706 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
707 very likely has no remaining users depending on it.
708
709 [ Kees Cook ]
710 * Implement DebianBanner server configuration flag that can be set to "no"
711 to allow sshd to run without the Debian-specific extra version in the
712 initial protocol handshake (closes: #562048).
713
714 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
715
716openssh (1:5.2p1-1) unstable; urgency=low
717
718 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
719 for a while, but there's no GSSAPI patch available for it yet.
720 - Change the default cipher order to prefer the AES CTR modes and the
721 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
722 CPNI-957037 "Plaintext Recovery Attack Against SSH".
723 - Add countermeasures to mitigate CPNI-957037-style attacks against the
724 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
725 packet length or Message Authentication Code, ssh/sshd will continue
726 reading up to the maximum supported packet length rather than
727 immediately terminating the connection. This eliminates most of the
728 known differences in behaviour that leaked information about the
729 plaintext of injected data which formed the basis of this attack
730 (closes: #506115, LP: #379329).
731 - ForceCommand directive now accepts commandline arguments for the
732 internal-sftp server (closes: #524423, LP: #362511).
733 - Add AllowAgentForwarding to available Match keywords list (closes:
734 #540623).
735 - Make ssh(1) send the correct channel number for
736 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
737 avoid triggering 'Non-public channel' error messages on sshd(8) in
738 openssh-5.1.
739 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
740 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
741 behaviour introduced in openssh-5.1; closes: #496017).
742 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
743 connections (closes: #507541).
744 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
745 * Update to GSSAPI patch from
746 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
747 including cascading credentials support (LP: #416958).
748 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
749 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
750 * Add debian/README.source with instructions on bzr handling.
751 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
752 #556644).
753 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
754 closes: #498684).
755 * Don't duplicate backslashes when displaying server banner (thanks,
756 Michał Górny; closes: #505378, LP: #425346).
757 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
758 #561887).
759 * Update OpenSSH FAQ to revision 1.110.
760 * Remove ssh/new_config, only needed for direct upgrades from potato which
761 are no longer particularly feasible anyway (closes: #420682).
762 * Cope with insserv reordering of init script links.
763 * Remove init script stop link in rc1, as killprocs handles it already.
764 * Adjust short descriptions to avoid relying on previous experience with
765 rsh, based on suggestions from Reuben Thomas (closes: #512198).
766 * Remove manual page references to login.conf, which aren't applicable on
767 non-BSD systems (closes: #154434).
768 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
769 #513417).
770 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
771 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
772 configuration file (closes: #415008, although unfortunately this will
773 only be conveniently visible on new installations).
774 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
775 source for the same information among Debian's manual pages (closes:
776 #530692, LP: #456660).
777
778 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
779
780openssh (1:5.1p1-8) unstable; urgency=low
781
782 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
783 closes: #538313).
784 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
785 closes: #547103).
786 * Fix grammar in if-up script (closes: #549128).
787 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
788 closes: #548662).
789
790 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
791
792openssh (1:5.1p1-7) unstable; urgency=low
793
794 * Update config.guess and config.sub from autotools-dev 20090611.1
795 (closes: #538301).
796 * Set umask to 022 in the init script as well as postinsts (closes:
797 #539030).
798 * Add ${misc:Depends} to keep Lintian happy.
799 * Use 'which' rather than 'type' in maintainer scripts.
800 * Upgrade to debhelper v7.
801
802 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
803
804openssh (1:5.1p1-6) unstable; urgency=low
805
806 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
807 than O_RDWR.
808 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
809 #511771).
810 * Add ufw integration (thanks, Didier Roche; see
811 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
812 LP: #261884).
813 * Add a comment above PermitRootLogin in sshd_config pointing to
814 README.Debian.
815 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
816 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
817 * Remove /var/run/sshd from openssh-server package; it will be created at
818 run-time before starting the server.
819 * Use invoke-rc.d in openssh-server's if-up script.
820
821 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
822
823openssh (1:5.1p1-5) unstable; urgency=low
824
825 * Backport from upstream CVS (Markus Friedl):
826 - packet_disconnect() on padding error, too. Should reduce the success
827 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
828 * Check that /var/run/sshd.pid exists and that the process ID listed there
829 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
830 script; SIGHUP is racy if called at boot before sshd has a chance to
831 install its signal handler, but fortunately the pid file is written
832 after that which lets us avoid the race (closes: #502444).
833 * While the above is a valuable sanity-check, it turns out that it doesn't
834 really fix the bug (thanks to Kevin Price for testing), so for the
835 meantime we'll just use '/etc/init.d/ssh restart', even though it is
836 unfortunately heavyweight.
837
838 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
839
840openssh (1:5.1p1-4) unstable; urgency=low
841
842 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
843 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
844 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
845 * Backport from upstream CVS (Markus Friedl):
846 - Only send eow and no-more-sessions requests to openssh 5 and newer;
847 fixes interop problems with broken ssh v2 implementations (closes:
848 #495917).
849 * Fix double-free when failing to parse a forwarding specification given
850 using ~C (closes: #505330; forwarded upstream as
851 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
852
853 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
854
855openssh (1:5.1p1-3) unstable; urgency=low
856
857 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
858 compromised or unknown keys were found (closes: #496495).
859 * Configure with --disable-strip; dh_strip will deal with stripping
860 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
861 closes: #498681).
862 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
863 #497026).
864
865 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
866
867openssh (1:5.1p1-2) unstable; urgency=low
868
869 * Look for $SHELL on the path when executing ProxyCommands or
870 LocalCommands (closes: #492728).
871
872 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
873
874openssh (1:5.1p1-1) unstable; urgency=low
875
876 * New upstream release (closes: #474301). Important changes not previously
877 backported to 4.7p1:
878 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
879 + Added chroot(2) support for sshd(8), controlled by a new option
880 "ChrootDirectory" (closes: #139047, LP: #24777).
881 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
882 when the command "internal-sftp" is specified in a Subsystem or
883 ForceCommand declaration. When used with ChrootDirectory, the
884 internal sftp server requires no special configuration of files
885 inside the chroot environment.
886 + Added a protocol extension method "posix-rename@openssh.com" for
887 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
888 prefers this if available (closes: #308561).
889 + Removed the fixed limit of 100 file handles in sftp-server(8).
890 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
891 keys when in inetd mode and protocol 2 connections are negotiated.
892 This speeds up protocol 2 connections to inetd-mode servers that
893 also allow Protocol 1.
894 + Accept the PermitRootLogin directive in a sshd_config(5) Match
895 block. Allows for, e.g. permitting root only from the local network.
896 + Reworked sftp(1) argument splitting and escaping to be more
897 internally consistent (i.e. between sftp commands) and more
898 consistent with sh(1). Please note that this will change the
899 interpretation of some quoted strings, especially those with
900 embedded backslash escape sequences.
901 + Support "Banner=none" in sshd_config(5) to disable sending of a
902 pre-login banner (e.g. in a Match block).
903 + ssh(1) ProxyCommands are now executed with $SHELL rather than
904 /bin/sh.
905 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
906 connection and the SSH banner exchange (previously it just covered
907 the TCP connection). This allows callers of ssh(1) to better detect
908 and deal with stuck servers that accept a TCP connection but don't
909 progress the protocol, and also makes ConnectTimeout useful for
910 connections via a ProxyCommand.
911 + scp(1) incorrectly reported "stalled" on slow copies (closes:
912 #140828).
913 + scp(1) date underflow for timestamps before epoch.
914 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
915 instead of the current standard RRSIG.
916 + Correctly drain ACKs when a sftp(1) upload write fails midway,
917 avoids a fatal() exit from what should be a recoverable condition.
918 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
919 hostname") to not include any IP address in the data to be hashed.
920 + Make ssh(1) skip listening on the IPv6 wildcard address when a
921 binding address of 0.0.0.0 is used against an old SSH server that
922 does not support the RFC4254 syntax for wildcard bind addresses.
923 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
924 already done for X11/TCP forwarding sockets (closes: #439661).
925 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
926 + Make ssh(1) -q option documentation consistent with reality.
927 + Fixed sshd(8) PAM support not calling pam_session_close(), or
928 failing to call it with root privileges (closes: #372680).
929 + Fix activation of OpenSSL engine support when requested in configure
930 (LP: #119295).
931 + Cache SELinux status earlier so we know if it's enabled after a
932 chroot (LP: #237557).
933 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
934 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
935 and ssh-keygen(1). Visual fingerprint display is controlled by a new
936 ssh_config(5) option "VisualHostKey". The intent is to render SSH
937 host keys in a visual form that is amenable to easy recall and
938 rejection of changed host keys.
939 + sshd_config(5) now supports CIDR address/masklen matching in "Match
940 address" blocks, with a fallback to classic wildcard matching.
941 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
942 from="..." restrictions, also with a fallback to classic wildcard
943 matching.
944 + Added an extended test mode (-T) to sshd(8) to request that it write
945 its effective configuration to stdout and exit. Extended test mode
946 also supports the specification of connection parameters (username,
947 source address and hostname) to test the application of
948 sshd_config(5) Match rules.
949 + ssh(1) now prints the number of bytes transferred and the overall
950 connection throughput for SSH protocol 2 sessions when in verbose
951 mode (previously these statistics were displayed for protocol 1
952 connections only).
953 + sftp-server(8) now supports extension methods statvfs@openssh.com
954 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
955 + sftp(1) now has a "df" command to the sftp client that uses the
956 statvfs@openssh.com to produce a df(1)-like display of filesystem
957 space and inode utilisation (requires statvfs@openssh.com support on
958 the server).
959 + Added a MaxSessions option to sshd_config(5) to allow control of the
960 number of multiplexed sessions supported over a single TCP
961 connection. This allows increasing the number of allowed sessions
962 above the previous default of 10, disabling connection multiplexing
963 (MaxSessions=1) or disallowing login/shell/subsystem sessions
964 entirely (MaxSessions=0).
965 + Added a no-more-sessions@openssh.com global request extension that
966 is sent from ssh(1) to sshd(8) when the client knows that it will
967 never request another session (i.e. when session multiplexing is
968 disabled). This allows a server to disallow further session requests
969 and terminate the session in cases where the client has been
970 hijacked.
971 + ssh-keygen(1) now supports the use of the -l option in combination
972 with -F to search for a host in ~/.ssh/known_hosts and display its
973 fingerprint.
974 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
975 "rsa1" (LP: #129794).
976 + Added an AllowAgentForwarding option to sshd_config(8) to control
977 whether authentication agent forwarding is permitted. Note that this
978 is a loose control, as a client may install their own unofficial
979 forwarder.
980 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
981 receiving network data, resulting in a ~10% speedup.
982 + ssh(1) and sshd(8) will now try additional addresses when connecting
983 to a port forward destination whose DNS name resolves to more than
984 one address. The previous behaviour was to try the only first
985 address and give up if that failed.
986 + ssh(1) and sshd(8) now support signalling that channels are
987 half-closed for writing, through a channel protocol extension
988 notification "eow@openssh.com". This allows propagation of closed
989 file descriptors, so that commands such as "ssh -2 localhost od
990 /bin/ls | true" do not send unnecessary data over the wire.
991 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
992 from 768 to 1024 bits.
993 + When ssh(1) has been requested to fork after authentication ("ssh
994 -f") with ExitOnForwardFailure enabled, delay the fork until after
995 replies for any -R forwards have been seen. Allows for robust
996 detection of -R forward failure when using -f.
997 + "Match group" blocks in sshd_config(5) now support negation of
998 groups. E.g. "Match group staff,!guests".
999 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1000 set[ug]id/sticky bits.
1001 + The MaxAuthTries option is now permitted in sshd_config(5) match
1002 blocks.
1003 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1004 that are available to a primary connection.
1005 + ssh(1) connection multiplexing will now fall back to creating a new
1006 connection in most error cases (closes: #352830).
1007 + Make ssh(1) deal more gracefully with channel requests that fail.
1008 Previously it would optimistically assume that requests would always
1009 succeed, which could cause hangs if they did not (e.g. when the
1010 server runs out of file descriptors).
1011 + ssh(1) now reports multiplexing errors via the multiplex slave's
1012 stderr where possible (subject to LogLevel in the mux master).
1013 + Fixed an UMAC alignment problem that manifested on Itanium
1014 platforms.
1015 * Remove our local version of moduli(5) now that there's one upstream.
1016 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1017 * Add lintian overrides for empty /usr/share/doc/openssh-client
1018 directories in openssh-server and ssh (necessary due to being symlink
1019 targets).
1020 * Merge from Ubuntu:
1021 - Add 'status' action to openssh-server init script, requiring lsb-base
1022 (>= 3.2-13) (thanks, Dustin Kirkland).
1023 * debconf template translations:
1024 - Update Korean (thanks, Sunjae Park; closes: #484821).
1025
1026 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1027
1028openssh (1:4.7p1-13) unstable; urgency=low
1029
1030 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1031 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1032 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1033 server (LP: #232391). To override the blacklist check in ssh
1034 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1035 for the blacklist check in ssh-add.
1036 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1037 ssh-keygen(1), and sshd(8) (closes: #484451).
1038 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1039 (thanks, Frans Pop).
1040 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1041 takes care of that (thanks, Frans Pop; closes: #484404).
1042 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1043 * Add documentation on removing openssh-blacklist locally (see #484269).
1044 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1045 empty string actually skip adjustment as intended (closes: #487325).
1046 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1047 * debconf template translations:
1048 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1049
1050 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1051
1052openssh (1:4.7p1-12) unstable; urgency=low
1053
1054 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1055 * Refactor rejection of blacklisted user keys into a single
1056 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1057 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1058 * debconf template translations:
1059 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1060 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1061 #483142).
1062 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1063
1064 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1065
1066openssh (1:4.7p1-11) unstable; urgency=low
1067
1068 * Make init script depend on $syslog, and fix some other dependency
1069 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1070 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1071 closes: #481151).
1072 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1073 closes: #480020).
1074 * Allow building with heimdal-dev (LP: #125805).
1075
1076 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1077 Simon Tatham for the idea.
1078 * Generate two keys with the PID forced to the same value and test that
1079 they differ, to defend against recurrences of the recent Debian OpenSSL
1080 vulnerability.
1081 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1082 * Recommend openssh-blacklist-extra from openssh-client and
1083 openssh-server.
1084 * Make ssh-vulnkey report the file name and line number for each key
1085 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1086 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1087 #481283).
1088 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1089 #481721).
1090 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1091 - Add -v (verbose) option, and don't print output for keys that have a
1092 blacklist file but that are not listed unless in verbose mode.
1093 - Move exit status documentation to a separate section.
1094 - Document key status descriptions.
1095 - Add key type to output.
1096 - Fix error output if ssh-vulnkey fails to read key files, with the
1097 exception of host keys unless -a was given.
1098 - In verbose mode, output the name of each file examined.
1099 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1100 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1101 - Fix some buffer handling inconsistencies.
1102 - Use xasprintf to build user key file names, avoiding truncation
1103 problems.
1104 - Drop to the user's UID when reading user keys with -a.
1105 - Use EUID rather than UID when run with no file names and without -a.
1106 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1107 file not installed)".
1108
1109 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1110 * debconf template translations:
1111 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1112 - Update French (thanks, Christian Perrier; closes: #481576).
1113 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1114 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1115 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1116 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1117 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1118 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1119 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1120 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1121 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1122 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1123 #482341).
1124 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1125 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1126 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1127 - Update Italian (thanks, Luca Monducci; closes: #482808).
1128
1129 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1130
1131openssh (1:4.7p1-10) unstable; urgency=low
1132
1133 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1134 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1135 (LP: #230029), and treats # as introducing a comment even if it is
1136 preceded by whitespace.
1137
1138 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1139
1140openssh (1:4.7p1-9) unstable; urgency=critical
1141
1142 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1143 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1144 - Add key blacklisting support. Keys listed in
1145 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1146 sshd, unless "PermitBlacklistedKeys yes" is set in
1147 /etc/ssh/sshd_config.
1148 - Add a new program, ssh-vulnkey, which can be used to check keys
1149 against these blacklists.
1150 - Depend on openssh-blacklist.
1151 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1152 0.9.8g-9.
1153 - Automatically regenerate known-compromised host keys, with a
1154 critical-priority debconf note. (I regret that there was no time to
1155 gather translations.)
1156
1157 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1158
1159openssh (1:4.7p1-8) unstable; urgency=high
1160
1161 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1162 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1163 configurations (LP: #211400).
1164 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1165 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1166 * Backport from 4.9p1:
1167 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1168 specified.
1169 - Add no-user-rc authorized_keys option to disable execution of
1170 ~/.ssh/rc.
1171 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1172 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1173 somehow been omitted from a previous version of this patch (closes:
1174 #474246).
1175
1176 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1177
1178openssh (1:4.7p1-7) unstable; urgency=low
1179
1180 * Ignore errors writing to oom_adj (closes: #473573).
1181
1182 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1183
1184openssh (1:4.7p1-6) unstable; urgency=low
1185
1186 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1187 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1188
1189 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1190
1191openssh (1:4.7p1-5) unstable; urgency=low
1192
1193 * Recommends: xauth rather than Suggests: xbase-clients.
1194 * Document in ssh(1) that '-S none' disables connection sharing
1195 (closes: #471437).
1196 * Patch from Red Hat / Fedora:
1197 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1198 all address families, preventing hijacking of X11 forwarding by
1199 unprivileged users when both IPv4 and IPv6 are configured (closes:
1200 #463011).
1201 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1202 openssh-server.preinst.
1203 * debconf template translations:
1204 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1205
1206 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1207
1208openssh (1:4.7p1-4) unstable; urgency=low
1209
1210 [ Caleb Case ]
1211 * Fix configure detection of getseuserbyname and
1212 get_default_context_with_level (closes: #465614, LP: #188136).
1213
1214 [ Colin Watson ]
1215 * Include the autogenerated debian/copyright in the source package.
1216 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1217 SSHD_PAM_SERVICE (closes: #255870).
1218
1219 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1220
1221openssh (1:4.7p1-3) unstable; urgency=low
1222
1223 * Improve grammar of ssh-askpass-gnome description.
1224 * Backport from upstream:
1225 - Use the correct packet maximum sizes for remote port and agent
1226 forwarding. Prevents the server from killing the connection if too
1227 much data is queued and an excessively large packet gets sent
1228 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1229 * Allow passing temporary daemon parameters on the init script's command
1230 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1231 Marc Haber; closes: #458547).
1232
1233 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1234
1235openssh (1:4.7p1-2) unstable; urgency=low
1236
1237 * Adjust many relative links in faq.html to point to
1238 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1239 * Pass --with-mantype=doc to configure rather than build-depending on
1240 groff (closes: #460121).
1241 * Add armel to architecture list for libselinux1-dev build-dependency
1242 (closes: #460136).
1243 * Drop source-compatibility with Debian 3.0:
1244 - Remove support for building with GNOME 1. This allows simplification
1245 of our GNOME build-dependencies (see #460136).
1246 - Remove hacks to support the old PAM configuration scheme.
1247 - Remove compatibility for building without po-debconf.
1248 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1249 can see, the GTK2 version of ssh-askpass-gnome has never required
1250 libgnomeui-dev.
1251
1252 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1253
1254openssh (1:4.7p1-1) unstable; urgency=low
1255
1256 * New upstream release (closes: #453367).
1257 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1258 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1259 (closes: #444738).
1260 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1261 installations are unchanged.
1262 - The SSH channel window size has been increased, and both ssh(1)
1263 sshd(8) now send window updates more aggressively. These improves
1264 performance on high-BDP (Bandwidth Delay Product) networks.
1265 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1266 saves 2 hash calls per packet and results in 12-16% speedup for
1267 arcfour256/hmac-md5.
1268 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1269 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1270 20% faster than HMAC-MD5.
1271 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1272 error when the ExitOnForwardFailure option is set.
1273 - ssh(1) returns a sensible exit status if the control master goes away
1274 without passing the full exit status.
1275 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1276 gethostname(2), allowing hostbased authentication to work.
1277 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1278 - Encode non-printing characters in scp(1) filenames. These could cause
1279 copies to be aborted with a "protocol error".
1280 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1281 that wtmp and lastlog records are correctly updated.
1282 - Report GSSAPI mechanism in errors, for libraries that support multiple
1283 mechanisms.
1284 - Improve documentation for ssh-add(1)'s -d option.
1285 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1286 into the client.
1287 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1288 have been established.
1289 - In scp(1), do not truncate non-regular files.
1290 - Improve exit message from ControlMaster clients.
1291 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1292 whereupon it would exit with a fatal error (closes: #365541).
1293 - pam_end() was not being called if authentication failed
1294 (closes: #405041).
1295 - Manual page datestamps updated (closes: #433181).
1296 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1297 - Includes documentation on copying files with colons using scp
1298 (closes: #303453).
1299 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1300 (closes: #453285).
1301 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1302 * Refactor debian/rules configure and make invocations to make development
1303 easier.
1304 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1305 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1306 * Document the non-default options we set as standard in ssh_config(5) and
1307 sshd_config(5) (closes: #327886, #345628).
1308 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1309 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1310 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1311 * Update copyright dates for Kerberos patch in debian/copyright.head.
1312 * Policy version 3.7.3: no changes required.
1313
1314 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1315
1316openssh (1:4.6p1-7) unstable; urgency=low
1317
1318 * Don't build PIE executables on m68k (closes: #451192).
1319 * Use autotools-dev's recommended configure --build and --host options.
1320 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1321 rather than Matthew.
1322 * Check whether deluser exists in postrm (closes: #454085).
1323
1324 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1325
1326openssh (1:4.6p1-6) unstable; urgency=low
1327
1328 * Remove blank line between head comment and first template in
1329 debian/openssh-server.templates.master; apparently it confuses some
1330 versions of debconf.
1331 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1332 Pospisek; closes: #441817).
1333 * Discard error output from dpkg-query in preinsts, in case the ssh
1334 metapackage is not installed.
1335 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1336 (closes: #450632).
1337 * Suppress error from debian/rules if lsb-release is not installed.
1338 * Don't ignore errors from 'make -C contrib clean'.
1339 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1340 Desktop Menu Specification.
1341 * debconf template translations:
1342 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1343 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1344 closes: #447145).
1345
1346 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1347
1348openssh (1:4.6p1-5) unstable; urgency=low
1349
1350 * Identify ssh as a metapackage rather than a transitional package. It's
1351 still useful as a quick way to install both the client and the server.
1352 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1353 Simó; closes: #221675).
1354 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1355 Eisentraut; closes: #291534).
1356 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1357 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1358 closes: #234627).
1359 * Build-depend on libselinux1-dev on lpia.
1360 * openssh-client Suggests: keychain.
1361 * debconf template translations:
1362 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1363
1364 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1365
1366openssh (1:4.6p1-4) unstable; urgency=low
1367
1368 * Don't build PIE executables on hppa, as they crash.
1369
1370 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1371
1372openssh (1:4.6p1-3) unstable; urgency=low
1373
1374 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1375 * Fix broken switch fallthrough when SELinux is running in permissive mode
1376 (closes: #430838).
1377 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1378
1379 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1380
1381openssh (1:4.6p1-2) unstable; urgency=low
1382
1383 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1384 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1385 (i.e. before the logging system is initialised).
1386 * Suppress "Connection to <host> closed" and "Connection to master closed"
1387 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1388 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1389 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1390 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1391 sshd_config(5).
1392 * Add try-restart action to init script.
1393 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1394 interfaces appear (LP: #103436).
1395 * Backport from upstream:
1396 - Move C/R -> kbdint special case to after the defaults have been
1397 loaded, which makes ChallengeResponse default to yes again. This was
1398 broken by the Match changes and not fixed properly subsequently
1399 (closes: #428968).
1400 - Silence spurious error messages from hang-on-exit fix
1401 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1402
1403 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1404
1405openssh (1:4.6p1-1) unstable; urgency=low
1406
1407 * New upstream release (closes: #395507, #397961, #420035). Important
1408 changes not previously backported to 4.3p2:
1409 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1410 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1411 used to determine the validity of usernames on some platforms.
1412 + Implemented conditional configuration in sshd_config(5) using the
1413 "Match" directive. This allows some configuration options to be
1414 selectively overridden if specific criteria (based on user, group,
1415 hostname and/or address) are met. So far a useful subset of
1416 post-authentication options are supported and more are expected to
1417 be added in future releases.
1418 + Add support for Diffie-Hellman group exchange key agreement with a
1419 final hash of SHA256.
1420 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1421 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1422 the execution of the specified command regardless of what the user
1423 requested. This is very useful in conjunction with the new "Match"
1424 option.
1425 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1426 permitopen="..." authorized_keys option, allowing fine-grained
1427 control over the port-forwardings that a user is allowed to
1428 establish.
1429 + Add optional logging of transactions to sftp-server(8).
1430 + ssh(1) will now record port numbers for hosts stored in
1431 ~/.ssh/known_hosts when a non-standard port has been requested
1432 (closes: #50612).
1433 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1434 non-zero exit code) when requested port forwardings could not be
1435 established.
1436 + Extend sshd_config(5) "SubSystem" declarations to allow the
1437 specification of command-line arguments.
1438 + Replacement of all integer overflow susceptible invocations of
1439 malloc(3) and realloc(3) with overflow-checking equivalents.
1440 + Many manpage fixes and improvements.
1441 + Add optional support for OpenSSL hardware accelerators (engines),
1442 enabled using the --with-ssl-engine configure option.
1443 + Tokens in configuration files may be double-quoted in order to
1444 contain spaces (closes: #319639).
1445 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1446 session exits very quickly (closes: #307890).
1447 + Fix some incorrect buffer allocation calculations (closes: #410599).
1448 + ssh-add doesn't ask for a passphrase if key file permissions are too
1449 liberal (closes: #103677).
1450 + Likewise, ssh doesn't ask either (closes: #99675).
1451 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1452 + sshd now allows the enabling and disabling of authentication methods
1453 on a per user, group, host and network basis via the Match directive
1454 in sshd_config.
1455 + Fixed an inconsistent check for a terminal when displaying scp
1456 progress meter (closes: #257524).
1457 + Fix "hang on exit" when background processes are running at the time
1458 of exit on a ttyful/login session (closes: #88337).
1459 * Update to current GSSAPI patch from
1460 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1461 install ChangeLog.gssapi.
1462 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1463 * Use LSB functions in init scripts, and add an LSB-style header (partly
1464 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1465 * Move init script start links to S16, move rc1 stop link to K84, and
1466 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1467 closes: #122188).
1468 * Emit a slightly more informative message from the init script if
1469 /dev/null has somehow become not a character device (closes: #369964).
1470 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1471 * Merge from Ubuntu:
1472 - Build position-independent executables (only for debs, not for udebs)
1473 to take advantage of address space layout randomisation.
1474 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1475 the default path.
1476 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1477 openssh-client dependency.
1478
1479 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1480
1481openssh (1:4.3p2-11) unstable; urgency=low
1482
1483 * It's been four and a half years now since I took over as "temporary"
1484 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1485 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1486 as Uploaders.
1487 * Use dpkg-query to fetch conffile md5sums rather than parsing
1488 /var/lib/dpkg/status directly.
1489 * openssh-client Suggests: libpam-ssh (closes: #427840).
1490 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1491 exits successfully if sshd is already running (closes: #426858).
1492
1493 * Apply results of debconf templates and package descriptions review by
1494 debian-l10n-english (closes: #420107, #420742).
1495 * debconf template translations:
1496 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1497 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1498 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1499 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1500 closes: #420651).
1501 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1502 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1503 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1504 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1505 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1506 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1507 - Update Italian (thanks, Luca Monducci; closes: #421348).
1508 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1509 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1510 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1511 closes: #420862).
1512 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1513 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1514 - Update French (thanks, Christian Perrier).
1515 - Add Korean (thanks, Sunjae Park; closes: #424008).
1516 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1517
1518 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1519
1520openssh (1:4.3p2-10) unstable; urgency=low
1521
1522 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1523 * Increase MAX_SESSIONS to 64.
1524
1525 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1526
1527openssh (1:4.3p2-9) unstable; urgency=high
1528
1529 [ Russ Allbery ]
1530 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1531 (closes: #404863).
1532 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1533
1534 [ Colin Watson ]
1535 * debconf template translations:
1536 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1537
1538 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1539
1540openssh (1:4.3p2-8) unstable; urgency=medium
1541
1542 [ Vincent Untz ]
1543 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1544 icon extension from .desktop file (closes:
1545 https://launchpad.net/bugs/27152).
1546
1547 [ Colin Watson ]
1548 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1549 sufficient to replace conffiles (closes: #402804).
1550 * Make GSSAPICleanupCreds a compatibility alias for
1551 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1552 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1553 away from them on upgrade.
1554 * It turns out that the people who told me that removing a conffile in the
1555 preinst was sufficient to have dpkg replace it without prompting when
1556 moving a conffile between packages were very much mistaken. As far as I
1557 can tell, the only way to do this reliably is to write out the desired
1558 new text of the conffile in the preinst. This is gross, and requires
1559 shipping the text of all conffiles in the preinst too, but there's
1560 nothing for it. Fortunately this nonsense is only required for smooth
1561 upgrades from sarge.
1562 * debconf template translations:
1563 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1564
1565 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1566
1567openssh (1:4.3p2-7) unstable; urgency=medium
1568
1569 [ Colin Watson ]
1570 * Ignore errors from usermod when changing sshd's shell, since it will
1571 fail if the sshd user is not local (closes: #398436).
1572 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1573 to avoid unnecessary conffile resolution steps for administrators
1574 (thanks, Jari Aalto; closes: #335259).
1575 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1576 Pfaff; closes: #391248).
1577 * When installing openssh-client or openssh-server from scratch, remove
1578 any unchanged conffiles from the pre-split ssh package to work around a
1579 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1580
1581 [ Russ Allbery ]
1582 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1583 in sshd_config (closes: #390986).
1584 * Default client to attempting GSSAPI authentication.
1585 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1586 found.
1587 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1588 delegation (closes: #401483).
1589
1590 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1591
1592openssh (1:4.3p2-6) unstable; urgency=low
1593
1594 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1595 * Backport from 4.5p1:
1596 - Fix a bug in the sshd privilege separation monitor that weakened its
1597 verification of successful authentication. This bug is not known to be
1598 exploitable in the absence of additional vulnerabilities.
1599 * openssh-server Suggests: molly-guard (closes: #395473).
1600 * debconf template translations:
1601 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1602
1603 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1604
1605openssh (1:4.3p2-5.1) unstable; urgency=low
1606
1607 * NMU to update SELinux patch, bringing it in line with current selinux
1608 releases. The patch for this NMU is simply the Bug#394795 patch,
1609 and no other changes. (closes: #394795)
1610
1611 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1612
1613openssh (1:4.3p2-5) unstable; urgency=low
1614
1615 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1616 * debconf template translations:
1617 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1618
1619 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1620
1621openssh (1:4.3p2-4) unstable; urgency=high
1622
1623 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1624 patch yet):
1625 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1626 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1627 time expired (closes: #389995).
1628 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1629 signal handler was vulnerable to a race condition that could be
1630 exploited to perform a pre-authentication denial of service. On
1631 portable OpenSSH, this vulnerability could theoretically lead to
1632 pre-authentication remote code execution if GSSAPI authentication is
1633 enabled, but the likelihood of successful exploitation appears remote.
1634
1635 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1636 Hertzog; closes: #369395).
1637 * Remove no-longer-used ssh/insecure_rshd debconf template.
1638 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1639
1640 * debconf template translations:
1641 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1642 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1643 closes: #382966).
1644
1645 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1646
1647openssh (1:4.3p2-3) unstable; urgency=low
1648
1649 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1650 https://launchpad.net/bugs/50702).
1651 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1652 Introduces dependency on passwd for usermod.
1653 * debconf template translations:
1654 - Update French (thanks, Denis Barbier; closes: #368503).
1655 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1656 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1657
1658 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1659
1660openssh (1:4.3p2-2) unstable; urgency=low
1661
1662 * Include commented-out pam_access example in /etc/pam.d/ssh.
1663 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1664 server configuration, as otherwise 'sshd -t' will complain about the
1665 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1666 * debconf template translations:
1667 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1668 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1669 - Update Italian (thanks, Luca Monducci; closes: #367186).
1670 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1671 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1672
1673 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1674
1675openssh (1:4.3p2-1) unstable; urgency=low
1676
1677 * New upstream release (closes: #361032).
1678 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1679 subshell to perform local to local, and remote to remote copy
1680 operations. This subshell exposed filenames to shell expansion twice;
1681 allowing a local attacker to create filenames containing shell
1682 metacharacters that, if matched by a wildcard, could lead to execution
1683 of attacker-specified commands with the privilege of the user running
1684 scp (closes: #349645).
1685 - Add support for tunneling arbitrary network packets over a connection
1686 between an OpenSSH client and server via tun(4) virtual network
1687 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1688 between the client and server providing real network connectivity at
1689 layer 2 or 3. This feature is experimental.
1690 - Reduce default key length for new DSA keys generated by ssh-keygen
1691 back to 1024 bits. DSA is not specified for longer lengths and does
1692 not fully benefit from simply making keys longer. As per FIPS 186-2
1693 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1694 smaller or larger than 1024 bits.
1695 - Fixed X forwarding failing to start when the X11 client is executed in
1696 background at the time of session exit.
1697 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1698 without arguments (closes: #114894).
1699 - Fix timing variance for valid vs. invalid accounts when attempting
1700 Kerberos authentication.
1701 - Ensure that ssh always returns code 255 on internal error
1702 (closes: #259865).
1703 - Cleanup wtmp files on SIGTERM when not using privsep.
1704 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1705 lingering sockets from previous session (X11 applications can
1706 sometimes not connect to 127.0.0.1:60xx) (closes:
1707 https://launchpad.net/bugs/25528).
1708 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1709 duping /dev/null to them if necessary.
1710 - Xauth list invocation had bogus "." argument.
1711 - Remove internal assumptions on key exchange hash algorithm and output
1712 length, preparing OpenSSH for KEX methods with alternate hashes.
1713 - Ignore junk sent by a server before it sends the "SSH-" banner.
1714 - Many manual page improvements.
1715 - Lots of cleanups, including fixes to memory leaks on error paths and
1716 possible crashes.
1717 * Update to current GSSAPI patch from
1718 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1719 (closes: #352042).
1720 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1721 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1722 when PAM is enabled, but relies on PAM to do it.
1723 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1724 (closes: #349896).
1725 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1726 templates to make boolean short descriptions end with a question mark
1727 and to avoid use of the first person.
1728 * Ship README.tun.
1729 * Policy version 3.7.2: no changes required.
1730 * debconf template translations:
1731 - Update Italian (thanks, Luca Monducci; closes: #360348).
1732 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1733
1734 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1735
1736openssh (1:4.2p1-8) unstable; urgency=low
1737
1738 [ Frans Pop ]
1739 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1740 rather than constructing udebs by steam.
1741 * Require debhelper 5.0.22, which generates correct shared library
1742 dependencies for udebs (closes: #360068). This build-dependency can be
1743 ignored if building on sarge.
1744
1745 [ Colin Watson ]
1746 * Switch to debhelper compatibility level 4, since we now require
1747 debhelper 4 even on sarge anyway for udeb support.
1748
1749 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1750
1751openssh (1:4.2p1-7) unstable; urgency=low
1752
1753 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1754 rather than the deb. Fixed.
1755
1756 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1757
1758openssh (1:4.2p1-6) unstable; urgency=low
1759
1760 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1761 to the normal and superuser paths and /usr/games to the normal path.
1762 * When the client receives a signal, don't fatal() with "Killed by signal
1763 %d." (which produces unhelpful noise on stderr and causes confusion for
1764 users of some applications that wrap ssh); instead, generate a debug
1765 message and exit with the traditional status (closes: #313371).
1766 * debconf template translations:
1767 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1768 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1769 closes: #341371).
1770 - Correct erroneously-changed Last-Translator headers in Greek and
1771 Spanish translations.
1772
1773 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1774
1775openssh (1:4.2p1-5) unstable; urgency=low
1776
1777 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1778 * Build-depend on libselinux1-dev on armeb.
1779 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1780 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1781 transition, since otherwise who knows what the buildds will do. If
1782 you're building openssh yourself, you can safely ignore this and use an
1783 older libssl-dev.
1784
1785 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1786
1787openssh (1:4.2p1-4) unstable; urgency=low
1788
1789 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1790 (closes: #328606).
1791
1792 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1793
1794openssh (1:4.2p1-3) unstable; urgency=low
1795
1796 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1797 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1798 different version of the gssapi authentication method (thanks, Aaron M.
1799 Ucko; closes: #328388).
1800 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1801 the woody-compatibility hack works even with po-debconf 0.9.0.
1802
1803 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1804
1805openssh (1:4.2p1-2) unstable; urgency=low
1806
1807 * Annotate 1:4.2p1-1 changelog with CVE references.
1808 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1809 - Add GSSAPI key exchange support from
1810 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1811 Frost).
1812 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1813 - openssh-client and openssh-server replace ssh-krb5.
1814 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1815 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1816 gss-serv-krb5.c.
1817
1818 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1819
1820openssh (1:4.2p1-1) unstable; urgency=low
1821
1822 * New upstream release.
1823 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1824 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1825 port forwardings when no listen address was explicitly specified
1826 (closes: #326065).
1827 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1828 credentials. This code is only built in openssh-krb5, not openssh, but
1829 I mention the CVE reference here anyway for completeness.
1830 - Add a new compression method ("Compression delayed") that delays zlib
1831 compression until after authentication, eliminating the risk of zlib
1832 vulnerabilities being exploited by unauthenticated users. Note that
1833 users of OpenSSH versions earlier than 3.5 will need to disable
1834 compression on the client or set "Compression yes" (losing this
1835 security benefit) on the server.
1836 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1837 from 1024 to 2048 bits (closes: #181162).
1838 - Many bugfixes and improvements to connection multiplexing.
1839 - Don't pretend to accept $HOME (closes: #208648).
1840 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1841 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1842 problems when ssh is left un-upgraded (closes: #324695).
1843 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1844 At least when X11UseLocalhost is turned on, which is the default, the
1845 security risks of using X11 forwarding are risks to the client, not to
1846 the server (closes: #320104).
1847
1848 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1849
1850openssh (1:4.1p1-7) unstable; urgency=low
1851
1852 * Do the IDEA host key check on a temporary file to avoid altering
1853 /etc/ssh/ssh_host_key itself (closes: #312312).
1854 * Work around the ssh-askpass alternative somehow ending up in manual mode
1855 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1856 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1857 * Fix XSIish uses of 'test' in openssh-server.preinst.
1858 * Policy version 3.6.2: no changes required.
1859
1860 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1861
1862openssh (1:4.1p1-6) unstable; urgency=low
1863
1864 * Fix one-character typo that meant the binaries in openssh-client and
1865 openssh-server got recompiled with the wrong options during
1866 'debian/rules install' (closes: #317088, #317238, #317241).
1867
1868 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1869
1870openssh (1:4.1p1-5) unstable; urgency=low
1871
1872 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1873 * Drop priority of ssh to extra to match the override file.
1874 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1875 /usr/share/doc/openssh-client (closes: #314745).
1876 * Ship README.dns (closes: #284874).
1877 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1878 permissions (closes: #314956).
1879 * Allow ~/.ssh/config to be group-writable, provided that the group in
1880 question contains only the file's owner (closes: #314347).
1881 * debconf template translations:
1882 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1883 closes: #315477).
1884 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1885
1886 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1887
1888openssh (1:4.1p1-4) unstable; urgency=low
1889
1890 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1891 only conflicts with ssh (closes: #312475).
1892 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1893 - Added SELinux capability, and turned it on be default. Added
1894 restorecon calls in preinst and postinst (should not matter if the
1895 machine is not SELinux aware). By and large, the changes made should
1896 have no effect unless the rules file calls --with-selinux; and even
1897 then there should be no performance hit for machines not actively
1898 running SELinux.
1899 - Modified the preinst and postinst to call restorecon to set the
1900 security context for the generated public key files.
1901 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1902 may want to also include pam_selinux.so.
1903 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1904 are available.
1905 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1906 /usr/lib/openssh/sftp-server (closes: #312891).
1907 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1908 * debconf template translations:
1909 - Update German (thanks, Jens Seidel; closes: #313949).
1910
1911 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1912
1913openssh (1:4.1p1-3) unstable; urgency=low
1914
1915 * Upload to unstable.
1916
1917 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1918
1919openssh (1:4.1p1-2) experimental; urgency=low
1920
1921 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1922 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1923 this should edit sshd_config instead (closes: #147212).
1924 * Since ssh-keysign isn't used by default (you need to set
1925 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1926 question to ask whether it should be setuid is overkill, and the
1927 question text had got out of date anyway. Remove this question, ship
1928 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1929 debconf question was previously set to false.
1930 * Add lintian overrides for the above (setuid-binary,
1931 no-debconf-templates).
1932 * Fix picky lintian errors about slogin symlinks.
1933 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1934 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1935
1936 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1937
1938openssh (1:4.1p1-1) experimental; urgency=low
1939
1940 * New upstream release.
1941 - Normalise socket addresses returned by get_remote_hostname(), fixing
1942 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1943 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1944 (closes: #295757, #308868, and possibly others; may open other bugs).
1945 Use PAM password authentication to avoid #278394. In future I may
1946 provide two sets of binaries built with and without this option, since
1947 it seems I can't win.
1948 * Disable ChallengeResponseAuthentication in new installations, returning
1949 to PasswordAuthentication by default, since it now supports PAM and
1950 apparently works better with a non-threaded sshd (closes: #247521).
1951 * openssh-server Suggests: rssh (closes: #233012).
1952 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1953 and configuration files to match (closes: #87900, #151321).
1954 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1955 (closes: #141979).
1956
1957 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1958
1959openssh (1:4.0p1-1) experimental; urgency=low
1960
1961 * New upstream release.
1962 - Port-forwarding specifications now take optional bind addresses, and
1963 the server allows client-specified bind addresses for remote port
1964 forwardings when configured with "GatewayPorts clientspecified"
1965 (closes: #87253, #192206).
1966 - ssh and ssh-keyscan now support hashing of known_hosts files for
1967 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1968 managing known_hosts files, which understand hashing.
1969 - sftp supports command history and editing support using libedit
1970 (closes: #287013).
1971 - Have scp and sftp wait for the spawned ssh to exit before they exit
1972 themselves, allowing ssh to restore terminal modes (closes: #257130).
1973 - Improved the handling of bad data in authorized_keys files,
1974 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1975 in keys only produce errors in auth.log now (closes: #220726).
1976 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1977 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1978 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1979 closes: #296487).
1980 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1981 * Hurd build fixes (although sshd still doesn't work):
1982 - Restore X forwarding fix from #102991, lost somewhere along the way.
1983 - Link with -lcrypt.
1984 - Link with -lpthread rather than -pthread.
1985 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1986 satisfy build-dependencies.
1987 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1988 * Enable HashKnownHosts by default. This only affects new entries; use
1989 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1990 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1991 (closes: #307069).
1992 * debconf template translations:
1993 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1994 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1995 - Synchronise Spanish with sarge branch (thanks, Javier
1996 Fernández-Sanguino Peña; closes: #298536).
1997 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1998
1999 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2000
2001openssh (1:3.9p1-3) experimental; urgency=low
2002
2003 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2004 * Add debian/watch file.
2005
2006 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2007
2008openssh (1:3.9p1-2) experimental; urgency=low
2009
2010 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2011 appears to be sufficient and more useful (closes: #162996).
2012 * Depend on debconf | debconf-2.0.
2013 * Drop LoginGraceTime back to the upstream default of two minutes on new
2014 installs (closes: #289573).
2015 * debconf template translations from Ubuntu bug #1232:
2016 - Update Greek (thanks, Logiotatidis George).
2017 - Update Spanish (thanks, Santiago Erquicia).
2018
2019 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2020
2021openssh (1:3.9p1-1) experimental; urgency=low
2022
2023 * New upstream release.
2024 - PAM password authentication implemented again (closes: #238699,
2025 #242119).
2026 - Implemented the ability to pass selected environment variables between
2027 the client and the server.
2028 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2029 (closes: #228828).
2030 - Fix res_query detection (closes: #242462).
2031 - 'ssh -c' documentation improved (closes: #265627).
2032 * Pass LANG and LC_* environment variables from the client by default, and
2033 accept them to the server by default in new installs, although not on
2034 upgrade (closes: #264024).
2035 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2036 * Expand on openssh-client package description (closes: #273831).
2037
2038 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2039
2040openssh (1:3.8.1p1-14) experimental; urgency=low
2041
2042 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2043 * Fix timing information leak allowing discovery of invalid usernames in
2044 PAM keyboard-interactive authentication (backported from a patch by
2045 Darren Tucker; closes: #281595).
2046 * Make sure that there's a delay in PAM keyboard-interactive
2047 authentication when PermitRootLogin is not set to yes and the correct
2048 root password is entered (closes: #248747).
2049
2050 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2051
2052openssh (1:3.8.1p1-13) experimental; urgency=low
2053
2054 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2055 * debconf template translations:
2056 - Update Dutch (thanks, cobaco; closes: #278715).
2057 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2058
2059 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2060
2061openssh (1:3.8.1p1-12) experimental; urgency=low
2062
2063 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2064 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2065 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2066 implementations apparently have problems with the long version string.
2067 This is of course a bug in those implementations, but since the extent
2068 of the problem is unknown it's best to play safe (closes: #275731).
2069 * debconf template translations:
2070 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2071 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2072 - Update French (thanks, Denis Barbier; closes: #276703).
2073 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2074
2075 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2076
2077openssh (1:3.8.1p1-11) experimental; urgency=high
2078
2079 * Move sshd_config(5) to openssh-server, where it belongs.
2080 * If PasswordAuthentication is disabled, then offer to disable
2081 ChallengeResponseAuthentication too. The current PAM code will attempt
2082 password-style authentication if ChallengeResponseAuthentication is
2083 enabled (closes: #250369).
2084 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2085 later and then upgraded. Sorry about that ... for this reason, the
2086 default answer is to leave ChallengeResponseAuthentication enabled.
2087
2088 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2089
2090openssh (1:3.8.1p1-10) experimental; urgency=low
2091
2092 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2093 too many GNOME people tell me it's the wrong thing to be doing. I've
2094 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2095
2096 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2097
2098openssh (1:3.8.1p1-9) experimental; urgency=low
2099
2100 * Split the ssh binary package into openssh-client and openssh-server
2101 (closes: #39741). openssh-server depends on openssh-client for some
2102 common functionality; it didn't seem worth creating yet another package
2103 for this. openssh-client is priority standard, openssh-server optional.
2104 * New transitional ssh package, priority optional, depending on
2105 openssh-client and openssh-server. May be removed once nothing depends
2106 on it.
2107 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2108 for the maintainer scripts to find out what version we're upgrading from
2109 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2110 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2111 and ssh/user_environment_tell.
2112 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2113 happens even though we don't know what version we're upgrading from.
2114 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2115 (until sarge+2) it's still honoured to avoid breaking existing
2116 configurations, but the right approach is now to remove the
2117 openssh-server package if you don't want to run the server. Add a NEWS
2118 item to that effect.
2119
2120 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2121
2122openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2123
2124 * Fix timing information leak allowing discovery of invalid usernames in
2125 PAM keyboard-interactive authentication (backported from a patch by
2126 Darren Tucker; closes: #281595).
2127 * Make sure that there's a delay in PAM keyboard-interactive
2128 authentication when PermitRootLogin is not set to yes and the correct
2129 root password is entered (closes: #248747).
2130
2131 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2132
2133openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2134
2135 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2136 * debconf template translations:
2137 - Update Dutch (thanks, cobaco; closes: #278715).
2138 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2139
2140 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2141
2142openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2143
2144 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2145 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2146 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2147 implementations apparently have problems with the long version string.
2148 This is of course a bug in those implementations, but since the extent
2149 of the problem is unknown it's best to play safe (closes: #275731).
2150 * debconf template translations:
2151 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2152 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2153 - Update French (thanks, Denis Barbier; closes: #276703).
2154 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2155
2156 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2157
2158openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2159
2160 * If PasswordAuthentication is disabled, then offer to disable
2161 ChallengeResponseAuthentication too. The current PAM code will attempt
2162 password-style authentication if ChallengeResponseAuthentication is
2163 enabled (closes: #250369).
2164 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2165 later and then upgraded. Sorry about that ... for this reason, the
2166 default answer is to leave ChallengeResponseAuthentication enabled.
2167
2168 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2169
2170openssh (1:3.8.1p1-8) unstable; urgency=high
2171
2172 * Matthew Vernon:
2173 - Add a GPL exception to the licensing terms of the Debian patch
2174 (closes: #211644).
2175
2176 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2177
2178openssh (1:3.8.1p1-7) unstable; urgency=low
2179
2180 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2181 Blank's request (closes: #260800).
2182
2183 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2184
2185openssh (1:3.8.1p1-6) unstable; urgency=low
2186
2187 * Implement hack in
2188 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2189 openssh-client-udeb to show up as a retrievable debian-installer
2190 component.
2191 * Generate host keys in postinst only if the relevant HostKey directives
2192 are found in sshd_config (closes: #87946).
2193
2194 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2195
2196openssh (1:3.8.1p1-5) unstable; urgency=medium
2197
2198 * Update German debconf template translation (thanks, Helge Kreutzmann;
2199 closes: #252226).
2200 * Remove Suggests: dnsutils, as it was only needed for
2201 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2202 * Disable shadow password support in openssh-server-udeb.
2203 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2204 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2205 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2206 handler kill the PAM thread if its waitpid() call returns 0, as well as
2207 the previous check for -1 (closes: #252676).
2208 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2209 more; oh well.
2210
2211 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2212
2213openssh (1:3.8.1p1-4) unstable; urgency=medium
2214
2215 * Kill off PAM thread if privsep slave dies (closes: #248125).
2216
2217 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2218
2219openssh (1:3.8.1p1-3) unstable; urgency=low
2220
2221 * Add ssh-keygen to openssh-server-udeb.
2222
2223 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2224
2225openssh (1:3.8.1p1-2) unstable; urgency=low
2226
2227 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2228 closes: #248748).
2229 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2230 (not yet uploaded).
2231 * Restore ssh-askpass-gnome binary, lost by mistake.
2232 * Don't link against libnsl in udeb builds.
2233
2234 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2235
2236openssh (1:3.8.1p1-1) unstable; urgency=low
2237
2238 * New upstream release.
2239 - Use a longer buffer for tty names in utmp (closes: #247538).
2240 * Make sure there's a newline at the end of sshd_config before adding
2241 'UsePAM yes' (closes: #244829).
2242 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2243 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2244 documents the obsolete SSH1 protocol, not to mention that it was never a
2245 real RFC but only an Internet-Draft. It's available from
2246 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2247 it for some reason.
2248 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2249 in debian-installer. They still need libnss_files to be supplied in udeb
2250 form by glibc.
2251 * Work around lack of res_query weak alias in libresolv on amd64 (see
2252 #242462, awaiting real fix upstream).
2253 * Fix grammar in sshd(8) (closes: #238753).
2254 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2255 * Update Polish debconf template translation (thanks, Emil Nowak;
2256 closes: #242808).
2257 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2258 closes: #246068).
2259
2260 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2261
2262openssh (1:3.8p1-3) unstable; urgency=low
2263
2264 * Remove deprecated ReverseMappingCheck option from newly generated
2265 sshd_config files (closes: #239987).
2266 * Build everything apart from contrib in a subdirectory, to allow for
2267 multiple builds.
2268 * Some older kernels are missing setresuid() and setresgid(), so don't try
2269 to use them. setreuid() and setregid() will do well enough for our
2270 purposes (closes: #239999).
2271
2272 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2273
2274openssh (1:3.8p1-2) unstable; urgency=medium
2275
2276 * Disable PasswordAuthentication for new installations (closes: #236810).
2277 * Turn off the new ForwardX11Trusted by default, returning to the
2278 semantics of 3.7 and earlier, since it seems immature and causes far too
2279 many problems with existing setups. See README.Debian for details
2280 (closes: #237021).
2281
2282 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2283
2284openssh (1:3.8p1-1) unstable; urgency=low
2285
2286 * New upstream release (closes: #232281):
2287 - New PAM implementation based on that in FreeBSD. This runs PAM session
2288 modules before dropping privileges (closes: #132681, #150968).
2289 - Since PAM session modules are run as root, we can turn pam_limits back
2290 on by default, and it no longer spits out "Operation not permitted" to
2291 syslog (closes: #171673).
2292 - Password expiry works again (closes: #153235).
2293 - 'ssh -q' suppresses login banner (closes: #134589).
2294 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2295 - ssh-add prints key comment on each prompt (closes: #181869).
2296 - Punctuation formatting fixed in man pages (closes: #191131).
2297 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2298 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2299 than this, to maintain the standard Debian sshd configuration.
2300 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2301 sshd_config on upgrade. Neither option is supported any more.
2302 * Privilege separation and PAM are now properly supported together, so
2303 remove both debconf questions related to them and simply set it
2304 unconditionally in newly generated sshd_config files (closes: #228838).
2305 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2306 compatibility alias. The semantics differ slightly, though; see
2307 ssh_config(5) for details.
2308 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2309 documented in ssh_config(5), it's not as good as the SSH2 version.
2310 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2311 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2312 * Update config.guess and config.sub from autotools-dev 20040105.1.
2313 * Darren Tucker:
2314 - Reset signal status when starting pam auth thread, prevent hanging
2315 during PAM keyboard-interactive authentications.
2316 - Fix a non-security-critical segfault in PAM authentication.
2317 * Add debconf template translations:
2318 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2319 - Italian (thanks, Renato Gini; closes: #234777).
2320
2321 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2322
2323openssh (1:3.6.1p2-12) unstable; urgency=low
2324
2325 * Update Spanish debconf template translation (thanks, Javier
2326 Fernández-Sanguino Peña; closes: #228242).
2327 * Add debconf template translations:
2328 - Czech (thanks, Miroslav Kure; closes: #230110).
2329 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2330
2331 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2332
2333openssh (1:3.6.1p2-11) unstable; urgency=low
2334
2335 * Comment out pam_limits in default configuration, for now at least
2336 (closes: #198254).
2337 * Use invoke-rc.d (if it exists) to run the init script.
2338 * Backport format string bug fix in sshconnect.c (closes: #225238).
2339 * ssh-copy-id exits if ssh fails (closes: #215252).
2340
2341 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2342
2343openssh (1:3.6.1p2-10) unstable; urgency=low
2344
2345 * Use --retry in init script when restarting rather than sleeping, to make
2346 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2347 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2348 * Update debconf template translations:
2349 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2350 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2351 - Japanese (thanks, Kenshi Muto; closes: #212497).
2352 - Russian (thanks, Ilgiz Kalmetev).
2353 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2354 * Add Dutch debconf template translation (thanks, cobaco;
2355 closes: #215372).
2356 * Update config.guess and config.sub from autotools-dev 20031007.1
2357 (closes: #217696).
2358 * Implement New World Order for PAM configuration, including
2359 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2360 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2361 in your environment. See README.Debian.
2362 * Add more commentary to /etc/pam.d/ssh.
2363
2364 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2365
2366openssh (1:3.6.1p2-9) unstable; urgency=high
2367
2368 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2369 closes: #211434).
2370
2371 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2372
2373openssh (1:3.6.1p2-8) unstable; urgency=high
2374
2375 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2376 (closes: #211324).
2377
2378 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2379
2380openssh (1:3.6.1p2-7) unstable; urgency=high
2381
2382 * Update debconf template translations:
2383 - French (thanks, Christian Perrier; closes: #208801).
2384 - Japanese (thanks, Kenshi Muto; closes: #210380).
2385 * Some small improvements to the English templates courtesy of Christian
2386 Perrier. I've manually unfuzzied a few translations where it was
2387 obvious, on Christian's advice, but the others will have to be updated.
2388 * Document how to generate an RSA1 host key (closes: #141703).
2389 * Incorporate NMU fix for early buffer expansion vulnerability,
2390 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2391
2392 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2393
2394openssh (1:3.6.1p2-6.0) unstable; urgency=high
2395
2396 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2397
2398 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2399
2400openssh (1:3.6.1p2-6) unstable; urgency=medium
2401
2402 * Use a more CVS-friendly means of setting SSH_VERSION.
2403 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2404 Luis Lopes; closes: #208036).
2405 * Don't run 'sshd -t' in init script if the server isn't to be run
2406 (closes: #197576).
2407 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2408 information leakage due to PAM issues with upstream's recent security
2409 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2410 * Policy version 3.6.1: recode this changelog to UTF-8.
2411
2412 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2413
2414openssh (1:3.6.1p2-5) unstable; urgency=low
2415
2416 * Disable cmsg_type check for file descriptor passing when running on
2417 Linux 2.0 (closes: #150976). Remove comments about non-functional
2418 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2419 debconf questions and from README.Debian, since it should all now work.
2420 * Fix "defails" typo in generated sshd_config (closes: #206484).
2421 * Backport upstream patch to strip trailing whitespace (including
2422 newlines) from configuration directives (closes: #192079).
2423
2424 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2425
2426openssh (1:3.6.1p2-4) unstable; urgency=low
2427
2428 * getent can get just one key; no need to use grep (thanks, James Troup).
2429 * Move /usr/local/bin to the front of the default path, following
2430 /etc/login.defs (closes: #201150).
2431 * Remove specifics of problematic countries from package description
2432 (closes: #197040).
2433 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2434 Yagüe; closes: #198456).
2435 * Backport upstream patch to pass monitor signals through to child
2436 (closes: #164797).
2437
2438 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2439
2440openssh (1:3.6.1p2-3) unstable; urgency=low
2441
2442 * Update French debconf template translation (thanks, Christian Perrier;
2443 closes: #194323).
2444 * Version the adduser dependency for --no-create-home (closes: #195756).
2445 * Add a version of moduli(5), namely revision 1.7 of
2446 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2447 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2448
2449 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2450
2451openssh (1:3.6.1p2-2) unstable; urgency=low
2452
2453 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2454 doesn't deal with permissions changes on conffiles (closes: #192966).
2455 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2456 * Add GPL location to copyright file.
2457 * Remove debian/postinst.old.
2458 * Switch to po-debconf, with some careful manual use of po2debconf to
2459 ensure that the source package continues to build smoothly on woody
2460 (closes: #183986).
2461 * Update debconf template translations:
2462 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2463 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2464 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2465 "log.h:59: warning: conflicting types for built-in function `log'". The
2466 OpenSSH log() function has been renamed in upstream CVS.
2467
2468 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2469
2470openssh (1:3.6.1p2-1) unstable; urgency=medium
2471
2472 * New upstream release, including fix for PAM user-discovery security hole
2473 (closes: #191681).
2474 * Fix ChallengeResponseAuthentication default in generated sshd_config
2475 (closes: #106037).
2476 * Put newlines after full stops in man page documentation for
2477 ProtocolKeepAlives and SetupTimeOut.
2478 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2479 gnome-ssh-askpass with -g and -Wall flags.
2480 * Really ask ssh/new_config debconf question before trying to fetch its
2481 value (closes: #188721).
2482 * On purge, remove only the files we know about in /etc/ssh rather than
2483 the whole thing, and remove the directory if that leaves it empty
2484 (closes: #176679).
2485 * ssh has depended on debconf for some time now with no complaints, so:
2486 - Simplify the postinst by relying on debconf being present. (The absent
2487 case was buggy anyway.)
2488 - Get rid of "if you have not installed debconf" text in README.Debian,
2489 and generally update the "/usr/bin/ssh not SUID" entry.
2490 * More README.Debian work:
2491 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2492 make it easier for people to find the former. The upgrade issues
2493 should probably be sorted by version somehow.
2494 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2495 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2496
2497 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2498
2499openssh (1:3.6.1p1-1) unstable; urgency=low
2500
2501 * New upstream release (thanks, Laurence J. Lane).
2502 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2503 override file.
2504
2505 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2506
2507openssh (1:3.6p1-1) unstable; urgency=low
2508
2509 * New upstream release.
2510 - Workaround applied upstream for a bug in the interaction of glibc's
2511 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2512 - As such, it should now be safe to remove --with-ipv4-default, so
2513 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2514 of other merged bugs).
2515 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2516 - scp exits 1 if ssh fails (closes: #138400).
2517 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2518 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2519 (closes: #109795).
2520 * Install /etc/default/ssh non-executable (closes: #185537).
2521
2522 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2523
2524openssh (1:3.5p1-5) unstable; urgency=low
2525
2526 * Add /etc/default/ssh (closes: #161049).
2527 * Run the init script under 'set -e' (closes: #175010).
2528 * Change the default superuser path to include /sbin, /usr/sbin, and
2529 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2530 nice, but that belongs to another package. Without a defined API to
2531 retrieve its settings, parsing it is off-limits.
2532 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2533 support building on stable with GNOME 1, using the alternate
2534 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2535
2536 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2537
2538openssh (1:3.5p1-4) unstable; urgency=low
2539
2540 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2541 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2542 previously it was completely wrong anyway.
2543 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2544 question's default using that information, rather than using debconf as
2545 a registry. Other solutions may be better in the long run, but this is
2546 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2547 * Stop using pam_lastlog, as it doesn't currently work well as a session
2548 module when privilege separation is enabled; it can usually read
2549 /var/log/lastlog but can't write to it. Instead, just use sshd's
2550 built-in support, already enabled by default (closes: #151297, #169938).
2551 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2552 * Add a "this may take some time" warning when creating host keys on
2553 installation (part of #110094).
2554 * When restarting via the init script, check for sshd_not_to_be_run after
2555 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2556 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2557 strangeness (closes: #115138).
2558 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2559 stderr.
2560 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2561 * Rebuild with libssl0.9.7 (closes: #176983).
2562 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2563 be looked at.
2564
2565 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2566
2567openssh (1:3.5p1-3) unstable; urgency=low
2568
2569 * Happy new year!
2570 * Use getent rather than id to find out whether the sshd user exists
2571 (closes: #150974).
2572 * Remove some duplication from the postinst's ssh-keysign setuid code.
2573 * Replace db_text with db_input throughout debian/config. (db_text has
2574 been a compatibility wrapper since debconf 0.1.5.)
2575 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2576 * Use 'make install-nokeys', and disable unused debhelper commands,
2577 thereby forward-porting the last pieces of Zack Weinberg's patch
2578 (closes: #68341).
2579 * Move the man page for gnome-ssh-askpass from the ssh package to
2580 ssh-askpass-gnome (closes: #174449).
2581 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2582 '--' to terminate the list of options (closes: #171554).
2583 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2584 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2585 closes: #174757).
2586 * Document setgid ssh-agent's effect on certain environment variables in
2587 README.Debian (closes: #167974).
2588 * Document interoperability problems between scp and ssh.com's server in
2589 README.Debian, and suggest some workarounds (closes: #174662).
2590
2591 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2592
2593openssh (1:3.5p1-2) unstable; urgency=low
2594
2595 * Mention in the ssh package description that it provides both ssh and
2596 sshd (closes: #99680).
2597 * Create a system group for ssh-agent, not a user group (closes: #167669).
2598
2599 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2600
2601openssh (1:3.5p1-1) unstable; urgency=low
2602
2603 * New upstream release.
2604 - Fixes typo in ssh-add usage (closes: #152239).
2605 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2606 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2607 are deprecated for security reasons and will eventually go away. For
2608 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2609 sshd_config.
2610 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2611 actually doesn't matter, as it drops privileges immediately, but to
2612 avoid confusion the postinst creates a new 'ssh' group for it.
2613 * Obsolete patches:
2614 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2615 1:3.3p1-0.0woody1).
2616 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2617
2618 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2619 * Source the debconf confmodule at the top of the postrm rather than at
2620 the bottom, to avoid making future non-idempotency problems worse (see
2621 #151035).
2622 * Debconf templates:
2623 - Add Polish (thanks, Grzegorz Kusnierz).
2624 - Update French (thanks, Denis Barbier; closes: #132509).
2625 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2626 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2627 this is the selected ssh-askpass alternative (closes: #67775).
2628
2629 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2630
2631openssh (1:3.4p1-4) unstable; urgency=low
2632
2633 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2634 * Restore Russia to list of countries where encryption is problematic (see
2635 #148951 and http://www.average.org/freecrypto/).
2636 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2637 * Drop the PAM special case for hurd-i386 (closes: #99157).
2638 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2639 * Note in README.Debian that you need xauth from xbase-clients on the
2640 server for X11 forwarding (closes: #140269).
2641 * Use correct path to upstream README in copyright file (closes: #146037).
2642 * Document the units for ProtocolKeepAlives (closes: #159479).
2643 * Backport upstream patch to fix hostbased auth (closes: #117114).
2644 * Add -g to CFLAGS.
2645
2646 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2647
2648openssh (1:3.4p1-3) unstable; urgency=low
2649
2650 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2651 Matthew's request. (Normal service will resume in some months' time.)
2652 * Add sharutils to Build-Depends (closes: #138465).
2653 * Stop creating the /usr/doc/ssh symlink.
2654
2655 * Fix some debconf template typos (closes: #160358).
2656 * Split debconf templates into one file per language.
2657 * Add debconf template translations:
2658 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2659 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2660 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2661 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2662 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2663 * Update debconf template translations:
2664 - French (thanks, Igor Genibel; closes: #151361).
2665 - German (thanks, Axel Noetzold; closes: #147069).
2666 * Some of these translations are fuzzy. Please send updates.
2667
2668 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2669
2670openssh (1:3.4p1-2) unstable; urgency=high
2671
2672 * Get a security-fixed version into unstable
2673 * Also tidy README.Debian up a little
2674
2675 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2676
2677openssh (1:3.4p1-1) testing; urgency=high
2678
2679 * Extend my tendrils back into this package (Closes: #150915, #151098)
2680 * thanks to the security team for their work
2681 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2682 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2683 new one
2684 * tell/ask the user about PriviledgeSeparation
2685 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2686 * Remove our previous statoverride on /usr/bin/ssh (only for people
2687 upgrading from a version where we'd put one in ourselves!)
2688 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2689 * Reduce the sleep time in /etc/init.d/ssh during a restart
2690
2691 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2692
2693openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2694
2695 * NMU by the security team.
2696 * New upstream version
2697
2698 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2699
2700openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2701
2702 * NMU by the security team.
2703 * fix error when /etc/ssh/sshd_config exists on new install
2704 * check that user doesn't exist before running adduser
2705 * use openssl internal random unconditionally
2706
2707 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2708
2709openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2710
2711 * NMU by the security team.
2712 * use correct home directory when sshd user is created
2713
2714 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2715
2716openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2717
2718 * NMU by the security team.
2719 * Fix rsa1 key creation (Closes: #150949)
2720 * don't fail if sshd user removal fails
2721 * depends: on adduser (Closes: #150907)
2722
2723 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2724
2725openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2726
2727 * NMU by the security team.
2728 * New upstream version.
2729 - Enable privilege separation by default.
2730 * Include patch from Solar Designer for privilege separation and
2731 compression on 2.2.x kernels.
2732 * Remove --disable-suid-ssh from configure.
2733 * Support setuid ssh-keysign binary instead of setuid ssh client.
2734 * Check sshd configuration before restarting.
2735
2736 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2737
2738openssh (1:3.0.2p1-9) unstable; urgency=high
2739
2740 * Thanks to those who NMUd
2741 * The only change in this version is to debian/control - I've removed
2742 the bit that says you can't export it from the US - it would look
2743 pretty daft to say this about a package in main! Also, it's now OK
2744 to use crypto in France, so I've edited that comment slightly
2745 * Correct a path in README.Debian too (Closes: #138634)
2746
2747 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2748
2749openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2750
2751 * NMU
2752 * Really set urgency to medium this time (oops)
2753 * Fix priority to standard per override while I'm at it
2754
2755 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2756
2757openssh (1:3.0.2p1-8.2) unstable; urgency=low
2758
2759 * NMU with maintainer's permission
2760 * Prepare for upcoming ssh-nonfree transitional packages per
2761 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2762 * Urgency medium because it would really be good to get this into woody
2763 before it releases
2764 * Fix sections to match override file
2765 * Reissued due to clash with non-US -> main move
2766
2767 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2768
2769openssh (1:3.0.2p1-8.1) unstable; urgency=low
2770
2771 * NMU
2772 * Move from non-US to mani
2773
2774 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2775
2776openssh (1:3.0.2p1-8) unstable; urgency=critical
2777
2778 * Security fix - patch from upstream (Closes: #137209, #137210)
2779 * Undo the changes in the unreleased -7, since they appear to break
2780 things here. Accordingly, the code change is minimal, and I'm
2781 happy to get it into testing ASAP
2782
2783 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2784
2785openssh (1:3.0.2p1-7) unstable; urgency=high
2786
2787 * Build to support IPv6 and IPv4 by default again
2788
2789 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2790
2791openssh (1:3.0.2p1-6) unstable; urgency=high
2792
2793 * Correct error in the clean target (Closes: #130868)
2794
2795 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2796
2797openssh (1:3.0.2p1-5) unstable; urgency=medium
2798
2799 * Include the Debian version in our identification, to make it easier to
2800 audit networks for patched versions in future
2801
2802 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2803
2804openssh (1:3.0.2p1-4) unstable; urgency=medium
2805
2806 * If we're asked to not run sshd, stop any running sshd's first
2807 (Closes: #129327)
2808
2809 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2810
2811openssh (1:3.0.2p1-3) unstable; urgency=high
2812
2813 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2814 * Remove extra debconf suggestion (Closes: #128094)
2815 * Mmm. speedy bug-fixing :-)
2816
2817 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2818
2819openssh (1:3.0.2p1-2) unstable; urgency=high
2820
2821 * Fix postinst to not automatically overwrite sshd_config (!)
2822 (Closes: #127842, #127867)
2823 * Add section in README.Debian about the PermitRootLogin setting
2824
2825 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2826
2827openssh (1:3.0.2p1-1) unstable; urgency=high
2828
2829 * Incorporate fix from Colin's NMU
2830 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2831 * Capitalise IETF (Closes: #125379)
2832 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2833 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2834 * Ask people upgrading from potato if they want a new conffile
2835 (Closes: #125642)
2836 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2837 * Frob the default config a little (Closes: #122284, #125827, #125696,
2838 #123854)
2839 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2840 #123552)
2841 * Fix typo in templates file (Closes: #123411)
2842
2843 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2844
2845openssh (1:3.0.1p1-1.2) unstable; urgency=high
2846
2847 * Non-maintainer upload
2848 * Prevent local users from passing environment variables to the login
2849 process when UseLogin is enabled
2850
2851 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2852
2853openssh (1:3.0.1p1-1.1) unstable; urgency=low
2854
2855 * Non-maintainer upload, at Matthew's request.
2856 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2857 ia64 (closes: #122086).
2858
2859 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2860
2861openssh (1:3.0.1p1-1) unstable; urgency=high
2862
2863 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2864 * Building with a libc that works (!) (Closes: #115228)
2865 * Patches forward-ported are -1/-2 options for scp, the improvement to
2866 'waiting for forwarded connections to terminate...'
2867 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2868 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2869 * Remove suidregister leftover from postrm
2870 * Mention key we are making in the postinst
2871 * Default to not enable SSH protocol 1 support, since protocol 2 is
2872 much safer anyway.
2873 * New version of the vpn-fixes patch, from Ian Jackson
2874 * New handling of -q, and added new -qq option; thanks to Jon Amery
2875 * Experimental smartcard support not enabled, since I have no way of
2876 testing it.
2877
2878 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2879
2880openssh (1:2.9p2-6) unstable; urgency=low
2881
2882 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2883 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2884 * call update-alternatives --quiet (Closes: #103314)
2885 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2886 * TEMPORARY fix to provide largefile support using a -D in the cflags
2887 line. long-term, upstream will patch the autoconf stuff
2888 (Closes: #106809, #111849)
2889 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2890 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2891 * Check for files containing a newline character (Closes: #111692)
2892
2893 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2894
2895openssh (1:2.9p2-5) unstable; urgency=high
2896
2897 * Thanks to all the bug-fixers who helped!
2898 * remove sa_restorer assignment (Closes: #102837)
2899 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2900 us access (Closes: #48297)
2901 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2902 * patch from Jonathan Amery to document ssh-keygen behaviour
2903 (Closes:#106643, #107512)
2904 * patch to postinst from Jonathan Amery (Closes: #106411)
2905 * patch to manpage from Jonathan Amery (Closes: #107364)
2906 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2907 documented behaviour (Closes: #64347)
2908 * patch from Ian Jackson to cause us to destroy a file when we scp it
2909 onto itself, rather than dumping bits of our memory into it, which was
2910 a security hole (see #51955)
2911 * patch from Jonathan Amery to document lack of Kerberos support
2912 (Closes: #103726)
2913 * patch from Matthew Vernon to make the 'waiting for connections to
2914 terminate' message more helpful (Closes: #50308)
2915
2916 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2917
2918openssh (1:2.9p2-4) unstable; urgency=high
2919
2920 * Today's build of ssh is strawberry flavoured
2921 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2922 * Tidy up debconf template (Closes: #106152)
2923 * If called non-setuid, then setgid()'s failure should not be fatal (see
2924 #105854)
2925
2926 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2927
2928openssh (1:2.9p2-3) unstable; urgency=low
2929
2930 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2931 * Improve the IdentityFile section in the man page (Closes: #106038)
2932
2933 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2934
2935openssh (1:2.9p2-2) unstable; urgency=low
2936
2937 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2938 * Make PrintLastLog 'no' by default (Closes: #105893)
2939
2940 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2941
2942openssh (1:2.9p2-1) unstable; urgency=low
2943
2944 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2945 * Hopefully, this will close some other bugs too
2946
2947 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2948
2949openssh (1:2.5.2p2-3) unstable; urgency=low
2950
2951 * Taking Over this package
2952 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2953 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2954 * Don't fiddle with conf-files any more (Closes: #69501)
2955
2956 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2957
2958openssh (1:2.5.2p2-2.2) unstable; urgency=low
2959
2960 * NMU
2961 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2962 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2963 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2964 documentation for protocolkeepalives. Makes ssh more generally useful
2965 for scripting uses (Closes: #82877, #99275)
2966 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2967 #98286, #97391)
2968
2969 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2970
2971openssh (1:2.5.2p2-2.1) unstable; urgency=low
2972
2973 * NMU
2974 * Remove duplicate Build-Depends for libssl096-dev and change it to
2975 depend on libssl-dev instaed. Also adding in virtual | real package
2976 style build-deps. (Closes: #93793, #75228)
2977 * Removing add-log entry (Closes: #79266)
2978 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2979 * pam build-dep already exists (Closes: #93683)
2980 * libgnome-dev build-dep already exists (Closes: #93694)
2981 * No longer in non-free (Closes: #85401)
2982 * Adding in fr debconf translations (Closes: #83783)
2983 * Already suggests xbase-clients (Closes: #79741)
2984 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2985 * Providing rsh-client (Closes: #79437)
2986 * hurd patch was already applied (Closes: #76033)
2987 * default set to no (Closes: #73682)
2988 * Adding in a suggests for dnsutils (Closes: #93265)
2989 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2990 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2991 * Adding in debconf dependency
2992
2993 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2994
2995openssh (1:2.5.2p2-2) unstable; urgency=high
2996
2997 * disable the OpenSSL version check in entropy.c
2998 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2999
3000 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3001
3002openssh (1:2.5.2p2-1) unstable; urgency=low
3003
3004 * New upstream release
3005 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3006 * fix double space indent in german templates (closes: #89493)
3007 * make postinst check for ssh_host_rsa_key
3008 * get rid of the last of the misguided debian/rules NMU debris :-/
3009
3010 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3011
3012openssh (1:2.5.1p2-2) unstable; urgency=low
3013
3014 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3015 * fix broken dpkg-statoverride test in postinst
3016 (closes: #89612, #90474, #90460, #89605)
3017 * NMU bug fixed but not closed in last upload (closes: #88206)
3018
3019 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3020
3021openssh (1:2.5.1p2-1) unstable; urgency=high
3022
3023 * New upstream release
3024 * fix typo in postinst (closes: #88110)
3025 * revert to setting PAM service name in debian/rules, backing out last
3026 NMU, which also (closes: #88101)
3027 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3028 * restore printlastlog option patch
3029 * revert to using debhelper, which had been partially disabled in NMUs
3030
3031 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3032
3033openssh (1:2.5.1p1-1.8) unstable; urgency=high
3034
3035 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3036
3037 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3038
3039openssh (1:2.5.1p1-1.7) unstable; urgency=high
3040
3041 * And now we mark the correct binary as setuid, when a user requested
3042 to install it setuid.
3043
3044 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3045
3046openssh (1:2.5.1p1-1.6) unstable; urgency=high
3047
3048 * Fixes postinst to handle overrides that are already there. Damn, I
3049 should have noticed the bug earlier.
3050
3051 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3052
3053openssh (1:2.5.1p1-1.5) unstable; urgency=high
3054
3055 * Rebuild ssh with pam-support.
3056
3057 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3058
3059openssh (1:2.5.1p1-1.4) unstable; urgency=low
3060
3061 * Added Build-Depends on libssl096-dev.
3062 * Fixed sshd_config file to disallow root logins again.
3063
3064 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3065
3066openssh (1:2.5.1p1-1.3) unstable; urgency=low
3067
3068 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3069 * Made package policy 3.5.2 compliant.
3070
3071 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3072
3073openssh (1:2.5.1p1-1.2) unstable; urgency=low
3074
3075 * Added Conflict with sftp, since we now provide our own sftp-client.
3076 * Added a fix for our broken dpkg-statoverride call in the
3077 2.3.0p1-13.
3078 * Fixed some config pathes in the comments of sshd_config.
3079 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3080 anymore because upstream included the fix.
3081
3082 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3083
3084openssh (1:2.5.1p1-1.1) unstable; urgency=high
3085
3086 * Another NMU to get the new upstream version 2.5.1p1 into
3087 unstable. (Closes: #87123)
3088 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3089 * Key Exchange patch is already included by upstream. (Closes: #86015)
3090 * Upgrading should be possible now. (Closes: #85525, #85523)
3091 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3092 suid per default.
3093 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3094 is available and the mode of the binary should be 4755. And also added
3095 suggestion for a newer dpkg.
3096 (Closes: #85734, #85741, #86876)
3097 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3098 * scp now understands spaces in filenames (Closes: #53783, #58958,
3099 #66723)
3100 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3101 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3102 * ssh supports the usage of other dsa keys via the ssh command line
3103 options. (Closes: #81250)
3104 * Documentation in sshd_config fixed. (Closes: #81088)
3105 * primes file included by upstream and included now. (Closes: #82101)
3106 * scp now allows dots in the username. (Closes: #82477)
3107 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3108
3109 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3110
3111openssh (1:2.3.0p1-1.13) unstable; urgency=low
3112
3113 * Config should now also be fixed with this hopefully last NMU.
3114
3115 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3116
3117openssh (1:2.3.0p1-1.12) unstable; urgency=high
3118
3119 * Added suggest for xbase-clients to control-file. (Closes #85227)
3120 * Applied patch from Markus Friedl to fix a vulnerability in
3121 the rsa keyexchange.
3122 * Fixed position of horizontal line. (Closes: #83613)
3123 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3124 * Converted package from suidregister to dpkg-statoverride.
3125
3126 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3127
3128openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3129
3130 * Fixed some typos in the german translation of the debconf
3131 template.
3132
3133 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3134
3135openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3136
3137 * Fixed double printing of motd. (Closes: #82618)
3138
3139 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3140
3141openssh (1:2.3.0p1-1.9) unstable; urgency=high
3142
3143 * And the next NMU which includes the patch from Andrew Bartlett
3144 and Markus Friedl to fix the root privileges handling of openssh.
3145 (Closes: #82657)
3146
3147 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3148
3149openssh (1:2.3.0p1-1.8) unstable; urgency=high
3150
3151 * Applied fix from Ryan Murray to allow building on other architectures
3152 since the hurd patch was wrong. (Closes: #82471)
3153
3154 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3155
3156openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3157
3158 * Fixed another typo on sshd_config
3159
3160 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3161
3162openssh (1:2.3.0p1-1.6) unstable; urgency=high
3163
3164 * Added Build-Dependency on groff (Closes: #81886)
3165 * Added Build-Depencency on debhelper (Closes: #82072)
3166 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3167
3168 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3169
3170openssh (1:2.3.0p1-1.5) unstable; urgency=high
3171
3172 * Fixed now also the problem with sshd used as default ipv4 and
3173 didn't use IPv6. This should be now fixed.
3174
3175 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3176
3177openssh (1:2.3.0p1-1.4) unstable; urgency=high
3178
3179 * Fixed buggy entry in postinst.
3180
3181 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3182
3183openssh (1:2.3.0p1-1.3) unstable; urgency=high
3184
3185 * After finishing the rewrite of the rules-file I had to notice that
3186 the manpage installation was broken. This should now work again.
3187
3188 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3189
3190openssh (1:2.3.0p1-1.2) unstable; urgency=high
3191
3192 * Fixed the screwed up build-dependency.
3193 * Removed --with-ipv4-default to support ipv6.
3194 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3195 * Fixed location to sftp-server in config.
3196 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3197 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3198 * Fixed path to host key in sshd_config.
3199
3200 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3201
3202openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3203
3204 * NMU with permission of Phil Hands.
3205 * New upstream release
3206 * Update Build-Depends to point to new libssl096.
3207 * This upstream release doesn't leak any information depending
3208 on the setting of PermitRootLogin (Closes: #59933)
3209 * New upstream release contains fix against forcing a client to
3210 do X/agent forwarding (Closes: #76788)
3211 * Changed template to contain correct path to the documentation
3212 (Closes: #67245)
3213 * Added --with-4in6 switch as compile option into debian/rules.
3214 * Added --with-ipv4-default as compile option into debian/rules.
3215 (Closes: #75037)
3216 * Changed default path to also contain /usr/local/bin and
3217 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3218 * Changed path to sftp-server in sshd_config to match the
3219 our package (Closes: #68347)
3220 * Replaced OpenBSDh with OpenBSD in the init-script.
3221 * Changed location to original source in copyright.head
3222 * Changed behaviour of init-script when invoked with the option
3223 restart (Closes: #68706,#72560)
3224 * Added a note about -L option of scp to README.Debian
3225 * ssh won't print now the motd if invoked with -t option
3226 (Closes: #59933)
3227 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3228 * Added a note about tcp-wrapper support to README.Debian
3229 (Closes: #72807,#22190)
3230 * Removed two unneeded options from building process.
3231 * Added sshd.pam into debian dir and install it.
3232 * Commented out unnecessary call to dh_installinfo.
3233 * Added a line to sshd.pam so that limits will be paid attention
3234 to (Closes: #66904)
3235 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3236 * scp won't override files anymore (Closes: 51955)
3237 * Removed pam_lastlog module, so that the lastlog is now printed
3238 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3239 * If password is expired, openssh now forces the user to change it.
3240 (Closes: #51747)
3241 * scp should now have no more problems with shell-init-files that
3242 produces ouput (Closes: #56280,#59873)
3243 * ssh now prints the motd correctly (Closes: #66926)
3244 * ssh upgrade should disable ssh daemon only if users has choosen
3245 to do so (Closes: #67478)
3246 * ssh can now be installed suid (Closes: #70879)
3247 * Modified debian/rules to support hurd.
3248
3249 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3250
3251openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3252
3253 * Non-Maintainer Upload
3254 * Check for new returns in the new libc
3255 (closes: #72803, #74393, #72797, #71307, #71702)
3256 * Link against libssl095a (closes: #66304)
3257 * Correct check for PermitRootLogin (closes: #69448)
3258
3259 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3260
3261openssh (1:2.2.0p1-1) unstable; urgency=low
3262
3263 * New upstream release
3264
3265 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3266
3267openssh (1:2.1.1p4-3) unstable; urgency=low
3268
3269 * add rsh alternatives
3270 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3271 * do the IPV4_DEFAULT thing properly this time
3272
3273 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3274
3275openssh (1:2.1.1p4-2) unstable; urgency=low
3276
3277 * reinstate manpage .out patch from 1:1.2.3
3278 * fix typo in postinst
3279 * only compile ssh with IPV4_DEFAULT
3280 * apply James Troup's patch to add a -o option to scp and updated manpage
3281
3282 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3283
3284openssh (1:2.1.1p4-1) unstable; urgency=low
3285
3286 * New upstream release
3287
3288 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3289
3290openssh (1:1.2.3-10) unstable; urgency=low
3291
3292 * add version to libpam-modules dependency, because old versions of
3293 pam_motd make it impossible to log in.
3294
3295 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3296
3297openssh (1:1.2.3-9) frozen unstable; urgency=low
3298
3299 * force location of /usr/bin/X11/xauth
3300 (closes: #64424, #66437, #66859) *RC*
3301 * typos in config (closes: #66779, #66780)
3302 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3303 script died in an unusual way --- I've reversed this (closes: #66335)
3304 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3305 (closes: #65981)
3306 * change default for PermitRootLogin to "no" (closes: #66406)
3307
3308 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3309
3310openssh (1:1.2.3-8) frozen unstable; urgency=low
3311
3312 * get rid of Provides: rsh-server (this will mean that rstartd
3313 will need to change it's depends to deal with #63948, which I'm
3314 reopening) (closes: #66257)
3315 Given that this is also a trivial change, and is a reversal of a
3316 change that was mistakenly made after the freeze, I think this should
3317 also go into frozen.
3318
3319 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3320
3321openssh (1:1.2.3-7) frozen unstable; urgency=low
3322
3323 * check if debconf is installed before calling db_stop in postinst.
3324 This is required to allow ssh to be installed when debconf is not
3325 wanted, which probably makes it an RC upload (hopefully the last of
3326 too many).
3327
3328 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3329
3330openssh (1:1.2.3-6) frozen unstable; urgency=low
3331
3332 * fixed depressing little bug involving a line wrap looking like
3333 a blank line in the templates file *RC*
3334 (closes: #66090, #66078, #66083, #66182)
3335
3336 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3337
3338openssh (1:1.2.3-5) frozen unstable; urgency=low
3339
3340 * add code to prevent UseLogin exploit, although I think our PAM
3341 conditional code breaks UseLogin in a way that protects us from this
3342 exploit anyway. ;-) (closes: #65495) *RC*
3343 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3344 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3345 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3346 and use db_stop in the postinst to solve that problem instead
3347 (closes: #65104)
3348 * add Provides: rsh-server to ssh (closes: #63948)
3349 * provide config option not to run sshd
3350
3351 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3352
3353openssh (1:1.2.3-4) frozen unstable; urgency=low
3354
3355 * fixes #63436 which is *RC*
3356 * add 10 second pause in init.d restart (closes: #63844)
3357 * get rid of noenv in PAM mail line (closes: #63856)
3358 * fix host key path in make-ssh-known-hosts (closes: #63713)
3359 * change wording of SUID template (closes: #62788, #63436)
3360
3361 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3362
3363openssh (1:1.2.3-3) frozen unstable; urgency=low
3364
3365 * redirect sshd's file descriptors to /dev/null in init to
3366 prevent debconf from locking up during installation
3367 ** grave bug just submited by me **
3368
3369 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3370
3371openssh (1:1.2.3-2) frozen unstable; urgency=low
3372
3373 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3374 * suggest debconf
3375 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3376
3377 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3378
3379openssh (1:1.2.3-1) frozen unstable; urgency=low
3380
3381 * New upstream release
3382 * patch sshd to create extra xauth key required for localhost
3383 (closes: #49944) *** RC ***
3384 * FallbacktoRsh now defaults to ``no'' to match impression
3385 given in sshd_config
3386 * stop setting suid bit on ssh (closes: #58711, #58558)
3387 This breaks Rhosts authentication (which nobody uses) and allows
3388 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3389
3390 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3391
3392openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3393
3394 * Recompile for frozen, contains fix for RC bug.
3395
3396 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3397
3398openssh (1:1.2.2-1.3) unstable; urgency=low
3399
3400 * Integrated man page addition for PrintLastLog.
3401 This bug was filed on "openssh", and I ended up
3402 creating my own patch for this (closes: #59054)
3403 * Improved error message when ssh_exchange_identification
3404 gets EOF (closes: #58904)
3405 * Fixed typo (your -> you're) in debian/preinst.
3406 * Added else-clauses to config to make this upgradepath possible:
3407 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3408 -> ssh-nonfree -> openssh. Without these, debconf remembered
3409 the old answer, config didn't force asking it, and preinst always
3410 aborted (closes: #56596, #57782)
3411 * Moved setting upgrade_to_openssh isdefault flag to the place
3412 where preinst would abort. This means no double question to most
3413 users, people who currently suffer from "can't upgrade" may need
3414 to run apt-get install ssh twice. Did not do the same for
3415 use_old_init_script, as the situation is a bit different, and
3416 less common (closes: #54010, #56224)
3417 * Check for existance of ssh-keygen before attempting to use it in
3418 preinst, added warning for non-existant ssh-keygen in config. This
3419 happens when the old ssh is removed (say, due to ssh-nonfree getting
3420 installed).
3421
3422 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3423
3424openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3425
3426 * Non-maintainer upload.
3427 * Added configuration option PrintLastLog, default off due to PAM
3428 (closes: #54007, #55042)
3429 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3430 Suggests: line more accurate. Also closing related bugs fixed
3431 earlier, when default ssh-askpass moved to /usr/bin.
3432 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3433 * Patched to call vhangup, with autoconf detection and all
3434 (closes: #55379)
3435 * Added --with-ipv4-default workaround to a glibc bug causing
3436 slow DNS lookups, as per UPGRADING. Use -6 to really use
3437 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3438 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3439 (closes: #58429)
3440 * Added the UPGRADING file to the package.
3441 * Added frozen to the changelog line and recompiled before
3442 package was installed into the archive.
3443
3444 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3445
3446openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3447
3448 * Non-maintainer upload.
3449 * Integrated scp pipe buffer patch from Ben Collins
3450 <benc@debian.org>, should now work even if reading
3451 a pipe gives less than fstat st_blksize bytes.
3452 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3453 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3454 * Integrated patch from Ben Collins <benc@debian.org>
3455 to do full shadow account locking and expiration
3456 checking (closes: #58165, #51747)
3457
3458 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3459
3460openssh (1:1.2.2-1) frozen unstable; urgency=medium
3461
3462 * New upstream release (closes: #56870, #56346)
3463 * built against new libesd (closes: #56805)
3464 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3465 (closes: #49902, #54894)
3466 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3467 (and other) lockups
3468 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3469 (closes: #49902, #55872, #56959)
3470 * uncoment the * line in ssh_config (closes: #56444)
3471
3472 * #54894 & #49902 are release critical, so this should go in frozen
3473
3474 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3475
3476openssh (1:1.2.1pre24-1) unstable; urgency=low
3477
3478 * New upstream release
3479
3480 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3481
3482openssh (1:1.2.1pre23-1) unstable; urgency=low
3483
3484 * New upstream release
3485 * excape ? in /etc/init.d/ssh (closes: #53269)
3486
3487 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3488
3489openssh (1:1.2pre17-1) unstable; urgency=low
3490
3491 * New upstream release
3492
3493 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3494
3495openssh (1:1.2pre16-1) unstable; urgency=low
3496
3497 * New upstream release
3498 * upstream release (1.2pre14) (closes: #50299)
3499 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3500 * dispose of grep -q broken pipe message in config script (closes: #50855)
3501 * add make-ssh-known-hosts (closes: #50660)
3502 * add -i option to ssh-copy-id (closes: #50657)
3503 * add check for *LK* in password, indicating a locked account
3504
3505 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3506
3507openssh (1:1.2pre13-1) unstable; urgency=low
3508
3509 * New upstream release
3510 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3511 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3512 * mention ssh -A option in ssh.1 & ssh_config
3513 * enable forwarding to localhost in default ssh_config (closes: #50373)
3514 * tweak preinst to deal with debconf being `unpacked'
3515 * use --with-tcp-wrappers (closes: #49545)
3516
3517 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3518
3519openssh (1:1.2pre11-2) unstable; urgency=low
3520
3521 * oops, just realised that I forgot to strip out the unpleasant
3522 fiddling mentioned below (which turned not to be a fix anyway)
3523
3524 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3525
3526openssh (1:1.2pre11-1) unstable; urgency=low
3527
3528 * New upstream release (closes: #49722)
3529 * add 2>/dev/null to dispose of spurious message casused by grep -q
3530 (closes: #49876, #49604)
3531 * fix typo in debian/control (closes: #49841)
3532 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3533 should make the keylength problem go away. (closes: #49676)
3534 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3535 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3536 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3537 * disable lastlogin and motd printing if using pam (closes: #49957)
3538 * add ssh-copy-id script and manpage
3539
3540 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3541
3542openssh (1:1.2pre9-1) unstable; urgency=low
3543
3544 * New upstream release
3545 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3546 to channels.c, to make forwarded ports instantly reusable
3547 * replace Pre-Depend: debconf with some check code in preinst
3548 * make the ssh-add ssh-askpass failure message more helpful
3549 * fix the ssh-agent getopts bug (closes: #49426)
3550 * fixed typo on Suggests: line (closes: #49704, #49571)
3551 * tidy up ssh package description (closes: #49642)
3552 * make ssh suid (closes: #49635)
3553 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3554 * disable agent forwarding by default, for the similar reasons as
3555 X forwarding (closes: #49586)
3556
3557 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3558
3559openssh (1:1.2pre7-4) unstable; urgency=low
3560
3561 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3562
3563 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3564
3565openssh (1:1.2pre7-3) unstable; urgency=low
3566
3567 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3568 * add ssh-preconfig package cludge
3569 * add usage hints to ssh-agent.1
3570
3571 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3572
3573openssh (1:1.2pre7-2) unstable; urgency=low
3574
3575 * use pam patch from Ben Collins <bcollins@debian.org>
3576 * add slogin symlink to Makefile.in
3577 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3578 * sort out debconf usage
3579 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3580
3581 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3582
3583openssh (1:1.2pre7-1) unstable; urgency=low
3584
3585 * New upstream release
3586
3587 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3588
3589openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3590
3591 * change the binary package name to ssh (the non-free branch of ssh has
3592 been renamed to ssh-nonfree)
3593 * make pam file comply with Debian standards
3594 * use an epoch to make sure openssh supercedes ssh-nonfree
3595
3596 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3597
3598openssh (1.2pre6db1-1) unstable; urgency=low
3599
3600 * New upstream source
3601 * sshd accepts logins now!
3602
3603 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3604
3605openssh (1.2.0.19991028-1) unstable; urgency=low
3606
3607 * New upstream source
3608 * Added test for -lnsl to configure script
3609
3610 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3611
3612openssh (1.2.0.19991027-3) unstable; urgency=low
3613
3614 * Initial release
3615
3616 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500