summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3868
1 files changed, 3868 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..ccb93072a
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3868 @@
1openssh (1:6.7p1-5) UNRELEASED; urgency=medium
2
3 * Revert change from previous upload, which causes far more trouble than
4 it is worth (closes: #780797):
5 - Send/accept only specific known LC_* variables, rather than using a
6 wildcard.
7
8 -- Colin Watson <cjwatson@debian.org> Sun, 22 Mar 2015 23:09:32 +0000
9
10openssh (1:6.7p1-4) unstable; urgency=medium
11
12 * Send/accept only specific known LC_* variables, rather than using a
13 wildcard (closes: #765633).
14 * Document interactions between ListenAddress/Port and ssh.socket in
15 README.Debian (closes: #764842).
16 * Debconf translations:
17 - Brazilian Portuguese (thanks, José de Figueiredo; closes: #771859).
18
19 -- Colin Watson <cjwatson@debian.org> Wed, 18 Mar 2015 15:34:13 +0000
20
21openssh (1:6.7p1-3) unstable; urgency=medium
22
23 * Debconf translations:
24 - Dutch (thanks, Frans Spiesschaert; closes: #765851).
25 * Assume that dpkg-statoverride exists and drop the test for an obsolete
26 compatibility path.
27
28 -- Colin Watson <cjwatson@debian.org> Mon, 03 Nov 2014 20:29:52 +0000
29
30openssh (1:6.7p1-2) unstable; urgency=medium
31
32 * debian/tests/control: Drop isolation-container, since the tests run on a
33 high port. They're still not guaranteed to run correctly in an schroot,
34 but may manage to work, so this lets the tests at least try to run on
35 ci.debian.net.
36
37 -- Colin Watson <cjwatson@debian.org> Fri, 10 Oct 2014 10:47:19 +0100
38
39openssh (1:6.7p1-1) unstable; urgency=medium
40
41 * New upstream release (http://www.openssh.com/txt/release-6.7):
42 - sshd(8): The default set of ciphers and MACs has been altered to
43 remove unsafe algorithms. In particular, CBC ciphers and arcfour* are
44 disabled by default. The full set of algorithms remains available if
45 configured explicitly via the Ciphers and MACs sshd_config options.
46 - ssh(1), sshd(8): Add support for Unix domain socket forwarding. A
47 remote TCP port may be forwarded to a local Unix domain socket and
48 vice versa or both ends may be a Unix domain socket (closes: #236718).
49 - ssh(1), ssh-keygen(1): Add support for SSHFP DNS records for ED25519
50 key types.
51 - sftp(1): Allow resumption of interrupted uploads.
52 - ssh(1): When rekeying, skip file/DNS lookups of the hostkey if it is
53 the same as the one sent during initial key exchange.
54 - sshd(8): Allow explicit ::1 and 127.0.0.1 forwarding bind addresses
55 when GatewayPorts=no; allows client to choose address family.
56 - sshd(8): Add a sshd_config PermitUserRC option to control whether
57 ~/.ssh/rc is executed, mirroring the no-user-rc authorized_keys
58 option.
59 - ssh(1): Add a %C escape sequence for LocalCommand and ControlPath that
60 expands to a unique identifier based on a hash of the tuple of (local
61 host, remote user, hostname, port). Helps avoid exceeding miserly
62 pathname limits for Unix domain sockets in multiplexing control paths.
63 - sshd(8): Make the "Too many authentication failures" message include
64 the user, source address, port and protocol in a format similar to the
65 authentication success / failure messages.
66 - Use CLOCK_BOOTTIME in preference to CLOCK_MONOTONIC when it is
67 available. It considers time spent suspended, thereby ensuring
68 timeouts (e.g. for expiring agent keys) fire correctly (closes:
69 #734553).
70 - Use prctl() to prevent sftp-server from accessing
71 /proc/self/{mem,maps}.
72 * Restore TCP wrappers support, removed upstream in 6.7. It is true that
73 dropping this reduces preauth attack surface in sshd. On the other
74 hand, this support seems to be quite widely used, and abruptly dropping
75 it (from the perspective of users who don't read openssh-unix-dev) could
76 easily cause more serious problems in practice. It's not entirely clear
77 what the right long-term answer for Debian is, but it at least probably
78 doesn't involve dropping this feature shortly before a freeze.
79 * Replace patch to disable OpenSSL version check with an updated version
80 of Kurt Roeckx's patch from #732940 to just avoid checking the status
81 field.
82 * Build-depend on a new enough dpkg-dev for dpkg-buildflags, rather than
83 simply a new enough dpkg.
84 * Simplify debian/rules using /usr/share/dpkg/buildflags.mk.
85 * Use Package-Type rather than XC-Package-Type, now that it is an official
86 field.
87 * Run a subset of the upstream regression test suite at package build
88 time, and the rest of it under autopkgtest.
89
90 -- Colin Watson <cjwatson@debian.org> Thu, 09 Oct 2014 14:05:56 +0100
91
92openssh (1:6.6p1-8) unstable; urgency=medium
93
94 * Make the if-up hook use "reload" rather than "restart" if the system was
95 booted using systemd (closes: #756547).
96 * Show fingerprints of new keys after creating them in the postinst
97 (closes: #762128).
98 * Policy version 3.9.6: no changes required.
99 * Don't link /usr/share/doc/ssh to openssh-client, as this is not safe
100 between Architecture: all and Architecture: any binary packages (closes:
101 #763375).
102
103 -- Colin Watson <cjwatson@debian.org> Fri, 03 Oct 2014 12:23:57 +0100
104
105openssh (1:6.6p1-7) unstable; urgency=medium
106
107 * Make sure that DEB_HOST_ARCH is set, even when invoking debian/rules
108 directly.
109 * Use dh-exec to simplify override_dh_install target.
110 * Remove several unnecessary entries in debian/*.dirs.
111 * Pass noupdate to the second call to pam_motd, not the first (thanks, Ken
112 T Takusagawa; closes: #757059).
113 * Debconf translations:
114 - Turkish (thanks, Mert Dirik; closes: #756757).
115
116 -- Colin Watson <cjwatson@debian.org> Tue, 05 Aug 2014 09:10:04 +0100
117
118openssh (1:6.6p1-6) unstable; urgency=medium
119
120 * Upgrade to debhelper v9.
121 * Only use pam_keyinit on Linux architectures (closes: #747245).
122 * Make get_config_option more robust against trailing whitespace (thanks,
123 LaMont Jones).
124 * Debconf translations:
125 - Czech (thanks, Michal Šimůnek; closes: #751419).
126
127 -- Colin Watson <cjwatson@debian.org> Sat, 28 Jun 2014 14:50:04 +0100
128
129openssh (1:6.6p1-5) unstable; urgency=medium
130
131 * Force ssh-agent Upstart job to use sh syntax regardless of the user's
132 shell (thanks, Steffen Stempel; LP: #1312928).
133
134 -- Colin Watson <cjwatson@debian.org> Thu, 01 May 2014 16:27:53 +0100
135
136openssh (1:6.6p1-4) unstable; urgency=medium
137
138 * Debconf translations:
139 - Spanish (thanks, Matías Bellone; closes: #744867).
140 * Apply upstream-recommended patch to fix bignum encoding for
141 curve25519-sha256@libssh.org, fixing occasional key exchange failures.
142
143 -- Colin Watson <cjwatson@debian.org> Mon, 21 Apr 2014 21:29:53 +0100
144
145openssh (1:6.6p1-3) unstable; urgency=medium
146
147 * Debconf translations:
148 - French (thanks, Étienne Gilli; closes: #743242).
149 * Never signal the service supervisor with SIGSTOP more than once, to
150 prevent a hang on re-exec (thanks, Robie Basak; LP: #1306877).
151
152 -- Colin Watson <cjwatson@debian.org> Mon, 14 Apr 2014 12:11:50 +0100
153
154openssh (1:6.6p1-2) unstable; urgency=medium
155
156 * If no root password is set, then switch to "PermitRootLogin
157 without-password" without asking (LP: #1300127).
158
159 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2014 12:20:46 +0100
160
161openssh (1:6.6p1-1) unstable; urgency=medium
162
163 [ Colin Watson ]
164 * Apply various warning-suppression and regression-test fixes to
165 gssapi.patch from Damien Miller.
166 * New upstream release (http://www.openssh.com/txt/release-6.6,
167 LP: #1298280):
168 - CVE-2014-2532: sshd(8): when using environment passing with an
169 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
170 could be tricked into accepting any environment variable that contains
171 the characters before the wildcard character.
172 * Re-enable btmp logging, as its permissions were fixed a long time ago in
173 response to #370050 (closes: #341883).
174 * Change to "PermitRootLogin without-password" for new installations, and
175 ask a debconf question when upgrading systems with "PermitRootLogin yes"
176 from previous versions (closes: #298138).
177 * Debconf translations:
178 - Danish (thanks, Joe Hansen).
179 - Portuguese (thanks, Américo Monteiro).
180 - Russian (thanks, Yuri Kozlov; closes: #742308).
181 - Swedish (thanks, Andreas Rönnquist).
182 - Japanese (thanks, victory).
183 - German (thanks, Stephan Beck; closes: #742541).
184 - Italian (thanks, Beatrice Torracca).
185 * Don't start ssh-agent from the Upstart user session job if something
186 like Xsession has already done so (based on work by Bruno Vasselle;
187 LP: #1244736).
188
189 [ Matthew Vernon ]
190 * CVE-2014-2653: Fix failure to check SSHFP records if server presents a
191 certificate (bug reported by me, patch by upstream's Damien Miller;
192 thanks also to Mark Wooding for his help in fixing this) (Closes:
193 #742513)
194
195 -- Colin Watson <cjwatson@debian.org> Fri, 28 Mar 2014 18:04:41 +0000
196
197openssh (1:6.5p1-6) unstable; urgency=medium
198
199 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
200 (thanks, Axel Beckert).
201
202 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
203
204openssh (1:6.5p1-5) unstable; urgency=medium
205
206 [ Colin Watson ]
207 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
208 sshd" in the sysvinit script (thanks, Michael Biebl).
209 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
210 nothing guarantees that ssh.service has stopped before ssh.socket starts
211 (thanks, Uoti Urpala).
212
213 [ Axel Beckert ]
214 * Split sftp-server into its own package to allow it to also be used by
215 other SSH server implementations like dropbear (closes: #504290).
216
217 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
218
219openssh (1:6.5p1-4) unstable; urgency=medium
220
221 * Configure --without-hardening on hppa, to work around
222 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
223 * Amend "Running sshd from inittab" instructions in README.Debian to
224 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
225 symlinks that won't work with dependency-based sysv-rc.
226 * Remove code related to non-dependency-based sysv-rc ordering, since that
227 is no longer supported.
228 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
229 fix getsockname errors when using "ssh -W" (closes: #738693).
230
231 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
232
233openssh (1:6.5p1-3) unstable; urgency=medium
234
235 * Clarify socket activation mode in README.Debian, as suggested by Uoti
236 Urpala.
237 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
238 been upstream's default since 5.4p1.
239 * Avoid stdout noise from which(1) on purge of openssh-client.
240 * Fix sysvinit->systemd transition code to cope with still-running
241 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
242 and Michael Biebl).
243 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
244 have got it wrong before, and it's fairly harmless to repeat it.
245 * Remove tests for whether /dev/null is a character device from the
246 Upstart job and the systemd service files; it's there to avoid a
247 confusing failure mode in daemon(), but with modern init systems we use
248 the -D option to suppress daemonisation anyway.
249 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
250 Debian patch) rather than plain GPL.
251 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
252 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
253 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
254 versions, for which we no longer have maintainer script code, and per
255 policy they would have to become Breaks nowadays anyway.
256 * Policy version 3.9.5.
257 * Drop unnecessary -1 in zlib1g Build-Depends version.
258 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
259
260 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
261
262openssh (1:6.5p1-2) unstable; urgency=medium
263
264 * Only enable ssh.service for systemd, not both ssh.service and
265 ssh.socket. Thanks to Michael Biebl for spotting this.
266 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
267 (closes: #738619).
268
269 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
270
271openssh (1:6.5p1-1) unstable; urgency=medium
272
273 * New upstream release (http://www.openssh.com/txt/release-6.5,
274 LP: #1275068):
275 - ssh(1): Add support for client-side hostname canonicalisation using a
276 set of DNS suffixes and rules in ssh_config(5). This allows
277 unqualified names to be canonicalised to fully-qualified domain names
278 to eliminate ambiguity when looking up keys in known_hosts or checking
279 host certificate names (closes: #115286).
280 * Switch to git; adjust Vcs-* fields.
281 * Convert to git-dpm, and drop source package documentation associated
282 with the old bzr/quilt patch handling workflow.
283 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
284 leaving only basic configuration file compatibility, since it has been
285 nearly six years since the original vulnerability and this code is not
286 likely to be of much value any more (closes: #481853, #570651). See
287 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
288 reasoning.
289 * Add OpenPGP signature checking configuration to watch file (thanks,
290 Daniel Kahn Gillmor; closes: #732441).
291 * Add the pam_keyinit session module, to create a new session keyring on
292 login (closes: #734816).
293 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
294 /usr/bin/X11 (closes: #644521).
295 * Generate ED25519 host keys on fresh installations. Upgraders who wish
296 to add such host keys should manually add 'HostKey
297 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
298 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
299 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
300 README.Debian.
301 * Add systemd support (thanks, Sven Joachim; closes: #676830).
302
303 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
304
305openssh (1:6.4p1-2) unstable; urgency=high
306
307 * Increase ServerKeyBits value in package-generated sshd_config to 1024
308 (closes: #727622, LP: #1244272).
309 * Restore patch to disable OpenSSL version check (closes: #732940).
310
311 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
312
313openssh (1:6.4p1-1) unstable; urgency=high
314
315 * New upstream release. Important changes:
316 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
317 + sftp(1): add support for resuming partial downloads using the
318 "reget" command and on the sftp commandline or on the "get"
319 commandline using the "-a" (append) option (closes: #158590).
320 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
321 suppress errors arising from unknown configuration directives
322 (closes: #436052).
323 + sftp(1): update progressmeter when data is acknowledged, not when
324 it's sent (partially addresses #708372).
325 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
326 created channels that are incompletely opened (closes: #651357).
327 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
328 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
329 during rekeying when an AES-GCM cipher is selected (closes:
330 #729029). Full details of the vulnerability are available at:
331 http://www.openssh.com/txt/gcmrekey.adv
332 * When running under Upstart, only consider the daemon started once it is
333 ready to accept connections (by raising SIGSTOP at that point and using
334 "expect stop").
335
336 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
337
338openssh (1:6.2p2-6) unstable; urgency=low
339
340 * Update config.guess and config.sub automatically at build time.
341 dh_autoreconf does not take care of that by default because openssh does
342 not use automake.
343
344 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
345
346openssh (1:6.2p2-5) unstable; urgency=low
347
348 [ Colin Watson ]
349 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
350 #711623.
351 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
352 ssh-argv0.
353
354 [ Yolanda Robla ]
355 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
356 hardcoding Debian (LP: #1195342).
357
358 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
359
360openssh (1:6.2p2-4) unstable; urgency=low
361
362 * Fix non-portable shell in ssh-copy-id (closes: #711162).
363 * Rebuild against debhelper 9.20130604 with fixed dependencies for
364 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
365 * Set SELinux context on private host keys as well as public host keys
366 (closes: #687436).
367
368 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
369
370openssh (1:6.2p2-3) unstable; urgency=low
371
372 * If the running init daemon is Upstart, then, on the first upgrade to
373 this version, check whether sysvinit is still managing sshd; if so,
374 manually stop it so that it can be restarted under upstart. We do this
375 near the end of the postinst, so it shouldn't result in any appreciable
376 extra window where sshd is not running during upgrade.
377
378 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
379
380openssh (1:6.2p2-2) unstable; urgency=low
381
382 * Change start condition of Upstart job to be just the standard "runlevel
383 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
384 it unreasonably difficult to ensure that urandom starts before ssh, and
385 is not really necessary since one of static-network-up and failsafe-boot
386 is guaranteed to happen and will trigger entry to the default runlevel,
387 and we don't care about ssh starting before the network (LP: #1098299).
388 * Drop conffile handling for direct upgrades from pre-split ssh package;
389 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
390 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
391 now four Debian releases ago, we can afford to drop this and simplify
392 the packaging.
393 * Remove ssh/use_old_init_script, which was a workaround for a very old
394 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
395 they aren't going to be convinced now (closes: #214182).
396 * Remove support for upgrading directly from ssh-nonfree.
397 * Remove lots of maintainer script support for direct upgrades from
398 pre-etch (three releases before current stable).
399 * Add #DEBHELPER# tokens to openssh-client.postinst and
400 openssh-server.postinst.
401 * Replace old manual conffile handling code with dpkg-maintscript-helper,
402 via dh_installdeb.
403 * Switch to new unified layout for Upstart jobs as documented in
404 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
405 checks for a running Upstart, and we now let dh_installinit handle most
406 of the heavy lifting in maintainer scripts. Ubuntu users should be
407 essentially unaffected except that sshd may no longer start
408 automatically in chroots if the running Upstart predates 0.9.0; but the
409 main goal is simply not to break when openssh-server is installed in a
410 chroot.
411 * Remove the check for vulnerable host keys; this was first added five
412 years ago, and everyone should have upgraded through a version that
413 applied these checks by now. The ssh-vulnkey tool and the blacklisting
414 support in sshd are still here, at least for the moment.
415 * This removes the last of our uses of debconf (closes: #221531).
416 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
417 #677440, LP: #1067779).
418 * Bracket our session stack with calls to pam_selinux close/open (thanks,
419 Laurent Bigonville; closes: #679458).
420 * Fix dh_builddeb invocation so that we really use xz compression for
421 binary packages, as intended since 1:6.1p1-2.
422
423 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
424
425openssh (1:6.2p2-1) unstable; urgency=low
426
427 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
428 - Only warn for missing identity files that were explicitly specified
429 (closes: #708275).
430 - Fix bug in contributed contrib/ssh-copy-id script that could result in
431 "rm *" being called on mktemp failure (closes: #708419).
432
433 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
434
435openssh (1:6.2p1-3) unstable; urgency=low
436
437 * Renumber Debian-specific additions to enum monitor_reqtype so that they
438 fit within a single byte (thanks, Jason Conti; LP: #1179202).
439
440 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
441
442openssh (1:6.2p1-2) unstable; urgency=low
443
444 * Fix build failure on Ubuntu:
445 - Include openbsd-compat/sys-queue.h from consolekit.c.
446 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
447
448 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
449
450openssh (1:6.2p1-1) unstable; urgency=low
451
452 * New upstream release (http://www.openssh.com/txt/release-6.2).
453 - Add support for multiple required authentication in SSH protocol 2 via
454 an AuthenticationMethods option (closes: #195716).
455 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
456 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
457 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
458 * Use dh-autoreconf.
459
460 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
461
462openssh (1:6.1p1-4) experimental; urgency=low
463
464 [ Gunnar Hjalmarsson ]
465 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
466 should be read, and move the pam_env calls from "auth" to "session" so
467 that it's also read when $HOME is encrypted (LP: #952185).
468
469 [ Stéphane Graber ]
470 * Add ssh-agent upstart user job. This implements something similar to
471 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
472 and set the appropriate environment variables (closes: #703906).
473
474 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
475
476openssh (1:6.1p1-3) experimental; urgency=low
477
478 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
479 openssh-server, to try to reduce confusion when people run 'apt-get
480 install ssh' or similar and expect that to upgrade everything relevant.
481 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
482 to 10:30:100 (closes: #700102).
483
484 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
485
486openssh (1:6.1p1-2) experimental; urgency=low
487
488 * Use xz compression for binary packages.
489 * Merge from Ubuntu:
490 - Add support for registering ConsoleKit sessions on login. (This is
491 currently enabled only when building for Ubuntu.)
492 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
493 been long enough since the relevant vulnerability that we shouldn't
494 need these installed by default nowadays.
495 - Add an Upstart job (not currently used by default in Debian).
496 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
497 - Install apport hooks.
498 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
499 #694282).
500
501 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
502
503openssh (1:6.1p1-1) experimental; urgency=low
504
505 * New upstream release (http://www.openssh.com/txt/release-6.1).
506 - Enable pre-auth sandboxing by default for new installs.
507 - Allow "PermitOpen none" to refuse all port-forwarding requests
508 (closes: #543683).
509
510 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
511
512openssh (1:6.0p1-3) unstable; urgency=low
513
514 * debconf template translations:
515 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
516 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
517 SELinux policies require this (closes: #658675).
518 * Add ncurses-term to openssh-server's Recommends, since it's often needed
519 to support unusual terminal emulators on clients (closes: #675362).
520
521 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
522
523openssh (1:6.0p1-2) unstable; urgency=low
524
525 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
526 "fix" version at build time (closes: #678661).
527
528 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
529
530openssh (1:6.0p1-1) unstable; urgency=low
531
532 [ Roger Leigh ]
533 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
534 (closes: #669699).
535
536 [ Colin Watson ]
537 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
538 #669667).
539 * New upstream release (closes: #671010,
540 http://www.openssh.org/txt/release-6.0).
541 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
542 (closes: #643312, #650512, #671075).
543 - Add a new privilege separation sandbox implementation for Linux's new
544 seccomp sandbox, automatically enabled on platforms that support it.
545 (Note: privilege separation sandboxing is still experimental.)
546 * Fix a bashism in configure's seccomp_filter check.
547 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
548 whether the running system's kernel has seccomp_filter support, not the
549 build system's kernel (forwarded upstream as
550 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
551
552 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
553
554openssh (1:5.9p1-5) unstable; urgency=low
555
556 * Use dpkg-buildflags, including for hardening support; drop use of
557 hardening-includes.
558 * Fix cross-building:
559 - Allow using a cross-architecture pkg-config.
560 - Pass default LDFLAGS to contrib/Makefile.
561 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
562 'install -s'.
563
564 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
565
566openssh (1:5.9p1-4) unstable; urgency=low
567
568 * Disable OpenSSL version check again, as its SONAME is sufficient
569 nowadays (closes: #664383).
570
571 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
572
573openssh (1:5.9p1-3) unstable; urgency=low
574
575 * debconf template translations:
576 - Update Polish (thanks, Michał Kułach; closes: #659829).
577 * Ignore errors writing to console in init script (closes: #546743).
578 * Move ssh-krb5 to Section: oldlibs.
579
580 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
581
582openssh (1:5.9p1-2) unstable; urgency=low
583
584 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
585
586 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
587
588openssh (1:5.9p1-1) unstable; urgency=low
589
590 * New upstream release (http://www.openssh.org/txt/release-5.9).
591 - Introduce sandboxing of the pre-auth privsep child using an optional
592 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
593 mandatory restrictions on the syscalls the privsep child can perform.
594 - Add new SHA256-based HMAC transport integrity modes from
595 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
596 - The pre-authentication sshd(8) privilege separation slave process now
597 logs via a socket shared with the master process, avoiding the need to
598 maintain /dev/log inside the chroot (closes: #75043, #429243,
599 #599240).
600 - ssh(1) now warns when a server refuses X11 forwarding (closes:
601 #504757).
602 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
603 separated by whitespace (closes: #76312). The authorized_keys2
604 fallback is deprecated but documented (closes: #560156).
605 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
606 ToS/DSCP (closes: #498297).
607 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
608 - < /path/to/key" (closes: #229124).
609 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
610 - Say "required" rather than "recommended" in unprotected-private-key
611 warning (LP: #663455).
612 * Update OpenSSH FAQ to revision 1.112.
613
614 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
615
616openssh (1:5.8p1-7) unstable; urgency=low
617
618 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
619 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
620 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
621 Ubuntu itself.
622
623 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
624
625openssh (1:5.8p1-6) unstable; urgency=low
626
627 * openssh-client and openssh-server Suggests: monkeysphere.
628 * Quieten logs when multiple from= restrictions are used in different
629 authorized_keys lines for the same key; it's still not ideal, but at
630 least you'll only get one log entry per key (closes: #630606).
631 * Merge from Ubuntu (Dustin Kirkland):
632 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
633 package doesn't exist there, but this reduces the Ubuntu delta).
634
635 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
636
637openssh (1:5.8p1-5) unstable; urgency=low
638
639 * Drop openssh-server's dependency on openssh-blacklist to a
640 recommendation (closes: #622604).
641 * Update Vcs-* fields and README.source for Alioth changes.
642 * Backport from upstream:
643 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
644
645 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
646
647openssh (1:5.8p1-4) unstable; urgency=low
648
649 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
650 since the required minimum versions are rather old now anyway and
651 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
652 * Remove unreachable code from openssh-server.postinst.
653
654 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
655
656openssh (1:5.8p1-3) unstable; urgency=low
657
658 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
659 Joel Stanley).
660 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
661 #614897).
662
663 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
664
665openssh (1:5.8p1-2) unstable; urgency=low
666
667 * Upload to unstable.
668
669 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
670
671openssh (1:5.8p1-1) experimental; urgency=low
672
673 * New upstream release (http://www.openssh.org/txt/release-5.8):
674 - Fix stack information leak in legacy certificate signing
675 (http://www.openssh.com/txt/legacy-cert.adv).
676
677 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
678
679openssh (1:5.7p1-2) experimental; urgency=low
680
681 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
682 (LP: #708571).
683
684 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
685
686openssh (1:5.7p1-1) experimental; urgency=low
687
688 * New upstream release (http://www.openssh.org/txt/release-5.7):
689 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
690 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
691 offer better performance than plain DH and DSA at the same equivalent
692 symmetric key length, as well as much shorter keys.
693 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
694 link operation. It is available through the "ln" command in the
695 client. The old "ln" behaviour of creating a symlink is available
696 using its "-s" option or through the preexisting "symlink" command.
697 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
698 are transferred through the local host (closes: #508613).
699 - ssh(1): "atomically" create the listening mux socket by binding it on
700 a temporary name and then linking it into position after listen() has
701 succeeded. This allows the mux clients to determine that the server
702 socket is either ready or stale without races (closes: #454784).
703 Stale server sockets are now automatically removed (closes: #523250).
704 - ssh(1): install a SIGCHLD handler to reap expired child process
705 (closes: #594687).
706 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
707 temporary directories (closes: #357469, although only if you arrange
708 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
709 it to be stripped off).
710 * Update to current GSSAPI patch from
711 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
712 - Add GSSAPIServerIdentity option.
713 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
714 add such host keys should manually add 'HostKey
715 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
716 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
717 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
718 * Backport SELinux build fix from CVS.
719 * Rearrange selinux-role.patch so that it links properly given this
720 SELinux build fix.
721
722 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
723
724openssh (1:5.6p1-3) experimental; urgency=low
725
726 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
727 longer issues.
728 * Merge 1:5.5p1-6.
729
730 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
731
732openssh (1:5.6p1-2) experimental; urgency=low
733
734 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
735 child processes, preventing lots of zombies when using ControlPersist
736 (closes: #594687).
737
738 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
739
740openssh (1:5.6p1-1) experimental; urgency=low
741
742 * New upstream release (http://www.openssh.com/txt/release-5.6):
743 - Added a ControlPersist option to ssh_config(5) that automatically
744 starts a background ssh(1) multiplex master when connecting. This
745 connection can stay alive indefinitely, or can be set to automatically
746 close after a user-specified duration of inactivity (closes: #335697,
747 #350898, #454787, #500573, #550262).
748 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
749 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
750 Match blocks (closes: #549858).
751 - sftp(1): fix ls in working directories that contain globbing
752 characters in their pathnames (LP: #530714).
753
754 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
755
756openssh (1:5.5p1-6) unstable; urgency=low
757
758 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
759 which is intentionally no longer shipped in the openssh-server package
760 due to /var/run often being a temporary directory, is not removed on
761 upgrade (closes: #575582).
762
763 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
764
765openssh (1:5.5p1-5) unstable; urgency=low
766
767 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
768 * debconf template translations:
769 - Update Danish (thanks, Joe Hansen; closes: #592800).
770
771 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
772
773openssh (1:5.5p1-4) unstable; urgency=low
774
775 [ Sebastian Andrzej Siewior ]
776 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
777 (closes: #579843).
778
779 [ Colin Watson ]
780 * Allow ~/.ssh/authorized_keys and other secure files to be
781 group-writable, provided that the group in question contains only the
782 file's owner; this extends a patch previously applied to ~/.ssh/config
783 (closes: #581919).
784 * Check primary group memberships as well as supplementary group
785 memberships, and only allow group-writability by groups with exactly one
786 member, as zero-member groups are typically used by setgid binaries
787 rather than being user-private groups (closes: #581697).
788
789 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
790
791openssh (1:5.5p1-3) unstable; urgency=low
792
793 * Discard error messages while checking whether rsh, rlogin, and rcp
794 alternatives exist (closes: #579285).
795 * Drop IDEA key check; I don't think it works properly any more due to
796 textual changes in error output, it's only relevant for direct upgrades
797 from truly ancient versions, and it breaks upgrades if
798 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
799
800 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
801
802openssh (1:5.5p1-2) unstable; urgency=low
803
804 * Use dh_installinit -n, since our maintainer scripts already handle this
805 more carefully (thanks, Julien Cristau).
806
807 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
808
809openssh (1:5.5p1-1) unstable; urgency=low
810
811 * New upstream release:
812 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
813 paths.
814 - Include a language tag when sending a protocol 2 disconnection
815 message.
816 - Make logging of certificates used for user authentication more clear
817 and consistent between CAs specified using TrustedUserCAKeys and
818 authorized_keys.
819
820 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
821
822openssh (1:5.4p1-2) unstable; urgency=low
823
824 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
825 installed, the host key is published in an SSHFP RR secured with DNSSEC,
826 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
827 verification (closes: #572049).
828 * Convert to dh(1), and use dh_installdocs --link-doc.
829 * Drop lpia support, since Ubuntu no longer supports this architecture.
830 * Use dh_install more effectively.
831 * Add a NEWS.Debian entry about changes in smartcard support relative to
832 previous unofficial builds (closes: #231472).
833
834 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
835
836openssh (1:5.4p1-1) unstable; urgency=low
837
838 * New upstream release (LP: #535029).
839 - After a transition period of about 10 years, this release disables SSH
840 protocol 1 by default. Clients and servers that need to use the
841 legacy protocol must explicitly enable it in ssh_config / sshd_config
842 or on the command-line.
843 - Remove the libsectok/OpenSC-based smartcard code and add support for
844 PKCS#11 tokens. This support is enabled by default in the Debian
845 packaging, since it now doesn't involve additional library
846 dependencies (closes: #231472, LP: #16918).
847 - Add support for certificate authentication of users and hosts using a
848 new, minimal OpenSSH certificate format (closes: #482806).
849 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
850 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
851 package, this overlaps with the key blacklisting facility added in
852 openssh 1:4.7p1-9, but with different file formats and slightly
853 different scopes; for the moment, I've roughly merged the two.)
854 - Various multiplexing improvements, including support for requesting
855 port-forwardings via the multiplex protocol (closes: #360151).
856 - Allow setting an explicit umask on the sftp-server(8) commandline to
857 override whatever default the user has (closes: #496843).
858 - Many sftp client improvements, including tab-completion, more options,
859 and recursive transfer support for get/put (LP: #33378). The old
860 mget/mput commands never worked properly and have been removed
861 (closes: #270399, #428082).
862 - Do not prompt for a passphrase if we fail to open a keyfile, and log
863 the reason why the open failed to debug (closes: #431538).
864 - Prevent sftp from crashing when given a "-" without a command. Also,
865 allow whitespace to follow a "-" (closes: #531561).
866
867 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
868 patches apply with offsets.
869 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
870 we're using a source format that permits this, rather than messing
871 around with uudecode.
872 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
873 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
874 mechanism was removed due to a serious security hole, and since these
875 versions of ssh-krb5 are no longer security-supported by Debian I don't
876 think there's any point keeping client compatibility for them.
877 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
878 * Hardcode the location of xauth to /usr/bin/xauth rather than
879 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
880 xauth no longer depends on x11-common, so we're no longer guaranteed to
881 have the /usr/bin/X11 symlink available. I was taking advantage of the
882 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
883 enough in the past now that it's probably safe to just use /usr/bin.
884 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
885 itself non-OOM-killable, and doesn't require configuration to avoid log
886 spam in virtualisation containers (closes: #555625).
887 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
888 the two patchlevel nybbles now, which is sufficient to address the
889 original reason this change was introduced, and it appears that any
890 change in the major/minor/fix nybbles would involve a new libssl package
891 name. (We'd still lose if the status nybble were ever changed, but that
892 would mean somebody had packaged a development/beta version rather than
893 a proper release, which doesn't appear to be normal practice.)
894 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
895 introduced to match the behaviour of non-free SSH, in which -q does not
896 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
897 much more important nowadays. We no longer document that -q does not
898 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
899 "LogLevel QUIET" in sshd_config on upgrade.
900 * Policy version 3.8.4:
901 - Add a Homepage field.
902
903 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
904
905openssh (1:5.3p1-3) unstable; urgency=low
906
907 * Convert to source format 3.0 (quilt).
908 * Update README.source to match, and add a 'quilt-setup' target to
909 debian/rules for the benefit of those checking out the package from
910 revision control.
911 * All patches are now maintained separately and tagged according to DEP-3.
912 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
913 * Remove documentation of building for Debian 3.0 in README.Debian.
914 Support for this was removed in 1:4.7p1-2.
915 * Remove obsolete header from README.Debian dating from when people
916 expected non-free SSH.
917 * Update copyright years for GSSAPI patch.
918
919 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
920
921openssh (1:5.3p1-2) unstable; urgency=low
922
923 * Link with -Wl,--as-needed (closes: #560155).
924 * Install upstream sshd_config as an example (closes: #415008).
925 * Use dh_lintian.
926 * Honour DEB_BUILD_OPTIONS=nocheck.
927
928 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
929
930openssh (1:5.3p1-1) unstable; urgency=low
931
932 * New upstream release.
933 * Update to GSSAPI patch from
934 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
935 * Backport from upstream:
936 - Do not fall back to adding keys without constraints (ssh-add -c / -t
937 ...) when the agent refuses the constrained add request. This was a
938 useful migration measure back in 2002 when constraints were new, but
939 just adds risk now (LP: #209447).
940 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
941 calls. This only applied to Linux 2.2, which it's no longer feasible to
942 run anyway (see 1:5.2p1-2 changelog).
943
944 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
945
946openssh (1:5.2p1-2) unstable; urgency=low
947
948 [ Colin Watson ]
949 * Backport from upstream:
950 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
951 re-execs itself. Prevents two HUPs in quick succession from resulting
952 in sshd dying (LP: #497781).
953 - Output a debug if we can't open an existing keyfile (LP: #505301).
954 * Use host compiler for ssh-askpass-gnome when cross-compiling.
955 * Don't run tests when cross-compiling.
956 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
957 descriptor passing when running on Linux 2.0. The previous stable
958 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
959 very likely has no remaining users depending on it.
960
961 [ Kees Cook ]
962 * Implement DebianBanner server configuration flag that can be set to "no"
963 to allow sshd to run without the Debian-specific extra version in the
964 initial protocol handshake (closes: #562048).
965
966 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
967
968openssh (1:5.2p1-1) unstable; urgency=low
969
970 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
971 for a while, but there's no GSSAPI patch available for it yet.
972 - Change the default cipher order to prefer the AES CTR modes and the
973 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
974 CPNI-957037 "Plaintext Recovery Attack Against SSH".
975 - Add countermeasures to mitigate CPNI-957037-style attacks against the
976 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
977 packet length or Message Authentication Code, ssh/sshd will continue
978 reading up to the maximum supported packet length rather than
979 immediately terminating the connection. This eliminates most of the
980 known differences in behaviour that leaked information about the
981 plaintext of injected data which formed the basis of this attack
982 (closes: #506115, LP: #379329).
983 - ForceCommand directive now accepts commandline arguments for the
984 internal-sftp server (closes: #524423, LP: #362511).
985 - Add AllowAgentForwarding to available Match keywords list (closes:
986 #540623).
987 - Make ssh(1) send the correct channel number for
988 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
989 avoid triggering 'Non-public channel' error messages on sshd(8) in
990 openssh-5.1.
991 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
992 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
993 behaviour introduced in openssh-5.1; closes: #496017).
994 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
995 connections (closes: #507541).
996 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
997 * Update to GSSAPI patch from
998 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
999 including cascading credentials support (LP: #416958).
1000 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
1001 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
1002 * Add debian/README.source with instructions on bzr handling.
1003 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
1004 #556644).
1005 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
1006 closes: #498684).
1007 * Don't duplicate backslashes when displaying server banner (thanks,
1008 Michał Górny; closes: #505378, LP: #425346).
1009 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
1010 #561887).
1011 * Update OpenSSH FAQ to revision 1.110.
1012 * Remove ssh/new_config, only needed for direct upgrades from potato which
1013 are no longer particularly feasible anyway (closes: #420682).
1014 * Cope with insserv reordering of init script links.
1015 * Remove init script stop link in rc1, as killprocs handles it already.
1016 * Adjust short descriptions to avoid relying on previous experience with
1017 rsh, based on suggestions from Reuben Thomas (closes: #512198).
1018 * Remove manual page references to login.conf, which aren't applicable on
1019 non-BSD systems (closes: #154434).
1020 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
1021 #513417).
1022 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
1023 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
1024 configuration file (closes: #415008, although unfortunately this will
1025 only be conveniently visible on new installations).
1026 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
1027 source for the same information among Debian's manual pages (closes:
1028 #530692, LP: #456660).
1029
1030 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
1031
1032openssh (1:5.1p1-8) unstable; urgency=low
1033
1034 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
1035 closes: #538313).
1036 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
1037 closes: #547103).
1038 * Fix grammar in if-up script (closes: #549128).
1039 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
1040 closes: #548662).
1041
1042 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
1043
1044openssh (1:5.1p1-7) unstable; urgency=low
1045
1046 * Update config.guess and config.sub from autotools-dev 20090611.1
1047 (closes: #538301).
1048 * Set umask to 022 in the init script as well as postinsts (closes:
1049 #539030).
1050 * Add ${misc:Depends} to keep Lintian happy.
1051 * Use 'which' rather than 'type' in maintainer scripts.
1052 * Upgrade to debhelper v7.
1053
1054 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
1055
1056openssh (1:5.1p1-6) unstable; urgency=low
1057
1058 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
1059 than O_RDWR.
1060 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
1061 #511771).
1062 * Add ufw integration (thanks, Didier Roche; see
1063 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
1064 LP: #261884).
1065 * Add a comment above PermitRootLogin in sshd_config pointing to
1066 README.Debian.
1067 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
1068 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
1069 * Remove /var/run/sshd from openssh-server package; it will be created at
1070 run-time before starting the server.
1071 * Use invoke-rc.d in openssh-server's if-up script.
1072
1073 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
1074
1075openssh (1:5.1p1-5) unstable; urgency=low
1076
1077 * Backport from upstream CVS (Markus Friedl):
1078 - packet_disconnect() on padding error, too. Should reduce the success
1079 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
1080 * Check that /var/run/sshd.pid exists and that the process ID listed there
1081 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
1082 script; SIGHUP is racy if called at boot before sshd has a chance to
1083 install its signal handler, but fortunately the pid file is written
1084 after that which lets us avoid the race (closes: #502444).
1085 * While the above is a valuable sanity-check, it turns out that it doesn't
1086 really fix the bug (thanks to Kevin Price for testing), so for the
1087 meantime we'll just use '/etc/init.d/ssh restart', even though it is
1088 unfortunately heavyweight.
1089
1090 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
1091
1092openssh (1:5.1p1-4) unstable; urgency=low
1093
1094 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
1095 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
1096 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
1097 * Backport from upstream CVS (Markus Friedl):
1098 - Only send eow and no-more-sessions requests to openssh 5 and newer;
1099 fixes interop problems with broken ssh v2 implementations (closes:
1100 #495917).
1101 * Fix double-free when failing to parse a forwarding specification given
1102 using ~C (closes: #505330; forwarded upstream as
1103 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
1104
1105 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
1106
1107openssh (1:5.1p1-3) unstable; urgency=low
1108
1109 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
1110 compromised or unknown keys were found (closes: #496495).
1111 * Configure with --disable-strip; dh_strip will deal with stripping
1112 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
1113 closes: #498681).
1114 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
1115 #497026).
1116
1117 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
1118
1119openssh (1:5.1p1-2) unstable; urgency=low
1120
1121 * Look for $SHELL on the path when executing ProxyCommands or
1122 LocalCommands (closes: #492728).
1123
1124 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
1125
1126openssh (1:5.1p1-1) unstable; urgency=low
1127
1128 * New upstream release (closes: #474301). Important changes not previously
1129 backported to 4.7p1:
1130 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
1131 + Added chroot(2) support for sshd(8), controlled by a new option
1132 "ChrootDirectory" (closes: #139047, LP: #24777).
1133 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
1134 when the command "internal-sftp" is specified in a Subsystem or
1135 ForceCommand declaration. When used with ChrootDirectory, the
1136 internal sftp server requires no special configuration of files
1137 inside the chroot environment.
1138 + Added a protocol extension method "posix-rename@openssh.com" for
1139 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
1140 prefers this if available (closes: #308561).
1141 + Removed the fixed limit of 100 file handles in sftp-server(8).
1142 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
1143 keys when in inetd mode and protocol 2 connections are negotiated.
1144 This speeds up protocol 2 connections to inetd-mode servers that
1145 also allow Protocol 1.
1146 + Accept the PermitRootLogin directive in a sshd_config(5) Match
1147 block. Allows for, e.g. permitting root only from the local network.
1148 + Reworked sftp(1) argument splitting and escaping to be more
1149 internally consistent (i.e. between sftp commands) and more
1150 consistent with sh(1). Please note that this will change the
1151 interpretation of some quoted strings, especially those with
1152 embedded backslash escape sequences.
1153 + Support "Banner=none" in sshd_config(5) to disable sending of a
1154 pre-login banner (e.g. in a Match block).
1155 + ssh(1) ProxyCommands are now executed with $SHELL rather than
1156 /bin/sh.
1157 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
1158 connection and the SSH banner exchange (previously it just covered
1159 the TCP connection). This allows callers of ssh(1) to better detect
1160 and deal with stuck servers that accept a TCP connection but don't
1161 progress the protocol, and also makes ConnectTimeout useful for
1162 connections via a ProxyCommand.
1163 + scp(1) incorrectly reported "stalled" on slow copies (closes:
1164 #140828).
1165 + scp(1) date underflow for timestamps before epoch.
1166 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
1167 instead of the current standard RRSIG.
1168 + Correctly drain ACKs when a sftp(1) upload write fails midway,
1169 avoids a fatal() exit from what should be a recoverable condition.
1170 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
1171 hostname") to not include any IP address in the data to be hashed.
1172 + Make ssh(1) skip listening on the IPv6 wildcard address when a
1173 binding address of 0.0.0.0 is used against an old SSH server that
1174 does not support the RFC4254 syntax for wildcard bind addresses.
1175 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
1176 already done for X11/TCP forwarding sockets (closes: #439661).
1177 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
1178 + Make ssh(1) -q option documentation consistent with reality.
1179 + Fixed sshd(8) PAM support not calling pam_session_close(), or
1180 failing to call it with root privileges (closes: #372680).
1181 + Fix activation of OpenSSL engine support when requested in configure
1182 (LP: #119295).
1183 + Cache SELinux status earlier so we know if it's enabled after a
1184 chroot (LP: #237557).
1185 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1186 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1187 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1188 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1189 host keys in a visual form that is amenable to easy recall and
1190 rejection of changed host keys.
1191 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1192 address" blocks, with a fallback to classic wildcard matching.
1193 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1194 from="..." restrictions, also with a fallback to classic wildcard
1195 matching.
1196 + Added an extended test mode (-T) to sshd(8) to request that it write
1197 its effective configuration to stdout and exit. Extended test mode
1198 also supports the specification of connection parameters (username,
1199 source address and hostname) to test the application of
1200 sshd_config(5) Match rules.
1201 + ssh(1) now prints the number of bytes transferred and the overall
1202 connection throughput for SSH protocol 2 sessions when in verbose
1203 mode (previously these statistics were displayed for protocol 1
1204 connections only).
1205 + sftp-server(8) now supports extension methods statvfs@openssh.com
1206 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1207 + sftp(1) now has a "df" command to the sftp client that uses the
1208 statvfs@openssh.com to produce a df(1)-like display of filesystem
1209 space and inode utilisation (requires statvfs@openssh.com support on
1210 the server).
1211 + Added a MaxSessions option to sshd_config(5) to allow control of the
1212 number of multiplexed sessions supported over a single TCP
1213 connection. This allows increasing the number of allowed sessions
1214 above the previous default of 10, disabling connection multiplexing
1215 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1216 entirely (MaxSessions=0).
1217 + Added a no-more-sessions@openssh.com global request extension that
1218 is sent from ssh(1) to sshd(8) when the client knows that it will
1219 never request another session (i.e. when session multiplexing is
1220 disabled). This allows a server to disallow further session requests
1221 and terminate the session in cases where the client has been
1222 hijacked.
1223 + ssh-keygen(1) now supports the use of the -l option in combination
1224 with -F to search for a host in ~/.ssh/known_hosts and display its
1225 fingerprint.
1226 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1227 "rsa1" (LP: #129794).
1228 + Added an AllowAgentForwarding option to sshd_config(8) to control
1229 whether authentication agent forwarding is permitted. Note that this
1230 is a loose control, as a client may install their own unofficial
1231 forwarder.
1232 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1233 receiving network data, resulting in a ~10% speedup.
1234 + ssh(1) and sshd(8) will now try additional addresses when connecting
1235 to a port forward destination whose DNS name resolves to more than
1236 one address. The previous behaviour was to try the only first
1237 address and give up if that failed.
1238 + ssh(1) and sshd(8) now support signalling that channels are
1239 half-closed for writing, through a channel protocol extension
1240 notification "eow@openssh.com". This allows propagation of closed
1241 file descriptors, so that commands such as "ssh -2 localhost od
1242 /bin/ls | true" do not send unnecessary data over the wire.
1243 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1244 from 768 to 1024 bits.
1245 + When ssh(1) has been requested to fork after authentication ("ssh
1246 -f") with ExitOnForwardFailure enabled, delay the fork until after
1247 replies for any -R forwards have been seen. Allows for robust
1248 detection of -R forward failure when using -f.
1249 + "Match group" blocks in sshd_config(5) now support negation of
1250 groups. E.g. "Match group staff,!guests".
1251 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1252 set[ug]id/sticky bits.
1253 + The MaxAuthTries option is now permitted in sshd_config(5) match
1254 blocks.
1255 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1256 that are available to a primary connection.
1257 + ssh(1) connection multiplexing will now fall back to creating a new
1258 connection in most error cases (closes: #352830).
1259 + Make ssh(1) deal more gracefully with channel requests that fail.
1260 Previously it would optimistically assume that requests would always
1261 succeed, which could cause hangs if they did not (e.g. when the
1262 server runs out of file descriptors).
1263 + ssh(1) now reports multiplexing errors via the multiplex slave's
1264 stderr where possible (subject to LogLevel in the mux master).
1265 + Fixed an UMAC alignment problem that manifested on Itanium
1266 platforms.
1267 * Remove our local version of moduli(5) now that there's one upstream.
1268 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1269 * Add lintian overrides for empty /usr/share/doc/openssh-client
1270 directories in openssh-server and ssh (necessary due to being symlink
1271 targets).
1272 * Merge from Ubuntu:
1273 - Add 'status' action to openssh-server init script, requiring lsb-base
1274 (>= 3.2-13) (thanks, Dustin Kirkland).
1275 * debconf template translations:
1276 - Update Korean (thanks, Sunjae Park; closes: #484821).
1277
1278 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1279
1280openssh (1:4.7p1-13) unstable; urgency=low
1281
1282 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1283 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1284 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1285 server (LP: #232391). To override the blacklist check in ssh
1286 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1287 for the blacklist check in ssh-add.
1288 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1289 ssh-keygen(1), and sshd(8) (closes: #484451).
1290 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1291 (thanks, Frans Pop).
1292 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1293 takes care of that (thanks, Frans Pop; closes: #484404).
1294 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1295 * Add documentation on removing openssh-blacklist locally (see #484269).
1296 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1297 empty string actually skip adjustment as intended (closes: #487325).
1298 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1299 * debconf template translations:
1300 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1301
1302 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1303
1304openssh (1:4.7p1-12) unstable; urgency=low
1305
1306 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1307 * Refactor rejection of blacklisted user keys into a single
1308 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1309 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1310 * debconf template translations:
1311 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1312 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1313 #483142).
1314 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1315
1316 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1317
1318openssh (1:4.7p1-11) unstable; urgency=low
1319
1320 * Make init script depend on $syslog, and fix some other dependency
1321 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1322 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1323 closes: #481151).
1324 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1325 closes: #480020).
1326 * Allow building with heimdal-dev (LP: #125805).
1327
1328 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1329 Simon Tatham for the idea.
1330 * Generate two keys with the PID forced to the same value and test that
1331 they differ, to defend against recurrences of the recent Debian OpenSSL
1332 vulnerability.
1333 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1334 * Recommend openssh-blacklist-extra from openssh-client and
1335 openssh-server.
1336 * Make ssh-vulnkey report the file name and line number for each key
1337 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1338 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1339 #481283).
1340 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1341 #481721).
1342 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1343 - Add -v (verbose) option, and don't print output for keys that have a
1344 blacklist file but that are not listed unless in verbose mode.
1345 - Move exit status documentation to a separate section.
1346 - Document key status descriptions.
1347 - Add key type to output.
1348 - Fix error output if ssh-vulnkey fails to read key files, with the
1349 exception of host keys unless -a was given.
1350 - In verbose mode, output the name of each file examined.
1351 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1352 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1353 - Fix some buffer handling inconsistencies.
1354 - Use xasprintf to build user key file names, avoiding truncation
1355 problems.
1356 - Drop to the user's UID when reading user keys with -a.
1357 - Use EUID rather than UID when run with no file names and without -a.
1358 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1359 file not installed)".
1360
1361 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1362 * debconf template translations:
1363 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1364 - Update French (thanks, Christian Perrier; closes: #481576).
1365 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1366 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1367 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1368 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1369 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1370 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1371 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1372 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1373 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1374 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1375 #482341).
1376 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1377 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1378 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1379 - Update Italian (thanks, Luca Monducci; closes: #482808).
1380
1381 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1382
1383openssh (1:4.7p1-10) unstable; urgency=low
1384
1385 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1386 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1387 (LP: #230029), and treats # as introducing a comment even if it is
1388 preceded by whitespace.
1389
1390 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1391
1392openssh (1:4.7p1-9) unstable; urgency=critical
1393
1394 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1395 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1396 - Add key blacklisting support. Keys listed in
1397 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1398 sshd, unless "PermitBlacklistedKeys yes" is set in
1399 /etc/ssh/sshd_config.
1400 - Add a new program, ssh-vulnkey, which can be used to check keys
1401 against these blacklists.
1402 - Depend on openssh-blacklist.
1403 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1404 0.9.8g-9.
1405 - Automatically regenerate known-compromised host keys, with a
1406 critical-priority debconf note. (I regret that there was no time to
1407 gather translations.)
1408
1409 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1410
1411openssh (1:4.7p1-8) unstable; urgency=high
1412
1413 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1414 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1415 configurations (LP: #211400).
1416 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1417 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1418 * Backport from 4.9p1:
1419 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1420 specified.
1421 - Add no-user-rc authorized_keys option to disable execution of
1422 ~/.ssh/rc.
1423 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1424 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1425 somehow been omitted from a previous version of this patch (closes:
1426 #474246).
1427
1428 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1429
1430openssh (1:4.7p1-7) unstable; urgency=low
1431
1432 * Ignore errors writing to oom_adj (closes: #473573).
1433
1434 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1435
1436openssh (1:4.7p1-6) unstable; urgency=low
1437
1438 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1439 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1440
1441 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1442
1443openssh (1:4.7p1-5) unstable; urgency=low
1444
1445 * Recommends: xauth rather than Suggests: xbase-clients.
1446 * Document in ssh(1) that '-S none' disables connection sharing
1447 (closes: #471437).
1448 * Patch from Red Hat / Fedora:
1449 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1450 all address families, preventing hijacking of X11 forwarding by
1451 unprivileged users when both IPv4 and IPv6 are configured (closes:
1452 #463011).
1453 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1454 openssh-server.preinst.
1455 * debconf template translations:
1456 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1457
1458 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1459
1460openssh (1:4.7p1-4) unstable; urgency=low
1461
1462 [ Caleb Case ]
1463 * Fix configure detection of getseuserbyname and
1464 get_default_context_with_level (closes: #465614, LP: #188136).
1465
1466 [ Colin Watson ]
1467 * Include the autogenerated debian/copyright in the source package.
1468 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1469 SSHD_PAM_SERVICE (closes: #255870).
1470
1471 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1472
1473openssh (1:4.7p1-3) unstable; urgency=low
1474
1475 * Improve grammar of ssh-askpass-gnome description.
1476 * Backport from upstream:
1477 - Use the correct packet maximum sizes for remote port and agent
1478 forwarding. Prevents the server from killing the connection if too
1479 much data is queued and an excessively large packet gets sent
1480 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1481 * Allow passing temporary daemon parameters on the init script's command
1482 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1483 Marc Haber; closes: #458547).
1484
1485 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1486
1487openssh (1:4.7p1-2) unstable; urgency=low
1488
1489 * Adjust many relative links in faq.html to point to
1490 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1491 * Pass --with-mantype=doc to configure rather than build-depending on
1492 groff (closes: #460121).
1493 * Add armel to architecture list for libselinux1-dev build-dependency
1494 (closes: #460136).
1495 * Drop source-compatibility with Debian 3.0:
1496 - Remove support for building with GNOME 1. This allows simplification
1497 of our GNOME build-dependencies (see #460136).
1498 - Remove hacks to support the old PAM configuration scheme.
1499 - Remove compatibility for building without po-debconf.
1500 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1501 can see, the GTK2 version of ssh-askpass-gnome has never required
1502 libgnomeui-dev.
1503
1504 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1505
1506openssh (1:4.7p1-1) unstable; urgency=low
1507
1508 * New upstream release (closes: #453367).
1509 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1510 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1511 (closes: #444738).
1512 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1513 installations are unchanged.
1514 - The SSH channel window size has been increased, and both ssh(1)
1515 sshd(8) now send window updates more aggressively. These improves
1516 performance on high-BDP (Bandwidth Delay Product) networks.
1517 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1518 saves 2 hash calls per packet and results in 12-16% speedup for
1519 arcfour256/hmac-md5.
1520 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1521 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1522 20% faster than HMAC-MD5.
1523 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1524 error when the ExitOnForwardFailure option is set.
1525 - ssh(1) returns a sensible exit status if the control master goes away
1526 without passing the full exit status.
1527 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1528 gethostname(2), allowing hostbased authentication to work.
1529 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1530 - Encode non-printing characters in scp(1) filenames. These could cause
1531 copies to be aborted with a "protocol error".
1532 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1533 that wtmp and lastlog records are correctly updated.
1534 - Report GSSAPI mechanism in errors, for libraries that support multiple
1535 mechanisms.
1536 - Improve documentation for ssh-add(1)'s -d option.
1537 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1538 into the client.
1539 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1540 have been established.
1541 - In scp(1), do not truncate non-regular files.
1542 - Improve exit message from ControlMaster clients.
1543 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1544 whereupon it would exit with a fatal error (closes: #365541).
1545 - pam_end() was not being called if authentication failed
1546 (closes: #405041).
1547 - Manual page datestamps updated (closes: #433181).
1548 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1549 - Includes documentation on copying files with colons using scp
1550 (closes: #303453).
1551 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1552 (closes: #453285).
1553 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1554 * Refactor debian/rules configure and make invocations to make development
1555 easier.
1556 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1557 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1558 * Document the non-default options we set as standard in ssh_config(5) and
1559 sshd_config(5) (closes: #327886, #345628).
1560 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1561 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1562 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1563 * Update copyright dates for Kerberos patch in debian/copyright.head.
1564 * Policy version 3.7.3: no changes required.
1565
1566 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1567
1568openssh (1:4.6p1-7) unstable; urgency=low
1569
1570 * Don't build PIE executables on m68k (closes: #451192).
1571 * Use autotools-dev's recommended configure --build and --host options.
1572 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1573 rather than Matthew.
1574 * Check whether deluser exists in postrm (closes: #454085).
1575
1576 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1577
1578openssh (1:4.6p1-6) unstable; urgency=low
1579
1580 * Remove blank line between head comment and first template in
1581 debian/openssh-server.templates.master; apparently it confuses some
1582 versions of debconf.
1583 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1584 Pospisek; closes: #441817).
1585 * Discard error output from dpkg-query in preinsts, in case the ssh
1586 metapackage is not installed.
1587 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1588 (closes: #450632).
1589 * Suppress error from debian/rules if lsb-release is not installed.
1590 * Don't ignore errors from 'make -C contrib clean'.
1591 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1592 Desktop Menu Specification.
1593 * debconf template translations:
1594 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1595 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1596 closes: #447145).
1597
1598 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1599
1600openssh (1:4.6p1-5) unstable; urgency=low
1601
1602 * Identify ssh as a metapackage rather than a transitional package. It's
1603 still useful as a quick way to install both the client and the server.
1604 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1605 Simó; closes: #221675).
1606 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1607 Eisentraut; closes: #291534).
1608 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1609 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1610 closes: #234627).
1611 * Build-depend on libselinux1-dev on lpia.
1612 * openssh-client Suggests: keychain.
1613 * debconf template translations:
1614 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1615
1616 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1617
1618openssh (1:4.6p1-4) unstable; urgency=low
1619
1620 * Don't build PIE executables on hppa, as they crash.
1621
1622 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1623
1624openssh (1:4.6p1-3) unstable; urgency=low
1625
1626 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1627 * Fix broken switch fallthrough when SELinux is running in permissive mode
1628 (closes: #430838).
1629 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1630
1631 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1632
1633openssh (1:4.6p1-2) unstable; urgency=low
1634
1635 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1636 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1637 (i.e. before the logging system is initialised).
1638 * Suppress "Connection to <host> closed" and "Connection to master closed"
1639 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1640 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1641 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1642 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1643 sshd_config(5).
1644 * Add try-restart action to init script.
1645 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1646 interfaces appear (LP: #103436).
1647 * Backport from upstream:
1648 - Move C/R -> kbdint special case to after the defaults have been
1649 loaded, which makes ChallengeResponse default to yes again. This was
1650 broken by the Match changes and not fixed properly subsequently
1651 (closes: #428968).
1652 - Silence spurious error messages from hang-on-exit fix
1653 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1654
1655 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1656
1657openssh (1:4.6p1-1) unstable; urgency=low
1658
1659 * New upstream release (closes: #395507, #397961, #420035). Important
1660 changes not previously backported to 4.3p2:
1661 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1662 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1663 used to determine the validity of usernames on some platforms.
1664 + Implemented conditional configuration in sshd_config(5) using the
1665 "Match" directive. This allows some configuration options to be
1666 selectively overridden if specific criteria (based on user, group,
1667 hostname and/or address) are met. So far a useful subset of
1668 post-authentication options are supported and more are expected to
1669 be added in future releases.
1670 + Add support for Diffie-Hellman group exchange key agreement with a
1671 final hash of SHA256.
1672 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1673 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1674 the execution of the specified command regardless of what the user
1675 requested. This is very useful in conjunction with the new "Match"
1676 option.
1677 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1678 permitopen="..." authorized_keys option, allowing fine-grained
1679 control over the port-forwardings that a user is allowed to
1680 establish.
1681 + Add optional logging of transactions to sftp-server(8).
1682 + ssh(1) will now record port numbers for hosts stored in
1683 ~/.ssh/known_hosts when a non-standard port has been requested
1684 (closes: #50612).
1685 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1686 non-zero exit code) when requested port forwardings could not be
1687 established.
1688 + Extend sshd_config(5) "SubSystem" declarations to allow the
1689 specification of command-line arguments.
1690 + Replacement of all integer overflow susceptible invocations of
1691 malloc(3) and realloc(3) with overflow-checking equivalents.
1692 + Many manpage fixes and improvements.
1693 + Add optional support for OpenSSL hardware accelerators (engines),
1694 enabled using the --with-ssl-engine configure option.
1695 + Tokens in configuration files may be double-quoted in order to
1696 contain spaces (closes: #319639).
1697 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1698 session exits very quickly (closes: #307890).
1699 + Fix some incorrect buffer allocation calculations (closes: #410599).
1700 + ssh-add doesn't ask for a passphrase if key file permissions are too
1701 liberal (closes: #103677).
1702 + Likewise, ssh doesn't ask either (closes: #99675).
1703 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1704 + sshd now allows the enabling and disabling of authentication methods
1705 on a per user, group, host and network basis via the Match directive
1706 in sshd_config.
1707 + Fixed an inconsistent check for a terminal when displaying scp
1708 progress meter (closes: #257524).
1709 + Fix "hang on exit" when background processes are running at the time
1710 of exit on a ttyful/login session (closes: #88337).
1711 * Update to current GSSAPI patch from
1712 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1713 install ChangeLog.gssapi.
1714 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1715 * Use LSB functions in init scripts, and add an LSB-style header (partly
1716 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1717 * Move init script start links to S16, move rc1 stop link to K84, and
1718 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1719 closes: #122188).
1720 * Emit a slightly more informative message from the init script if
1721 /dev/null has somehow become not a character device (closes: #369964).
1722 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1723 * Merge from Ubuntu:
1724 - Build position-independent executables (only for debs, not for udebs)
1725 to take advantage of address space layout randomisation.
1726 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1727 the default path.
1728 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1729 openssh-client dependency.
1730
1731 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1732
1733openssh (1:4.3p2-11) unstable; urgency=low
1734
1735 * It's been four and a half years now since I took over as "temporary"
1736 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1737 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1738 as Uploaders.
1739 * Use dpkg-query to fetch conffile md5sums rather than parsing
1740 /var/lib/dpkg/status directly.
1741 * openssh-client Suggests: libpam-ssh (closes: #427840).
1742 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1743 exits successfully if sshd is already running (closes: #426858).
1744
1745 * Apply results of debconf templates and package descriptions review by
1746 debian-l10n-english (closes: #420107, #420742).
1747 * debconf template translations:
1748 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1749 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1750 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1751 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1752 closes: #420651).
1753 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1754 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1755 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1756 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1757 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1758 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1759 - Update Italian (thanks, Luca Monducci; closes: #421348).
1760 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1761 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1762 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1763 closes: #420862).
1764 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1765 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1766 - Update French (thanks, Christian Perrier).
1767 - Add Korean (thanks, Sunjae Park; closes: #424008).
1768 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1769
1770 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1771
1772openssh (1:4.3p2-10) unstable; urgency=low
1773
1774 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1775 * Increase MAX_SESSIONS to 64.
1776
1777 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1778
1779openssh (1:4.3p2-9) unstable; urgency=high
1780
1781 [ Russ Allbery ]
1782 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1783 (closes: #404863).
1784 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1785
1786 [ Colin Watson ]
1787 * debconf template translations:
1788 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1789
1790 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1791
1792openssh (1:4.3p2-8) unstable; urgency=medium
1793
1794 [ Vincent Untz ]
1795 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1796 icon extension from .desktop file (closes:
1797 https://launchpad.net/bugs/27152).
1798
1799 [ Colin Watson ]
1800 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1801 sufficient to replace conffiles (closes: #402804).
1802 * Make GSSAPICleanupCreds a compatibility alias for
1803 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1804 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1805 away from them on upgrade.
1806 * It turns out that the people who told me that removing a conffile in the
1807 preinst was sufficient to have dpkg replace it without prompting when
1808 moving a conffile between packages were very much mistaken. As far as I
1809 can tell, the only way to do this reliably is to write out the desired
1810 new text of the conffile in the preinst. This is gross, and requires
1811 shipping the text of all conffiles in the preinst too, but there's
1812 nothing for it. Fortunately this nonsense is only required for smooth
1813 upgrades from sarge.
1814 * debconf template translations:
1815 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1816
1817 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1818
1819openssh (1:4.3p2-7) unstable; urgency=medium
1820
1821 [ Colin Watson ]
1822 * Ignore errors from usermod when changing sshd's shell, since it will
1823 fail if the sshd user is not local (closes: #398436).
1824 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1825 to avoid unnecessary conffile resolution steps for administrators
1826 (thanks, Jari Aalto; closes: #335259).
1827 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1828 Pfaff; closes: #391248).
1829 * When installing openssh-client or openssh-server from scratch, remove
1830 any unchanged conffiles from the pre-split ssh package to work around a
1831 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1832
1833 [ Russ Allbery ]
1834 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1835 in sshd_config (closes: #390986).
1836 * Default client to attempting GSSAPI authentication.
1837 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1838 found.
1839 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1840 delegation (closes: #401483).
1841
1842 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1843
1844openssh (1:4.3p2-6) unstable; urgency=low
1845
1846 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1847 * Backport from 4.5p1:
1848 - Fix a bug in the sshd privilege separation monitor that weakened its
1849 verification of successful authentication. This bug is not known to be
1850 exploitable in the absence of additional vulnerabilities.
1851 * openssh-server Suggests: molly-guard (closes: #395473).
1852 * debconf template translations:
1853 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1854
1855 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1856
1857openssh (1:4.3p2-5.1) unstable; urgency=low
1858
1859 * NMU to update SELinux patch, bringing it in line with current selinux
1860 releases. The patch for this NMU is simply the Bug#394795 patch,
1861 and no other changes. (closes: #394795)
1862
1863 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1864
1865openssh (1:4.3p2-5) unstable; urgency=low
1866
1867 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1868 * debconf template translations:
1869 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1870
1871 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1872
1873openssh (1:4.3p2-4) unstable; urgency=high
1874
1875 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1876 patch yet):
1877 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1878 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1879 time expired (closes: #389995).
1880 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1881 signal handler was vulnerable to a race condition that could be
1882 exploited to perform a pre-authentication denial of service. On
1883 portable OpenSSH, this vulnerability could theoretically lead to
1884 pre-authentication remote code execution if GSSAPI authentication is
1885 enabled, but the likelihood of successful exploitation appears remote.
1886
1887 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1888 Hertzog; closes: #369395).
1889 * Remove no-longer-used ssh/insecure_rshd debconf template.
1890 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1891
1892 * debconf template translations:
1893 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1894 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1895 closes: #382966).
1896
1897 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1898
1899openssh (1:4.3p2-3) unstable; urgency=low
1900
1901 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1902 https://launchpad.net/bugs/50702).
1903 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1904 Introduces dependency on passwd for usermod.
1905 * debconf template translations:
1906 - Update French (thanks, Denis Barbier; closes: #368503).
1907 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1908 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1909
1910 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1911
1912openssh (1:4.3p2-2) unstable; urgency=low
1913
1914 * Include commented-out pam_access example in /etc/pam.d/ssh.
1915 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1916 server configuration, as otherwise 'sshd -t' will complain about the
1917 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1918 * debconf template translations:
1919 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1920 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1921 - Update Italian (thanks, Luca Monducci; closes: #367186).
1922 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1923 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1924
1925 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1926
1927openssh (1:4.3p2-1) unstable; urgency=low
1928
1929 * New upstream release (closes: #361032).
1930 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1931 subshell to perform local to local, and remote to remote copy
1932 operations. This subshell exposed filenames to shell expansion twice;
1933 allowing a local attacker to create filenames containing shell
1934 metacharacters that, if matched by a wildcard, could lead to execution
1935 of attacker-specified commands with the privilege of the user running
1936 scp (closes: #349645).
1937 - Add support for tunneling arbitrary network packets over a connection
1938 between an OpenSSH client and server via tun(4) virtual network
1939 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1940 between the client and server providing real network connectivity at
1941 layer 2 or 3. This feature is experimental.
1942 - Reduce default key length for new DSA keys generated by ssh-keygen
1943 back to 1024 bits. DSA is not specified for longer lengths and does
1944 not fully benefit from simply making keys longer. As per FIPS 186-2
1945 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1946 smaller or larger than 1024 bits.
1947 - Fixed X forwarding failing to start when the X11 client is executed in
1948 background at the time of session exit.
1949 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1950 without arguments (closes: #114894).
1951 - Fix timing variance for valid vs. invalid accounts when attempting
1952 Kerberos authentication.
1953 - Ensure that ssh always returns code 255 on internal error
1954 (closes: #259865).
1955 - Cleanup wtmp files on SIGTERM when not using privsep.
1956 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1957 lingering sockets from previous session (X11 applications can
1958 sometimes not connect to 127.0.0.1:60xx) (closes:
1959 https://launchpad.net/bugs/25528).
1960 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1961 duping /dev/null to them if necessary.
1962 - Xauth list invocation had bogus "." argument.
1963 - Remove internal assumptions on key exchange hash algorithm and output
1964 length, preparing OpenSSH for KEX methods with alternate hashes.
1965 - Ignore junk sent by a server before it sends the "SSH-" banner.
1966 - Many manual page improvements.
1967 - Lots of cleanups, including fixes to memory leaks on error paths and
1968 possible crashes.
1969 * Update to current GSSAPI patch from
1970 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1971 (closes: #352042).
1972 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1973 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1974 when PAM is enabled, but relies on PAM to do it.
1975 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1976 (closes: #349896).
1977 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1978 templates to make boolean short descriptions end with a question mark
1979 and to avoid use of the first person.
1980 * Ship README.tun.
1981 * Policy version 3.7.2: no changes required.
1982 * debconf template translations:
1983 - Update Italian (thanks, Luca Monducci; closes: #360348).
1984 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1985
1986 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1987
1988openssh (1:4.2p1-8) unstable; urgency=low
1989
1990 [ Frans Pop ]
1991 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1992 rather than constructing udebs by steam.
1993 * Require debhelper 5.0.22, which generates correct shared library
1994 dependencies for udebs (closes: #360068). This build-dependency can be
1995 ignored if building on sarge.
1996
1997 [ Colin Watson ]
1998 * Switch to debhelper compatibility level 4, since we now require
1999 debhelper 4 even on sarge anyway for udeb support.
2000
2001 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
2002
2003openssh (1:4.2p1-7) unstable; urgency=low
2004
2005 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
2006 rather than the deb. Fixed.
2007
2008 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
2009
2010openssh (1:4.2p1-6) unstable; urgency=low
2011
2012 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
2013 to the normal and superuser paths and /usr/games to the normal path.
2014 * When the client receives a signal, don't fatal() with "Killed by signal
2015 %d." (which produces unhelpful noise on stderr and causes confusion for
2016 users of some applications that wrap ssh); instead, generate a debug
2017 message and exit with the traditional status (closes: #313371).
2018 * debconf template translations:
2019 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
2020 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
2021 closes: #341371).
2022 - Correct erroneously-changed Last-Translator headers in Greek and
2023 Spanish translations.
2024
2025 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
2026
2027openssh (1:4.2p1-5) unstable; urgency=low
2028
2029 * Add a CVE name to the 1:4.0p1-1 changelog entry.
2030 * Build-depend on libselinux1-dev on armeb.
2031 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
2032 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
2033 transition, since otherwise who knows what the buildds will do. If
2034 you're building openssh yourself, you can safely ignore this and use an
2035 older libssl-dev.
2036
2037 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
2038
2039openssh (1:4.2p1-4) unstable; urgency=low
2040
2041 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
2042 (closes: #328606).
2043
2044 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
2045
2046openssh (1:4.2p1-3) unstable; urgency=low
2047
2048 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
2049 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
2050 different version of the gssapi authentication method (thanks, Aaron M.
2051 Ucko; closes: #328388).
2052 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
2053 the woody-compatibility hack works even with po-debconf 0.9.0.
2054
2055 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
2056
2057openssh (1:4.2p1-2) unstable; urgency=low
2058
2059 * Annotate 1:4.2p1-1 changelog with CVE references.
2060 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
2061 - Add GSSAPI key exchange support from
2062 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
2063 Frost).
2064 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
2065 - openssh-client and openssh-server replace ssh-krb5.
2066 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
2067 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
2068 gss-serv-krb5.c.
2069
2070 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
2071
2072openssh (1:4.2p1-1) unstable; urgency=low
2073
2074 * New upstream release.
2075 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
2076 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
2077 port forwardings when no listen address was explicitly specified
2078 (closes: #326065).
2079 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
2080 credentials. This code is only built in openssh-krb5, not openssh, but
2081 I mention the CVE reference here anyway for completeness.
2082 - Add a new compression method ("Compression delayed") that delays zlib
2083 compression until after authentication, eliminating the risk of zlib
2084 vulnerabilities being exploited by unauthenticated users. Note that
2085 users of OpenSSH versions earlier than 3.5 will need to disable
2086 compression on the client or set "Compression yes" (losing this
2087 security benefit) on the server.
2088 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
2089 from 1024 to 2048 bits (closes: #181162).
2090 - Many bugfixes and improvements to connection multiplexing.
2091 - Don't pretend to accept $HOME (closes: #208648).
2092 * debian/rules: Resynchronise CFLAGS with that generated by configure.
2093 * openssh-client and openssh-server conflict with pre-split ssh to avoid
2094 problems when ssh is left un-upgraded (closes: #324695).
2095 * Set X11Forwarding to yes in the default sshd_config (new installs only).
2096 At least when X11UseLocalhost is turned on, which is the default, the
2097 security risks of using X11 forwarding are risks to the client, not to
2098 the server (closes: #320104).
2099
2100 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
2101
2102openssh (1:4.1p1-7) unstable; urgency=low
2103
2104 * Do the IDEA host key check on a temporary file to avoid altering
2105 /etc/ssh/ssh_host_key itself (closes: #312312).
2106 * Work around the ssh-askpass alternative somehow ending up in manual mode
2107 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
2108 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
2109 * Fix XSIish uses of 'test' in openssh-server.preinst.
2110 * Policy version 3.6.2: no changes required.
2111
2112 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
2113
2114openssh (1:4.1p1-6) unstable; urgency=low
2115
2116 * Fix one-character typo that meant the binaries in openssh-client and
2117 openssh-server got recompiled with the wrong options during
2118 'debian/rules install' (closes: #317088, #317238, #317241).
2119
2120 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
2121
2122openssh (1:4.1p1-5) unstable; urgency=low
2123
2124 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
2125 * Drop priority of ssh to extra to match the override file.
2126 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
2127 /usr/share/doc/openssh-client (closes: #314745).
2128 * Ship README.dns (closes: #284874).
2129 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
2130 permissions (closes: #314956).
2131 * Allow ~/.ssh/config to be group-writable, provided that the group in
2132 question contains only the file's owner (closes: #314347).
2133 * debconf template translations:
2134 - Update Brazilian Portuguese (thanks, André Luís Lopes;
2135 closes: #315477).
2136 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
2137
2138 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
2139
2140openssh (1:4.1p1-4) unstable; urgency=low
2141
2142 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
2143 only conflicts with ssh (closes: #312475).
2144 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
2145 - Added SELinux capability, and turned it on be default. Added
2146 restorecon calls in preinst and postinst (should not matter if the
2147 machine is not SELinux aware). By and large, the changes made should
2148 have no effect unless the rules file calls --with-selinux; and even
2149 then there should be no performance hit for machines not actively
2150 running SELinux.
2151 - Modified the preinst and postinst to call restorecon to set the
2152 security context for the generated public key files.
2153 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
2154 may want to also include pam_selinux.so.
2155 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
2156 are available.
2157 * Restore /usr/lib/sftp-server temporarily, as a symlink to
2158 /usr/lib/openssh/sftp-server (closes: #312891).
2159 * Switch to debhelper compatibility level 3, since 2 is deprecated.
2160 * debconf template translations:
2161 - Update German (thanks, Jens Seidel; closes: #313949).
2162
2163 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
2164
2165openssh (1:4.1p1-3) unstable; urgency=low
2166
2167 * Upload to unstable.
2168
2169 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
2170
2171openssh (1:4.1p1-2) experimental; urgency=low
2172
2173 * Drop debconf support for allowing SSH protocol 1, which is discouraged
2174 and has not been the default since openssh 1:3.0.1p1-1. Users who need
2175 this should edit sshd_config instead (closes: #147212).
2176 * Since ssh-keysign isn't used by default (you need to set
2177 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
2178 question to ask whether it should be setuid is overkill, and the
2179 question text had got out of date anyway. Remove this question, ship
2180 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
2181 debconf question was previously set to false.
2182 * Add lintian overrides for the above (setuid-binary,
2183 no-debconf-templates).
2184 * Fix picky lintian errors about slogin symlinks.
2185 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2186 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2187
2188 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2189
2190openssh (1:4.1p1-1) experimental; urgency=low
2191
2192 * New upstream release.
2193 - Normalise socket addresses returned by get_remote_hostname(), fixing
2194 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2195 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2196 (closes: #295757, #308868, and possibly others; may open other bugs).
2197 Use PAM password authentication to avoid #278394. In future I may
2198 provide two sets of binaries built with and without this option, since
2199 it seems I can't win.
2200 * Disable ChallengeResponseAuthentication in new installations, returning
2201 to PasswordAuthentication by default, since it now supports PAM and
2202 apparently works better with a non-threaded sshd (closes: #247521).
2203 * openssh-server Suggests: rssh (closes: #233012).
2204 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2205 and configuration files to match (closes: #87900, #151321).
2206 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2207 (closes: #141979).
2208
2209 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2210
2211openssh (1:4.0p1-1) experimental; urgency=low
2212
2213 * New upstream release.
2214 - Port-forwarding specifications now take optional bind addresses, and
2215 the server allows client-specified bind addresses for remote port
2216 forwardings when configured with "GatewayPorts clientspecified"
2217 (closes: #87253, #192206).
2218 - ssh and ssh-keyscan now support hashing of known_hosts files for
2219 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2220 managing known_hosts files, which understand hashing.
2221 - sftp supports command history and editing support using libedit
2222 (closes: #287013).
2223 - Have scp and sftp wait for the spawned ssh to exit before they exit
2224 themselves, allowing ssh to restore terminal modes (closes: #257130).
2225 - Improved the handling of bad data in authorized_keys files,
2226 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2227 in keys only produce errors in auth.log now (closes: #220726).
2228 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2229 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2230 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2231 closes: #296487).
2232 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2233 * Hurd build fixes (although sshd still doesn't work):
2234 - Restore X forwarding fix from #102991, lost somewhere along the way.
2235 - Link with -lcrypt.
2236 - Link with -lpthread rather than -pthread.
2237 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2238 satisfy build-dependencies.
2239 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2240 * Enable HashKnownHosts by default. This only affects new entries; use
2241 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2242 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2243 (closes: #307069).
2244 * debconf template translations:
2245 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2246 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2247 - Synchronise Spanish with sarge branch (thanks, Javier
2248 Fernández-Sanguino Peña; closes: #298536).
2249 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2250
2251 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2252
2253openssh (1:3.9p1-3) experimental; urgency=low
2254
2255 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2256 * Add debian/watch file.
2257
2258 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2259
2260openssh (1:3.9p1-2) experimental; urgency=low
2261
2262 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2263 appears to be sufficient and more useful (closes: #162996).
2264 * Depend on debconf | debconf-2.0.
2265 * Drop LoginGraceTime back to the upstream default of two minutes on new
2266 installs (closes: #289573).
2267 * debconf template translations from Ubuntu bug #1232:
2268 - Update Greek (thanks, Logiotatidis George).
2269 - Update Spanish (thanks, Santiago Erquicia).
2270
2271 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2272
2273openssh (1:3.9p1-1) experimental; urgency=low
2274
2275 * New upstream release.
2276 - PAM password authentication implemented again (closes: #238699,
2277 #242119).
2278 - Implemented the ability to pass selected environment variables between
2279 the client and the server.
2280 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2281 (closes: #228828).
2282 - Fix res_query detection (closes: #242462).
2283 - 'ssh -c' documentation improved (closes: #265627).
2284 * Pass LANG and LC_* environment variables from the client by default, and
2285 accept them to the server by default in new installs, although not on
2286 upgrade (closes: #264024).
2287 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2288 * Expand on openssh-client package description (closes: #273831).
2289
2290 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2291
2292openssh (1:3.8.1p1-14) experimental; urgency=low
2293
2294 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2295 * Fix timing information leak allowing discovery of invalid usernames in
2296 PAM keyboard-interactive authentication (backported from a patch by
2297 Darren Tucker; closes: #281595).
2298 * Make sure that there's a delay in PAM keyboard-interactive
2299 authentication when PermitRootLogin is not set to yes and the correct
2300 root password is entered (closes: #248747).
2301
2302 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2303
2304openssh (1:3.8.1p1-13) experimental; urgency=low
2305
2306 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2307 * debconf template translations:
2308 - Update Dutch (thanks, cobaco; closes: #278715).
2309 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2310
2311 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2312
2313openssh (1:3.8.1p1-12) experimental; urgency=low
2314
2315 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2316 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2317 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2318 implementations apparently have problems with the long version string.
2319 This is of course a bug in those implementations, but since the extent
2320 of the problem is unknown it's best to play safe (closes: #275731).
2321 * debconf template translations:
2322 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2323 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2324 - Update French (thanks, Denis Barbier; closes: #276703).
2325 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2326
2327 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2328
2329openssh (1:3.8.1p1-11) experimental; urgency=high
2330
2331 * Move sshd_config(5) to openssh-server, where it belongs.
2332 * If PasswordAuthentication is disabled, then offer to disable
2333 ChallengeResponseAuthentication too. The current PAM code will attempt
2334 password-style authentication if ChallengeResponseAuthentication is
2335 enabled (closes: #250369).
2336 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2337 later and then upgraded. Sorry about that ... for this reason, the
2338 default answer is to leave ChallengeResponseAuthentication enabled.
2339
2340 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2341
2342openssh (1:3.8.1p1-10) experimental; urgency=low
2343
2344 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2345 too many GNOME people tell me it's the wrong thing to be doing. I've
2346 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2347
2348 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2349
2350openssh (1:3.8.1p1-9) experimental; urgency=low
2351
2352 * Split the ssh binary package into openssh-client and openssh-server
2353 (closes: #39741). openssh-server depends on openssh-client for some
2354 common functionality; it didn't seem worth creating yet another package
2355 for this. openssh-client is priority standard, openssh-server optional.
2356 * New transitional ssh package, priority optional, depending on
2357 openssh-client and openssh-server. May be removed once nothing depends
2358 on it.
2359 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2360 for the maintainer scripts to find out what version we're upgrading from
2361 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2362 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2363 and ssh/user_environment_tell.
2364 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2365 happens even though we don't know what version we're upgrading from.
2366 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2367 (until sarge+2) it's still honoured to avoid breaking existing
2368 configurations, but the right approach is now to remove the
2369 openssh-server package if you don't want to run the server. Add a NEWS
2370 item to that effect.
2371
2372 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2373
2374openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2375
2376 * Fix timing information leak allowing discovery of invalid usernames in
2377 PAM keyboard-interactive authentication (backported from a patch by
2378 Darren Tucker; closes: #281595).
2379 * Make sure that there's a delay in PAM keyboard-interactive
2380 authentication when PermitRootLogin is not set to yes and the correct
2381 root password is entered (closes: #248747).
2382
2383 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2384
2385openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2386
2387 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2388 * debconf template translations:
2389 - Update Dutch (thanks, cobaco; closes: #278715).
2390 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2391
2392 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2393
2394openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2395
2396 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2397 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2398 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2399 implementations apparently have problems with the long version string.
2400 This is of course a bug in those implementations, but since the extent
2401 of the problem is unknown it's best to play safe (closes: #275731).
2402 * debconf template translations:
2403 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2404 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2405 - Update French (thanks, Denis Barbier; closes: #276703).
2406 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2407
2408 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2409
2410openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2411
2412 * If PasswordAuthentication is disabled, then offer to disable
2413 ChallengeResponseAuthentication too. The current PAM code will attempt
2414 password-style authentication if ChallengeResponseAuthentication is
2415 enabled (closes: #250369).
2416 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2417 later and then upgraded. Sorry about that ... for this reason, the
2418 default answer is to leave ChallengeResponseAuthentication enabled.
2419
2420 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2421
2422openssh (1:3.8.1p1-8) unstable; urgency=high
2423
2424 * Matthew Vernon:
2425 - Add a GPL exception to the licensing terms of the Debian patch
2426 (closes: #211644).
2427
2428 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2429
2430openssh (1:3.8.1p1-7) unstable; urgency=low
2431
2432 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2433 Blank's request (closes: #260800).
2434
2435 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2436
2437openssh (1:3.8.1p1-6) unstable; urgency=low
2438
2439 * Implement hack in
2440 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2441 openssh-client-udeb to show up as a retrievable debian-installer
2442 component.
2443 * Generate host keys in postinst only if the relevant HostKey directives
2444 are found in sshd_config (closes: #87946).
2445
2446 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2447
2448openssh (1:3.8.1p1-5) unstable; urgency=medium
2449
2450 * Update German debconf template translation (thanks, Helge Kreutzmann;
2451 closes: #252226).
2452 * Remove Suggests: dnsutils, as it was only needed for
2453 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2454 * Disable shadow password support in openssh-server-udeb.
2455 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2456 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2457 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2458 handler kill the PAM thread if its waitpid() call returns 0, as well as
2459 the previous check for -1 (closes: #252676).
2460 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2461 more; oh well.
2462
2463 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2464
2465openssh (1:3.8.1p1-4) unstable; urgency=medium
2466
2467 * Kill off PAM thread if privsep slave dies (closes: #248125).
2468
2469 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2470
2471openssh (1:3.8.1p1-3) unstable; urgency=low
2472
2473 * Add ssh-keygen to openssh-server-udeb.
2474
2475 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2476
2477openssh (1:3.8.1p1-2) unstable; urgency=low
2478
2479 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2480 closes: #248748).
2481 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2482 (not yet uploaded).
2483 * Restore ssh-askpass-gnome binary, lost by mistake.
2484 * Don't link against libnsl in udeb builds.
2485
2486 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2487
2488openssh (1:3.8.1p1-1) unstable; urgency=low
2489
2490 * New upstream release.
2491 - Use a longer buffer for tty names in utmp (closes: #247538).
2492 * Make sure there's a newline at the end of sshd_config before adding
2493 'UsePAM yes' (closes: #244829).
2494 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2495 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2496 documents the obsolete SSH1 protocol, not to mention that it was never a
2497 real RFC but only an Internet-Draft. It's available from
2498 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2499 it for some reason.
2500 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2501 in debian-installer. They still need libnss_files to be supplied in udeb
2502 form by glibc.
2503 * Work around lack of res_query weak alias in libresolv on amd64 (see
2504 #242462, awaiting real fix upstream).
2505 * Fix grammar in sshd(8) (closes: #238753).
2506 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2507 * Update Polish debconf template translation (thanks, Emil Nowak;
2508 closes: #242808).
2509 * Add Turkish debconf template translation (thanks, Recai Oktaş;
2510 closes: #246068).
2511
2512 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2513
2514openssh (1:3.8p1-3) unstable; urgency=low
2515
2516 * Remove deprecated ReverseMappingCheck option from newly generated
2517 sshd_config files (closes: #239987).
2518 * Build everything apart from contrib in a subdirectory, to allow for
2519 multiple builds.
2520 * Some older kernels are missing setresuid() and setresgid(), so don't try
2521 to use them. setreuid() and setregid() will do well enough for our
2522 purposes (closes: #239999).
2523
2524 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2525
2526openssh (1:3.8p1-2) unstable; urgency=medium
2527
2528 * Disable PasswordAuthentication for new installations (closes: #236810).
2529 * Turn off the new ForwardX11Trusted by default, returning to the
2530 semantics of 3.7 and earlier, since it seems immature and causes far too
2531 many problems with existing setups. See README.Debian for details
2532 (closes: #237021).
2533
2534 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2535
2536openssh (1:3.8p1-1) unstable; urgency=low
2537
2538 * New upstream release (closes: #232281):
2539 - New PAM implementation based on that in FreeBSD. This runs PAM session
2540 modules before dropping privileges (closes: #132681, #150968).
2541 - Since PAM session modules are run as root, we can turn pam_limits back
2542 on by default, and it no longer spits out "Operation not permitted" to
2543 syslog (closes: #171673).
2544 - Password expiry works again (closes: #153235).
2545 - 'ssh -q' suppresses login banner (closes: #134589).
2546 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2547 - ssh-add prints key comment on each prompt (closes: #181869).
2548 - Punctuation formatting fixed in man pages (closes: #191131).
2549 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2550 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2551 than this, to maintain the standard Debian sshd configuration.
2552 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2553 sshd_config on upgrade. Neither option is supported any more.
2554 * Privilege separation and PAM are now properly supported together, so
2555 remove both debconf questions related to them and simply set it
2556 unconditionally in newly generated sshd_config files (closes: #228838).
2557 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2558 compatibility alias. The semantics differ slightly, though; see
2559 ssh_config(5) for details.
2560 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2561 documented in ssh_config(5), it's not as good as the SSH2 version.
2562 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2563 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2564 * Update config.guess and config.sub from autotools-dev 20040105.1.
2565 * Darren Tucker:
2566 - Reset signal status when starting pam auth thread, prevent hanging
2567 during PAM keyboard-interactive authentications.
2568 - Fix a non-security-critical segfault in PAM authentication.
2569 * Add debconf template translations:
2570 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2571 - Italian (thanks, Renato Gini; closes: #234777).
2572
2573 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2574
2575openssh (1:3.6.1p2-12) unstable; urgency=low
2576
2577 * Update Spanish debconf template translation (thanks, Javier
2578 Fernández-Sanguino Peña; closes: #228242).
2579 * Add debconf template translations:
2580 - Czech (thanks, Miroslav Kure; closes: #230110).
2581 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2582
2583 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2584
2585openssh (1:3.6.1p2-11) unstable; urgency=low
2586
2587 * Comment out pam_limits in default configuration, for now at least
2588 (closes: #198254).
2589 * Use invoke-rc.d (if it exists) to run the init script.
2590 * Backport format string bug fix in sshconnect.c (closes: #225238).
2591 * ssh-copy-id exits if ssh fails (closes: #215252).
2592
2593 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2594
2595openssh (1:3.6.1p2-10) unstable; urgency=low
2596
2597 * Use --retry in init script when restarting rather than sleeping, to make
2598 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2599 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2600 * Update debconf template translations:
2601 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2602 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2603 - Japanese (thanks, Kenshi Muto; closes: #212497).
2604 - Russian (thanks, Ilgiz Kalmetev).
2605 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2606 * Add Dutch debconf template translation (thanks, cobaco;
2607 closes: #215372).
2608 * Update config.guess and config.sub from autotools-dev 20031007.1
2609 (closes: #217696).
2610 * Implement New World Order for PAM configuration, including
2611 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2612 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2613 in your environment. See README.Debian.
2614 * Add more commentary to /etc/pam.d/ssh.
2615
2616 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2617
2618openssh (1:3.6.1p2-9) unstable; urgency=high
2619
2620 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2621 closes: #211434).
2622
2623 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2624
2625openssh (1:3.6.1p2-8) unstable; urgency=high
2626
2627 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2628 (closes: #211324).
2629
2630 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2631
2632openssh (1:3.6.1p2-7) unstable; urgency=high
2633
2634 * Update debconf template translations:
2635 - French (thanks, Christian Perrier; closes: #208801).
2636 - Japanese (thanks, Kenshi Muto; closes: #210380).
2637 * Some small improvements to the English templates courtesy of Christian
2638 Perrier. I've manually unfuzzied a few translations where it was
2639 obvious, on Christian's advice, but the others will have to be updated.
2640 * Document how to generate an RSA1 host key (closes: #141703).
2641 * Incorporate NMU fix for early buffer expansion vulnerability,
2642 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2643
2644 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2645
2646openssh (1:3.6.1p2-6.0) unstable; urgency=high
2647
2648 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2649
2650 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2651
2652openssh (1:3.6.1p2-6) unstable; urgency=medium
2653
2654 * Use a more CVS-friendly means of setting SSH_VERSION.
2655 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2656 Luis Lopes; closes: #208036).
2657 * Don't run 'sshd -t' in init script if the server isn't to be run
2658 (closes: #197576).
2659 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2660 information leakage due to PAM issues with upstream's recent security
2661 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2662 * Policy version 3.6.1: recode this changelog to UTF-8.
2663
2664 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2665
2666openssh (1:3.6.1p2-5) unstable; urgency=low
2667
2668 * Disable cmsg_type check for file descriptor passing when running on
2669 Linux 2.0 (closes: #150976). Remove comments about non-functional
2670 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2671 debconf questions and from README.Debian, since it should all now work.
2672 * Fix "defails" typo in generated sshd_config (closes: #206484).
2673 * Backport upstream patch to strip trailing whitespace (including
2674 newlines) from configuration directives (closes: #192079).
2675
2676 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2677
2678openssh (1:3.6.1p2-4) unstable; urgency=low
2679
2680 * getent can get just one key; no need to use grep (thanks, James Troup).
2681 * Move /usr/local/bin to the front of the default path, following
2682 /etc/login.defs (closes: #201150).
2683 * Remove specifics of problematic countries from package description
2684 (closes: #197040).
2685 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2686 Yagüe; closes: #198456).
2687 * Backport upstream patch to pass monitor signals through to child
2688 (closes: #164797).
2689
2690 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2691
2692openssh (1:3.6.1p2-3) unstable; urgency=low
2693
2694 * Update French debconf template translation (thanks, Christian Perrier;
2695 closes: #194323).
2696 * Version the adduser dependency for --no-create-home (closes: #195756).
2697 * Add a version of moduli(5), namely revision 1.7 of
2698 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2699 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2700
2701 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2702
2703openssh (1:3.6.1p2-2) unstable; urgency=low
2704
2705 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2706 doesn't deal with permissions changes on conffiles (closes: #192966).
2707 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2708 * Add GPL location to copyright file.
2709 * Remove debian/postinst.old.
2710 * Switch to po-debconf, with some careful manual use of po2debconf to
2711 ensure that the source package continues to build smoothly on woody
2712 (closes: #183986).
2713 * Update debconf template translations:
2714 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2715 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2716 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2717 "log.h:59: warning: conflicting types for built-in function `log'". The
2718 OpenSSH log() function has been renamed in upstream CVS.
2719
2720 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2721
2722openssh (1:3.6.1p2-1) unstable; urgency=medium
2723
2724 * New upstream release, including fix for PAM user-discovery security hole
2725 (closes: #191681).
2726 * Fix ChallengeResponseAuthentication default in generated sshd_config
2727 (closes: #106037).
2728 * Put newlines after full stops in man page documentation for
2729 ProtocolKeepAlives and SetupTimeOut.
2730 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2731 gnome-ssh-askpass with -g and -Wall flags.
2732 * Really ask ssh/new_config debconf question before trying to fetch its
2733 value (closes: #188721).
2734 * On purge, remove only the files we know about in /etc/ssh rather than
2735 the whole thing, and remove the directory if that leaves it empty
2736 (closes: #176679).
2737 * ssh has depended on debconf for some time now with no complaints, so:
2738 - Simplify the postinst by relying on debconf being present. (The absent
2739 case was buggy anyway.)
2740 - Get rid of "if you have not installed debconf" text in README.Debian,
2741 and generally update the "/usr/bin/ssh not SUID" entry.
2742 * More README.Debian work:
2743 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2744 make it easier for people to find the former. The upgrade issues
2745 should probably be sorted by version somehow.
2746 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2747 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2748
2749 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2750
2751openssh (1:3.6.1p1-1) unstable; urgency=low
2752
2753 * New upstream release (thanks, Laurence J. Lane).
2754 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2755 override file.
2756
2757 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2758
2759openssh (1:3.6p1-1) unstable; urgency=low
2760
2761 * New upstream release.
2762 - Workaround applied upstream for a bug in the interaction of glibc's
2763 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2764 - As such, it should now be safe to remove --with-ipv4-default, so
2765 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2766 of other merged bugs).
2767 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2768 - scp exits 1 if ssh fails (closes: #138400).
2769 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2770 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2771 (closes: #109795).
2772 * Install /etc/default/ssh non-executable (closes: #185537).
2773
2774 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2775
2776openssh (1:3.5p1-5) unstable; urgency=low
2777
2778 * Add /etc/default/ssh (closes: #161049).
2779 * Run the init script under 'set -e' (closes: #175010).
2780 * Change the default superuser path to include /sbin, /usr/sbin, and
2781 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2782 nice, but that belongs to another package. Without a defined API to
2783 retrieve its settings, parsing it is off-limits.
2784 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2785 support building on stable with GNOME 1, using the alternate
2786 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2787
2788 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2789
2790openssh (1:3.5p1-4) unstable; urgency=low
2791
2792 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2793 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2794 previously it was completely wrong anyway.
2795 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2796 question's default using that information, rather than using debconf as
2797 a registry. Other solutions may be better in the long run, but this is
2798 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2799 * Stop using pam_lastlog, as it doesn't currently work well as a session
2800 module when privilege separation is enabled; it can usually read
2801 /var/log/lastlog but can't write to it. Instead, just use sshd's
2802 built-in support, already enabled by default (closes: #151297, #169938).
2803 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2804 * Add a "this may take some time" warning when creating host keys on
2805 installation (part of #110094).
2806 * When restarting via the init script, check for sshd_not_to_be_run after
2807 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2808 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2809 strangeness (closes: #115138).
2810 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2811 stderr.
2812 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2813 * Rebuild with libssl0.9.7 (closes: #176983).
2814 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2815 be looked at.
2816
2817 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2818
2819openssh (1:3.5p1-3) unstable; urgency=low
2820
2821 * Happy new year!
2822 * Use getent rather than id to find out whether the sshd user exists
2823 (closes: #150974).
2824 * Remove some duplication from the postinst's ssh-keysign setuid code.
2825 * Replace db_text with db_input throughout debian/config. (db_text has
2826 been a compatibility wrapper since debconf 0.1.5.)
2827 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2828 * Use 'make install-nokeys', and disable unused debhelper commands,
2829 thereby forward-porting the last pieces of Zack Weinberg's patch
2830 (closes: #68341).
2831 * Move the man page for gnome-ssh-askpass from the ssh package to
2832 ssh-askpass-gnome (closes: #174449).
2833 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2834 '--' to terminate the list of options (closes: #171554).
2835 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2836 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2837 closes: #174757).
2838 * Document setgid ssh-agent's effect on certain environment variables in
2839 README.Debian (closes: #167974).
2840 * Document interoperability problems between scp and ssh.com's server in
2841 README.Debian, and suggest some workarounds (closes: #174662).
2842
2843 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2844
2845openssh (1:3.5p1-2) unstable; urgency=low
2846
2847 * Mention in the ssh package description that it provides both ssh and
2848 sshd (closes: #99680).
2849 * Create a system group for ssh-agent, not a user group (closes: #167669).
2850
2851 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2852
2853openssh (1:3.5p1-1) unstable; urgency=low
2854
2855 * New upstream release.
2856 - Fixes typo in ssh-add usage (closes: #152239).
2857 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2858 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2859 are deprecated for security reasons and will eventually go away. For
2860 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2861 sshd_config.
2862 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2863 actually doesn't matter, as it drops privileges immediately, but to
2864 avoid confusion the postinst creates a new 'ssh' group for it.
2865 * Obsolete patches:
2866 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2867 1:3.3p1-0.0woody1).
2868 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2869
2870 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2871 * Source the debconf confmodule at the top of the postrm rather than at
2872 the bottom, to avoid making future non-idempotency problems worse (see
2873 #151035).
2874 * Debconf templates:
2875 - Add Polish (thanks, Grzegorz Kusnierz).
2876 - Update French (thanks, Denis Barbier; closes: #132509).
2877 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2878 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2879 this is the selected ssh-askpass alternative (closes: #67775).
2880
2881 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2882
2883openssh (1:3.4p1-4) unstable; urgency=low
2884
2885 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2886 * Restore Russia to list of countries where encryption is problematic (see
2887 #148951 and http://www.average.org/freecrypto/).
2888 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2889 * Drop the PAM special case for hurd-i386 (closes: #99157).
2890 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2891 * Note in README.Debian that you need xauth from xbase-clients on the
2892 server for X11 forwarding (closes: #140269).
2893 * Use correct path to upstream README in copyright file (closes: #146037).
2894 * Document the units for ProtocolKeepAlives (closes: #159479).
2895 * Backport upstream patch to fix hostbased auth (closes: #117114).
2896 * Add -g to CFLAGS.
2897
2898 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2899
2900openssh (1:3.4p1-3) unstable; urgency=low
2901
2902 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2903 Matthew's request. (Normal service will resume in some months' time.)
2904 * Add sharutils to Build-Depends (closes: #138465).
2905 * Stop creating the /usr/doc/ssh symlink.
2906
2907 * Fix some debconf template typos (closes: #160358).
2908 * Split debconf templates into one file per language.
2909 * Add debconf template translations:
2910 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2911 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2912 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2913 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2914 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2915 * Update debconf template translations:
2916 - French (thanks, Igor Genibel; closes: #151361).
2917 - German (thanks, Axel Noetzold; closes: #147069).
2918 * Some of these translations are fuzzy. Please send updates.
2919
2920 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2921
2922openssh (1:3.4p1-2) unstable; urgency=high
2923
2924 * Get a security-fixed version into unstable
2925 * Also tidy README.Debian up a little
2926
2927 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2928
2929openssh (1:3.4p1-1) testing; urgency=high
2930
2931 * Extend my tendrils back into this package (Closes: #150915, #151098)
2932 * thanks to the security team for their work
2933 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2934 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2935 new one
2936 * tell/ask the user about PriviledgeSeparation
2937 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2938 * Remove our previous statoverride on /usr/bin/ssh (only for people
2939 upgrading from a version where we'd put one in ourselves!)
2940 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2941 * Reduce the sleep time in /etc/init.d/ssh during a restart
2942
2943 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2944
2945openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2946
2947 * NMU by the security team.
2948 * New upstream version
2949
2950 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2951
2952openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2953
2954 * NMU by the security team.
2955 * fix error when /etc/ssh/sshd_config exists on new install
2956 * check that user doesn't exist before running adduser
2957 * use openssl internal random unconditionally
2958
2959 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2960
2961openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2962
2963 * NMU by the security team.
2964 * use correct home directory when sshd user is created
2965
2966 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2967
2968openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2969
2970 * NMU by the security team.
2971 * Fix rsa1 key creation (Closes: #150949)
2972 * don't fail if sshd user removal fails
2973 * depends: on adduser (Closes: #150907)
2974
2975 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2976
2977openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2978
2979 * NMU by the security team.
2980 * New upstream version.
2981 - Enable privilege separation by default.
2982 * Include patch from Solar Designer for privilege separation and
2983 compression on 2.2.x kernels.
2984 * Remove --disable-suid-ssh from configure.
2985 * Support setuid ssh-keysign binary instead of setuid ssh client.
2986 * Check sshd configuration before restarting.
2987
2988 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2989
2990openssh (1:3.0.2p1-9) unstable; urgency=high
2991
2992 * Thanks to those who NMUd
2993 * The only change in this version is to debian/control - I've removed
2994 the bit that says you can't export it from the US - it would look
2995 pretty daft to say this about a package in main! Also, it's now OK
2996 to use crypto in France, so I've edited that comment slightly
2997 * Correct a path in README.Debian too (Closes: #138634)
2998
2999 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
3000
3001openssh (1:3.0.2p1-8.3) unstable; urgency=medium
3002
3003 * NMU
3004 * Really set urgency to medium this time (oops)
3005 * Fix priority to standard per override while I'm at it
3006
3007 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
3008
3009openssh (1:3.0.2p1-8.2) unstable; urgency=low
3010
3011 * NMU with maintainer's permission
3012 * Prepare for upcoming ssh-nonfree transitional packages per
3013 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
3014 * Urgency medium because it would really be good to get this into woody
3015 before it releases
3016 * Fix sections to match override file
3017 * Reissued due to clash with non-US -> main move
3018
3019 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
3020
3021openssh (1:3.0.2p1-8.1) unstable; urgency=low
3022
3023 * NMU
3024 * Move from non-US to mani
3025
3026 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
3027
3028openssh (1:3.0.2p1-8) unstable; urgency=critical
3029
3030 * Security fix - patch from upstream (Closes: #137209, #137210)
3031 * Undo the changes in the unreleased -7, since they appear to break
3032 things here. Accordingly, the code change is minimal, and I'm
3033 happy to get it into testing ASAP
3034
3035 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
3036
3037openssh (1:3.0.2p1-7) unstable; urgency=high
3038
3039 * Build to support IPv6 and IPv4 by default again
3040
3041 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
3042
3043openssh (1:3.0.2p1-6) unstable; urgency=high
3044
3045 * Correct error in the clean target (Closes: #130868)
3046
3047 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
3048
3049openssh (1:3.0.2p1-5) unstable; urgency=medium
3050
3051 * Include the Debian version in our identification, to make it easier to
3052 audit networks for patched versions in future
3053
3054 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
3055
3056openssh (1:3.0.2p1-4) unstable; urgency=medium
3057
3058 * If we're asked to not run sshd, stop any running sshd's first
3059 (Closes: #129327)
3060
3061 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
3062
3063openssh (1:3.0.2p1-3) unstable; urgency=high
3064
3065 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
3066 * Remove extra debconf suggestion (Closes: #128094)
3067 * Mmm. speedy bug-fixing :-)
3068
3069 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
3070
3071openssh (1:3.0.2p1-2) unstable; urgency=high
3072
3073 * Fix postinst to not automatically overwrite sshd_config (!)
3074 (Closes: #127842, #127867)
3075 * Add section in README.Debian about the PermitRootLogin setting
3076
3077 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
3078
3079openssh (1:3.0.2p1-1) unstable; urgency=high
3080
3081 * Incorporate fix from Colin's NMU
3082 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
3083 * Capitalise IETF (Closes: #125379)
3084 * Refer to the correct sftp-server location (Closes: #126854, #126224)
3085 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
3086 * Ask people upgrading from potato if they want a new conffile
3087 (Closes: #125642)
3088 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
3089 * Frob the default config a little (Closes: #122284, #125827, #125696,
3090 #123854)
3091 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
3092 #123552)
3093 * Fix typo in templates file (Closes: #123411)
3094
3095 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
3096
3097openssh (1:3.0.1p1-1.2) unstable; urgency=high
3098
3099 * Non-maintainer upload
3100 * Prevent local users from passing environment variables to the login
3101 process when UseLogin is enabled
3102
3103 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
3104
3105openssh (1:3.0.1p1-1.1) unstable; urgency=low
3106
3107 * Non-maintainer upload, at Matthew's request.
3108 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
3109 ia64 (closes: #122086).
3110
3111 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
3112
3113openssh (1:3.0.1p1-1) unstable; urgency=high
3114
3115 * New upstream version (Closes: #113646, #113513, #114707, #118564)
3116 * Building with a libc that works (!) (Closes: #115228)
3117 * Patches forward-ported are -1/-2 options for scp, the improvement to
3118 'waiting for forwarded connections to terminate...'
3119 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
3120 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
3121 * Remove suidregister leftover from postrm
3122 * Mention key we are making in the postinst
3123 * Default to not enable SSH protocol 1 support, since protocol 2 is
3124 much safer anyway.
3125 * New version of the vpn-fixes patch, from Ian Jackson
3126 * New handling of -q, and added new -qq option; thanks to Jon Amery
3127 * Experimental smartcard support not enabled, since I have no way of
3128 testing it.
3129
3130 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
3131
3132openssh (1:2.9p2-6) unstable; urgency=low
3133
3134 * check for correct file in /etc/init.d/ssh (Closes: #110876)
3135 * correct location of version 2 keys in ssh.1 (Closes: #110439)
3136 * call update-alternatives --quiet (Closes: #103314)
3137 * hack ssh-copy-id to chmod go-w (Closes: #95551)
3138 * TEMPORARY fix to provide largefile support using a -D in the cflags
3139 line. long-term, upstream will patch the autoconf stuff
3140 (Closes: #106809, #111849)
3141 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
3142 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
3143 * Check for files containing a newline character (Closes: #111692)
3144
3145 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
3146
3147openssh (1:2.9p2-5) unstable; urgency=high
3148
3149 * Thanks to all the bug-fixers who helped!
3150 * remove sa_restorer assignment (Closes: #102837)
3151 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
3152 us access (Closes: #48297)
3153 * patch from upstream CVS to fix port forwarding (Closes: #107132)
3154 * patch from Jonathan Amery to document ssh-keygen behaviour
3155 (Closes:#106643, #107512)
3156 * patch to postinst from Jonathan Amery (Closes: #106411)
3157 * patch to manpage from Jonathan Amery (Closes: #107364)
3158 * patch from Matthew Vernon to make -q emit fatal errors as that is the
3159 documented behaviour (Closes: #64347)
3160 * patch from Ian Jackson to cause us to destroy a file when we scp it
3161 onto itself, rather than dumping bits of our memory into it, which was
3162 a security hole (see #51955)
3163 * patch from Jonathan Amery to document lack of Kerberos support
3164 (Closes: #103726)
3165 * patch from Matthew Vernon to make the 'waiting for connections to
3166 terminate' message more helpful (Closes: #50308)
3167
3168 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
3169
3170openssh (1:2.9p2-4) unstable; urgency=high
3171
3172 * Today's build of ssh is strawberry flavoured
3173 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
3174 * Tidy up debconf template (Closes: #106152)
3175 * If called non-setuid, then setgid()'s failure should not be fatal (see
3176 #105854)
3177
3178 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
3179
3180openssh (1:2.9p2-3) unstable; urgency=low
3181
3182 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
3183 * Improve the IdentityFile section in the man page (Closes: #106038)
3184
3185 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3186
3187openssh (1:2.9p2-2) unstable; urgency=low
3188
3189 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3190 * Make PrintLastLog 'no' by default (Closes: #105893)
3191
3192 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3193
3194openssh (1:2.9p2-1) unstable; urgency=low
3195
3196 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3197 * Hopefully, this will close some other bugs too
3198
3199 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3200
3201openssh (1:2.5.2p2-3) unstable; urgency=low
3202
3203 * Taking Over this package
3204 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3205 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3206 * Don't fiddle with conf-files any more (Closes: #69501)
3207
3208 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3209
3210openssh (1:2.5.2p2-2.2) unstable; urgency=low
3211
3212 * NMU
3213 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3214 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3215 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3216 documentation for protocolkeepalives. Makes ssh more generally useful
3217 for scripting uses (Closes: #82877, #99275)
3218 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3219 #98286, #97391)
3220
3221 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3222
3223openssh (1:2.5.2p2-2.1) unstable; urgency=low
3224
3225 * NMU
3226 * Remove duplicate Build-Depends for libssl096-dev and change it to
3227 depend on libssl-dev instaed. Also adding in virtual | real package
3228 style build-deps. (Closes: #93793, #75228)
3229 * Removing add-log entry (Closes: #79266)
3230 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3231 * pam build-dep already exists (Closes: #93683)
3232 * libgnome-dev build-dep already exists (Closes: #93694)
3233 * No longer in non-free (Closes: #85401)
3234 * Adding in fr debconf translations (Closes: #83783)
3235 * Already suggests xbase-clients (Closes: #79741)
3236 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3237 * Providing rsh-client (Closes: #79437)
3238 * hurd patch was already applied (Closes: #76033)
3239 * default set to no (Closes: #73682)
3240 * Adding in a suggests for dnsutils (Closes: #93265)
3241 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3242 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3243 * Adding in debconf dependency
3244
3245 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3246
3247openssh (1:2.5.2p2-2) unstable; urgency=high
3248
3249 * disable the OpenSSL version check in entropy.c
3250 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3251
3252 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3253
3254openssh (1:2.5.2p2-1) unstable; urgency=low
3255
3256 * New upstream release
3257 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3258 * fix double space indent in german templates (closes: #89493)
3259 * make postinst check for ssh_host_rsa_key
3260 * get rid of the last of the misguided debian/rules NMU debris :-/
3261
3262 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3263
3264openssh (1:2.5.1p2-2) unstable; urgency=low
3265
3266 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3267 * fix broken dpkg-statoverride test in postinst
3268 (closes: #89612, #90474, #90460, #89605)
3269 * NMU bug fixed but not closed in last upload (closes: #88206)
3270
3271 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3272
3273openssh (1:2.5.1p2-1) unstable; urgency=high
3274
3275 * New upstream release
3276 * fix typo in postinst (closes: #88110)
3277 * revert to setting PAM service name in debian/rules, backing out last
3278 NMU, which also (closes: #88101)
3279 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3280 * restore printlastlog option patch
3281 * revert to using debhelper, which had been partially disabled in NMUs
3282
3283 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3284
3285openssh (1:2.5.1p1-1.8) unstable; urgency=high
3286
3287 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3288
3289 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3290
3291openssh (1:2.5.1p1-1.7) unstable; urgency=high
3292
3293 * And now we mark the correct binary as setuid, when a user requested
3294 to install it setuid.
3295
3296 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3297
3298openssh (1:2.5.1p1-1.6) unstable; urgency=high
3299
3300 * Fixes postinst to handle overrides that are already there. Damn, I
3301 should have noticed the bug earlier.
3302
3303 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3304
3305openssh (1:2.5.1p1-1.5) unstable; urgency=high
3306
3307 * Rebuild ssh with pam-support.
3308
3309 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3310
3311openssh (1:2.5.1p1-1.4) unstable; urgency=low
3312
3313 * Added Build-Depends on libssl096-dev.
3314 * Fixed sshd_config file to disallow root logins again.
3315
3316 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3317
3318openssh (1:2.5.1p1-1.3) unstable; urgency=low
3319
3320 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3321 * Made package policy 3.5.2 compliant.
3322
3323 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3324
3325openssh (1:2.5.1p1-1.2) unstable; urgency=low
3326
3327 * Added Conflict with sftp, since we now provide our own sftp-client.
3328 * Added a fix for our broken dpkg-statoverride call in the
3329 2.3.0p1-13.
3330 * Fixed some config pathes in the comments of sshd_config.
3331 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3332 anymore because upstream included the fix.
3333
3334 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3335
3336openssh (1:2.5.1p1-1.1) unstable; urgency=high
3337
3338 * Another NMU to get the new upstream version 2.5.1p1 into
3339 unstable. (Closes: #87123)
3340 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3341 * Key Exchange patch is already included by upstream. (Closes: #86015)
3342 * Upgrading should be possible now. (Closes: #85525, #85523)
3343 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3344 suid per default.
3345 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3346 is available and the mode of the binary should be 4755. And also added
3347 suggestion for a newer dpkg.
3348 (Closes: #85734, #85741, #86876)
3349 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3350 * scp now understands spaces in filenames (Closes: #53783, #58958,
3351 #66723)
3352 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3353 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3354 * ssh supports the usage of other dsa keys via the ssh command line
3355 options. (Closes: #81250)
3356 * Documentation in sshd_config fixed. (Closes: #81088)
3357 * primes file included by upstream and included now. (Closes: #82101)
3358 * scp now allows dots in the username. (Closes: #82477)
3359 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3360
3361 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3362
3363openssh (1:2.3.0p1-1.13) unstable; urgency=low
3364
3365 * Config should now also be fixed with this hopefully last NMU.
3366
3367 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3368
3369openssh (1:2.3.0p1-1.12) unstable; urgency=high
3370
3371 * Added suggest for xbase-clients to control-file. (Closes #85227)
3372 * Applied patch from Markus Friedl to fix a vulnerability in
3373 the rsa keyexchange.
3374 * Fixed position of horizontal line. (Closes: #83613)
3375 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3376 * Converted package from suidregister to dpkg-statoverride.
3377
3378 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3379
3380openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3381
3382 * Fixed some typos in the german translation of the debconf
3383 template.
3384
3385 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3386
3387openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3388
3389 * Fixed double printing of motd. (Closes: #82618)
3390
3391 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3392
3393openssh (1:2.3.0p1-1.9) unstable; urgency=high
3394
3395 * And the next NMU which includes the patch from Andrew Bartlett
3396 and Markus Friedl to fix the root privileges handling of openssh.
3397 (Closes: #82657)
3398
3399 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3400
3401openssh (1:2.3.0p1-1.8) unstable; urgency=high
3402
3403 * Applied fix from Ryan Murray to allow building on other architectures
3404 since the hurd patch was wrong. (Closes: #82471)
3405
3406 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3407
3408openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3409
3410 * Fixed another typo on sshd_config
3411
3412 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3413
3414openssh (1:2.3.0p1-1.6) unstable; urgency=high
3415
3416 * Added Build-Dependency on groff (Closes: #81886)
3417 * Added Build-Depencency on debhelper (Closes: #82072)
3418 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3419
3420 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3421
3422openssh (1:2.3.0p1-1.5) unstable; urgency=high
3423
3424 * Fixed now also the problem with sshd used as default ipv4 and
3425 didn't use IPv6. This should be now fixed.
3426
3427 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3428
3429openssh (1:2.3.0p1-1.4) unstable; urgency=high
3430
3431 * Fixed buggy entry in postinst.
3432
3433 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3434
3435openssh (1:2.3.0p1-1.3) unstable; urgency=high
3436
3437 * After finishing the rewrite of the rules-file I had to notice that
3438 the manpage installation was broken. This should now work again.
3439
3440 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3441
3442openssh (1:2.3.0p1-1.2) unstable; urgency=high
3443
3444 * Fixed the screwed up build-dependency.
3445 * Removed --with-ipv4-default to support ipv6.
3446 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3447 * Fixed location to sftp-server in config.
3448 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3449 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3450 * Fixed path to host key in sshd_config.
3451
3452 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3453
3454openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3455
3456 * NMU with permission of Phil Hands.
3457 * New upstream release
3458 * Update Build-Depends to point to new libssl096.
3459 * This upstream release doesn't leak any information depending
3460 on the setting of PermitRootLogin (Closes: #59933)
3461 * New upstream release contains fix against forcing a client to
3462 do X/agent forwarding (Closes: #76788)
3463 * Changed template to contain correct path to the documentation
3464 (Closes: #67245)
3465 * Added --with-4in6 switch as compile option into debian/rules.
3466 * Added --with-ipv4-default as compile option into debian/rules.
3467 (Closes: #75037)
3468 * Changed default path to also contain /usr/local/bin and
3469 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3470 * Changed path to sftp-server in sshd_config to match the
3471 our package (Closes: #68347)
3472 * Replaced OpenBSDh with OpenBSD in the init-script.
3473 * Changed location to original source in copyright.head
3474 * Changed behaviour of init-script when invoked with the option
3475 restart (Closes: #68706,#72560)
3476 * Added a note about -L option of scp to README.Debian
3477 * ssh won't print now the motd if invoked with -t option
3478 (Closes: #59933)
3479 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3480 * Added a note about tcp-wrapper support to README.Debian
3481 (Closes: #72807,#22190)
3482 * Removed two unneeded options from building process.
3483 * Added sshd.pam into debian dir and install it.
3484 * Commented out unnecessary call to dh_installinfo.
3485 * Added a line to sshd.pam so that limits will be paid attention
3486 to (Closes: #66904)
3487 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3488 * scp won't override files anymore (Closes: 51955)
3489 * Removed pam_lastlog module, so that the lastlog is now printed
3490 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3491 * If password is expired, openssh now forces the user to change it.
3492 (Closes: #51747)
3493 * scp should now have no more problems with shell-init-files that
3494 produces ouput (Closes: #56280,#59873)
3495 * ssh now prints the motd correctly (Closes: #66926)
3496 * ssh upgrade should disable ssh daemon only if users has choosen
3497 to do so (Closes: #67478)
3498 * ssh can now be installed suid (Closes: #70879)
3499 * Modified debian/rules to support hurd.
3500
3501 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3502
3503openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3504
3505 * Non-Maintainer Upload
3506 * Check for new returns in the new libc
3507 (closes: #72803, #74393, #72797, #71307, #71702)
3508 * Link against libssl095a (closes: #66304)
3509 * Correct check for PermitRootLogin (closes: #69448)
3510
3511 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3512
3513openssh (1:2.2.0p1-1) unstable; urgency=low
3514
3515 * New upstream release
3516
3517 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3518
3519openssh (1:2.1.1p4-3) unstable; urgency=low
3520
3521 * add rsh alternatives
3522 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3523 * do the IPV4_DEFAULT thing properly this time
3524
3525 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3526
3527openssh (1:2.1.1p4-2) unstable; urgency=low
3528
3529 * reinstate manpage .out patch from 1:1.2.3
3530 * fix typo in postinst
3531 * only compile ssh with IPV4_DEFAULT
3532 * apply James Troup's patch to add a -o option to scp and updated manpage
3533
3534 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3535
3536openssh (1:2.1.1p4-1) unstable; urgency=low
3537
3538 * New upstream release
3539
3540 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3541
3542openssh (1:1.2.3-10) unstable; urgency=low
3543
3544 * add version to libpam-modules dependency, because old versions of
3545 pam_motd make it impossible to log in.
3546
3547 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3548
3549openssh (1:1.2.3-9) frozen unstable; urgency=low
3550
3551 * force location of /usr/bin/X11/xauth
3552 (closes: #64424, #66437, #66859) *RC*
3553 * typos in config (closes: #66779, #66780)
3554 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3555 script died in an unusual way --- I've reversed this (closes: #66335)
3556 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3557 (closes: #65981)
3558 * change default for PermitRootLogin to "no" (closes: #66406)
3559
3560 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3561
3562openssh (1:1.2.3-8) frozen unstable; urgency=low
3563
3564 * get rid of Provides: rsh-server (this will mean that rstartd
3565 will need to change it's depends to deal with #63948, which I'm
3566 reopening) (closes: #66257)
3567 Given that this is also a trivial change, and is a reversal of a
3568 change that was mistakenly made after the freeze, I think this should
3569 also go into frozen.
3570
3571 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3572
3573openssh (1:1.2.3-7) frozen unstable; urgency=low
3574
3575 * check if debconf is installed before calling db_stop in postinst.
3576 This is required to allow ssh to be installed when debconf is not
3577 wanted, which probably makes it an RC upload (hopefully the last of
3578 too many).
3579
3580 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3581
3582openssh (1:1.2.3-6) frozen unstable; urgency=low
3583
3584 * fixed depressing little bug involving a line wrap looking like
3585 a blank line in the templates file *RC*
3586 (closes: #66090, #66078, #66083, #66182)
3587
3588 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3589
3590openssh (1:1.2.3-5) frozen unstable; urgency=low
3591
3592 * add code to prevent UseLogin exploit, although I think our PAM
3593 conditional code breaks UseLogin in a way that protects us from this
3594 exploit anyway. ;-) (closes: #65495) *RC*
3595 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3596 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3597 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3598 and use db_stop in the postinst to solve that problem instead
3599 (closes: #65104)
3600 * add Provides: rsh-server to ssh (closes: #63948)
3601 * provide config option not to run sshd
3602
3603 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3604
3605openssh (1:1.2.3-4) frozen unstable; urgency=low
3606
3607 * fixes #63436 which is *RC*
3608 * add 10 second pause in init.d restart (closes: #63844)
3609 * get rid of noenv in PAM mail line (closes: #63856)
3610 * fix host key path in make-ssh-known-hosts (closes: #63713)
3611 * change wording of SUID template (closes: #62788, #63436)
3612
3613 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3614
3615openssh (1:1.2.3-3) frozen unstable; urgency=low
3616
3617 * redirect sshd's file descriptors to /dev/null in init to
3618 prevent debconf from locking up during installation
3619 ** grave bug just submited by me **
3620
3621 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3622
3623openssh (1:1.2.3-2) frozen unstable; urgency=low
3624
3625 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3626 * suggest debconf
3627 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3628
3629 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3630
3631openssh (1:1.2.3-1) frozen unstable; urgency=low
3632
3633 * New upstream release
3634 * patch sshd to create extra xauth key required for localhost
3635 (closes: #49944) *** RC ***
3636 * FallbacktoRsh now defaults to ``no'' to match impression
3637 given in sshd_config
3638 * stop setting suid bit on ssh (closes: #58711, #58558)
3639 This breaks Rhosts authentication (which nobody uses) and allows
3640 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3641
3642 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3643
3644openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3645
3646 * Recompile for frozen, contains fix for RC bug.
3647
3648 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3649
3650openssh (1:1.2.2-1.3) unstable; urgency=low
3651
3652 * Integrated man page addition for PrintLastLog.
3653 This bug was filed on "openssh", and I ended up
3654 creating my own patch for this (closes: #59054)
3655 * Improved error message when ssh_exchange_identification
3656 gets EOF (closes: #58904)
3657 * Fixed typo (your -> you're) in debian/preinst.
3658 * Added else-clauses to config to make this upgradepath possible:
3659 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3660 -> ssh-nonfree -> openssh. Without these, debconf remembered
3661 the old answer, config didn't force asking it, and preinst always
3662 aborted (closes: #56596, #57782)
3663 * Moved setting upgrade_to_openssh isdefault flag to the place
3664 where preinst would abort. This means no double question to most
3665 users, people who currently suffer from "can't upgrade" may need
3666 to run apt-get install ssh twice. Did not do the same for
3667 use_old_init_script, as the situation is a bit different, and
3668 less common (closes: #54010, #56224)
3669 * Check for existance of ssh-keygen before attempting to use it in
3670 preinst, added warning for non-existant ssh-keygen in config. This
3671 happens when the old ssh is removed (say, due to ssh-nonfree getting
3672 installed).
3673
3674 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3675
3676openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3677
3678 * Non-maintainer upload.
3679 * Added configuration option PrintLastLog, default off due to PAM
3680 (closes: #54007, #55042)
3681 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3682 Suggests: line more accurate. Also closing related bugs fixed
3683 earlier, when default ssh-askpass moved to /usr/bin.
3684 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3685 * Patched to call vhangup, with autoconf detection and all
3686 (closes: #55379)
3687 * Added --with-ipv4-default workaround to a glibc bug causing
3688 slow DNS lookups, as per UPGRADING. Use -6 to really use
3689 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3690 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3691 (closes: #58429)
3692 * Added the UPGRADING file to the package.
3693 * Added frozen to the changelog line and recompiled before
3694 package was installed into the archive.
3695
3696 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3697
3698openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3699
3700 * Non-maintainer upload.
3701 * Integrated scp pipe buffer patch from Ben Collins
3702 <benc@debian.org>, should now work even if reading
3703 a pipe gives less than fstat st_blksize bytes.
3704 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3705 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3706 * Integrated patch from Ben Collins <benc@debian.org>
3707 to do full shadow account locking and expiration
3708 checking (closes: #58165, #51747)
3709
3710 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3711
3712openssh (1:1.2.2-1) frozen unstable; urgency=medium
3713
3714 * New upstream release (closes: #56870, #56346)
3715 * built against new libesd (closes: #56805)
3716 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3717 (closes: #49902, #54894)
3718 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3719 (and other) lockups
3720 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3721 (closes: #49902, #55872, #56959)
3722 * uncoment the * line in ssh_config (closes: #56444)
3723
3724 * #54894 & #49902 are release critical, so this should go in frozen
3725
3726 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3727
3728openssh (1:1.2.1pre24-1) unstable; urgency=low
3729
3730 * New upstream release
3731
3732 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3733
3734openssh (1:1.2.1pre23-1) unstable; urgency=low
3735
3736 * New upstream release
3737 * excape ? in /etc/init.d/ssh (closes: #53269)
3738
3739 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3740
3741openssh (1:1.2pre17-1) unstable; urgency=low
3742
3743 * New upstream release
3744
3745 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3746
3747openssh (1:1.2pre16-1) unstable; urgency=low
3748
3749 * New upstream release
3750 * upstream release (1.2pre14) (closes: #50299)
3751 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3752 * dispose of grep -q broken pipe message in config script (closes: #50855)
3753 * add make-ssh-known-hosts (closes: #50660)
3754 * add -i option to ssh-copy-id (closes: #50657)
3755 * add check for *LK* in password, indicating a locked account
3756
3757 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3758
3759openssh (1:1.2pre13-1) unstable; urgency=low
3760
3761 * New upstream release
3762 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3763 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3764 * mention ssh -A option in ssh.1 & ssh_config
3765 * enable forwarding to localhost in default ssh_config (closes: #50373)
3766 * tweak preinst to deal with debconf being `unpacked'
3767 * use --with-tcp-wrappers (closes: #49545)
3768
3769 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3770
3771openssh (1:1.2pre11-2) unstable; urgency=low
3772
3773 * oops, just realised that I forgot to strip out the unpleasant
3774 fiddling mentioned below (which turned not to be a fix anyway)
3775
3776 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3777
3778openssh (1:1.2pre11-1) unstable; urgency=low
3779
3780 * New upstream release (closes: #49722)
3781 * add 2>/dev/null to dispose of spurious message casused by grep -q
3782 (closes: #49876, #49604)
3783 * fix typo in debian/control (closes: #49841)
3784 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3785 should make the keylength problem go away. (closes: #49676)
3786 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3787 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3788 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3789 * disable lastlogin and motd printing if using pam (closes: #49957)
3790 * add ssh-copy-id script and manpage
3791
3792 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3793
3794openssh (1:1.2pre9-1) unstable; urgency=low
3795
3796 * New upstream release
3797 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3798 to channels.c, to make forwarded ports instantly reusable
3799 * replace Pre-Depend: debconf with some check code in preinst
3800 * make the ssh-add ssh-askpass failure message more helpful
3801 * fix the ssh-agent getopts bug (closes: #49426)
3802 * fixed typo on Suggests: line (closes: #49704, #49571)
3803 * tidy up ssh package description (closes: #49642)
3804 * make ssh suid (closes: #49635)
3805 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3806 * disable agent forwarding by default, for the similar reasons as
3807 X forwarding (closes: #49586)
3808
3809 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3810
3811openssh (1:1.2pre7-4) unstable; urgency=low
3812
3813 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3814
3815 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3816
3817openssh (1:1.2pre7-3) unstable; urgency=low
3818
3819 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3820 * add ssh-preconfig package cludge
3821 * add usage hints to ssh-agent.1
3822
3823 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3824
3825openssh (1:1.2pre7-2) unstable; urgency=low
3826
3827 * use pam patch from Ben Collins <bcollins@debian.org>
3828 * add slogin symlink to Makefile.in
3829 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3830 * sort out debconf usage
3831 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3832
3833 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3834
3835openssh (1:1.2pre7-1) unstable; urgency=low
3836
3837 * New upstream release
3838
3839 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3840
3841openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3842
3843 * change the binary package name to ssh (the non-free branch of ssh has
3844 been renamed to ssh-nonfree)
3845 * make pam file comply with Debian standards
3846 * use an epoch to make sure openssh supercedes ssh-nonfree
3847
3848 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3849
3850openssh (1.2pre6db1-1) unstable; urgency=low
3851
3852 * New upstream source
3853 * sshd accepts logins now!
3854
3855 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3856
3857openssh (1.2.0.19991028-1) unstable; urgency=low
3858
3859 * New upstream source
3860 * Added test for -lnsl to configure script
3861
3862 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3863
3864openssh (1.2.0.19991027-3) unstable; urgency=low
3865
3866 * Initial release
3867
3868 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500