summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3684
1 files changed, 3684 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..9c3b531e5
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3684 @@
1openssh (1:6.6p1-1) UNRELEASED; urgency=medium
2
3 * Apply various warning-suppression and regression-test fixes to
4 gssapi.patch from Damien Miller.
5 * New upstream release (http://www.openssh.com/txt/release-6.6):
6 - CVE-2014-2532: sshd(8): when using environment passing with an
7 sshd_config(5) AcceptEnv pattern with a wildcard, OpenSSH prior to 6.6
8 could be tricked into accepting any environment variable that contains
9 the characters before the wildcard character.
10
11 -- Colin Watson <cjwatson@debian.org> Thu, 20 Mar 2014 00:32:46 +0000
12
13openssh (1:6.5p1-6) unstable; urgency=medium
14
15 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
16 (thanks, Axel Beckert).
17
18 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
19
20openssh (1:6.5p1-5) unstable; urgency=medium
21
22 [ Colin Watson ]
23 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
24 sshd" in the sysvinit script (thanks, Michael Biebl).
25 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
26 nothing guarantees that ssh.service has stopped before ssh.socket starts
27 (thanks, Uoti Urpala).
28
29 [ Axel Beckert ]
30 * Split sftp-server into its own package to allow it to also be used by
31 other SSH server implementations like dropbear (closes: #504290).
32
33 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
34
35openssh (1:6.5p1-4) unstable; urgency=medium
36
37 * Configure --without-hardening on hppa, to work around
38 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
39 * Amend "Running sshd from inittab" instructions in README.Debian to
40 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
41 symlinks that won't work with dependency-based sysv-rc.
42 * Remove code related to non-dependency-based sysv-rc ordering, since that
43 is no longer supported.
44 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
45 fix getsockname errors when using "ssh -W" (closes: #738693).
46
47 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
48
49openssh (1:6.5p1-3) unstable; urgency=medium
50
51 * Clarify socket activation mode in README.Debian, as suggested by Uoti
52 Urpala.
53 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
54 been upstream's default since 5.4p1.
55 * Avoid stdout noise from which(1) on purge of openssh-client.
56 * Fix sysvinit->systemd transition code to cope with still-running
57 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
58 and Michael Biebl).
59 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
60 have got it wrong before, and it's fairly harmless to repeat it.
61 * Remove tests for whether /dev/null is a character device from the
62 Upstart job and the systemd service files; it's there to avoid a
63 confusing failure mode in daemon(), but with modern init systems we use
64 the -D option to suppress daemonisation anyway.
65 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
66 Debian patch) rather than plain GPL.
67 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
68 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
69 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
70 versions, for which we no longer have maintainer script code, and per
71 policy they would have to become Breaks nowadays anyway.
72 * Policy version 3.9.5.
73 * Drop unnecessary -1 in zlib1g Build-Depends version.
74 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
75
76 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
77
78openssh (1:6.5p1-2) unstable; urgency=medium
79
80 * Only enable ssh.service for systemd, not both ssh.service and
81 ssh.socket. Thanks to Michael Biebl for spotting this.
82 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
83 (closes: #738619).
84
85 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
86
87openssh (1:6.5p1-1) unstable; urgency=medium
88
89 * New upstream release (http://www.openssh.com/txt/release-6.5,
90 LP: #1275068):
91 - ssh(1): Add support for client-side hostname canonicalisation using a
92 set of DNS suffixes and rules in ssh_config(5). This allows
93 unqualified names to be canonicalised to fully-qualified domain names
94 to eliminate ambiguity when looking up keys in known_hosts or checking
95 host certificate names (closes: #115286).
96 * Switch to git; adjust Vcs-* fields.
97 * Convert to git-dpm, and drop source package documentation associated
98 with the old bzr/quilt patch handling workflow.
99 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
100 leaving only basic configuration file compatibility, since it has been
101 nearly six years since the original vulnerability and this code is not
102 likely to be of much value any more (closes: #481853, #570651). See
103 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
104 reasoning.
105 * Add OpenPGP signature checking configuration to watch file (thanks,
106 Daniel Kahn Gillmor; closes: #732441).
107 * Add the pam_keyinit session module, to create a new session keyring on
108 login (closes: #734816).
109 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
110 /usr/bin/X11 (closes: #644521).
111 * Generate ED25519 host keys on fresh installations. Upgraders who wish
112 to add such host keys should manually add 'HostKey
113 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
114 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
115 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
116 README.Debian.
117 * Add systemd support (thanks, Sven Joachim; closes: #676830).
118
119 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
120
121openssh (1:6.4p1-2) unstable; urgency=high
122
123 * Increase ServerKeyBits value in package-generated sshd_config to 1024
124 (closes: #727622, LP: #1244272).
125 * Restore patch to disable OpenSSL version check (closes: #732940).
126
127 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
128
129openssh (1:6.4p1-1) unstable; urgency=high
130
131 * New upstream release. Important changes:
132 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
133 + sftp(1): add support for resuming partial downloads using the
134 "reget" command and on the sftp commandline or on the "get"
135 commandline using the "-a" (append) option (closes: #158590).
136 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
137 suppress errors arising from unknown configuration directives
138 (closes: #436052).
139 + sftp(1): update progressmeter when data is acknowledged, not when
140 it's sent (partially addresses #708372).
141 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
142 created channels that are incompletely opened (closes: #651357).
143 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
144 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
145 during rekeying when an AES-GCM cipher is selected (closes:
146 #729029). Full details of the vulnerability are available at:
147 http://www.openssh.com/txt/gcmrekey.adv
148 * When running under Upstart, only consider the daemon started once it is
149 ready to accept connections (by raising SIGSTOP at that point and using
150 "expect stop").
151
152 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
153
154openssh (1:6.2p2-6) unstable; urgency=low
155
156 * Update config.guess and config.sub automatically at build time.
157 dh_autoreconf does not take care of that by default because openssh does
158 not use automake.
159
160 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
161
162openssh (1:6.2p2-5) unstable; urgency=low
163
164 [ Colin Watson ]
165 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
166 #711623.
167 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
168 ssh-argv0.
169
170 [ Yolanda Robla ]
171 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
172 hardcoding Debian (LP: #1195342).
173
174 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
175
176openssh (1:6.2p2-4) unstable; urgency=low
177
178 * Fix non-portable shell in ssh-copy-id (closes: #711162).
179 * Rebuild against debhelper 9.20130604 with fixed dependencies for
180 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
181 * Set SELinux context on private host keys as well as public host keys
182 (closes: #687436).
183
184 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
185
186openssh (1:6.2p2-3) unstable; urgency=low
187
188 * If the running init daemon is Upstart, then, on the first upgrade to
189 this version, check whether sysvinit is still managing sshd; if so,
190 manually stop it so that it can be restarted under upstart. We do this
191 near the end of the postinst, so it shouldn't result in any appreciable
192 extra window where sshd is not running during upgrade.
193
194 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
195
196openssh (1:6.2p2-2) unstable; urgency=low
197
198 * Change start condition of Upstart job to be just the standard "runlevel
199 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
200 it unreasonably difficult to ensure that urandom starts before ssh, and
201 is not really necessary since one of static-network-up and failsafe-boot
202 is guaranteed to happen and will trigger entry to the default runlevel,
203 and we don't care about ssh starting before the network (LP: #1098299).
204 * Drop conffile handling for direct upgrades from pre-split ssh package;
205 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
206 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
207 now four Debian releases ago, we can afford to drop this and simplify
208 the packaging.
209 * Remove ssh/use_old_init_script, which was a workaround for a very old
210 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
211 they aren't going to be convinced now (closes: #214182).
212 * Remove support for upgrading directly from ssh-nonfree.
213 * Remove lots of maintainer script support for direct upgrades from
214 pre-etch (three releases before current stable).
215 * Add #DEBHELPER# tokens to openssh-client.postinst and
216 openssh-server.postinst.
217 * Replace old manual conffile handling code with dpkg-maintscript-helper,
218 via dh_installdeb.
219 * Switch to new unified layout for Upstart jobs as documented in
220 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
221 checks for a running Upstart, and we now let dh_installinit handle most
222 of the heavy lifting in maintainer scripts. Ubuntu users should be
223 essentially unaffected except that sshd may no longer start
224 automatically in chroots if the running Upstart predates 0.9.0; but the
225 main goal is simply not to break when openssh-server is installed in a
226 chroot.
227 * Remove the check for vulnerable host keys; this was first added five
228 years ago, and everyone should have upgraded through a version that
229 applied these checks by now. The ssh-vulnkey tool and the blacklisting
230 support in sshd are still here, at least for the moment.
231 * This removes the last of our uses of debconf (closes: #221531).
232 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
233 #677440, LP: #1067779).
234 * Bracket our session stack with calls to pam_selinux close/open (thanks,
235 Laurent Bigonville; closes: #679458).
236 * Fix dh_builddeb invocation so that we really use xz compression for
237 binary packages, as intended since 1:6.1p1-2.
238
239 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
240
241openssh (1:6.2p2-1) unstable; urgency=low
242
243 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
244 - Only warn for missing identity files that were explicitly specified
245 (closes: #708275).
246 - Fix bug in contributed contrib/ssh-copy-id script that could result in
247 "rm *" being called on mktemp failure (closes: #708419).
248
249 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
250
251openssh (1:6.2p1-3) unstable; urgency=low
252
253 * Renumber Debian-specific additions to enum monitor_reqtype so that they
254 fit within a single byte (thanks, Jason Conti; LP: #1179202).
255
256 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
257
258openssh (1:6.2p1-2) unstable; urgency=low
259
260 * Fix build failure on Ubuntu:
261 - Include openbsd-compat/sys-queue.h from consolekit.c.
262 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
263
264 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
265
266openssh (1:6.2p1-1) unstable; urgency=low
267
268 * New upstream release (http://www.openssh.com/txt/release-6.2).
269 - Add support for multiple required authentication in SSH protocol 2 via
270 an AuthenticationMethods option (closes: #195716).
271 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
272 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
273 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
274 * Use dh-autoreconf.
275
276 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
277
278openssh (1:6.1p1-4) experimental; urgency=low
279
280 [ Gunnar Hjalmarsson ]
281 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
282 should be read, and move the pam_env calls from "auth" to "session" so
283 that it's also read when $HOME is encrypted (LP: #952185).
284
285 [ Stéphane Graber ]
286 * Add ssh-agent upstart user job. This implements something similar to
287 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
288 and set the appropriate environment variables (closes: #703906).
289
290 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
291
292openssh (1:6.1p1-3) experimental; urgency=low
293
294 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
295 openssh-server, to try to reduce confusion when people run 'apt-get
296 install ssh' or similar and expect that to upgrade everything relevant.
297 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
298 to 10:30:100 (closes: #700102).
299
300 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
301
302openssh (1:6.1p1-2) experimental; urgency=low
303
304 * Use xz compression for binary packages.
305 * Merge from Ubuntu:
306 - Add support for registering ConsoleKit sessions on login. (This is
307 currently enabled only when building for Ubuntu.)
308 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
309 been long enough since the relevant vulnerability that we shouldn't
310 need these installed by default nowadays.
311 - Add an Upstart job (not currently used by default in Debian).
312 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
313 - Install apport hooks.
314 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
315 #694282).
316
317 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
318
319openssh (1:6.1p1-1) experimental; urgency=low
320
321 * New upstream release (http://www.openssh.com/txt/release-6.1).
322 - Enable pre-auth sandboxing by default for new installs.
323 - Allow "PermitOpen none" to refuse all port-forwarding requests
324 (closes: #543683).
325
326 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
327
328openssh (1:6.0p1-3) unstable; urgency=low
329
330 * debconf template translations:
331 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
332 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
333 SELinux policies require this (closes: #658675).
334 * Add ncurses-term to openssh-server's Recommends, since it's often needed
335 to support unusual terminal emulators on clients (closes: #675362).
336
337 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
338
339openssh (1:6.0p1-2) unstable; urgency=low
340
341 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
342 "fix" version at build time (closes: #678661).
343
344 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
345
346openssh (1:6.0p1-1) unstable; urgency=low
347
348 [ Roger Leigh ]
349 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
350 (closes: #669699).
351
352 [ Colin Watson ]
353 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
354 #669667).
355 * New upstream release (closes: #671010,
356 http://www.openssh.org/txt/release-6.0).
357 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
358 (closes: #643312, #650512, #671075).
359 - Add a new privilege separation sandbox implementation for Linux's new
360 seccomp sandbox, automatically enabled on platforms that support it.
361 (Note: privilege separation sandboxing is still experimental.)
362 * Fix a bashism in configure's seccomp_filter check.
363 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
364 whether the running system's kernel has seccomp_filter support, not the
365 build system's kernel (forwarded upstream as
366 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
367
368 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
369
370openssh (1:5.9p1-5) unstable; urgency=low
371
372 * Use dpkg-buildflags, including for hardening support; drop use of
373 hardening-includes.
374 * Fix cross-building:
375 - Allow using a cross-architecture pkg-config.
376 - Pass default LDFLAGS to contrib/Makefile.
377 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
378 'install -s'.
379
380 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
381
382openssh (1:5.9p1-4) unstable; urgency=low
383
384 * Disable OpenSSL version check again, as its SONAME is sufficient
385 nowadays (closes: #664383).
386
387 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
388
389openssh (1:5.9p1-3) unstable; urgency=low
390
391 * debconf template translations:
392 - Update Polish (thanks, Michał Kułach; closes: #659829).
393 * Ignore errors writing to console in init script (closes: #546743).
394 * Move ssh-krb5 to Section: oldlibs.
395
396 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
397
398openssh (1:5.9p1-2) unstable; urgency=low
399
400 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
401
402 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
403
404openssh (1:5.9p1-1) unstable; urgency=low
405
406 * New upstream release (http://www.openssh.org/txt/release-5.9).
407 - Introduce sandboxing of the pre-auth privsep child using an optional
408 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
409 mandatory restrictions on the syscalls the privsep child can perform.
410 - Add new SHA256-based HMAC transport integrity modes from
411 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
412 - The pre-authentication sshd(8) privilege separation slave process now
413 logs via a socket shared with the master process, avoiding the need to
414 maintain /dev/log inside the chroot (closes: #75043, #429243,
415 #599240).
416 - ssh(1) now warns when a server refuses X11 forwarding (closes:
417 #504757).
418 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
419 separated by whitespace (closes: #76312). The authorized_keys2
420 fallback is deprecated but documented (closes: #560156).
421 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
422 ToS/DSCP (closes: #498297).
423 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
424 - < /path/to/key" (closes: #229124).
425 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
426 - Say "required" rather than "recommended" in unprotected-private-key
427 warning (LP: #663455).
428 * Update OpenSSH FAQ to revision 1.112.
429
430 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
431
432openssh (1:5.8p1-7) unstable; urgency=low
433
434 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
435 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
436 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
437 Ubuntu itself.
438
439 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
440
441openssh (1:5.8p1-6) unstable; urgency=low
442
443 * openssh-client and openssh-server Suggests: monkeysphere.
444 * Quieten logs when multiple from= restrictions are used in different
445 authorized_keys lines for the same key; it's still not ideal, but at
446 least you'll only get one log entry per key (closes: #630606).
447 * Merge from Ubuntu (Dustin Kirkland):
448 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
449 package doesn't exist there, but this reduces the Ubuntu delta).
450
451 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
452
453openssh (1:5.8p1-5) unstable; urgency=low
454
455 * Drop openssh-server's dependency on openssh-blacklist to a
456 recommendation (closes: #622604).
457 * Update Vcs-* fields and README.source for Alioth changes.
458 * Backport from upstream:
459 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
460
461 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
462
463openssh (1:5.8p1-4) unstable; urgency=low
464
465 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
466 since the required minimum versions are rather old now anyway and
467 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
468 * Remove unreachable code from openssh-server.postinst.
469
470 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
471
472openssh (1:5.8p1-3) unstable; urgency=low
473
474 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
475 Joel Stanley).
476 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
477 #614897).
478
479 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
480
481openssh (1:5.8p1-2) unstable; urgency=low
482
483 * Upload to unstable.
484
485 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
486
487openssh (1:5.8p1-1) experimental; urgency=low
488
489 * New upstream release (http://www.openssh.org/txt/release-5.8):
490 - Fix stack information leak in legacy certificate signing
491 (http://www.openssh.com/txt/legacy-cert.adv).
492
493 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
494
495openssh (1:5.7p1-2) experimental; urgency=low
496
497 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
498 (LP: #708571).
499
500 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
501
502openssh (1:5.7p1-1) experimental; urgency=low
503
504 * New upstream release (http://www.openssh.org/txt/release-5.7):
505 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
506 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
507 offer better performance than plain DH and DSA at the same equivalent
508 symmetric key length, as well as much shorter keys.
509 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
510 link operation. It is available through the "ln" command in the
511 client. The old "ln" behaviour of creating a symlink is available
512 using its "-s" option or through the preexisting "symlink" command.
513 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
514 are transferred through the local host (closes: #508613).
515 - ssh(1): "atomically" create the listening mux socket by binding it on
516 a temporary name and then linking it into position after listen() has
517 succeeded. This allows the mux clients to determine that the server
518 socket is either ready or stale without races (closes: #454784).
519 Stale server sockets are now automatically removed (closes: #523250).
520 - ssh(1): install a SIGCHLD handler to reap expired child process
521 (closes: #594687).
522 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
523 temporary directories (closes: #357469, although only if you arrange
524 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
525 it to be stripped off).
526 * Update to current GSSAPI patch from
527 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
528 - Add GSSAPIServerIdentity option.
529 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
530 add such host keys should manually add 'HostKey
531 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
532 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
533 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
534 * Backport SELinux build fix from CVS.
535 * Rearrange selinux-role.patch so that it links properly given this
536 SELinux build fix.
537
538 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
539
540openssh (1:5.6p1-3) experimental; urgency=low
541
542 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
543 longer issues.
544 * Merge 1:5.5p1-6.
545
546 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
547
548openssh (1:5.6p1-2) experimental; urgency=low
549
550 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
551 child processes, preventing lots of zombies when using ControlPersist
552 (closes: #594687).
553
554 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
555
556openssh (1:5.6p1-1) experimental; urgency=low
557
558 * New upstream release (http://www.openssh.com/txt/release-5.6):
559 - Added a ControlPersist option to ssh_config(5) that automatically
560 starts a background ssh(1) multiplex master when connecting. This
561 connection can stay alive indefinitely, or can be set to automatically
562 close after a user-specified duration of inactivity (closes: #335697,
563 #350898, #454787, #500573, #550262).
564 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
565 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
566 Match blocks (closes: #549858).
567 - sftp(1): fix ls in working directories that contain globbing
568 characters in their pathnames (LP: #530714).
569
570 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
571
572openssh (1:5.5p1-6) unstable; urgency=low
573
574 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
575 which is intentionally no longer shipped in the openssh-server package
576 due to /var/run often being a temporary directory, is not removed on
577 upgrade (closes: #575582).
578
579 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
580
581openssh (1:5.5p1-5) unstable; urgency=low
582
583 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
584 * debconf template translations:
585 - Update Danish (thanks, Joe Hansen; closes: #592800).
586
587 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
588
589openssh (1:5.5p1-4) unstable; urgency=low
590
591 [ Sebastian Andrzej Siewior ]
592 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
593 (closes: #579843).
594
595 [ Colin Watson ]
596 * Allow ~/.ssh/authorized_keys and other secure files to be
597 group-writable, provided that the group in question contains only the
598 file's owner; this extends a patch previously applied to ~/.ssh/config
599 (closes: #581919).
600 * Check primary group memberships as well as supplementary group
601 memberships, and only allow group-writability by groups with exactly one
602 member, as zero-member groups are typically used by setgid binaries
603 rather than being user-private groups (closes: #581697).
604
605 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
606
607openssh (1:5.5p1-3) unstable; urgency=low
608
609 * Discard error messages while checking whether rsh, rlogin, and rcp
610 alternatives exist (closes: #579285).
611 * Drop IDEA key check; I don't think it works properly any more due to
612 textual changes in error output, it's only relevant for direct upgrades
613 from truly ancient versions, and it breaks upgrades if
614 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
615
616 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
617
618openssh (1:5.5p1-2) unstable; urgency=low
619
620 * Use dh_installinit -n, since our maintainer scripts already handle this
621 more carefully (thanks, Julien Cristau).
622
623 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
624
625openssh (1:5.5p1-1) unstable; urgency=low
626
627 * New upstream release:
628 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
629 paths.
630 - Include a language tag when sending a protocol 2 disconnection
631 message.
632 - Make logging of certificates used for user authentication more clear
633 and consistent between CAs specified using TrustedUserCAKeys and
634 authorized_keys.
635
636 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
637
638openssh (1:5.4p1-2) unstable; urgency=low
639
640 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
641 installed, the host key is published in an SSHFP RR secured with DNSSEC,
642 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
643 verification (closes: #572049).
644 * Convert to dh(1), and use dh_installdocs --link-doc.
645 * Drop lpia support, since Ubuntu no longer supports this architecture.
646 * Use dh_install more effectively.
647 * Add a NEWS.Debian entry about changes in smartcard support relative to
648 previous unofficial builds (closes: #231472).
649
650 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
651
652openssh (1:5.4p1-1) unstable; urgency=low
653
654 * New upstream release (LP: #535029).
655 - After a transition period of about 10 years, this release disables SSH
656 protocol 1 by default. Clients and servers that need to use the
657 legacy protocol must explicitly enable it in ssh_config / sshd_config
658 or on the command-line.
659 - Remove the libsectok/OpenSC-based smartcard code and add support for
660 PKCS#11 tokens. This support is enabled by default in the Debian
661 packaging, since it now doesn't involve additional library
662 dependencies (closes: #231472, LP: #16918).
663 - Add support for certificate authentication of users and hosts using a
664 new, minimal OpenSSH certificate format (closes: #482806).
665 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
666 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
667 package, this overlaps with the key blacklisting facility added in
668 openssh 1:4.7p1-9, but with different file formats and slightly
669 different scopes; for the moment, I've roughly merged the two.)
670 - Various multiplexing improvements, including support for requesting
671 port-forwardings via the multiplex protocol (closes: #360151).
672 - Allow setting an explicit umask on the sftp-server(8) commandline to
673 override whatever default the user has (closes: #496843).
674 - Many sftp client improvements, including tab-completion, more options,
675 and recursive transfer support for get/put (LP: #33378). The old
676 mget/mput commands never worked properly and have been removed
677 (closes: #270399, #428082).
678 - Do not prompt for a passphrase if we fail to open a keyfile, and log
679 the reason why the open failed to debug (closes: #431538).
680 - Prevent sftp from crashing when given a "-" without a command. Also,
681 allow whitespace to follow a "-" (closes: #531561).
682
683 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
684 patches apply with offsets.
685 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
686 we're using a source format that permits this, rather than messing
687 around with uudecode.
688 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
689 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
690 mechanism was removed due to a serious security hole, and since these
691 versions of ssh-krb5 are no longer security-supported by Debian I don't
692 think there's any point keeping client compatibility for them.
693 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
694 * Hardcode the location of xauth to /usr/bin/xauth rather than
695 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
696 xauth no longer depends on x11-common, so we're no longer guaranteed to
697 have the /usr/bin/X11 symlink available. I was taking advantage of the
698 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
699 enough in the past now that it's probably safe to just use /usr/bin.
700 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
701 itself non-OOM-killable, and doesn't require configuration to avoid log
702 spam in virtualisation containers (closes: #555625).
703 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
704 the two patchlevel nybbles now, which is sufficient to address the
705 original reason this change was introduced, and it appears that any
706 change in the major/minor/fix nybbles would involve a new libssl package
707 name. (We'd still lose if the status nybble were ever changed, but that
708 would mean somebody had packaged a development/beta version rather than
709 a proper release, which doesn't appear to be normal practice.)
710 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
711 introduced to match the behaviour of non-free SSH, in which -q does not
712 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
713 much more important nowadays. We no longer document that -q does not
714 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
715 "LogLevel QUIET" in sshd_config on upgrade.
716 * Policy version 3.8.4:
717 - Add a Homepage field.
718
719 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
720
721openssh (1:5.3p1-3) unstable; urgency=low
722
723 * Convert to source format 3.0 (quilt).
724 * Update README.source to match, and add a 'quilt-setup' target to
725 debian/rules for the benefit of those checking out the package from
726 revision control.
727 * All patches are now maintained separately and tagged according to DEP-3.
728 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
729 * Remove documentation of building for Debian 3.0 in README.Debian.
730 Support for this was removed in 1:4.7p1-2.
731 * Remove obsolete header from README.Debian dating from when people
732 expected non-free SSH.
733 * Update copyright years for GSSAPI patch.
734
735 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
736
737openssh (1:5.3p1-2) unstable; urgency=low
738
739 * Link with -Wl,--as-needed (closes: #560155).
740 * Install upstream sshd_config as an example (closes: #415008).
741 * Use dh_lintian.
742 * Honour DEB_BUILD_OPTIONS=nocheck.
743
744 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
745
746openssh (1:5.3p1-1) unstable; urgency=low
747
748 * New upstream release.
749 * Update to GSSAPI patch from
750 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
751 * Backport from upstream:
752 - Do not fall back to adding keys without constraints (ssh-add -c / -t
753 ...) when the agent refuses the constrained add request. This was a
754 useful migration measure back in 2002 when constraints were new, but
755 just adds risk now (LP: #209447).
756 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
757 calls. This only applied to Linux 2.2, which it's no longer feasible to
758 run anyway (see 1:5.2p1-2 changelog).
759
760 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
761
762openssh (1:5.2p1-2) unstable; urgency=low
763
764 [ Colin Watson ]
765 * Backport from upstream:
766 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
767 re-execs itself. Prevents two HUPs in quick succession from resulting
768 in sshd dying (LP: #497781).
769 - Output a debug if we can't open an existing keyfile (LP: #505301).
770 * Use host compiler for ssh-askpass-gnome when cross-compiling.
771 * Don't run tests when cross-compiling.
772 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
773 descriptor passing when running on Linux 2.0. The previous stable
774 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
775 very likely has no remaining users depending on it.
776
777 [ Kees Cook ]
778 * Implement DebianBanner server configuration flag that can be set to "no"
779 to allow sshd to run without the Debian-specific extra version in the
780 initial protocol handshake (closes: #562048).
781
782 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
783
784openssh (1:5.2p1-1) unstable; urgency=low
785
786 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
787 for a while, but there's no GSSAPI patch available for it yet.
788 - Change the default cipher order to prefer the AES CTR modes and the
789 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
790 CPNI-957037 "Plaintext Recovery Attack Against SSH".
791 - Add countermeasures to mitigate CPNI-957037-style attacks against the
792 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
793 packet length or Message Authentication Code, ssh/sshd will continue
794 reading up to the maximum supported packet length rather than
795 immediately terminating the connection. This eliminates most of the
796 known differences in behaviour that leaked information about the
797 plaintext of injected data which formed the basis of this attack
798 (closes: #506115, LP: #379329).
799 - ForceCommand directive now accepts commandline arguments for the
800 internal-sftp server (closes: #524423, LP: #362511).
801 - Add AllowAgentForwarding to available Match keywords list (closes:
802 #540623).
803 - Make ssh(1) send the correct channel number for
804 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
805 avoid triggering 'Non-public channel' error messages on sshd(8) in
806 openssh-5.1.
807 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
808 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
809 behaviour introduced in openssh-5.1; closes: #496017).
810 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
811 connections (closes: #507541).
812 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
813 * Update to GSSAPI patch from
814 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
815 including cascading credentials support (LP: #416958).
816 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
817 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
818 * Add debian/README.source with instructions on bzr handling.
819 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
820 #556644).
821 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
822 closes: #498684).
823 * Don't duplicate backslashes when displaying server banner (thanks,
824 Michał Górny; closes: #505378, LP: #425346).
825 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
826 #561887).
827 * Update OpenSSH FAQ to revision 1.110.
828 * Remove ssh/new_config, only needed for direct upgrades from potato which
829 are no longer particularly feasible anyway (closes: #420682).
830 * Cope with insserv reordering of init script links.
831 * Remove init script stop link in rc1, as killprocs handles it already.
832 * Adjust short descriptions to avoid relying on previous experience with
833 rsh, based on suggestions from Reuben Thomas (closes: #512198).
834 * Remove manual page references to login.conf, which aren't applicable on
835 non-BSD systems (closes: #154434).
836 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
837 #513417).
838 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
839 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
840 configuration file (closes: #415008, although unfortunately this will
841 only be conveniently visible on new installations).
842 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
843 source for the same information among Debian's manual pages (closes:
844 #530692, LP: #456660).
845
846 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
847
848openssh (1:5.1p1-8) unstable; urgency=low
849
850 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
851 closes: #538313).
852 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
853 closes: #547103).
854 * Fix grammar in if-up script (closes: #549128).
855 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
856 closes: #548662).
857
858 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
859
860openssh (1:5.1p1-7) unstable; urgency=low
861
862 * Update config.guess and config.sub from autotools-dev 20090611.1
863 (closes: #538301).
864 * Set umask to 022 in the init script as well as postinsts (closes:
865 #539030).
866 * Add ${misc:Depends} to keep Lintian happy.
867 * Use 'which' rather than 'type' in maintainer scripts.
868 * Upgrade to debhelper v7.
869
870 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
871
872openssh (1:5.1p1-6) unstable; urgency=low
873
874 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
875 than O_RDWR.
876 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
877 #511771).
878 * Add ufw integration (thanks, Didier Roche; see
879 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
880 LP: #261884).
881 * Add a comment above PermitRootLogin in sshd_config pointing to
882 README.Debian.
883 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
884 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
885 * Remove /var/run/sshd from openssh-server package; it will be created at
886 run-time before starting the server.
887 * Use invoke-rc.d in openssh-server's if-up script.
888
889 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
890
891openssh (1:5.1p1-5) unstable; urgency=low
892
893 * Backport from upstream CVS (Markus Friedl):
894 - packet_disconnect() on padding error, too. Should reduce the success
895 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
896 * Check that /var/run/sshd.pid exists and that the process ID listed there
897 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
898 script; SIGHUP is racy if called at boot before sshd has a chance to
899 install its signal handler, but fortunately the pid file is written
900 after that which lets us avoid the race (closes: #502444).
901 * While the above is a valuable sanity-check, it turns out that it doesn't
902 really fix the bug (thanks to Kevin Price for testing), so for the
903 meantime we'll just use '/etc/init.d/ssh restart', even though it is
904 unfortunately heavyweight.
905
906 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
907
908openssh (1:5.1p1-4) unstable; urgency=low
909
910 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
911 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
912 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
913 * Backport from upstream CVS (Markus Friedl):
914 - Only send eow and no-more-sessions requests to openssh 5 and newer;
915 fixes interop problems with broken ssh v2 implementations (closes:
916 #495917).
917 * Fix double-free when failing to parse a forwarding specification given
918 using ~C (closes: #505330; forwarded upstream as
919 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
920
921 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
922
923openssh (1:5.1p1-3) unstable; urgency=low
924
925 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
926 compromised or unknown keys were found (closes: #496495).
927 * Configure with --disable-strip; dh_strip will deal with stripping
928 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
929 closes: #498681).
930 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
931 #497026).
932
933 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
934
935openssh (1:5.1p1-2) unstable; urgency=low
936
937 * Look for $SHELL on the path when executing ProxyCommands or
938 LocalCommands (closes: #492728).
939
940 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
941
942openssh (1:5.1p1-1) unstable; urgency=low
943
944 * New upstream release (closes: #474301). Important changes not previously
945 backported to 4.7p1:
946 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
947 + Added chroot(2) support for sshd(8), controlled by a new option
948 "ChrootDirectory" (closes: #139047, LP: #24777).
949 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
950 when the command "internal-sftp" is specified in a Subsystem or
951 ForceCommand declaration. When used with ChrootDirectory, the
952 internal sftp server requires no special configuration of files
953 inside the chroot environment.
954 + Added a protocol extension method "posix-rename@openssh.com" for
955 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
956 prefers this if available (closes: #308561).
957 + Removed the fixed limit of 100 file handles in sftp-server(8).
958 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
959 keys when in inetd mode and protocol 2 connections are negotiated.
960 This speeds up protocol 2 connections to inetd-mode servers that
961 also allow Protocol 1.
962 + Accept the PermitRootLogin directive in a sshd_config(5) Match
963 block. Allows for, e.g. permitting root only from the local network.
964 + Reworked sftp(1) argument splitting and escaping to be more
965 internally consistent (i.e. between sftp commands) and more
966 consistent with sh(1). Please note that this will change the
967 interpretation of some quoted strings, especially those with
968 embedded backslash escape sequences.
969 + Support "Banner=none" in sshd_config(5) to disable sending of a
970 pre-login banner (e.g. in a Match block).
971 + ssh(1) ProxyCommands are now executed with $SHELL rather than
972 /bin/sh.
973 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
974 connection and the SSH banner exchange (previously it just covered
975 the TCP connection). This allows callers of ssh(1) to better detect
976 and deal with stuck servers that accept a TCP connection but don't
977 progress the protocol, and also makes ConnectTimeout useful for
978 connections via a ProxyCommand.
979 + scp(1) incorrectly reported "stalled" on slow copies (closes:
980 #140828).
981 + scp(1) date underflow for timestamps before epoch.
982 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
983 instead of the current standard RRSIG.
984 + Correctly drain ACKs when a sftp(1) upload write fails midway,
985 avoids a fatal() exit from what should be a recoverable condition.
986 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
987 hostname") to not include any IP address in the data to be hashed.
988 + Make ssh(1) skip listening on the IPv6 wildcard address when a
989 binding address of 0.0.0.0 is used against an old SSH server that
990 does not support the RFC4254 syntax for wildcard bind addresses.
991 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
992 already done for X11/TCP forwarding sockets (closes: #439661).
993 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
994 + Make ssh(1) -q option documentation consistent with reality.
995 + Fixed sshd(8) PAM support not calling pam_session_close(), or
996 failing to call it with root privileges (closes: #372680).
997 + Fix activation of OpenSSL engine support when requested in configure
998 (LP: #119295).
999 + Cache SELinux status earlier so we know if it's enabled after a
1000 chroot (LP: #237557).
1001 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
1002 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
1003 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1004 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1005 host keys in a visual form that is amenable to easy recall and
1006 rejection of changed host keys.
1007 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1008 address" blocks, with a fallback to classic wildcard matching.
1009 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1010 from="..." restrictions, also with a fallback to classic wildcard
1011 matching.
1012 + Added an extended test mode (-T) to sshd(8) to request that it write
1013 its effective configuration to stdout and exit. Extended test mode
1014 also supports the specification of connection parameters (username,
1015 source address and hostname) to test the application of
1016 sshd_config(5) Match rules.
1017 + ssh(1) now prints the number of bytes transferred and the overall
1018 connection throughput for SSH protocol 2 sessions when in verbose
1019 mode (previously these statistics were displayed for protocol 1
1020 connections only).
1021 + sftp-server(8) now supports extension methods statvfs@openssh.com
1022 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1023 + sftp(1) now has a "df" command to the sftp client that uses the
1024 statvfs@openssh.com to produce a df(1)-like display of filesystem
1025 space and inode utilisation (requires statvfs@openssh.com support on
1026 the server).
1027 + Added a MaxSessions option to sshd_config(5) to allow control of the
1028 number of multiplexed sessions supported over a single TCP
1029 connection. This allows increasing the number of allowed sessions
1030 above the previous default of 10, disabling connection multiplexing
1031 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1032 entirely (MaxSessions=0).
1033 + Added a no-more-sessions@openssh.com global request extension that
1034 is sent from ssh(1) to sshd(8) when the client knows that it will
1035 never request another session (i.e. when session multiplexing is
1036 disabled). This allows a server to disallow further session requests
1037 and terminate the session in cases where the client has been
1038 hijacked.
1039 + ssh-keygen(1) now supports the use of the -l option in combination
1040 with -F to search for a host in ~/.ssh/known_hosts and display its
1041 fingerprint.
1042 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1043 "rsa1" (LP: #129794).
1044 + Added an AllowAgentForwarding option to sshd_config(8) to control
1045 whether authentication agent forwarding is permitted. Note that this
1046 is a loose control, as a client may install their own unofficial
1047 forwarder.
1048 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1049 receiving network data, resulting in a ~10% speedup.
1050 + ssh(1) and sshd(8) will now try additional addresses when connecting
1051 to a port forward destination whose DNS name resolves to more than
1052 one address. The previous behaviour was to try the only first
1053 address and give up if that failed.
1054 + ssh(1) and sshd(8) now support signalling that channels are
1055 half-closed for writing, through a channel protocol extension
1056 notification "eow@openssh.com". This allows propagation of closed
1057 file descriptors, so that commands such as "ssh -2 localhost od
1058 /bin/ls | true" do not send unnecessary data over the wire.
1059 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1060 from 768 to 1024 bits.
1061 + When ssh(1) has been requested to fork after authentication ("ssh
1062 -f") with ExitOnForwardFailure enabled, delay the fork until after
1063 replies for any -R forwards have been seen. Allows for robust
1064 detection of -R forward failure when using -f.
1065 + "Match group" blocks in sshd_config(5) now support negation of
1066 groups. E.g. "Match group staff,!guests".
1067 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1068 set[ug]id/sticky bits.
1069 + The MaxAuthTries option is now permitted in sshd_config(5) match
1070 blocks.
1071 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1072 that are available to a primary connection.
1073 + ssh(1) connection multiplexing will now fall back to creating a new
1074 connection in most error cases (closes: #352830).
1075 + Make ssh(1) deal more gracefully with channel requests that fail.
1076 Previously it would optimistically assume that requests would always
1077 succeed, which could cause hangs if they did not (e.g. when the
1078 server runs out of file descriptors).
1079 + ssh(1) now reports multiplexing errors via the multiplex slave's
1080 stderr where possible (subject to LogLevel in the mux master).
1081 + Fixed an UMAC alignment problem that manifested on Itanium
1082 platforms.
1083 * Remove our local version of moduli(5) now that there's one upstream.
1084 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1085 * Add lintian overrides for empty /usr/share/doc/openssh-client
1086 directories in openssh-server and ssh (necessary due to being symlink
1087 targets).
1088 * Merge from Ubuntu:
1089 - Add 'status' action to openssh-server init script, requiring lsb-base
1090 (>= 3.2-13) (thanks, Dustin Kirkland).
1091 * debconf template translations:
1092 - Update Korean (thanks, Sunjae Park; closes: #484821).
1093
1094 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1095
1096openssh (1:4.7p1-13) unstable; urgency=low
1097
1098 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1099 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1100 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1101 server (LP: #232391). To override the blacklist check in ssh
1102 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1103 for the blacklist check in ssh-add.
1104 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1105 ssh-keygen(1), and sshd(8) (closes: #484451).
1106 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1107 (thanks, Frans Pop).
1108 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1109 takes care of that (thanks, Frans Pop; closes: #484404).
1110 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1111 * Add documentation on removing openssh-blacklist locally (see #484269).
1112 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1113 empty string actually skip adjustment as intended (closes: #487325).
1114 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1115 * debconf template translations:
1116 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1117
1118 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1119
1120openssh (1:4.7p1-12) unstable; urgency=low
1121
1122 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1123 * Refactor rejection of blacklisted user keys into a single
1124 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1125 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1126 * debconf template translations:
1127 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1128 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1129 #483142).
1130 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1131
1132 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1133
1134openssh (1:4.7p1-11) unstable; urgency=low
1135
1136 * Make init script depend on $syslog, and fix some other dependency
1137 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1138 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1139 closes: #481151).
1140 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1141 closes: #480020).
1142 * Allow building with heimdal-dev (LP: #125805).
1143
1144 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1145 Simon Tatham for the idea.
1146 * Generate two keys with the PID forced to the same value and test that
1147 they differ, to defend against recurrences of the recent Debian OpenSSL
1148 vulnerability.
1149 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1150 * Recommend openssh-blacklist-extra from openssh-client and
1151 openssh-server.
1152 * Make ssh-vulnkey report the file name and line number for each key
1153 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1154 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1155 #481283).
1156 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1157 #481721).
1158 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1159 - Add -v (verbose) option, and don't print output for keys that have a
1160 blacklist file but that are not listed unless in verbose mode.
1161 - Move exit status documentation to a separate section.
1162 - Document key status descriptions.
1163 - Add key type to output.
1164 - Fix error output if ssh-vulnkey fails to read key files, with the
1165 exception of host keys unless -a was given.
1166 - In verbose mode, output the name of each file examined.
1167 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1168 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1169 - Fix some buffer handling inconsistencies.
1170 - Use xasprintf to build user key file names, avoiding truncation
1171 problems.
1172 - Drop to the user's UID when reading user keys with -a.
1173 - Use EUID rather than UID when run with no file names and without -a.
1174 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1175 file not installed)".
1176
1177 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1178 * debconf template translations:
1179 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1180 - Update French (thanks, Christian Perrier; closes: #481576).
1181 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1182 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1183 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1184 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1185 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1186 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1187 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1188 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1189 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1190 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1191 #482341).
1192 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1193 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1194 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1195 - Update Italian (thanks, Luca Monducci; closes: #482808).
1196
1197 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1198
1199openssh (1:4.7p1-10) unstable; urgency=low
1200
1201 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1202 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1203 (LP: #230029), and treats # as introducing a comment even if it is
1204 preceded by whitespace.
1205
1206 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1207
1208openssh (1:4.7p1-9) unstable; urgency=critical
1209
1210 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1211 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1212 - Add key blacklisting support. Keys listed in
1213 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1214 sshd, unless "PermitBlacklistedKeys yes" is set in
1215 /etc/ssh/sshd_config.
1216 - Add a new program, ssh-vulnkey, which can be used to check keys
1217 against these blacklists.
1218 - Depend on openssh-blacklist.
1219 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1220 0.9.8g-9.
1221 - Automatically regenerate known-compromised host keys, with a
1222 critical-priority debconf note. (I regret that there was no time to
1223 gather translations.)
1224
1225 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1226
1227openssh (1:4.7p1-8) unstable; urgency=high
1228
1229 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1230 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1231 configurations (LP: #211400).
1232 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1233 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1234 * Backport from 4.9p1:
1235 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1236 specified.
1237 - Add no-user-rc authorized_keys option to disable execution of
1238 ~/.ssh/rc.
1239 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1240 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1241 somehow been omitted from a previous version of this patch (closes:
1242 #474246).
1243
1244 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1245
1246openssh (1:4.7p1-7) unstable; urgency=low
1247
1248 * Ignore errors writing to oom_adj (closes: #473573).
1249
1250 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1251
1252openssh (1:4.7p1-6) unstable; urgency=low
1253
1254 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1255 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1256
1257 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1258
1259openssh (1:4.7p1-5) unstable; urgency=low
1260
1261 * Recommends: xauth rather than Suggests: xbase-clients.
1262 * Document in ssh(1) that '-S none' disables connection sharing
1263 (closes: #471437).
1264 * Patch from Red Hat / Fedora:
1265 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1266 all address families, preventing hijacking of X11 forwarding by
1267 unprivileged users when both IPv4 and IPv6 are configured (closes:
1268 #463011).
1269 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1270 openssh-server.preinst.
1271 * debconf template translations:
1272 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1273
1274 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1275
1276openssh (1:4.7p1-4) unstable; urgency=low
1277
1278 [ Caleb Case ]
1279 * Fix configure detection of getseuserbyname and
1280 get_default_context_with_level (closes: #465614, LP: #188136).
1281
1282 [ Colin Watson ]
1283 * Include the autogenerated debian/copyright in the source package.
1284 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1285 SSHD_PAM_SERVICE (closes: #255870).
1286
1287 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1288
1289openssh (1:4.7p1-3) unstable; urgency=low
1290
1291 * Improve grammar of ssh-askpass-gnome description.
1292 * Backport from upstream:
1293 - Use the correct packet maximum sizes for remote port and agent
1294 forwarding. Prevents the server from killing the connection if too
1295 much data is queued and an excessively large packet gets sent
1296 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1297 * Allow passing temporary daemon parameters on the init script's command
1298 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1299 Marc Haber; closes: #458547).
1300
1301 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1302
1303openssh (1:4.7p1-2) unstable; urgency=low
1304
1305 * Adjust many relative links in faq.html to point to
1306 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1307 * Pass --with-mantype=doc to configure rather than build-depending on
1308 groff (closes: #460121).
1309 * Add armel to architecture list for libselinux1-dev build-dependency
1310 (closes: #460136).
1311 * Drop source-compatibility with Debian 3.0:
1312 - Remove support for building with GNOME 1. This allows simplification
1313 of our GNOME build-dependencies (see #460136).
1314 - Remove hacks to support the old PAM configuration scheme.
1315 - Remove compatibility for building without po-debconf.
1316 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1317 can see, the GTK2 version of ssh-askpass-gnome has never required
1318 libgnomeui-dev.
1319
1320 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1321
1322openssh (1:4.7p1-1) unstable; urgency=low
1323
1324 * New upstream release (closes: #453367).
1325 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1326 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1327 (closes: #444738).
1328 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1329 installations are unchanged.
1330 - The SSH channel window size has been increased, and both ssh(1)
1331 sshd(8) now send window updates more aggressively. These improves
1332 performance on high-BDP (Bandwidth Delay Product) networks.
1333 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1334 saves 2 hash calls per packet and results in 12-16% speedup for
1335 arcfour256/hmac-md5.
1336 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1337 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1338 20% faster than HMAC-MD5.
1339 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1340 error when the ExitOnForwardFailure option is set.
1341 - ssh(1) returns a sensible exit status if the control master goes away
1342 without passing the full exit status.
1343 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1344 gethostname(2), allowing hostbased authentication to work.
1345 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1346 - Encode non-printing characters in scp(1) filenames. These could cause
1347 copies to be aborted with a "protocol error".
1348 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1349 that wtmp and lastlog records are correctly updated.
1350 - Report GSSAPI mechanism in errors, for libraries that support multiple
1351 mechanisms.
1352 - Improve documentation for ssh-add(1)'s -d option.
1353 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1354 into the client.
1355 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1356 have been established.
1357 - In scp(1), do not truncate non-regular files.
1358 - Improve exit message from ControlMaster clients.
1359 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1360 whereupon it would exit with a fatal error (closes: #365541).
1361 - pam_end() was not being called if authentication failed
1362 (closes: #405041).
1363 - Manual page datestamps updated (closes: #433181).
1364 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1365 - Includes documentation on copying files with colons using scp
1366 (closes: #303453).
1367 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1368 (closes: #453285).
1369 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1370 * Refactor debian/rules configure and make invocations to make development
1371 easier.
1372 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1373 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1374 * Document the non-default options we set as standard in ssh_config(5) and
1375 sshd_config(5) (closes: #327886, #345628).
1376 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1377 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1378 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1379 * Update copyright dates for Kerberos patch in debian/copyright.head.
1380 * Policy version 3.7.3: no changes required.
1381
1382 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1383
1384openssh (1:4.6p1-7) unstable; urgency=low
1385
1386 * Don't build PIE executables on m68k (closes: #451192).
1387 * Use autotools-dev's recommended configure --build and --host options.
1388 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1389 rather than Matthew.
1390 * Check whether deluser exists in postrm (closes: #454085).
1391
1392 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1393
1394openssh (1:4.6p1-6) unstable; urgency=low
1395
1396 * Remove blank line between head comment and first template in
1397 debian/openssh-server.templates.master; apparently it confuses some
1398 versions of debconf.
1399 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1400 Pospisek; closes: #441817).
1401 * Discard error output from dpkg-query in preinsts, in case the ssh
1402 metapackage is not installed.
1403 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1404 (closes: #450632).
1405 * Suppress error from debian/rules if lsb-release is not installed.
1406 * Don't ignore errors from 'make -C contrib clean'.
1407 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1408 Desktop Menu Specification.
1409 * debconf template translations:
1410 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1411 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1412 closes: #447145).
1413
1414 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1415
1416openssh (1:4.6p1-5) unstable; urgency=low
1417
1418 * Identify ssh as a metapackage rather than a transitional package. It's
1419 still useful as a quick way to install both the client and the server.
1420 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1421 Simó; closes: #221675).
1422 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1423 Eisentraut; closes: #291534).
1424 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1425 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1426 closes: #234627).
1427 * Build-depend on libselinux1-dev on lpia.
1428 * openssh-client Suggests: keychain.
1429 * debconf template translations:
1430 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1431
1432 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1433
1434openssh (1:4.6p1-4) unstable; urgency=low
1435
1436 * Don't build PIE executables on hppa, as they crash.
1437
1438 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1439
1440openssh (1:4.6p1-3) unstable; urgency=low
1441
1442 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1443 * Fix broken switch fallthrough when SELinux is running in permissive mode
1444 (closes: #430838).
1445 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1446
1447 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1448
1449openssh (1:4.6p1-2) unstable; urgency=low
1450
1451 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1452 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1453 (i.e. before the logging system is initialised).
1454 * Suppress "Connection to <host> closed" and "Connection to master closed"
1455 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1456 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1457 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1458 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1459 sshd_config(5).
1460 * Add try-restart action to init script.
1461 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1462 interfaces appear (LP: #103436).
1463 * Backport from upstream:
1464 - Move C/R -> kbdint special case to after the defaults have been
1465 loaded, which makes ChallengeResponse default to yes again. This was
1466 broken by the Match changes and not fixed properly subsequently
1467 (closes: #428968).
1468 - Silence spurious error messages from hang-on-exit fix
1469 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1470
1471 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1472
1473openssh (1:4.6p1-1) unstable; urgency=low
1474
1475 * New upstream release (closes: #395507, #397961, #420035). Important
1476 changes not previously backported to 4.3p2:
1477 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1478 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1479 used to determine the validity of usernames on some platforms.
1480 + Implemented conditional configuration in sshd_config(5) using the
1481 "Match" directive. This allows some configuration options to be
1482 selectively overridden if specific criteria (based on user, group,
1483 hostname and/or address) are met. So far a useful subset of
1484 post-authentication options are supported and more are expected to
1485 be added in future releases.
1486 + Add support for Diffie-Hellman group exchange key agreement with a
1487 final hash of SHA256.
1488 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1489 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1490 the execution of the specified command regardless of what the user
1491 requested. This is very useful in conjunction with the new "Match"
1492 option.
1493 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1494 permitopen="..." authorized_keys option, allowing fine-grained
1495 control over the port-forwardings that a user is allowed to
1496 establish.
1497 + Add optional logging of transactions to sftp-server(8).
1498 + ssh(1) will now record port numbers for hosts stored in
1499 ~/.ssh/known_hosts when a non-standard port has been requested
1500 (closes: #50612).
1501 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1502 non-zero exit code) when requested port forwardings could not be
1503 established.
1504 + Extend sshd_config(5) "SubSystem" declarations to allow the
1505 specification of command-line arguments.
1506 + Replacement of all integer overflow susceptible invocations of
1507 malloc(3) and realloc(3) with overflow-checking equivalents.
1508 + Many manpage fixes and improvements.
1509 + Add optional support for OpenSSL hardware accelerators (engines),
1510 enabled using the --with-ssl-engine configure option.
1511 + Tokens in configuration files may be double-quoted in order to
1512 contain spaces (closes: #319639).
1513 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1514 session exits very quickly (closes: #307890).
1515 + Fix some incorrect buffer allocation calculations (closes: #410599).
1516 + ssh-add doesn't ask for a passphrase if key file permissions are too
1517 liberal (closes: #103677).
1518 + Likewise, ssh doesn't ask either (closes: #99675).
1519 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1520 + sshd now allows the enabling and disabling of authentication methods
1521 on a per user, group, host and network basis via the Match directive
1522 in sshd_config.
1523 + Fixed an inconsistent check for a terminal when displaying scp
1524 progress meter (closes: #257524).
1525 + Fix "hang on exit" when background processes are running at the time
1526 of exit on a ttyful/login session (closes: #88337).
1527 * Update to current GSSAPI patch from
1528 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1529 install ChangeLog.gssapi.
1530 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1531 * Use LSB functions in init scripts, and add an LSB-style header (partly
1532 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1533 * Move init script start links to S16, move rc1 stop link to K84, and
1534 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1535 closes: #122188).
1536 * Emit a slightly more informative message from the init script if
1537 /dev/null has somehow become not a character device (closes: #369964).
1538 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1539 * Merge from Ubuntu:
1540 - Build position-independent executables (only for debs, not for udebs)
1541 to take advantage of address space layout randomisation.
1542 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1543 the default path.
1544 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1545 openssh-client dependency.
1546
1547 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1548
1549openssh (1:4.3p2-11) unstable; urgency=low
1550
1551 * It's been four and a half years now since I took over as "temporary"
1552 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1553 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1554 as Uploaders.
1555 * Use dpkg-query to fetch conffile md5sums rather than parsing
1556 /var/lib/dpkg/status directly.
1557 * openssh-client Suggests: libpam-ssh (closes: #427840).
1558 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1559 exits successfully if sshd is already running (closes: #426858).
1560
1561 * Apply results of debconf templates and package descriptions review by
1562 debian-l10n-english (closes: #420107, #420742).
1563 * debconf template translations:
1564 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1565 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1566 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1567 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1568 closes: #420651).
1569 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1570 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1571 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1572 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1573 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1574 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1575 - Update Italian (thanks, Luca Monducci; closes: #421348).
1576 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1577 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1578 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1579 closes: #420862).
1580 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1581 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1582 - Update French (thanks, Christian Perrier).
1583 - Add Korean (thanks, Sunjae Park; closes: #424008).
1584 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1585
1586 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1587
1588openssh (1:4.3p2-10) unstable; urgency=low
1589
1590 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1591 * Increase MAX_SESSIONS to 64.
1592
1593 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1594
1595openssh (1:4.3p2-9) unstable; urgency=high
1596
1597 [ Russ Allbery ]
1598 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1599 (closes: #404863).
1600 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1601
1602 [ Colin Watson ]
1603 * debconf template translations:
1604 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1605
1606 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1607
1608openssh (1:4.3p2-8) unstable; urgency=medium
1609
1610 [ Vincent Untz ]
1611 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1612 icon extension from .desktop file (closes:
1613 https://launchpad.net/bugs/27152).
1614
1615 [ Colin Watson ]
1616 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1617 sufficient to replace conffiles (closes: #402804).
1618 * Make GSSAPICleanupCreds a compatibility alias for
1619 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1620 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1621 away from them on upgrade.
1622 * It turns out that the people who told me that removing a conffile in the
1623 preinst was sufficient to have dpkg replace it without prompting when
1624 moving a conffile between packages were very much mistaken. As far as I
1625 can tell, the only way to do this reliably is to write out the desired
1626 new text of the conffile in the preinst. This is gross, and requires
1627 shipping the text of all conffiles in the preinst too, but there's
1628 nothing for it. Fortunately this nonsense is only required for smooth
1629 upgrades from sarge.
1630 * debconf template translations:
1631 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1632
1633 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1634
1635openssh (1:4.3p2-7) unstable; urgency=medium
1636
1637 [ Colin Watson ]
1638 * Ignore errors from usermod when changing sshd's shell, since it will
1639 fail if the sshd user is not local (closes: #398436).
1640 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1641 to avoid unnecessary conffile resolution steps for administrators
1642 (thanks, Jari Aalto; closes: #335259).
1643 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1644 Pfaff; closes: #391248).
1645 * When installing openssh-client or openssh-server from scratch, remove
1646 any unchanged conffiles from the pre-split ssh package to work around a
1647 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1648
1649 [ Russ Allbery ]
1650 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1651 in sshd_config (closes: #390986).
1652 * Default client to attempting GSSAPI authentication.
1653 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1654 found.
1655 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1656 delegation (closes: #401483).
1657
1658 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1659
1660openssh (1:4.3p2-6) unstable; urgency=low
1661
1662 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1663 * Backport from 4.5p1:
1664 - Fix a bug in the sshd privilege separation monitor that weakened its
1665 verification of successful authentication. This bug is not known to be
1666 exploitable in the absence of additional vulnerabilities.
1667 * openssh-server Suggests: molly-guard (closes: #395473).
1668 * debconf template translations:
1669 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1670
1671 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1672
1673openssh (1:4.3p2-5.1) unstable; urgency=low
1674
1675 * NMU to update SELinux patch, bringing it in line with current selinux
1676 releases. The patch for this NMU is simply the Bug#394795 patch,
1677 and no other changes. (closes: #394795)
1678
1679 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1680
1681openssh (1:4.3p2-5) unstable; urgency=low
1682
1683 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1684 * debconf template translations:
1685 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1686
1687 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1688
1689openssh (1:4.3p2-4) unstable; urgency=high
1690
1691 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1692 patch yet):
1693 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1694 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1695 time expired (closes: #389995).
1696 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1697 signal handler was vulnerable to a race condition that could be
1698 exploited to perform a pre-authentication denial of service. On
1699 portable OpenSSH, this vulnerability could theoretically lead to
1700 pre-authentication remote code execution if GSSAPI authentication is
1701 enabled, but the likelihood of successful exploitation appears remote.
1702
1703 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1704 Hertzog; closes: #369395).
1705 * Remove no-longer-used ssh/insecure_rshd debconf template.
1706 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1707
1708 * debconf template translations:
1709 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1710 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1711 closes: #382966).
1712
1713 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1714
1715openssh (1:4.3p2-3) unstable; urgency=low
1716
1717 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1718 https://launchpad.net/bugs/50702).
1719 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1720 Introduces dependency on passwd for usermod.
1721 * debconf template translations:
1722 - Update French (thanks, Denis Barbier; closes: #368503).
1723 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1724 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1725
1726 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1727
1728openssh (1:4.3p2-2) unstable; urgency=low
1729
1730 * Include commented-out pam_access example in /etc/pam.d/ssh.
1731 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1732 server configuration, as otherwise 'sshd -t' will complain about the
1733 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1734 * debconf template translations:
1735 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1736 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1737 - Update Italian (thanks, Luca Monducci; closes: #367186).
1738 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1739 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1740
1741 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1742
1743openssh (1:4.3p2-1) unstable; urgency=low
1744
1745 * New upstream release (closes: #361032).
1746 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1747 subshell to perform local to local, and remote to remote copy
1748 operations. This subshell exposed filenames to shell expansion twice;
1749 allowing a local attacker to create filenames containing shell
1750 metacharacters that, if matched by a wildcard, could lead to execution
1751 of attacker-specified commands with the privilege of the user running
1752 scp (closes: #349645).
1753 - Add support for tunneling arbitrary network packets over a connection
1754 between an OpenSSH client and server via tun(4) virtual network
1755 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1756 between the client and server providing real network connectivity at
1757 layer 2 or 3. This feature is experimental.
1758 - Reduce default key length for new DSA keys generated by ssh-keygen
1759 back to 1024 bits. DSA is not specified for longer lengths and does
1760 not fully benefit from simply making keys longer. As per FIPS 186-2
1761 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1762 smaller or larger than 1024 bits.
1763 - Fixed X forwarding failing to start when the X11 client is executed in
1764 background at the time of session exit.
1765 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1766 without arguments (closes: #114894).
1767 - Fix timing variance for valid vs. invalid accounts when attempting
1768 Kerberos authentication.
1769 - Ensure that ssh always returns code 255 on internal error
1770 (closes: #259865).
1771 - Cleanup wtmp files on SIGTERM when not using privsep.
1772 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1773 lingering sockets from previous session (X11 applications can
1774 sometimes not connect to 127.0.0.1:60xx) (closes:
1775 https://launchpad.net/bugs/25528).
1776 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1777 duping /dev/null to them if necessary.
1778 - Xauth list invocation had bogus "." argument.
1779 - Remove internal assumptions on key exchange hash algorithm and output
1780 length, preparing OpenSSH for KEX methods with alternate hashes.
1781 - Ignore junk sent by a server before it sends the "SSH-" banner.
1782 - Many manual page improvements.
1783 - Lots of cleanups, including fixes to memory leaks on error paths and
1784 possible crashes.
1785 * Update to current GSSAPI patch from
1786 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1787 (closes: #352042).
1788 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1789 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1790 when PAM is enabled, but relies on PAM to do it.
1791 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1792 (closes: #349896).
1793 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1794 templates to make boolean short descriptions end with a question mark
1795 and to avoid use of the first person.
1796 * Ship README.tun.
1797 * Policy version 3.7.2: no changes required.
1798 * debconf template translations:
1799 - Update Italian (thanks, Luca Monducci; closes: #360348).
1800 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1801
1802 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1803
1804openssh (1:4.2p1-8) unstable; urgency=low
1805
1806 [ Frans Pop ]
1807 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1808 rather than constructing udebs by steam.
1809 * Require debhelper 5.0.22, which generates correct shared library
1810 dependencies for udebs (closes: #360068). This build-dependency can be
1811 ignored if building on sarge.
1812
1813 [ Colin Watson ]
1814 * Switch to debhelper compatibility level 4, since we now require
1815 debhelper 4 even on sarge anyway for udeb support.
1816
1817 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1818
1819openssh (1:4.2p1-7) unstable; urgency=low
1820
1821 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1822 rather than the deb. Fixed.
1823
1824 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1825
1826openssh (1:4.2p1-6) unstable; urgency=low
1827
1828 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1829 to the normal and superuser paths and /usr/games to the normal path.
1830 * When the client receives a signal, don't fatal() with "Killed by signal
1831 %d." (which produces unhelpful noise on stderr and causes confusion for
1832 users of some applications that wrap ssh); instead, generate a debug
1833 message and exit with the traditional status (closes: #313371).
1834 * debconf template translations:
1835 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1836 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1837 closes: #341371).
1838 - Correct erroneously-changed Last-Translator headers in Greek and
1839 Spanish translations.
1840
1841 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1842
1843openssh (1:4.2p1-5) unstable; urgency=low
1844
1845 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1846 * Build-depend on libselinux1-dev on armeb.
1847 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1848 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1849 transition, since otherwise who knows what the buildds will do. If
1850 you're building openssh yourself, you can safely ignore this and use an
1851 older libssl-dev.
1852
1853 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1854
1855openssh (1:4.2p1-4) unstable; urgency=low
1856
1857 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1858 (closes: #328606).
1859
1860 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1861
1862openssh (1:4.2p1-3) unstable; urgency=low
1863
1864 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1865 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1866 different version of the gssapi authentication method (thanks, Aaron M.
1867 Ucko; closes: #328388).
1868 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1869 the woody-compatibility hack works even with po-debconf 0.9.0.
1870
1871 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1872
1873openssh (1:4.2p1-2) unstable; urgency=low
1874
1875 * Annotate 1:4.2p1-1 changelog with CVE references.
1876 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1877 - Add GSSAPI key exchange support from
1878 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1879 Frost).
1880 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1881 - openssh-client and openssh-server replace ssh-krb5.
1882 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1883 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1884 gss-serv-krb5.c.
1885
1886 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1887
1888openssh (1:4.2p1-1) unstable; urgency=low
1889
1890 * New upstream release.
1891 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1892 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1893 port forwardings when no listen address was explicitly specified
1894 (closes: #326065).
1895 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1896 credentials. This code is only built in openssh-krb5, not openssh, but
1897 I mention the CVE reference here anyway for completeness.
1898 - Add a new compression method ("Compression delayed") that delays zlib
1899 compression until after authentication, eliminating the risk of zlib
1900 vulnerabilities being exploited by unauthenticated users. Note that
1901 users of OpenSSH versions earlier than 3.5 will need to disable
1902 compression on the client or set "Compression yes" (losing this
1903 security benefit) on the server.
1904 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1905 from 1024 to 2048 bits (closes: #181162).
1906 - Many bugfixes and improvements to connection multiplexing.
1907 - Don't pretend to accept $HOME (closes: #208648).
1908 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1909 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1910 problems when ssh is left un-upgraded (closes: #324695).
1911 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1912 At least when X11UseLocalhost is turned on, which is the default, the
1913 security risks of using X11 forwarding are risks to the client, not to
1914 the server (closes: #320104).
1915
1916 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1917
1918openssh (1:4.1p1-7) unstable; urgency=low
1919
1920 * Do the IDEA host key check on a temporary file to avoid altering
1921 /etc/ssh/ssh_host_key itself (closes: #312312).
1922 * Work around the ssh-askpass alternative somehow ending up in manual mode
1923 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1924 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1925 * Fix XSIish uses of 'test' in openssh-server.preinst.
1926 * Policy version 3.6.2: no changes required.
1927
1928 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1929
1930openssh (1:4.1p1-6) unstable; urgency=low
1931
1932 * Fix one-character typo that meant the binaries in openssh-client and
1933 openssh-server got recompiled with the wrong options during
1934 'debian/rules install' (closes: #317088, #317238, #317241).
1935
1936 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1937
1938openssh (1:4.1p1-5) unstable; urgency=low
1939
1940 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1941 * Drop priority of ssh to extra to match the override file.
1942 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1943 /usr/share/doc/openssh-client (closes: #314745).
1944 * Ship README.dns (closes: #284874).
1945 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1946 permissions (closes: #314956).
1947 * Allow ~/.ssh/config to be group-writable, provided that the group in
1948 question contains only the file's owner (closes: #314347).
1949 * debconf template translations:
1950 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1951 closes: #315477).
1952 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1953
1954 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1955
1956openssh (1:4.1p1-4) unstable; urgency=low
1957
1958 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1959 only conflicts with ssh (closes: #312475).
1960 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1961 - Added SELinux capability, and turned it on be default. Added
1962 restorecon calls in preinst and postinst (should not matter if the
1963 machine is not SELinux aware). By and large, the changes made should
1964 have no effect unless the rules file calls --with-selinux; and even
1965 then there should be no performance hit for machines not actively
1966 running SELinux.
1967 - Modified the preinst and postinst to call restorecon to set the
1968 security context for the generated public key files.
1969 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1970 may want to also include pam_selinux.so.
1971 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1972 are available.
1973 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1974 /usr/lib/openssh/sftp-server (closes: #312891).
1975 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1976 * debconf template translations:
1977 - Update German (thanks, Jens Seidel; closes: #313949).
1978
1979 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1980
1981openssh (1:4.1p1-3) unstable; urgency=low
1982
1983 * Upload to unstable.
1984
1985 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1986
1987openssh (1:4.1p1-2) experimental; urgency=low
1988
1989 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1990 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1991 this should edit sshd_config instead (closes: #147212).
1992 * Since ssh-keysign isn't used by default (you need to set
1993 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1994 question to ask whether it should be setuid is overkill, and the
1995 question text had got out of date anyway. Remove this question, ship
1996 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1997 debconf question was previously set to false.
1998 * Add lintian overrides for the above (setuid-binary,
1999 no-debconf-templates).
2000 * Fix picky lintian errors about slogin symlinks.
2001 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
2002 * Apply Linux 2.2 workaround (see #239999) only on Linux.
2003
2004 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2005
2006openssh (1:4.1p1-1) experimental; urgency=low
2007
2008 * New upstream release.
2009 - Normalise socket addresses returned by get_remote_hostname(), fixing
2010 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2011 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2012 (closes: #295757, #308868, and possibly others; may open other bugs).
2013 Use PAM password authentication to avoid #278394. In future I may
2014 provide two sets of binaries built with and without this option, since
2015 it seems I can't win.
2016 * Disable ChallengeResponseAuthentication in new installations, returning
2017 to PasswordAuthentication by default, since it now supports PAM and
2018 apparently works better with a non-threaded sshd (closes: #247521).
2019 * openssh-server Suggests: rssh (closes: #233012).
2020 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2021 and configuration files to match (closes: #87900, #151321).
2022 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2023 (closes: #141979).
2024
2025 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2026
2027openssh (1:4.0p1-1) experimental; urgency=low
2028
2029 * New upstream release.
2030 - Port-forwarding specifications now take optional bind addresses, and
2031 the server allows client-specified bind addresses for remote port
2032 forwardings when configured with "GatewayPorts clientspecified"
2033 (closes: #87253, #192206).
2034 - ssh and ssh-keyscan now support hashing of known_hosts files for
2035 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2036 managing known_hosts files, which understand hashing.
2037 - sftp supports command history and editing support using libedit
2038 (closes: #287013).
2039 - Have scp and sftp wait for the spawned ssh to exit before they exit
2040 themselves, allowing ssh to restore terminal modes (closes: #257130).
2041 - Improved the handling of bad data in authorized_keys files,
2042 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2043 in keys only produce errors in auth.log now (closes: #220726).
2044 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2045 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2046 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2047 closes: #296487).
2048 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2049 * Hurd build fixes (although sshd still doesn't work):
2050 - Restore X forwarding fix from #102991, lost somewhere along the way.
2051 - Link with -lcrypt.
2052 - Link with -lpthread rather than -pthread.
2053 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2054 satisfy build-dependencies.
2055 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2056 * Enable HashKnownHosts by default. This only affects new entries; use
2057 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2058 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2059 (closes: #307069).
2060 * debconf template translations:
2061 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2062 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2063 - Synchronise Spanish with sarge branch (thanks, Javier
2064 Fernández-Sanguino Peña; closes: #298536).
2065 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2066
2067 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2068
2069openssh (1:3.9p1-3) experimental; urgency=low
2070
2071 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2072 * Add debian/watch file.
2073
2074 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2075
2076openssh (1:3.9p1-2) experimental; urgency=low
2077
2078 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2079 appears to be sufficient and more useful (closes: #162996).
2080 * Depend on debconf | debconf-2.0.
2081 * Drop LoginGraceTime back to the upstream default of two minutes on new
2082 installs (closes: #289573).
2083 * debconf template translations from Ubuntu bug #1232:
2084 - Update Greek (thanks, Logiotatidis George).
2085 - Update Spanish (thanks, Santiago Erquicia).
2086
2087 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2088
2089openssh (1:3.9p1-1) experimental; urgency=low
2090
2091 * New upstream release.
2092 - PAM password authentication implemented again (closes: #238699,
2093 #242119).
2094 - Implemented the ability to pass selected environment variables between
2095 the client and the server.
2096 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2097 (closes: #228828).
2098 - Fix res_query detection (closes: #242462).
2099 - 'ssh -c' documentation improved (closes: #265627).
2100 * Pass LANG and LC_* environment variables from the client by default, and
2101 accept them to the server by default in new installs, although not on
2102 upgrade (closes: #264024).
2103 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2104 * Expand on openssh-client package description (closes: #273831).
2105
2106 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2107
2108openssh (1:3.8.1p1-14) experimental; urgency=low
2109
2110 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2111 * Fix timing information leak allowing discovery of invalid usernames in
2112 PAM keyboard-interactive authentication (backported from a patch by
2113 Darren Tucker; closes: #281595).
2114 * Make sure that there's a delay in PAM keyboard-interactive
2115 authentication when PermitRootLogin is not set to yes and the correct
2116 root password is entered (closes: #248747).
2117
2118 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2119
2120openssh (1:3.8.1p1-13) experimental; urgency=low
2121
2122 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2123 * debconf template translations:
2124 - Update Dutch (thanks, cobaco; closes: #278715).
2125 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2126
2127 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2128
2129openssh (1:3.8.1p1-12) experimental; urgency=low
2130
2131 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2132 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2133 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2134 implementations apparently have problems with the long version string.
2135 This is of course a bug in those implementations, but since the extent
2136 of the problem is unknown it's best to play safe (closes: #275731).
2137 * debconf template translations:
2138 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2139 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2140 - Update French (thanks, Denis Barbier; closes: #276703).
2141 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2142
2143 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2144
2145openssh (1:3.8.1p1-11) experimental; urgency=high
2146
2147 * Move sshd_config(5) to openssh-server, where it belongs.
2148 * If PasswordAuthentication is disabled, then offer to disable
2149 ChallengeResponseAuthentication too. The current PAM code will attempt
2150 password-style authentication if ChallengeResponseAuthentication is
2151 enabled (closes: #250369).
2152 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2153 later and then upgraded. Sorry about that ... for this reason, the
2154 default answer is to leave ChallengeResponseAuthentication enabled.
2155
2156 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2157
2158openssh (1:3.8.1p1-10) experimental; urgency=low
2159
2160 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2161 too many GNOME people tell me it's the wrong thing to be doing. I've
2162 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2163
2164 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2165
2166openssh (1:3.8.1p1-9) experimental; urgency=low
2167
2168 * Split the ssh binary package into openssh-client and openssh-server
2169 (closes: #39741). openssh-server depends on openssh-client for some
2170 common functionality; it didn't seem worth creating yet another package
2171 for this. openssh-client is priority standard, openssh-server optional.
2172 * New transitional ssh package, priority optional, depending on
2173 openssh-client and openssh-server. May be removed once nothing depends
2174 on it.
2175 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2176 for the maintainer scripts to find out what version we're upgrading from
2177 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2178 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2179 and ssh/user_environment_tell.
2180 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2181 happens even though we don't know what version we're upgrading from.
2182 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2183 (until sarge+2) it's still honoured to avoid breaking existing
2184 configurations, but the right approach is now to remove the
2185 openssh-server package if you don't want to run the server. Add a NEWS
2186 item to that effect.
2187
2188 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2189
2190openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2191
2192 * Fix timing information leak allowing discovery of invalid usernames in
2193 PAM keyboard-interactive authentication (backported from a patch by
2194 Darren Tucker; closes: #281595).
2195 * Make sure that there's a delay in PAM keyboard-interactive
2196 authentication when PermitRootLogin is not set to yes and the correct
2197 root password is entered (closes: #248747).
2198
2199 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2200
2201openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2202
2203 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2204 * debconf template translations:
2205 - Update Dutch (thanks, cobaco; closes: #278715).
2206 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2207
2208 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2209
2210openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2211
2212 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2213 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2214 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2215 implementations apparently have problems with the long version string.
2216 This is of course a bug in those implementations, but since the extent
2217 of the problem is unknown it's best to play safe (closes: #275731).
2218 * debconf template translations:
2219 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2220 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2221 - Update French (thanks, Denis Barbier; closes: #276703).
2222 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2223
2224 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2225
2226openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2227
2228 * If PasswordAuthentication is disabled, then offer to disable
2229 ChallengeResponseAuthentication too. The current PAM code will attempt
2230 password-style authentication if ChallengeResponseAuthentication is
2231 enabled (closes: #250369).
2232 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2233 later and then upgraded. Sorry about that ... for this reason, the
2234 default answer is to leave ChallengeResponseAuthentication enabled.
2235
2236 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2237
2238openssh (1:3.8.1p1-8) unstable; urgency=high
2239
2240 * Matthew Vernon:
2241 - Add a GPL exception to the licensing terms of the Debian patch
2242 (closes: #211644).
2243
2244 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2245
2246openssh (1:3.8.1p1-7) unstable; urgency=low
2247
2248 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2249 Blank's request (closes: #260800).
2250
2251 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2252
2253openssh (1:3.8.1p1-6) unstable; urgency=low
2254
2255 * Implement hack in
2256 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2257 openssh-client-udeb to show up as a retrievable debian-installer
2258 component.
2259 * Generate host keys in postinst only if the relevant HostKey directives
2260 are found in sshd_config (closes: #87946).
2261
2262 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2263
2264openssh (1:3.8.1p1-5) unstable; urgency=medium
2265
2266 * Update German debconf template translation (thanks, Helge Kreutzmann;
2267 closes: #252226).
2268 * Remove Suggests: dnsutils, as it was only needed for
2269 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2270 * Disable shadow password support in openssh-server-udeb.
2271 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2272 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2273 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2274 handler kill the PAM thread if its waitpid() call returns 0, as well as
2275 the previous check for -1 (closes: #252676).
2276 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2277 more; oh well.
2278
2279 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2280
2281openssh (1:3.8.1p1-4) unstable; urgency=medium
2282
2283 * Kill off PAM thread if privsep slave dies (closes: #248125).
2284
2285 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2286
2287openssh (1:3.8.1p1-3) unstable; urgency=low
2288
2289 * Add ssh-keygen to openssh-server-udeb.
2290
2291 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2292
2293openssh (1:3.8.1p1-2) unstable; urgency=low
2294
2295 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2296 closes: #248748).
2297 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2298 (not yet uploaded).
2299 * Restore ssh-askpass-gnome binary, lost by mistake.
2300 * Don't link against libnsl in udeb builds.
2301
2302 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2303
2304openssh (1:3.8.1p1-1) unstable; urgency=low
2305
2306 * New upstream release.
2307 - Use a longer buffer for tty names in utmp (closes: #247538).
2308 * Make sure there's a newline at the end of sshd_config before adding
2309 'UsePAM yes' (closes: #244829).
2310 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2311 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2312 documents the obsolete SSH1 protocol, not to mention that it was never a
2313 real RFC but only an Internet-Draft. It's available from
2314 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2315 it for some reason.
2316 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2317 in debian-installer. They still need libnss_files to be supplied in udeb
2318 form by glibc.
2319 * Work around lack of res_query weak alias in libresolv on amd64 (see
2320 #242462, awaiting real fix upstream).
2321 * Fix grammar in sshd(8) (closes: #238753).
2322 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2323 * Update Polish debconf template translation (thanks, Emil Nowak;
2324 closes: #242808).
2325 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2326 closes: #246068).
2327
2328 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2329
2330openssh (1:3.8p1-3) unstable; urgency=low
2331
2332 * Remove deprecated ReverseMappingCheck option from newly generated
2333 sshd_config files (closes: #239987).
2334 * Build everything apart from contrib in a subdirectory, to allow for
2335 multiple builds.
2336 * Some older kernels are missing setresuid() and setresgid(), so don't try
2337 to use them. setreuid() and setregid() will do well enough for our
2338 purposes (closes: #239999).
2339
2340 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2341
2342openssh (1:3.8p1-2) unstable; urgency=medium
2343
2344 * Disable PasswordAuthentication for new installations (closes: #236810).
2345 * Turn off the new ForwardX11Trusted by default, returning to the
2346 semantics of 3.7 and earlier, since it seems immature and causes far too
2347 many problems with existing setups. See README.Debian for details
2348 (closes: #237021).
2349
2350 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2351
2352openssh (1:3.8p1-1) unstable; urgency=low
2353
2354 * New upstream release (closes: #232281):
2355 - New PAM implementation based on that in FreeBSD. This runs PAM session
2356 modules before dropping privileges (closes: #132681, #150968).
2357 - Since PAM session modules are run as root, we can turn pam_limits back
2358 on by default, and it no longer spits out "Operation not permitted" to
2359 syslog (closes: #171673).
2360 - Password expiry works again (closes: #153235).
2361 - 'ssh -q' suppresses login banner (closes: #134589).
2362 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2363 - ssh-add prints key comment on each prompt (closes: #181869).
2364 - Punctuation formatting fixed in man pages (closes: #191131).
2365 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2366 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2367 than this, to maintain the standard Debian sshd configuration.
2368 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2369 sshd_config on upgrade. Neither option is supported any more.
2370 * Privilege separation and PAM are now properly supported together, so
2371 remove both debconf questions related to them and simply set it
2372 unconditionally in newly generated sshd_config files (closes: #228838).
2373 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2374 compatibility alias. The semantics differ slightly, though; see
2375 ssh_config(5) for details.
2376 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2377 documented in ssh_config(5), it's not as good as the SSH2 version.
2378 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2379 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2380 * Update config.guess and config.sub from autotools-dev 20040105.1.
2381 * Darren Tucker:
2382 - Reset signal status when starting pam auth thread, prevent hanging
2383 during PAM keyboard-interactive authentications.
2384 - Fix a non-security-critical segfault in PAM authentication.
2385 * Add debconf template translations:
2386 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2387 - Italian (thanks, Renato Gini; closes: #234777).
2388
2389 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2390
2391openssh (1:3.6.1p2-12) unstable; urgency=low
2392
2393 * Update Spanish debconf template translation (thanks, Javier
2394 Fernández-Sanguino Peña; closes: #228242).
2395 * Add debconf template translations:
2396 - Czech (thanks, Miroslav Kure; closes: #230110).
2397 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2398
2399 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2400
2401openssh (1:3.6.1p2-11) unstable; urgency=low
2402
2403 * Comment out pam_limits in default configuration, for now at least
2404 (closes: #198254).
2405 * Use invoke-rc.d (if it exists) to run the init script.
2406 * Backport format string bug fix in sshconnect.c (closes: #225238).
2407 * ssh-copy-id exits if ssh fails (closes: #215252).
2408
2409 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2410
2411openssh (1:3.6.1p2-10) unstable; urgency=low
2412
2413 * Use --retry in init script when restarting rather than sleeping, to make
2414 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2415 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2416 * Update debconf template translations:
2417 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2418 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2419 - Japanese (thanks, Kenshi Muto; closes: #212497).
2420 - Russian (thanks, Ilgiz Kalmetev).
2421 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2422 * Add Dutch debconf template translation (thanks, cobaco;
2423 closes: #215372).
2424 * Update config.guess and config.sub from autotools-dev 20031007.1
2425 (closes: #217696).
2426 * Implement New World Order for PAM configuration, including
2427 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2428 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2429 in your environment. See README.Debian.
2430 * Add more commentary to /etc/pam.d/ssh.
2431
2432 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2433
2434openssh (1:3.6.1p2-9) unstable; urgency=high
2435
2436 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2437 closes: #211434).
2438
2439 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2440
2441openssh (1:3.6.1p2-8) unstable; urgency=high
2442
2443 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2444 (closes: #211324).
2445
2446 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2447
2448openssh (1:3.6.1p2-7) unstable; urgency=high
2449
2450 * Update debconf template translations:
2451 - French (thanks, Christian Perrier; closes: #208801).
2452 - Japanese (thanks, Kenshi Muto; closes: #210380).
2453 * Some small improvements to the English templates courtesy of Christian
2454 Perrier. I've manually unfuzzied a few translations where it was
2455 obvious, on Christian's advice, but the others will have to be updated.
2456 * Document how to generate an RSA1 host key (closes: #141703).
2457 * Incorporate NMU fix for early buffer expansion vulnerability,
2458 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2459
2460 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2461
2462openssh (1:3.6.1p2-6.0) unstable; urgency=high
2463
2464 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2465
2466 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2467
2468openssh (1:3.6.1p2-6) unstable; urgency=medium
2469
2470 * Use a more CVS-friendly means of setting SSH_VERSION.
2471 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2472 Luis Lopes; closes: #208036).
2473 * Don't run 'sshd -t' in init script if the server isn't to be run
2474 (closes: #197576).
2475 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2476 information leakage due to PAM issues with upstream's recent security
2477 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2478 * Policy version 3.6.1: recode this changelog to UTF-8.
2479
2480 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2481
2482openssh (1:3.6.1p2-5) unstable; urgency=low
2483
2484 * Disable cmsg_type check for file descriptor passing when running on
2485 Linux 2.0 (closes: #150976). Remove comments about non-functional
2486 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2487 debconf questions and from README.Debian, since it should all now work.
2488 * Fix "defails" typo in generated sshd_config (closes: #206484).
2489 * Backport upstream patch to strip trailing whitespace (including
2490 newlines) from configuration directives (closes: #192079).
2491
2492 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2493
2494openssh (1:3.6.1p2-4) unstable; urgency=low
2495
2496 * getent can get just one key; no need to use grep (thanks, James Troup).
2497 * Move /usr/local/bin to the front of the default path, following
2498 /etc/login.defs (closes: #201150).
2499 * Remove specifics of problematic countries from package description
2500 (closes: #197040).
2501 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2502 Yagüe; closes: #198456).
2503 * Backport upstream patch to pass monitor signals through to child
2504 (closes: #164797).
2505
2506 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2507
2508openssh (1:3.6.1p2-3) unstable; urgency=low
2509
2510 * Update French debconf template translation (thanks, Christian Perrier;
2511 closes: #194323).
2512 * Version the adduser dependency for --no-create-home (closes: #195756).
2513 * Add a version of moduli(5), namely revision 1.7 of
2514 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2515 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2516
2517 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2518
2519openssh (1:3.6.1p2-2) unstable; urgency=low
2520
2521 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2522 doesn't deal with permissions changes on conffiles (closes: #192966).
2523 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2524 * Add GPL location to copyright file.
2525 * Remove debian/postinst.old.
2526 * Switch to po-debconf, with some careful manual use of po2debconf to
2527 ensure that the source package continues to build smoothly on woody
2528 (closes: #183986).
2529 * Update debconf template translations:
2530 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2531 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2532 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2533 "log.h:59: warning: conflicting types for built-in function `log'". The
2534 OpenSSH log() function has been renamed in upstream CVS.
2535
2536 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2537
2538openssh (1:3.6.1p2-1) unstable; urgency=medium
2539
2540 * New upstream release, including fix for PAM user-discovery security hole
2541 (closes: #191681).
2542 * Fix ChallengeResponseAuthentication default in generated sshd_config
2543 (closes: #106037).
2544 * Put newlines after full stops in man page documentation for
2545 ProtocolKeepAlives and SetupTimeOut.
2546 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2547 gnome-ssh-askpass with -g and -Wall flags.
2548 * Really ask ssh/new_config debconf question before trying to fetch its
2549 value (closes: #188721).
2550 * On purge, remove only the files we know about in /etc/ssh rather than
2551 the whole thing, and remove the directory if that leaves it empty
2552 (closes: #176679).
2553 * ssh has depended on debconf for some time now with no complaints, so:
2554 - Simplify the postinst by relying on debconf being present. (The absent
2555 case was buggy anyway.)
2556 - Get rid of "if you have not installed debconf" text in README.Debian,
2557 and generally update the "/usr/bin/ssh not SUID" entry.
2558 * More README.Debian work:
2559 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2560 make it easier for people to find the former. The upgrade issues
2561 should probably be sorted by version somehow.
2562 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2563 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2564
2565 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2566
2567openssh (1:3.6.1p1-1) unstable; urgency=low
2568
2569 * New upstream release (thanks, Laurence J. Lane).
2570 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2571 override file.
2572
2573 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2574
2575openssh (1:3.6p1-1) unstable; urgency=low
2576
2577 * New upstream release.
2578 - Workaround applied upstream for a bug in the interaction of glibc's
2579 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2580 - As such, it should now be safe to remove --with-ipv4-default, so
2581 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2582 of other merged bugs).
2583 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2584 - scp exits 1 if ssh fails (closes: #138400).
2585 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2586 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2587 (closes: #109795).
2588 * Install /etc/default/ssh non-executable (closes: #185537).
2589
2590 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2591
2592openssh (1:3.5p1-5) unstable; urgency=low
2593
2594 * Add /etc/default/ssh (closes: #161049).
2595 * Run the init script under 'set -e' (closes: #175010).
2596 * Change the default superuser path to include /sbin, /usr/sbin, and
2597 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2598 nice, but that belongs to another package. Without a defined API to
2599 retrieve its settings, parsing it is off-limits.
2600 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2601 support building on stable with GNOME 1, using the alternate
2602 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2603
2604 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2605
2606openssh (1:3.5p1-4) unstable; urgency=low
2607
2608 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2609 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2610 previously it was completely wrong anyway.
2611 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2612 question's default using that information, rather than using debconf as
2613 a registry. Other solutions may be better in the long run, but this is
2614 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2615 * Stop using pam_lastlog, as it doesn't currently work well as a session
2616 module when privilege separation is enabled; it can usually read
2617 /var/log/lastlog but can't write to it. Instead, just use sshd's
2618 built-in support, already enabled by default (closes: #151297, #169938).
2619 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2620 * Add a "this may take some time" warning when creating host keys on
2621 installation (part of #110094).
2622 * When restarting via the init script, check for sshd_not_to_be_run after
2623 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2624 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2625 strangeness (closes: #115138).
2626 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2627 stderr.
2628 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2629 * Rebuild with libssl0.9.7 (closes: #176983).
2630 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2631 be looked at.
2632
2633 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2634
2635openssh (1:3.5p1-3) unstable; urgency=low
2636
2637 * Happy new year!
2638 * Use getent rather than id to find out whether the sshd user exists
2639 (closes: #150974).
2640 * Remove some duplication from the postinst's ssh-keysign setuid code.
2641 * Replace db_text with db_input throughout debian/config. (db_text has
2642 been a compatibility wrapper since debconf 0.1.5.)
2643 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2644 * Use 'make install-nokeys', and disable unused debhelper commands,
2645 thereby forward-porting the last pieces of Zack Weinberg's patch
2646 (closes: #68341).
2647 * Move the man page for gnome-ssh-askpass from the ssh package to
2648 ssh-askpass-gnome (closes: #174449).
2649 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2650 '--' to terminate the list of options (closes: #171554).
2651 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2652 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2653 closes: #174757).
2654 * Document setgid ssh-agent's effect on certain environment variables in
2655 README.Debian (closes: #167974).
2656 * Document interoperability problems between scp and ssh.com's server in
2657 README.Debian, and suggest some workarounds (closes: #174662).
2658
2659 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2660
2661openssh (1:3.5p1-2) unstable; urgency=low
2662
2663 * Mention in the ssh package description that it provides both ssh and
2664 sshd (closes: #99680).
2665 * Create a system group for ssh-agent, not a user group (closes: #167669).
2666
2667 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2668
2669openssh (1:3.5p1-1) unstable; urgency=low
2670
2671 * New upstream release.
2672 - Fixes typo in ssh-add usage (closes: #152239).
2673 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2674 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2675 are deprecated for security reasons and will eventually go away. For
2676 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2677 sshd_config.
2678 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2679 actually doesn't matter, as it drops privileges immediately, but to
2680 avoid confusion the postinst creates a new 'ssh' group for it.
2681 * Obsolete patches:
2682 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2683 1:3.3p1-0.0woody1).
2684 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2685
2686 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2687 * Source the debconf confmodule at the top of the postrm rather than at
2688 the bottom, to avoid making future non-idempotency problems worse (see
2689 #151035).
2690 * Debconf templates:
2691 - Add Polish (thanks, Grzegorz Kusnierz).
2692 - Update French (thanks, Denis Barbier; closes: #132509).
2693 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2694 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2695 this is the selected ssh-askpass alternative (closes: #67775).
2696
2697 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2698
2699openssh (1:3.4p1-4) unstable; urgency=low
2700
2701 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2702 * Restore Russia to list of countries where encryption is problematic (see
2703 #148951 and http://www.average.org/freecrypto/).
2704 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2705 * Drop the PAM special case for hurd-i386 (closes: #99157).
2706 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2707 * Note in README.Debian that you need xauth from xbase-clients on the
2708 server for X11 forwarding (closes: #140269).
2709 * Use correct path to upstream README in copyright file (closes: #146037).
2710 * Document the units for ProtocolKeepAlives (closes: #159479).
2711 * Backport upstream patch to fix hostbased auth (closes: #117114).
2712 * Add -g to CFLAGS.
2713
2714 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2715
2716openssh (1:3.4p1-3) unstable; urgency=low
2717
2718 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2719 Matthew's request. (Normal service will resume in some months' time.)
2720 * Add sharutils to Build-Depends (closes: #138465).
2721 * Stop creating the /usr/doc/ssh symlink.
2722
2723 * Fix some debconf template typos (closes: #160358).
2724 * Split debconf templates into one file per language.
2725 * Add debconf template translations:
2726 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2727 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2728 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2729 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2730 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2731 * Update debconf template translations:
2732 - French (thanks, Igor Genibel; closes: #151361).
2733 - German (thanks, Axel Noetzold; closes: #147069).
2734 * Some of these translations are fuzzy. Please send updates.
2735
2736 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2737
2738openssh (1:3.4p1-2) unstable; urgency=high
2739
2740 * Get a security-fixed version into unstable
2741 * Also tidy README.Debian up a little
2742
2743 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2744
2745openssh (1:3.4p1-1) testing; urgency=high
2746
2747 * Extend my tendrils back into this package (Closes: #150915, #151098)
2748 * thanks to the security team for their work
2749 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2750 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2751 new one
2752 * tell/ask the user about PriviledgeSeparation
2753 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2754 * Remove our previous statoverride on /usr/bin/ssh (only for people
2755 upgrading from a version where we'd put one in ourselves!)
2756 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2757 * Reduce the sleep time in /etc/init.d/ssh during a restart
2758
2759 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2760
2761openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2762
2763 * NMU by the security team.
2764 * New upstream version
2765
2766 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2767
2768openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2769
2770 * NMU by the security team.
2771 * fix error when /etc/ssh/sshd_config exists on new install
2772 * check that user doesn't exist before running adduser
2773 * use openssl internal random unconditionally
2774
2775 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2776
2777openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2778
2779 * NMU by the security team.
2780 * use correct home directory when sshd user is created
2781
2782 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2783
2784openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2785
2786 * NMU by the security team.
2787 * Fix rsa1 key creation (Closes: #150949)
2788 * don't fail if sshd user removal fails
2789 * depends: on adduser (Closes: #150907)
2790
2791 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2792
2793openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2794
2795 * NMU by the security team.
2796 * New upstream version.
2797 - Enable privilege separation by default.
2798 * Include patch from Solar Designer for privilege separation and
2799 compression on 2.2.x kernels.
2800 * Remove --disable-suid-ssh from configure.
2801 * Support setuid ssh-keysign binary instead of setuid ssh client.
2802 * Check sshd configuration before restarting.
2803
2804 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2805
2806openssh (1:3.0.2p1-9) unstable; urgency=high
2807
2808 * Thanks to those who NMUd
2809 * The only change in this version is to debian/control - I've removed
2810 the bit that says you can't export it from the US - it would look
2811 pretty daft to say this about a package in main! Also, it's now OK
2812 to use crypto in France, so I've edited that comment slightly
2813 * Correct a path in README.Debian too (Closes: #138634)
2814
2815 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2816
2817openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2818
2819 * NMU
2820 * Really set urgency to medium this time (oops)
2821 * Fix priority to standard per override while I'm at it
2822
2823 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2824
2825openssh (1:3.0.2p1-8.2) unstable; urgency=low
2826
2827 * NMU with maintainer's permission
2828 * Prepare for upcoming ssh-nonfree transitional packages per
2829 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2830 * Urgency medium because it would really be good to get this into woody
2831 before it releases
2832 * Fix sections to match override file
2833 * Reissued due to clash with non-US -> main move
2834
2835 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2836
2837openssh (1:3.0.2p1-8.1) unstable; urgency=low
2838
2839 * NMU
2840 * Move from non-US to mani
2841
2842 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2843
2844openssh (1:3.0.2p1-8) unstable; urgency=critical
2845
2846 * Security fix - patch from upstream (Closes: #137209, #137210)
2847 * Undo the changes in the unreleased -7, since they appear to break
2848 things here. Accordingly, the code change is minimal, and I'm
2849 happy to get it into testing ASAP
2850
2851 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2852
2853openssh (1:3.0.2p1-7) unstable; urgency=high
2854
2855 * Build to support IPv6 and IPv4 by default again
2856
2857 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2858
2859openssh (1:3.0.2p1-6) unstable; urgency=high
2860
2861 * Correct error in the clean target (Closes: #130868)
2862
2863 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2864
2865openssh (1:3.0.2p1-5) unstable; urgency=medium
2866
2867 * Include the Debian version in our identification, to make it easier to
2868 audit networks for patched versions in future
2869
2870 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2871
2872openssh (1:3.0.2p1-4) unstable; urgency=medium
2873
2874 * If we're asked to not run sshd, stop any running sshd's first
2875 (Closes: #129327)
2876
2877 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2878
2879openssh (1:3.0.2p1-3) unstable; urgency=high
2880
2881 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2882 * Remove extra debconf suggestion (Closes: #128094)
2883 * Mmm. speedy bug-fixing :-)
2884
2885 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2886
2887openssh (1:3.0.2p1-2) unstable; urgency=high
2888
2889 * Fix postinst to not automatically overwrite sshd_config (!)
2890 (Closes: #127842, #127867)
2891 * Add section in README.Debian about the PermitRootLogin setting
2892
2893 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2894
2895openssh (1:3.0.2p1-1) unstable; urgency=high
2896
2897 * Incorporate fix from Colin's NMU
2898 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2899 * Capitalise IETF (Closes: #125379)
2900 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2901 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2902 * Ask people upgrading from potato if they want a new conffile
2903 (Closes: #125642)
2904 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2905 * Frob the default config a little (Closes: #122284, #125827, #125696,
2906 #123854)
2907 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2908 #123552)
2909 * Fix typo in templates file (Closes: #123411)
2910
2911 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2912
2913openssh (1:3.0.1p1-1.2) unstable; urgency=high
2914
2915 * Non-maintainer upload
2916 * Prevent local users from passing environment variables to the login
2917 process when UseLogin is enabled
2918
2919 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2920
2921openssh (1:3.0.1p1-1.1) unstable; urgency=low
2922
2923 * Non-maintainer upload, at Matthew's request.
2924 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2925 ia64 (closes: #122086).
2926
2927 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2928
2929openssh (1:3.0.1p1-1) unstable; urgency=high
2930
2931 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2932 * Building with a libc that works (!) (Closes: #115228)
2933 * Patches forward-ported are -1/-2 options for scp, the improvement to
2934 'waiting for forwarded connections to terminate...'
2935 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2936 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2937 * Remove suidregister leftover from postrm
2938 * Mention key we are making in the postinst
2939 * Default to not enable SSH protocol 1 support, since protocol 2 is
2940 much safer anyway.
2941 * New version of the vpn-fixes patch, from Ian Jackson
2942 * New handling of -q, and added new -qq option; thanks to Jon Amery
2943 * Experimental smartcard support not enabled, since I have no way of
2944 testing it.
2945
2946 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2947
2948openssh (1:2.9p2-6) unstable; urgency=low
2949
2950 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2951 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2952 * call update-alternatives --quiet (Closes: #103314)
2953 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2954 * TEMPORARY fix to provide largefile support using a -D in the cflags
2955 line. long-term, upstream will patch the autoconf stuff
2956 (Closes: #106809, #111849)
2957 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2958 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2959 * Check for files containing a newline character (Closes: #111692)
2960
2961 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2962
2963openssh (1:2.9p2-5) unstable; urgency=high
2964
2965 * Thanks to all the bug-fixers who helped!
2966 * remove sa_restorer assignment (Closes: #102837)
2967 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2968 us access (Closes: #48297)
2969 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2970 * patch from Jonathan Amery to document ssh-keygen behaviour
2971 (Closes:#106643, #107512)
2972 * patch to postinst from Jonathan Amery (Closes: #106411)
2973 * patch to manpage from Jonathan Amery (Closes: #107364)
2974 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2975 documented behaviour (Closes: #64347)
2976 * patch from Ian Jackson to cause us to destroy a file when we scp it
2977 onto itself, rather than dumping bits of our memory into it, which was
2978 a security hole (see #51955)
2979 * patch from Jonathan Amery to document lack of Kerberos support
2980 (Closes: #103726)
2981 * patch from Matthew Vernon to make the 'waiting for connections to
2982 terminate' message more helpful (Closes: #50308)
2983
2984 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2985
2986openssh (1:2.9p2-4) unstable; urgency=high
2987
2988 * Today's build of ssh is strawberry flavoured
2989 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2990 * Tidy up debconf template (Closes: #106152)
2991 * If called non-setuid, then setgid()'s failure should not be fatal (see
2992 #105854)
2993
2994 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2995
2996openssh (1:2.9p2-3) unstable; urgency=low
2997
2998 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2999 * Improve the IdentityFile section in the man page (Closes: #106038)
3000
3001 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
3002
3003openssh (1:2.9p2-2) unstable; urgency=low
3004
3005 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3006 * Make PrintLastLog 'no' by default (Closes: #105893)
3007
3008 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3009
3010openssh (1:2.9p2-1) unstable; urgency=low
3011
3012 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3013 * Hopefully, this will close some other bugs too
3014
3015 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3016
3017openssh (1:2.5.2p2-3) unstable; urgency=low
3018
3019 * Taking Over this package
3020 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3021 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3022 * Don't fiddle with conf-files any more (Closes: #69501)
3023
3024 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3025
3026openssh (1:2.5.2p2-2.2) unstable; urgency=low
3027
3028 * NMU
3029 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3030 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3031 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3032 documentation for protocolkeepalives. Makes ssh more generally useful
3033 for scripting uses (Closes: #82877, #99275)
3034 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3035 #98286, #97391)
3036
3037 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3038
3039openssh (1:2.5.2p2-2.1) unstable; urgency=low
3040
3041 * NMU
3042 * Remove duplicate Build-Depends for libssl096-dev and change it to
3043 depend on libssl-dev instaed. Also adding in virtual | real package
3044 style build-deps. (Closes: #93793, #75228)
3045 * Removing add-log entry (Closes: #79266)
3046 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3047 * pam build-dep already exists (Closes: #93683)
3048 * libgnome-dev build-dep already exists (Closes: #93694)
3049 * No longer in non-free (Closes: #85401)
3050 * Adding in fr debconf translations (Closes: #83783)
3051 * Already suggests xbase-clients (Closes: #79741)
3052 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3053 * Providing rsh-client (Closes: #79437)
3054 * hurd patch was already applied (Closes: #76033)
3055 * default set to no (Closes: #73682)
3056 * Adding in a suggests for dnsutils (Closes: #93265)
3057 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3058 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3059 * Adding in debconf dependency
3060
3061 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3062
3063openssh (1:2.5.2p2-2) unstable; urgency=high
3064
3065 * disable the OpenSSL version check in entropy.c
3066 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3067
3068 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3069
3070openssh (1:2.5.2p2-1) unstable; urgency=low
3071
3072 * New upstream release
3073 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3074 * fix double space indent in german templates (closes: #89493)
3075 * make postinst check for ssh_host_rsa_key
3076 * get rid of the last of the misguided debian/rules NMU debris :-/
3077
3078 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3079
3080openssh (1:2.5.1p2-2) unstable; urgency=low
3081
3082 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3083 * fix broken dpkg-statoverride test in postinst
3084 (closes: #89612, #90474, #90460, #89605)
3085 * NMU bug fixed but not closed in last upload (closes: #88206)
3086
3087 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3088
3089openssh (1:2.5.1p2-1) unstable; urgency=high
3090
3091 * New upstream release
3092 * fix typo in postinst (closes: #88110)
3093 * revert to setting PAM service name in debian/rules, backing out last
3094 NMU, which also (closes: #88101)
3095 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3096 * restore printlastlog option patch
3097 * revert to using debhelper, which had been partially disabled in NMUs
3098
3099 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3100
3101openssh (1:2.5.1p1-1.8) unstable; urgency=high
3102
3103 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3104
3105 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3106
3107openssh (1:2.5.1p1-1.7) unstable; urgency=high
3108
3109 * And now we mark the correct binary as setuid, when a user requested
3110 to install it setuid.
3111
3112 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3113
3114openssh (1:2.5.1p1-1.6) unstable; urgency=high
3115
3116 * Fixes postinst to handle overrides that are already there. Damn, I
3117 should have noticed the bug earlier.
3118
3119 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3120
3121openssh (1:2.5.1p1-1.5) unstable; urgency=high
3122
3123 * Rebuild ssh with pam-support.
3124
3125 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3126
3127openssh (1:2.5.1p1-1.4) unstable; urgency=low
3128
3129 * Added Build-Depends on libssl096-dev.
3130 * Fixed sshd_config file to disallow root logins again.
3131
3132 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3133
3134openssh (1:2.5.1p1-1.3) unstable; urgency=low
3135
3136 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3137 * Made package policy 3.5.2 compliant.
3138
3139 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3140
3141openssh (1:2.5.1p1-1.2) unstable; urgency=low
3142
3143 * Added Conflict with sftp, since we now provide our own sftp-client.
3144 * Added a fix for our broken dpkg-statoverride call in the
3145 2.3.0p1-13.
3146 * Fixed some config pathes in the comments of sshd_config.
3147 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3148 anymore because upstream included the fix.
3149
3150 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3151
3152openssh (1:2.5.1p1-1.1) unstable; urgency=high
3153
3154 * Another NMU to get the new upstream version 2.5.1p1 into
3155 unstable. (Closes: #87123)
3156 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3157 * Key Exchange patch is already included by upstream. (Closes: #86015)
3158 * Upgrading should be possible now. (Closes: #85525, #85523)
3159 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3160 suid per default.
3161 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3162 is available and the mode of the binary should be 4755. And also added
3163 suggestion for a newer dpkg.
3164 (Closes: #85734, #85741, #86876)
3165 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3166 * scp now understands spaces in filenames (Closes: #53783, #58958,
3167 #66723)
3168 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3169 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3170 * ssh supports the usage of other dsa keys via the ssh command line
3171 options. (Closes: #81250)
3172 * Documentation in sshd_config fixed. (Closes: #81088)
3173 * primes file included by upstream and included now. (Closes: #82101)
3174 * scp now allows dots in the username. (Closes: #82477)
3175 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3176
3177 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3178
3179openssh (1:2.3.0p1-1.13) unstable; urgency=low
3180
3181 * Config should now also be fixed with this hopefully last NMU.
3182
3183 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3184
3185openssh (1:2.3.0p1-1.12) unstable; urgency=high
3186
3187 * Added suggest for xbase-clients to control-file. (Closes #85227)
3188 * Applied patch from Markus Friedl to fix a vulnerability in
3189 the rsa keyexchange.
3190 * Fixed position of horizontal line. (Closes: #83613)
3191 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3192 * Converted package from suidregister to dpkg-statoverride.
3193
3194 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3195
3196openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3197
3198 * Fixed some typos in the german translation of the debconf
3199 template.
3200
3201 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3202
3203openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3204
3205 * Fixed double printing of motd. (Closes: #82618)
3206
3207 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3208
3209openssh (1:2.3.0p1-1.9) unstable; urgency=high
3210
3211 * And the next NMU which includes the patch from Andrew Bartlett
3212 and Markus Friedl to fix the root privileges handling of openssh.
3213 (Closes: #82657)
3214
3215 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3216
3217openssh (1:2.3.0p1-1.8) unstable; urgency=high
3218
3219 * Applied fix from Ryan Murray to allow building on other architectures
3220 since the hurd patch was wrong. (Closes: #82471)
3221
3222 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3223
3224openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3225
3226 * Fixed another typo on sshd_config
3227
3228 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3229
3230openssh (1:2.3.0p1-1.6) unstable; urgency=high
3231
3232 * Added Build-Dependency on groff (Closes: #81886)
3233 * Added Build-Depencency on debhelper (Closes: #82072)
3234 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3235
3236 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3237
3238openssh (1:2.3.0p1-1.5) unstable; urgency=high
3239
3240 * Fixed now also the problem with sshd used as default ipv4 and
3241 didn't use IPv6. This should be now fixed.
3242
3243 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3244
3245openssh (1:2.3.0p1-1.4) unstable; urgency=high
3246
3247 * Fixed buggy entry in postinst.
3248
3249 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3250
3251openssh (1:2.3.0p1-1.3) unstable; urgency=high
3252
3253 * After finishing the rewrite of the rules-file I had to notice that
3254 the manpage installation was broken. This should now work again.
3255
3256 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3257
3258openssh (1:2.3.0p1-1.2) unstable; urgency=high
3259
3260 * Fixed the screwed up build-dependency.
3261 * Removed --with-ipv4-default to support ipv6.
3262 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3263 * Fixed location to sftp-server in config.
3264 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3265 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3266 * Fixed path to host key in sshd_config.
3267
3268 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3269
3270openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3271
3272 * NMU with permission of Phil Hands.
3273 * New upstream release
3274 * Update Build-Depends to point to new libssl096.
3275 * This upstream release doesn't leak any information depending
3276 on the setting of PermitRootLogin (Closes: #59933)
3277 * New upstream release contains fix against forcing a client to
3278 do X/agent forwarding (Closes: #76788)
3279 * Changed template to contain correct path to the documentation
3280 (Closes: #67245)
3281 * Added --with-4in6 switch as compile option into debian/rules.
3282 * Added --with-ipv4-default as compile option into debian/rules.
3283 (Closes: #75037)
3284 * Changed default path to also contain /usr/local/bin and
3285 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3286 * Changed path to sftp-server in sshd_config to match the
3287 our package (Closes: #68347)
3288 * Replaced OpenBSDh with OpenBSD in the init-script.
3289 * Changed location to original source in copyright.head
3290 * Changed behaviour of init-script when invoked with the option
3291 restart (Closes: #68706,#72560)
3292 * Added a note about -L option of scp to README.Debian
3293 * ssh won't print now the motd if invoked with -t option
3294 (Closes: #59933)
3295 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3296 * Added a note about tcp-wrapper support to README.Debian
3297 (Closes: #72807,#22190)
3298 * Removed two unneeded options from building process.
3299 * Added sshd.pam into debian dir and install it.
3300 * Commented out unnecessary call to dh_installinfo.
3301 * Added a line to sshd.pam so that limits will be paid attention
3302 to (Closes: #66904)
3303 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3304 * scp won't override files anymore (Closes: 51955)
3305 * Removed pam_lastlog module, so that the lastlog is now printed
3306 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3307 * If password is expired, openssh now forces the user to change it.
3308 (Closes: #51747)
3309 * scp should now have no more problems with shell-init-files that
3310 produces ouput (Closes: #56280,#59873)
3311 * ssh now prints the motd correctly (Closes: #66926)
3312 * ssh upgrade should disable ssh daemon only if users has choosen
3313 to do so (Closes: #67478)
3314 * ssh can now be installed suid (Closes: #70879)
3315 * Modified debian/rules to support hurd.
3316
3317 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3318
3319openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3320
3321 * Non-Maintainer Upload
3322 * Check for new returns in the new libc
3323 (closes: #72803, #74393, #72797, #71307, #71702)
3324 * Link against libssl095a (closes: #66304)
3325 * Correct check for PermitRootLogin (closes: #69448)
3326
3327 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3328
3329openssh (1:2.2.0p1-1) unstable; urgency=low
3330
3331 * New upstream release
3332
3333 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3334
3335openssh (1:2.1.1p4-3) unstable; urgency=low
3336
3337 * add rsh alternatives
3338 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3339 * do the IPV4_DEFAULT thing properly this time
3340
3341 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3342
3343openssh (1:2.1.1p4-2) unstable; urgency=low
3344
3345 * reinstate manpage .out patch from 1:1.2.3
3346 * fix typo in postinst
3347 * only compile ssh with IPV4_DEFAULT
3348 * apply James Troup's patch to add a -o option to scp and updated manpage
3349
3350 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3351
3352openssh (1:2.1.1p4-1) unstable; urgency=low
3353
3354 * New upstream release
3355
3356 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3357
3358openssh (1:1.2.3-10) unstable; urgency=low
3359
3360 * add version to libpam-modules dependency, because old versions of
3361 pam_motd make it impossible to log in.
3362
3363 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3364
3365openssh (1:1.2.3-9) frozen unstable; urgency=low
3366
3367 * force location of /usr/bin/X11/xauth
3368 (closes: #64424, #66437, #66859) *RC*
3369 * typos in config (closes: #66779, #66780)
3370 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3371 script died in an unusual way --- I've reversed this (closes: #66335)
3372 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3373 (closes: #65981)
3374 * change default for PermitRootLogin to "no" (closes: #66406)
3375
3376 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3377
3378openssh (1:1.2.3-8) frozen unstable; urgency=low
3379
3380 * get rid of Provides: rsh-server (this will mean that rstartd
3381 will need to change it's depends to deal with #63948, which I'm
3382 reopening) (closes: #66257)
3383 Given that this is also a trivial change, and is a reversal of a
3384 change that was mistakenly made after the freeze, I think this should
3385 also go into frozen.
3386
3387 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3388
3389openssh (1:1.2.3-7) frozen unstable; urgency=low
3390
3391 * check if debconf is installed before calling db_stop in postinst.
3392 This is required to allow ssh to be installed when debconf is not
3393 wanted, which probably makes it an RC upload (hopefully the last of
3394 too many).
3395
3396 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3397
3398openssh (1:1.2.3-6) frozen unstable; urgency=low
3399
3400 * fixed depressing little bug involving a line wrap looking like
3401 a blank line in the templates file *RC*
3402 (closes: #66090, #66078, #66083, #66182)
3403
3404 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3405
3406openssh (1:1.2.3-5) frozen unstable; urgency=low
3407
3408 * add code to prevent UseLogin exploit, although I think our PAM
3409 conditional code breaks UseLogin in a way that protects us from this
3410 exploit anyway. ;-) (closes: #65495) *RC*
3411 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3412 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3413 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3414 and use db_stop in the postinst to solve that problem instead
3415 (closes: #65104)
3416 * add Provides: rsh-server to ssh (closes: #63948)
3417 * provide config option not to run sshd
3418
3419 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3420
3421openssh (1:1.2.3-4) frozen unstable; urgency=low
3422
3423 * fixes #63436 which is *RC*
3424 * add 10 second pause in init.d restart (closes: #63844)
3425 * get rid of noenv in PAM mail line (closes: #63856)
3426 * fix host key path in make-ssh-known-hosts (closes: #63713)
3427 * change wording of SUID template (closes: #62788, #63436)
3428
3429 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3430
3431openssh (1:1.2.3-3) frozen unstable; urgency=low
3432
3433 * redirect sshd's file descriptors to /dev/null in init to
3434 prevent debconf from locking up during installation
3435 ** grave bug just submited by me **
3436
3437 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3438
3439openssh (1:1.2.3-2) frozen unstable; urgency=low
3440
3441 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3442 * suggest debconf
3443 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3444
3445 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3446
3447openssh (1:1.2.3-1) frozen unstable; urgency=low
3448
3449 * New upstream release
3450 * patch sshd to create extra xauth key required for localhost
3451 (closes: #49944) *** RC ***
3452 * FallbacktoRsh now defaults to ``no'' to match impression
3453 given in sshd_config
3454 * stop setting suid bit on ssh (closes: #58711, #58558)
3455 This breaks Rhosts authentication (which nobody uses) and allows
3456 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3457
3458 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3459
3460openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3461
3462 * Recompile for frozen, contains fix for RC bug.
3463
3464 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3465
3466openssh (1:1.2.2-1.3) unstable; urgency=low
3467
3468 * Integrated man page addition for PrintLastLog.
3469 This bug was filed on "openssh", and I ended up
3470 creating my own patch for this (closes: #59054)
3471 * Improved error message when ssh_exchange_identification
3472 gets EOF (closes: #58904)
3473 * Fixed typo (your -> you're) in debian/preinst.
3474 * Added else-clauses to config to make this upgradepath possible:
3475 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3476 -> ssh-nonfree -> openssh. Without these, debconf remembered
3477 the old answer, config didn't force asking it, and preinst always
3478 aborted (closes: #56596, #57782)
3479 * Moved setting upgrade_to_openssh isdefault flag to the place
3480 where preinst would abort. This means no double question to most
3481 users, people who currently suffer from "can't upgrade" may need
3482 to run apt-get install ssh twice. Did not do the same for
3483 use_old_init_script, as the situation is a bit different, and
3484 less common (closes: #54010, #56224)
3485 * Check for existance of ssh-keygen before attempting to use it in
3486 preinst, added warning for non-existant ssh-keygen in config. This
3487 happens when the old ssh is removed (say, due to ssh-nonfree getting
3488 installed).
3489
3490 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3491
3492openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3493
3494 * Non-maintainer upload.
3495 * Added configuration option PrintLastLog, default off due to PAM
3496 (closes: #54007, #55042)
3497 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3498 Suggests: line more accurate. Also closing related bugs fixed
3499 earlier, when default ssh-askpass moved to /usr/bin.
3500 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3501 * Patched to call vhangup, with autoconf detection and all
3502 (closes: #55379)
3503 * Added --with-ipv4-default workaround to a glibc bug causing
3504 slow DNS lookups, as per UPGRADING. Use -6 to really use
3505 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3506 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3507 (closes: #58429)
3508 * Added the UPGRADING file to the package.
3509 * Added frozen to the changelog line and recompiled before
3510 package was installed into the archive.
3511
3512 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3513
3514openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3515
3516 * Non-maintainer upload.
3517 * Integrated scp pipe buffer patch from Ben Collins
3518 <benc@debian.org>, should now work even if reading
3519 a pipe gives less than fstat st_blksize bytes.
3520 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3521 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3522 * Integrated patch from Ben Collins <benc@debian.org>
3523 to do full shadow account locking and expiration
3524 checking (closes: #58165, #51747)
3525
3526 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3527
3528openssh (1:1.2.2-1) frozen unstable; urgency=medium
3529
3530 * New upstream release (closes: #56870, #56346)
3531 * built against new libesd (closes: #56805)
3532 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3533 (closes: #49902, #54894)
3534 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3535 (and other) lockups
3536 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3537 (closes: #49902, #55872, #56959)
3538 * uncoment the * line in ssh_config (closes: #56444)
3539
3540 * #54894 & #49902 are release critical, so this should go in frozen
3541
3542 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3543
3544openssh (1:1.2.1pre24-1) unstable; urgency=low
3545
3546 * New upstream release
3547
3548 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3549
3550openssh (1:1.2.1pre23-1) unstable; urgency=low
3551
3552 * New upstream release
3553 * excape ? in /etc/init.d/ssh (closes: #53269)
3554
3555 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3556
3557openssh (1:1.2pre17-1) unstable; urgency=low
3558
3559 * New upstream release
3560
3561 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3562
3563openssh (1:1.2pre16-1) unstable; urgency=low
3564
3565 * New upstream release
3566 * upstream release (1.2pre14) (closes: #50299)
3567 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3568 * dispose of grep -q broken pipe message in config script (closes: #50855)
3569 * add make-ssh-known-hosts (closes: #50660)
3570 * add -i option to ssh-copy-id (closes: #50657)
3571 * add check for *LK* in password, indicating a locked account
3572
3573 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3574
3575openssh (1:1.2pre13-1) unstable; urgency=low
3576
3577 * New upstream release
3578 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3579 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3580 * mention ssh -A option in ssh.1 & ssh_config
3581 * enable forwarding to localhost in default ssh_config (closes: #50373)
3582 * tweak preinst to deal with debconf being `unpacked'
3583 * use --with-tcp-wrappers (closes: #49545)
3584
3585 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3586
3587openssh (1:1.2pre11-2) unstable; urgency=low
3588
3589 * oops, just realised that I forgot to strip out the unpleasant
3590 fiddling mentioned below (which turned not to be a fix anyway)
3591
3592 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3593
3594openssh (1:1.2pre11-1) unstable; urgency=low
3595
3596 * New upstream release (closes: #49722)
3597 * add 2>/dev/null to dispose of spurious message casused by grep -q
3598 (closes: #49876, #49604)
3599 * fix typo in debian/control (closes: #49841)
3600 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3601 should make the keylength problem go away. (closes: #49676)
3602 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3603 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3604 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3605 * disable lastlogin and motd printing if using pam (closes: #49957)
3606 * add ssh-copy-id script and manpage
3607
3608 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3609
3610openssh (1:1.2pre9-1) unstable; urgency=low
3611
3612 * New upstream release
3613 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3614 to channels.c, to make forwarded ports instantly reusable
3615 * replace Pre-Depend: debconf with some check code in preinst
3616 * make the ssh-add ssh-askpass failure message more helpful
3617 * fix the ssh-agent getopts bug (closes: #49426)
3618 * fixed typo on Suggests: line (closes: #49704, #49571)
3619 * tidy up ssh package description (closes: #49642)
3620 * make ssh suid (closes: #49635)
3621 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3622 * disable agent forwarding by default, for the similar reasons as
3623 X forwarding (closes: #49586)
3624
3625 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3626
3627openssh (1:1.2pre7-4) unstable; urgency=low
3628
3629 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3630
3631 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3632
3633openssh (1:1.2pre7-3) unstable; urgency=low
3634
3635 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3636 * add ssh-preconfig package cludge
3637 * add usage hints to ssh-agent.1
3638
3639 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3640
3641openssh (1:1.2pre7-2) unstable; urgency=low
3642
3643 * use pam patch from Ben Collins <bcollins@debian.org>
3644 * add slogin symlink to Makefile.in
3645 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3646 * sort out debconf usage
3647 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3648
3649 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3650
3651openssh (1:1.2pre7-1) unstable; urgency=low
3652
3653 * New upstream release
3654
3655 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3656
3657openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3658
3659 * change the binary package name to ssh (the non-free branch of ssh has
3660 been renamed to ssh-nonfree)
3661 * make pam file comply with Debian standards
3662 * use an epoch to make sure openssh supercedes ssh-nonfree
3663
3664 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3665
3666openssh (1.2pre6db1-1) unstable; urgency=low
3667
3668 * New upstream source
3669 * sshd accepts logins now!
3670
3671 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3672
3673openssh (1.2.0.19991028-1) unstable; urgency=low
3674
3675 * New upstream source
3676 * Added test for -lnsl to configure script
3677
3678 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3679
3680openssh (1.2.0.19991027-3) unstable; urgency=low
3681
3682 * Initial release
3683
3684 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500