summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3679
1 files changed, 3679 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..7bc3c6046
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3679 @@
1openssh (1:6.5p1-7) UNRELEASED; urgency=medium
2
3 * Apply various warning-suppression and regression-test fixes to
4 gssapi.patch from Damien Miller.
5
6 -- Colin Watson <cjwatson@debian.org> Wed, 19 Mar 2014 16:40:52 +0000
7
8openssh (1:6.5p1-6) unstable; urgency=medium
9
10 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
11 (thanks, Axel Beckert).
12
13 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
14
15openssh (1:6.5p1-5) unstable; urgency=medium
16
17 [ Colin Watson ]
18 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
19 sshd" in the sysvinit script (thanks, Michael Biebl).
20 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
21 nothing guarantees that ssh.service has stopped before ssh.socket starts
22 (thanks, Uoti Urpala).
23
24 [ Axel Beckert ]
25 * Split sftp-server into its own package to allow it to also be used by
26 other SSH server implementations like dropbear (closes: #504290).
27
28 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
29
30openssh (1:6.5p1-4) unstable; urgency=medium
31
32 * Configure --without-hardening on hppa, to work around
33 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
34 * Amend "Running sshd from inittab" instructions in README.Debian to
35 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
36 symlinks that won't work with dependency-based sysv-rc.
37 * Remove code related to non-dependency-based sysv-rc ordering, since that
38 is no longer supported.
39 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
40 fix getsockname errors when using "ssh -W" (closes: #738693).
41
42 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
43
44openssh (1:6.5p1-3) unstable; urgency=medium
45
46 * Clarify socket activation mode in README.Debian, as suggested by Uoti
47 Urpala.
48 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
49 been upstream's default since 5.4p1.
50 * Avoid stdout noise from which(1) on purge of openssh-client.
51 * Fix sysvinit->systemd transition code to cope with still-running
52 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
53 and Michael Biebl).
54 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
55 have got it wrong before, and it's fairly harmless to repeat it.
56 * Remove tests for whether /dev/null is a character device from the
57 Upstart job and the systemd service files; it's there to avoid a
58 confusing failure mode in daemon(), but with modern init systems we use
59 the -D option to suppress daemonisation anyway.
60 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
61 Debian patch) rather than plain GPL.
62 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
63 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
64 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
65 versions, for which we no longer have maintainer script code, and per
66 policy they would have to become Breaks nowadays anyway.
67 * Policy version 3.9.5.
68 * Drop unnecessary -1 in zlib1g Build-Depends version.
69 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
70
71 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
72
73openssh (1:6.5p1-2) unstable; urgency=medium
74
75 * Only enable ssh.service for systemd, not both ssh.service and
76 ssh.socket. Thanks to Michael Biebl for spotting this.
77 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
78 (closes: #738619).
79
80 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
81
82openssh (1:6.5p1-1) unstable; urgency=medium
83
84 * New upstream release (http://www.openssh.com/txt/release-6.5,
85 LP: #1275068):
86 - ssh(1): Add support for client-side hostname canonicalisation using a
87 set of DNS suffixes and rules in ssh_config(5). This allows
88 unqualified names to be canonicalised to fully-qualified domain names
89 to eliminate ambiguity when looking up keys in known_hosts or checking
90 host certificate names (closes: #115286).
91 * Switch to git; adjust Vcs-* fields.
92 * Convert to git-dpm, and drop source package documentation associated
93 with the old bzr/quilt patch handling workflow.
94 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
95 leaving only basic configuration file compatibility, since it has been
96 nearly six years since the original vulnerability and this code is not
97 likely to be of much value any more (closes: #481853, #570651). See
98 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
99 reasoning.
100 * Add OpenPGP signature checking configuration to watch file (thanks,
101 Daniel Kahn Gillmor; closes: #732441).
102 * Add the pam_keyinit session module, to create a new session keyring on
103 login (closes: #734816).
104 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
105 /usr/bin/X11 (closes: #644521).
106 * Generate ED25519 host keys on fresh installations. Upgraders who wish
107 to add such host keys should manually add 'HostKey
108 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
109 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
110 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
111 README.Debian.
112 * Add systemd support (thanks, Sven Joachim; closes: #676830).
113
114 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
115
116openssh (1:6.4p1-2) unstable; urgency=high
117
118 * Increase ServerKeyBits value in package-generated sshd_config to 1024
119 (closes: #727622, LP: #1244272).
120 * Restore patch to disable OpenSSL version check (closes: #732940).
121
122 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
123
124openssh (1:6.4p1-1) unstable; urgency=high
125
126 * New upstream release. Important changes:
127 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
128 + sftp(1): add support for resuming partial downloads using the
129 "reget" command and on the sftp commandline or on the "get"
130 commandline using the "-a" (append) option (closes: #158590).
131 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
132 suppress errors arising from unknown configuration directives
133 (closes: #436052).
134 + sftp(1): update progressmeter when data is acknowledged, not when
135 it's sent (partially addresses #708372).
136 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
137 created channels that are incompletely opened (closes: #651357).
138 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
139 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
140 during rekeying when an AES-GCM cipher is selected (closes:
141 #729029). Full details of the vulnerability are available at:
142 http://www.openssh.com/txt/gcmrekey.adv
143 * When running under Upstart, only consider the daemon started once it is
144 ready to accept connections (by raising SIGSTOP at that point and using
145 "expect stop").
146
147 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
148
149openssh (1:6.2p2-6) unstable; urgency=low
150
151 * Update config.guess and config.sub automatically at build time.
152 dh_autoreconf does not take care of that by default because openssh does
153 not use automake.
154
155 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
156
157openssh (1:6.2p2-5) unstable; urgency=low
158
159 [ Colin Watson ]
160 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
161 #711623.
162 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
163 ssh-argv0.
164
165 [ Yolanda Robla ]
166 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
167 hardcoding Debian (LP: #1195342).
168
169 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
170
171openssh (1:6.2p2-4) unstable; urgency=low
172
173 * Fix non-portable shell in ssh-copy-id (closes: #711162).
174 * Rebuild against debhelper 9.20130604 with fixed dependencies for
175 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
176 * Set SELinux context on private host keys as well as public host keys
177 (closes: #687436).
178
179 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
180
181openssh (1:6.2p2-3) unstable; urgency=low
182
183 * If the running init daemon is Upstart, then, on the first upgrade to
184 this version, check whether sysvinit is still managing sshd; if so,
185 manually stop it so that it can be restarted under upstart. We do this
186 near the end of the postinst, so it shouldn't result in any appreciable
187 extra window where sshd is not running during upgrade.
188
189 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
190
191openssh (1:6.2p2-2) unstable; urgency=low
192
193 * Change start condition of Upstart job to be just the standard "runlevel
194 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
195 it unreasonably difficult to ensure that urandom starts before ssh, and
196 is not really necessary since one of static-network-up and failsafe-boot
197 is guaranteed to happen and will trigger entry to the default runlevel,
198 and we don't care about ssh starting before the network (LP: #1098299).
199 * Drop conffile handling for direct upgrades from pre-split ssh package;
200 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
201 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
202 now four Debian releases ago, we can afford to drop this and simplify
203 the packaging.
204 * Remove ssh/use_old_init_script, which was a workaround for a very old
205 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
206 they aren't going to be convinced now (closes: #214182).
207 * Remove support for upgrading directly from ssh-nonfree.
208 * Remove lots of maintainer script support for direct upgrades from
209 pre-etch (three releases before current stable).
210 * Add #DEBHELPER# tokens to openssh-client.postinst and
211 openssh-server.postinst.
212 * Replace old manual conffile handling code with dpkg-maintscript-helper,
213 via dh_installdeb.
214 * Switch to new unified layout for Upstart jobs as documented in
215 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
216 checks for a running Upstart, and we now let dh_installinit handle most
217 of the heavy lifting in maintainer scripts. Ubuntu users should be
218 essentially unaffected except that sshd may no longer start
219 automatically in chroots if the running Upstart predates 0.9.0; but the
220 main goal is simply not to break when openssh-server is installed in a
221 chroot.
222 * Remove the check for vulnerable host keys; this was first added five
223 years ago, and everyone should have upgraded through a version that
224 applied these checks by now. The ssh-vulnkey tool and the blacklisting
225 support in sshd are still here, at least for the moment.
226 * This removes the last of our uses of debconf (closes: #221531).
227 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
228 #677440, LP: #1067779).
229 * Bracket our session stack with calls to pam_selinux close/open (thanks,
230 Laurent Bigonville; closes: #679458).
231 * Fix dh_builddeb invocation so that we really use xz compression for
232 binary packages, as intended since 1:6.1p1-2.
233
234 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
235
236openssh (1:6.2p2-1) unstable; urgency=low
237
238 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
239 - Only warn for missing identity files that were explicitly specified
240 (closes: #708275).
241 - Fix bug in contributed contrib/ssh-copy-id script that could result in
242 "rm *" being called on mktemp failure (closes: #708419).
243
244 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
245
246openssh (1:6.2p1-3) unstable; urgency=low
247
248 * Renumber Debian-specific additions to enum monitor_reqtype so that they
249 fit within a single byte (thanks, Jason Conti; LP: #1179202).
250
251 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
252
253openssh (1:6.2p1-2) unstable; urgency=low
254
255 * Fix build failure on Ubuntu:
256 - Include openbsd-compat/sys-queue.h from consolekit.c.
257 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
258
259 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
260
261openssh (1:6.2p1-1) unstable; urgency=low
262
263 * New upstream release (http://www.openssh.com/txt/release-6.2).
264 - Add support for multiple required authentication in SSH protocol 2 via
265 an AuthenticationMethods option (closes: #195716).
266 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
267 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
268 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
269 * Use dh-autoreconf.
270
271 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
272
273openssh (1:6.1p1-4) experimental; urgency=low
274
275 [ Gunnar Hjalmarsson ]
276 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
277 should be read, and move the pam_env calls from "auth" to "session" so
278 that it's also read when $HOME is encrypted (LP: #952185).
279
280 [ Stéphane Graber ]
281 * Add ssh-agent upstart user job. This implements something similar to
282 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
283 and set the appropriate environment variables (closes: #703906).
284
285 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
286
287openssh (1:6.1p1-3) experimental; urgency=low
288
289 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
290 openssh-server, to try to reduce confusion when people run 'apt-get
291 install ssh' or similar and expect that to upgrade everything relevant.
292 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
293 to 10:30:100 (closes: #700102).
294
295 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
296
297openssh (1:6.1p1-2) experimental; urgency=low
298
299 * Use xz compression for binary packages.
300 * Merge from Ubuntu:
301 - Add support for registering ConsoleKit sessions on login. (This is
302 currently enabled only when building for Ubuntu.)
303 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
304 been long enough since the relevant vulnerability that we shouldn't
305 need these installed by default nowadays.
306 - Add an Upstart job (not currently used by default in Debian).
307 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
308 - Install apport hooks.
309 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
310 #694282).
311
312 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
313
314openssh (1:6.1p1-1) experimental; urgency=low
315
316 * New upstream release (http://www.openssh.com/txt/release-6.1).
317 - Enable pre-auth sandboxing by default for new installs.
318 - Allow "PermitOpen none" to refuse all port-forwarding requests
319 (closes: #543683).
320
321 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
322
323openssh (1:6.0p1-3) unstable; urgency=low
324
325 * debconf template translations:
326 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
327 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
328 SELinux policies require this (closes: #658675).
329 * Add ncurses-term to openssh-server's Recommends, since it's often needed
330 to support unusual terminal emulators on clients (closes: #675362).
331
332 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
333
334openssh (1:6.0p1-2) unstable; urgency=low
335
336 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
337 "fix" version at build time (closes: #678661).
338
339 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
340
341openssh (1:6.0p1-1) unstable; urgency=low
342
343 [ Roger Leigh ]
344 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
345 (closes: #669699).
346
347 [ Colin Watson ]
348 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
349 #669667).
350 * New upstream release (closes: #671010,
351 http://www.openssh.org/txt/release-6.0).
352 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
353 (closes: #643312, #650512, #671075).
354 - Add a new privilege separation sandbox implementation for Linux's new
355 seccomp sandbox, automatically enabled on platforms that support it.
356 (Note: privilege separation sandboxing is still experimental.)
357 * Fix a bashism in configure's seccomp_filter check.
358 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
359 whether the running system's kernel has seccomp_filter support, not the
360 build system's kernel (forwarded upstream as
361 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
362
363 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
364
365openssh (1:5.9p1-5) unstable; urgency=low
366
367 * Use dpkg-buildflags, including for hardening support; drop use of
368 hardening-includes.
369 * Fix cross-building:
370 - Allow using a cross-architecture pkg-config.
371 - Pass default LDFLAGS to contrib/Makefile.
372 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
373 'install -s'.
374
375 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
376
377openssh (1:5.9p1-4) unstable; urgency=low
378
379 * Disable OpenSSL version check again, as its SONAME is sufficient
380 nowadays (closes: #664383).
381
382 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
383
384openssh (1:5.9p1-3) unstable; urgency=low
385
386 * debconf template translations:
387 - Update Polish (thanks, Michał Kułach; closes: #659829).
388 * Ignore errors writing to console in init script (closes: #546743).
389 * Move ssh-krb5 to Section: oldlibs.
390
391 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
392
393openssh (1:5.9p1-2) unstable; urgency=low
394
395 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
396
397 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
398
399openssh (1:5.9p1-1) unstable; urgency=low
400
401 * New upstream release (http://www.openssh.org/txt/release-5.9).
402 - Introduce sandboxing of the pre-auth privsep child using an optional
403 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
404 mandatory restrictions on the syscalls the privsep child can perform.
405 - Add new SHA256-based HMAC transport integrity modes from
406 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
407 - The pre-authentication sshd(8) privilege separation slave process now
408 logs via a socket shared with the master process, avoiding the need to
409 maintain /dev/log inside the chroot (closes: #75043, #429243,
410 #599240).
411 - ssh(1) now warns when a server refuses X11 forwarding (closes:
412 #504757).
413 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
414 separated by whitespace (closes: #76312). The authorized_keys2
415 fallback is deprecated but documented (closes: #560156).
416 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
417 ToS/DSCP (closes: #498297).
418 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
419 - < /path/to/key" (closes: #229124).
420 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
421 - Say "required" rather than "recommended" in unprotected-private-key
422 warning (LP: #663455).
423 * Update OpenSSH FAQ to revision 1.112.
424
425 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
426
427openssh (1:5.8p1-7) unstable; urgency=low
428
429 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
430 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
431 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
432 Ubuntu itself.
433
434 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
435
436openssh (1:5.8p1-6) unstable; urgency=low
437
438 * openssh-client and openssh-server Suggests: monkeysphere.
439 * Quieten logs when multiple from= restrictions are used in different
440 authorized_keys lines for the same key; it's still not ideal, but at
441 least you'll only get one log entry per key (closes: #630606).
442 * Merge from Ubuntu (Dustin Kirkland):
443 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
444 package doesn't exist there, but this reduces the Ubuntu delta).
445
446 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
447
448openssh (1:5.8p1-5) unstable; urgency=low
449
450 * Drop openssh-server's dependency on openssh-blacklist to a
451 recommendation (closes: #622604).
452 * Update Vcs-* fields and README.source for Alioth changes.
453 * Backport from upstream:
454 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
455
456 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
457
458openssh (1:5.8p1-4) unstable; urgency=low
459
460 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
461 since the required minimum versions are rather old now anyway and
462 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
463 * Remove unreachable code from openssh-server.postinst.
464
465 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
466
467openssh (1:5.8p1-3) unstable; urgency=low
468
469 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
470 Joel Stanley).
471 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
472 #614897).
473
474 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
475
476openssh (1:5.8p1-2) unstable; urgency=low
477
478 * Upload to unstable.
479
480 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
481
482openssh (1:5.8p1-1) experimental; urgency=low
483
484 * New upstream release (http://www.openssh.org/txt/release-5.8):
485 - Fix stack information leak in legacy certificate signing
486 (http://www.openssh.com/txt/legacy-cert.adv).
487
488 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
489
490openssh (1:5.7p1-2) experimental; urgency=low
491
492 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
493 (LP: #708571).
494
495 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
496
497openssh (1:5.7p1-1) experimental; urgency=low
498
499 * New upstream release (http://www.openssh.org/txt/release-5.7):
500 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
501 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
502 offer better performance than plain DH and DSA at the same equivalent
503 symmetric key length, as well as much shorter keys.
504 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
505 link operation. It is available through the "ln" command in the
506 client. The old "ln" behaviour of creating a symlink is available
507 using its "-s" option or through the preexisting "symlink" command.
508 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
509 are transferred through the local host (closes: #508613).
510 - ssh(1): "atomically" create the listening mux socket by binding it on
511 a temporary name and then linking it into position after listen() has
512 succeeded. This allows the mux clients to determine that the server
513 socket is either ready or stale without races (closes: #454784).
514 Stale server sockets are now automatically removed (closes: #523250).
515 - ssh(1): install a SIGCHLD handler to reap expired child process
516 (closes: #594687).
517 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
518 temporary directories (closes: #357469, although only if you arrange
519 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
520 it to be stripped off).
521 * Update to current GSSAPI patch from
522 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
523 - Add GSSAPIServerIdentity option.
524 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
525 add such host keys should manually add 'HostKey
526 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
527 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
528 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
529 * Backport SELinux build fix from CVS.
530 * Rearrange selinux-role.patch so that it links properly given this
531 SELinux build fix.
532
533 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
534
535openssh (1:5.6p1-3) experimental; urgency=low
536
537 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
538 longer issues.
539 * Merge 1:5.5p1-6.
540
541 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
542
543openssh (1:5.6p1-2) experimental; urgency=low
544
545 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
546 child processes, preventing lots of zombies when using ControlPersist
547 (closes: #594687).
548
549 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
550
551openssh (1:5.6p1-1) experimental; urgency=low
552
553 * New upstream release (http://www.openssh.com/txt/release-5.6):
554 - Added a ControlPersist option to ssh_config(5) that automatically
555 starts a background ssh(1) multiplex master when connecting. This
556 connection can stay alive indefinitely, or can be set to automatically
557 close after a user-specified duration of inactivity (closes: #335697,
558 #350898, #454787, #500573, #550262).
559 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
560 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
561 Match blocks (closes: #549858).
562 - sftp(1): fix ls in working directories that contain globbing
563 characters in their pathnames (LP: #530714).
564
565 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
566
567openssh (1:5.5p1-6) unstable; urgency=low
568
569 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
570 which is intentionally no longer shipped in the openssh-server package
571 due to /var/run often being a temporary directory, is not removed on
572 upgrade (closes: #575582).
573
574 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
575
576openssh (1:5.5p1-5) unstable; urgency=low
577
578 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
579 * debconf template translations:
580 - Update Danish (thanks, Joe Hansen; closes: #592800).
581
582 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
583
584openssh (1:5.5p1-4) unstable; urgency=low
585
586 [ Sebastian Andrzej Siewior ]
587 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
588 (closes: #579843).
589
590 [ Colin Watson ]
591 * Allow ~/.ssh/authorized_keys and other secure files to be
592 group-writable, provided that the group in question contains only the
593 file's owner; this extends a patch previously applied to ~/.ssh/config
594 (closes: #581919).
595 * Check primary group memberships as well as supplementary group
596 memberships, and only allow group-writability by groups with exactly one
597 member, as zero-member groups are typically used by setgid binaries
598 rather than being user-private groups (closes: #581697).
599
600 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
601
602openssh (1:5.5p1-3) unstable; urgency=low
603
604 * Discard error messages while checking whether rsh, rlogin, and rcp
605 alternatives exist (closes: #579285).
606 * Drop IDEA key check; I don't think it works properly any more due to
607 textual changes in error output, it's only relevant for direct upgrades
608 from truly ancient versions, and it breaks upgrades if
609 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
610
611 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
612
613openssh (1:5.5p1-2) unstable; urgency=low
614
615 * Use dh_installinit -n, since our maintainer scripts already handle this
616 more carefully (thanks, Julien Cristau).
617
618 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
619
620openssh (1:5.5p1-1) unstable; urgency=low
621
622 * New upstream release:
623 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
624 paths.
625 - Include a language tag when sending a protocol 2 disconnection
626 message.
627 - Make logging of certificates used for user authentication more clear
628 and consistent between CAs specified using TrustedUserCAKeys and
629 authorized_keys.
630
631 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
632
633openssh (1:5.4p1-2) unstable; urgency=low
634
635 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
636 installed, the host key is published in an SSHFP RR secured with DNSSEC,
637 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
638 verification (closes: #572049).
639 * Convert to dh(1), and use dh_installdocs --link-doc.
640 * Drop lpia support, since Ubuntu no longer supports this architecture.
641 * Use dh_install more effectively.
642 * Add a NEWS.Debian entry about changes in smartcard support relative to
643 previous unofficial builds (closes: #231472).
644
645 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
646
647openssh (1:5.4p1-1) unstable; urgency=low
648
649 * New upstream release (LP: #535029).
650 - After a transition period of about 10 years, this release disables SSH
651 protocol 1 by default. Clients and servers that need to use the
652 legacy protocol must explicitly enable it in ssh_config / sshd_config
653 or on the command-line.
654 - Remove the libsectok/OpenSC-based smartcard code and add support for
655 PKCS#11 tokens. This support is enabled by default in the Debian
656 packaging, since it now doesn't involve additional library
657 dependencies (closes: #231472, LP: #16918).
658 - Add support for certificate authentication of users and hosts using a
659 new, minimal OpenSSH certificate format (closes: #482806).
660 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
661 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
662 package, this overlaps with the key blacklisting facility added in
663 openssh 1:4.7p1-9, but with different file formats and slightly
664 different scopes; for the moment, I've roughly merged the two.)
665 - Various multiplexing improvements, including support for requesting
666 port-forwardings via the multiplex protocol (closes: #360151).
667 - Allow setting an explicit umask on the sftp-server(8) commandline to
668 override whatever default the user has (closes: #496843).
669 - Many sftp client improvements, including tab-completion, more options,
670 and recursive transfer support for get/put (LP: #33378). The old
671 mget/mput commands never worked properly and have been removed
672 (closes: #270399, #428082).
673 - Do not prompt for a passphrase if we fail to open a keyfile, and log
674 the reason why the open failed to debug (closes: #431538).
675 - Prevent sftp from crashing when given a "-" without a command. Also,
676 allow whitespace to follow a "-" (closes: #531561).
677
678 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
679 patches apply with offsets.
680 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
681 we're using a source format that permits this, rather than messing
682 around with uudecode.
683 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
684 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
685 mechanism was removed due to a serious security hole, and since these
686 versions of ssh-krb5 are no longer security-supported by Debian I don't
687 think there's any point keeping client compatibility for them.
688 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
689 * Hardcode the location of xauth to /usr/bin/xauth rather than
690 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
691 xauth no longer depends on x11-common, so we're no longer guaranteed to
692 have the /usr/bin/X11 symlink available. I was taking advantage of the
693 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
694 enough in the past now that it's probably safe to just use /usr/bin.
695 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
696 itself non-OOM-killable, and doesn't require configuration to avoid log
697 spam in virtualisation containers (closes: #555625).
698 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
699 the two patchlevel nybbles now, which is sufficient to address the
700 original reason this change was introduced, and it appears that any
701 change in the major/minor/fix nybbles would involve a new libssl package
702 name. (We'd still lose if the status nybble were ever changed, but that
703 would mean somebody had packaged a development/beta version rather than
704 a proper release, which doesn't appear to be normal practice.)
705 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
706 introduced to match the behaviour of non-free SSH, in which -q does not
707 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
708 much more important nowadays. We no longer document that -q does not
709 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
710 "LogLevel QUIET" in sshd_config on upgrade.
711 * Policy version 3.8.4:
712 - Add a Homepage field.
713
714 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
715
716openssh (1:5.3p1-3) unstable; urgency=low
717
718 * Convert to source format 3.0 (quilt).
719 * Update README.source to match, and add a 'quilt-setup' target to
720 debian/rules for the benefit of those checking out the package from
721 revision control.
722 * All patches are now maintained separately and tagged according to DEP-3.
723 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
724 * Remove documentation of building for Debian 3.0 in README.Debian.
725 Support for this was removed in 1:4.7p1-2.
726 * Remove obsolete header from README.Debian dating from when people
727 expected non-free SSH.
728 * Update copyright years for GSSAPI patch.
729
730 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
731
732openssh (1:5.3p1-2) unstable; urgency=low
733
734 * Link with -Wl,--as-needed (closes: #560155).
735 * Install upstream sshd_config as an example (closes: #415008).
736 * Use dh_lintian.
737 * Honour DEB_BUILD_OPTIONS=nocheck.
738
739 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
740
741openssh (1:5.3p1-1) unstable; urgency=low
742
743 * New upstream release.
744 * Update to GSSAPI patch from
745 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
746 * Backport from upstream:
747 - Do not fall back to adding keys without constraints (ssh-add -c / -t
748 ...) when the agent refuses the constrained add request. This was a
749 useful migration measure back in 2002 when constraints were new, but
750 just adds risk now (LP: #209447).
751 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
752 calls. This only applied to Linux 2.2, which it's no longer feasible to
753 run anyway (see 1:5.2p1-2 changelog).
754
755 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
756
757openssh (1:5.2p1-2) unstable; urgency=low
758
759 [ Colin Watson ]
760 * Backport from upstream:
761 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
762 re-execs itself. Prevents two HUPs in quick succession from resulting
763 in sshd dying (LP: #497781).
764 - Output a debug if we can't open an existing keyfile (LP: #505301).
765 * Use host compiler for ssh-askpass-gnome when cross-compiling.
766 * Don't run tests when cross-compiling.
767 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
768 descriptor passing when running on Linux 2.0. The previous stable
769 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
770 very likely has no remaining users depending on it.
771
772 [ Kees Cook ]
773 * Implement DebianBanner server configuration flag that can be set to "no"
774 to allow sshd to run without the Debian-specific extra version in the
775 initial protocol handshake (closes: #562048).
776
777 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
778
779openssh (1:5.2p1-1) unstable; urgency=low
780
781 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
782 for a while, but there's no GSSAPI patch available for it yet.
783 - Change the default cipher order to prefer the AES CTR modes and the
784 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
785 CPNI-957037 "Plaintext Recovery Attack Against SSH".
786 - Add countermeasures to mitigate CPNI-957037-style attacks against the
787 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
788 packet length or Message Authentication Code, ssh/sshd will continue
789 reading up to the maximum supported packet length rather than
790 immediately terminating the connection. This eliminates most of the
791 known differences in behaviour that leaked information about the
792 plaintext of injected data which formed the basis of this attack
793 (closes: #506115, LP: #379329).
794 - ForceCommand directive now accepts commandline arguments for the
795 internal-sftp server (closes: #524423, LP: #362511).
796 - Add AllowAgentForwarding to available Match keywords list (closes:
797 #540623).
798 - Make ssh(1) send the correct channel number for
799 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
800 avoid triggering 'Non-public channel' error messages on sshd(8) in
801 openssh-5.1.
802 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
803 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
804 behaviour introduced in openssh-5.1; closes: #496017).
805 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
806 connections (closes: #507541).
807 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
808 * Update to GSSAPI patch from
809 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
810 including cascading credentials support (LP: #416958).
811 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
812 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
813 * Add debian/README.source with instructions on bzr handling.
814 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
815 #556644).
816 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
817 closes: #498684).
818 * Don't duplicate backslashes when displaying server banner (thanks,
819 Michał Górny; closes: #505378, LP: #425346).
820 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
821 #561887).
822 * Update OpenSSH FAQ to revision 1.110.
823 * Remove ssh/new_config, only needed for direct upgrades from potato which
824 are no longer particularly feasible anyway (closes: #420682).
825 * Cope with insserv reordering of init script links.
826 * Remove init script stop link in rc1, as killprocs handles it already.
827 * Adjust short descriptions to avoid relying on previous experience with
828 rsh, based on suggestions from Reuben Thomas (closes: #512198).
829 * Remove manual page references to login.conf, which aren't applicable on
830 non-BSD systems (closes: #154434).
831 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
832 #513417).
833 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
834 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
835 configuration file (closes: #415008, although unfortunately this will
836 only be conveniently visible on new installations).
837 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
838 source for the same information among Debian's manual pages (closes:
839 #530692, LP: #456660).
840
841 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
842
843openssh (1:5.1p1-8) unstable; urgency=low
844
845 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
846 closes: #538313).
847 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
848 closes: #547103).
849 * Fix grammar in if-up script (closes: #549128).
850 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
851 closes: #548662).
852
853 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
854
855openssh (1:5.1p1-7) unstable; urgency=low
856
857 * Update config.guess and config.sub from autotools-dev 20090611.1
858 (closes: #538301).
859 * Set umask to 022 in the init script as well as postinsts (closes:
860 #539030).
861 * Add ${misc:Depends} to keep Lintian happy.
862 * Use 'which' rather than 'type' in maintainer scripts.
863 * Upgrade to debhelper v7.
864
865 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
866
867openssh (1:5.1p1-6) unstable; urgency=low
868
869 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
870 than O_RDWR.
871 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
872 #511771).
873 * Add ufw integration (thanks, Didier Roche; see
874 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
875 LP: #261884).
876 * Add a comment above PermitRootLogin in sshd_config pointing to
877 README.Debian.
878 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
879 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
880 * Remove /var/run/sshd from openssh-server package; it will be created at
881 run-time before starting the server.
882 * Use invoke-rc.d in openssh-server's if-up script.
883
884 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
885
886openssh (1:5.1p1-5) unstable; urgency=low
887
888 * Backport from upstream CVS (Markus Friedl):
889 - packet_disconnect() on padding error, too. Should reduce the success
890 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
891 * Check that /var/run/sshd.pid exists and that the process ID listed there
892 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
893 script; SIGHUP is racy if called at boot before sshd has a chance to
894 install its signal handler, but fortunately the pid file is written
895 after that which lets us avoid the race (closes: #502444).
896 * While the above is a valuable sanity-check, it turns out that it doesn't
897 really fix the bug (thanks to Kevin Price for testing), so for the
898 meantime we'll just use '/etc/init.d/ssh restart', even though it is
899 unfortunately heavyweight.
900
901 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
902
903openssh (1:5.1p1-4) unstable; urgency=low
904
905 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
906 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
907 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
908 * Backport from upstream CVS (Markus Friedl):
909 - Only send eow and no-more-sessions requests to openssh 5 and newer;
910 fixes interop problems with broken ssh v2 implementations (closes:
911 #495917).
912 * Fix double-free when failing to parse a forwarding specification given
913 using ~C (closes: #505330; forwarded upstream as
914 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
915
916 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
917
918openssh (1:5.1p1-3) unstable; urgency=low
919
920 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
921 compromised or unknown keys were found (closes: #496495).
922 * Configure with --disable-strip; dh_strip will deal with stripping
923 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
924 closes: #498681).
925 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
926 #497026).
927
928 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
929
930openssh (1:5.1p1-2) unstable; urgency=low
931
932 * Look for $SHELL on the path when executing ProxyCommands or
933 LocalCommands (closes: #492728).
934
935 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
936
937openssh (1:5.1p1-1) unstable; urgency=low
938
939 * New upstream release (closes: #474301). Important changes not previously
940 backported to 4.7p1:
941 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
942 + Added chroot(2) support for sshd(8), controlled by a new option
943 "ChrootDirectory" (closes: #139047, LP: #24777).
944 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
945 when the command "internal-sftp" is specified in a Subsystem or
946 ForceCommand declaration. When used with ChrootDirectory, the
947 internal sftp server requires no special configuration of files
948 inside the chroot environment.
949 + Added a protocol extension method "posix-rename@openssh.com" for
950 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
951 prefers this if available (closes: #308561).
952 + Removed the fixed limit of 100 file handles in sftp-server(8).
953 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
954 keys when in inetd mode and protocol 2 connections are negotiated.
955 This speeds up protocol 2 connections to inetd-mode servers that
956 also allow Protocol 1.
957 + Accept the PermitRootLogin directive in a sshd_config(5) Match
958 block. Allows for, e.g. permitting root only from the local network.
959 + Reworked sftp(1) argument splitting and escaping to be more
960 internally consistent (i.e. between sftp commands) and more
961 consistent with sh(1). Please note that this will change the
962 interpretation of some quoted strings, especially those with
963 embedded backslash escape sequences.
964 + Support "Banner=none" in sshd_config(5) to disable sending of a
965 pre-login banner (e.g. in a Match block).
966 + ssh(1) ProxyCommands are now executed with $SHELL rather than
967 /bin/sh.
968 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
969 connection and the SSH banner exchange (previously it just covered
970 the TCP connection). This allows callers of ssh(1) to better detect
971 and deal with stuck servers that accept a TCP connection but don't
972 progress the protocol, and also makes ConnectTimeout useful for
973 connections via a ProxyCommand.
974 + scp(1) incorrectly reported "stalled" on slow copies (closes:
975 #140828).
976 + scp(1) date underflow for timestamps before epoch.
977 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
978 instead of the current standard RRSIG.
979 + Correctly drain ACKs when a sftp(1) upload write fails midway,
980 avoids a fatal() exit from what should be a recoverable condition.
981 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
982 hostname") to not include any IP address in the data to be hashed.
983 + Make ssh(1) skip listening on the IPv6 wildcard address when a
984 binding address of 0.0.0.0 is used against an old SSH server that
985 does not support the RFC4254 syntax for wildcard bind addresses.
986 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
987 already done for X11/TCP forwarding sockets (closes: #439661).
988 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
989 + Make ssh(1) -q option documentation consistent with reality.
990 + Fixed sshd(8) PAM support not calling pam_session_close(), or
991 failing to call it with root privileges (closes: #372680).
992 + Fix activation of OpenSSL engine support when requested in configure
993 (LP: #119295).
994 + Cache SELinux status earlier so we know if it's enabled after a
995 chroot (LP: #237557).
996 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
997 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
998 and ssh-keygen(1). Visual fingerprint display is controlled by a new
999 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1000 host keys in a visual form that is amenable to easy recall and
1001 rejection of changed host keys.
1002 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1003 address" blocks, with a fallback to classic wildcard matching.
1004 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1005 from="..." restrictions, also with a fallback to classic wildcard
1006 matching.
1007 + Added an extended test mode (-T) to sshd(8) to request that it write
1008 its effective configuration to stdout and exit. Extended test mode
1009 also supports the specification of connection parameters (username,
1010 source address and hostname) to test the application of
1011 sshd_config(5) Match rules.
1012 + ssh(1) now prints the number of bytes transferred and the overall
1013 connection throughput for SSH protocol 2 sessions when in verbose
1014 mode (previously these statistics were displayed for protocol 1
1015 connections only).
1016 + sftp-server(8) now supports extension methods statvfs@openssh.com
1017 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1018 + sftp(1) now has a "df" command to the sftp client that uses the
1019 statvfs@openssh.com to produce a df(1)-like display of filesystem
1020 space and inode utilisation (requires statvfs@openssh.com support on
1021 the server).
1022 + Added a MaxSessions option to sshd_config(5) to allow control of the
1023 number of multiplexed sessions supported over a single TCP
1024 connection. This allows increasing the number of allowed sessions
1025 above the previous default of 10, disabling connection multiplexing
1026 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1027 entirely (MaxSessions=0).
1028 + Added a no-more-sessions@openssh.com global request extension that
1029 is sent from ssh(1) to sshd(8) when the client knows that it will
1030 never request another session (i.e. when session multiplexing is
1031 disabled). This allows a server to disallow further session requests
1032 and terminate the session in cases where the client has been
1033 hijacked.
1034 + ssh-keygen(1) now supports the use of the -l option in combination
1035 with -F to search for a host in ~/.ssh/known_hosts and display its
1036 fingerprint.
1037 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1038 "rsa1" (LP: #129794).
1039 + Added an AllowAgentForwarding option to sshd_config(8) to control
1040 whether authentication agent forwarding is permitted. Note that this
1041 is a loose control, as a client may install their own unofficial
1042 forwarder.
1043 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1044 receiving network data, resulting in a ~10% speedup.
1045 + ssh(1) and sshd(8) will now try additional addresses when connecting
1046 to a port forward destination whose DNS name resolves to more than
1047 one address. The previous behaviour was to try the only first
1048 address and give up if that failed.
1049 + ssh(1) and sshd(8) now support signalling that channels are
1050 half-closed for writing, through a channel protocol extension
1051 notification "eow@openssh.com". This allows propagation of closed
1052 file descriptors, so that commands such as "ssh -2 localhost od
1053 /bin/ls | true" do not send unnecessary data over the wire.
1054 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1055 from 768 to 1024 bits.
1056 + When ssh(1) has been requested to fork after authentication ("ssh
1057 -f") with ExitOnForwardFailure enabled, delay the fork until after
1058 replies for any -R forwards have been seen. Allows for robust
1059 detection of -R forward failure when using -f.
1060 + "Match group" blocks in sshd_config(5) now support negation of
1061 groups. E.g. "Match group staff,!guests".
1062 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1063 set[ug]id/sticky bits.
1064 + The MaxAuthTries option is now permitted in sshd_config(5) match
1065 blocks.
1066 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1067 that are available to a primary connection.
1068 + ssh(1) connection multiplexing will now fall back to creating a new
1069 connection in most error cases (closes: #352830).
1070 + Make ssh(1) deal more gracefully with channel requests that fail.
1071 Previously it would optimistically assume that requests would always
1072 succeed, which could cause hangs if they did not (e.g. when the
1073 server runs out of file descriptors).
1074 + ssh(1) now reports multiplexing errors via the multiplex slave's
1075 stderr where possible (subject to LogLevel in the mux master).
1076 + Fixed an UMAC alignment problem that manifested on Itanium
1077 platforms.
1078 * Remove our local version of moduli(5) now that there's one upstream.
1079 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1080 * Add lintian overrides for empty /usr/share/doc/openssh-client
1081 directories in openssh-server and ssh (necessary due to being symlink
1082 targets).
1083 * Merge from Ubuntu:
1084 - Add 'status' action to openssh-server init script, requiring lsb-base
1085 (>= 3.2-13) (thanks, Dustin Kirkland).
1086 * debconf template translations:
1087 - Update Korean (thanks, Sunjae Park; closes: #484821).
1088
1089 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1090
1091openssh (1:4.7p1-13) unstable; urgency=low
1092
1093 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1094 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1095 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1096 server (LP: #232391). To override the blacklist check in ssh
1097 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1098 for the blacklist check in ssh-add.
1099 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1100 ssh-keygen(1), and sshd(8) (closes: #484451).
1101 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1102 (thanks, Frans Pop).
1103 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1104 takes care of that (thanks, Frans Pop; closes: #484404).
1105 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1106 * Add documentation on removing openssh-blacklist locally (see #484269).
1107 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1108 empty string actually skip adjustment as intended (closes: #487325).
1109 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1110 * debconf template translations:
1111 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1112
1113 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1114
1115openssh (1:4.7p1-12) unstable; urgency=low
1116
1117 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1118 * Refactor rejection of blacklisted user keys into a single
1119 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1120 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1121 * debconf template translations:
1122 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1123 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1124 #483142).
1125 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1126
1127 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1128
1129openssh (1:4.7p1-11) unstable; urgency=low
1130
1131 * Make init script depend on $syslog, and fix some other dependency
1132 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1133 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1134 closes: #481151).
1135 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1136 closes: #480020).
1137 * Allow building with heimdal-dev (LP: #125805).
1138
1139 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1140 Simon Tatham for the idea.
1141 * Generate two keys with the PID forced to the same value and test that
1142 they differ, to defend against recurrences of the recent Debian OpenSSL
1143 vulnerability.
1144 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1145 * Recommend openssh-blacklist-extra from openssh-client and
1146 openssh-server.
1147 * Make ssh-vulnkey report the file name and line number for each key
1148 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1149 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1150 #481283).
1151 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1152 #481721).
1153 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1154 - Add -v (verbose) option, and don't print output for keys that have a
1155 blacklist file but that are not listed unless in verbose mode.
1156 - Move exit status documentation to a separate section.
1157 - Document key status descriptions.
1158 - Add key type to output.
1159 - Fix error output if ssh-vulnkey fails to read key files, with the
1160 exception of host keys unless -a was given.
1161 - In verbose mode, output the name of each file examined.
1162 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1163 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1164 - Fix some buffer handling inconsistencies.
1165 - Use xasprintf to build user key file names, avoiding truncation
1166 problems.
1167 - Drop to the user's UID when reading user keys with -a.
1168 - Use EUID rather than UID when run with no file names and without -a.
1169 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1170 file not installed)".
1171
1172 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1173 * debconf template translations:
1174 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1175 - Update French (thanks, Christian Perrier; closes: #481576).
1176 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1177 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1178 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1179 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1180 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1181 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1182 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1183 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1184 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1185 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1186 #482341).
1187 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1188 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1189 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1190 - Update Italian (thanks, Luca Monducci; closes: #482808).
1191
1192 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1193
1194openssh (1:4.7p1-10) unstable; urgency=low
1195
1196 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1197 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1198 (LP: #230029), and treats # as introducing a comment even if it is
1199 preceded by whitespace.
1200
1201 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1202
1203openssh (1:4.7p1-9) unstable; urgency=critical
1204
1205 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1206 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1207 - Add key blacklisting support. Keys listed in
1208 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1209 sshd, unless "PermitBlacklistedKeys yes" is set in
1210 /etc/ssh/sshd_config.
1211 - Add a new program, ssh-vulnkey, which can be used to check keys
1212 against these blacklists.
1213 - Depend on openssh-blacklist.
1214 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1215 0.9.8g-9.
1216 - Automatically regenerate known-compromised host keys, with a
1217 critical-priority debconf note. (I regret that there was no time to
1218 gather translations.)
1219
1220 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1221
1222openssh (1:4.7p1-8) unstable; urgency=high
1223
1224 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1225 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1226 configurations (LP: #211400).
1227 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1228 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1229 * Backport from 4.9p1:
1230 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1231 specified.
1232 - Add no-user-rc authorized_keys option to disable execution of
1233 ~/.ssh/rc.
1234 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1235 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1236 somehow been omitted from a previous version of this patch (closes:
1237 #474246).
1238
1239 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1240
1241openssh (1:4.7p1-7) unstable; urgency=low
1242
1243 * Ignore errors writing to oom_adj (closes: #473573).
1244
1245 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1246
1247openssh (1:4.7p1-6) unstable; urgency=low
1248
1249 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1250 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1251
1252 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1253
1254openssh (1:4.7p1-5) unstable; urgency=low
1255
1256 * Recommends: xauth rather than Suggests: xbase-clients.
1257 * Document in ssh(1) that '-S none' disables connection sharing
1258 (closes: #471437).
1259 * Patch from Red Hat / Fedora:
1260 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1261 all address families, preventing hijacking of X11 forwarding by
1262 unprivileged users when both IPv4 and IPv6 are configured (closes:
1263 #463011).
1264 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1265 openssh-server.preinst.
1266 * debconf template translations:
1267 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1268
1269 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1270
1271openssh (1:4.7p1-4) unstable; urgency=low
1272
1273 [ Caleb Case ]
1274 * Fix configure detection of getseuserbyname and
1275 get_default_context_with_level (closes: #465614, LP: #188136).
1276
1277 [ Colin Watson ]
1278 * Include the autogenerated debian/copyright in the source package.
1279 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1280 SSHD_PAM_SERVICE (closes: #255870).
1281
1282 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1283
1284openssh (1:4.7p1-3) unstable; urgency=low
1285
1286 * Improve grammar of ssh-askpass-gnome description.
1287 * Backport from upstream:
1288 - Use the correct packet maximum sizes for remote port and agent
1289 forwarding. Prevents the server from killing the connection if too
1290 much data is queued and an excessively large packet gets sent
1291 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1292 * Allow passing temporary daemon parameters on the init script's command
1293 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1294 Marc Haber; closes: #458547).
1295
1296 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1297
1298openssh (1:4.7p1-2) unstable; urgency=low
1299
1300 * Adjust many relative links in faq.html to point to
1301 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1302 * Pass --with-mantype=doc to configure rather than build-depending on
1303 groff (closes: #460121).
1304 * Add armel to architecture list for libselinux1-dev build-dependency
1305 (closes: #460136).
1306 * Drop source-compatibility with Debian 3.0:
1307 - Remove support for building with GNOME 1. This allows simplification
1308 of our GNOME build-dependencies (see #460136).
1309 - Remove hacks to support the old PAM configuration scheme.
1310 - Remove compatibility for building without po-debconf.
1311 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1312 can see, the GTK2 version of ssh-askpass-gnome has never required
1313 libgnomeui-dev.
1314
1315 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1316
1317openssh (1:4.7p1-1) unstable; urgency=low
1318
1319 * New upstream release (closes: #453367).
1320 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1321 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1322 (closes: #444738).
1323 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1324 installations are unchanged.
1325 - The SSH channel window size has been increased, and both ssh(1)
1326 sshd(8) now send window updates more aggressively. These improves
1327 performance on high-BDP (Bandwidth Delay Product) networks.
1328 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1329 saves 2 hash calls per packet and results in 12-16% speedup for
1330 arcfour256/hmac-md5.
1331 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1332 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1333 20% faster than HMAC-MD5.
1334 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1335 error when the ExitOnForwardFailure option is set.
1336 - ssh(1) returns a sensible exit status if the control master goes away
1337 without passing the full exit status.
1338 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1339 gethostname(2), allowing hostbased authentication to work.
1340 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1341 - Encode non-printing characters in scp(1) filenames. These could cause
1342 copies to be aborted with a "protocol error".
1343 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1344 that wtmp and lastlog records are correctly updated.
1345 - Report GSSAPI mechanism in errors, for libraries that support multiple
1346 mechanisms.
1347 - Improve documentation for ssh-add(1)'s -d option.
1348 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1349 into the client.
1350 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1351 have been established.
1352 - In scp(1), do not truncate non-regular files.
1353 - Improve exit message from ControlMaster clients.
1354 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1355 whereupon it would exit with a fatal error (closes: #365541).
1356 - pam_end() was not being called if authentication failed
1357 (closes: #405041).
1358 - Manual page datestamps updated (closes: #433181).
1359 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1360 - Includes documentation on copying files with colons using scp
1361 (closes: #303453).
1362 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1363 (closes: #453285).
1364 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1365 * Refactor debian/rules configure and make invocations to make development
1366 easier.
1367 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1368 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1369 * Document the non-default options we set as standard in ssh_config(5) and
1370 sshd_config(5) (closes: #327886, #345628).
1371 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1372 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1373 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1374 * Update copyright dates for Kerberos patch in debian/copyright.head.
1375 * Policy version 3.7.3: no changes required.
1376
1377 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1378
1379openssh (1:4.6p1-7) unstable; urgency=low
1380
1381 * Don't build PIE executables on m68k (closes: #451192).
1382 * Use autotools-dev's recommended configure --build and --host options.
1383 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1384 rather than Matthew.
1385 * Check whether deluser exists in postrm (closes: #454085).
1386
1387 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1388
1389openssh (1:4.6p1-6) unstable; urgency=low
1390
1391 * Remove blank line between head comment and first template in
1392 debian/openssh-server.templates.master; apparently it confuses some
1393 versions of debconf.
1394 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1395 Pospisek; closes: #441817).
1396 * Discard error output from dpkg-query in preinsts, in case the ssh
1397 metapackage is not installed.
1398 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1399 (closes: #450632).
1400 * Suppress error from debian/rules if lsb-release is not installed.
1401 * Don't ignore errors from 'make -C contrib clean'.
1402 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1403 Desktop Menu Specification.
1404 * debconf template translations:
1405 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1406 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1407 closes: #447145).
1408
1409 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1410
1411openssh (1:4.6p1-5) unstable; urgency=low
1412
1413 * Identify ssh as a metapackage rather than a transitional package. It's
1414 still useful as a quick way to install both the client and the server.
1415 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1416 Simó; closes: #221675).
1417 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1418 Eisentraut; closes: #291534).
1419 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1420 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1421 closes: #234627).
1422 * Build-depend on libselinux1-dev on lpia.
1423 * openssh-client Suggests: keychain.
1424 * debconf template translations:
1425 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1426
1427 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1428
1429openssh (1:4.6p1-4) unstable; urgency=low
1430
1431 * Don't build PIE executables on hppa, as they crash.
1432
1433 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1434
1435openssh (1:4.6p1-3) unstable; urgency=low
1436
1437 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1438 * Fix broken switch fallthrough when SELinux is running in permissive mode
1439 (closes: #430838).
1440 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1441
1442 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1443
1444openssh (1:4.6p1-2) unstable; urgency=low
1445
1446 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1447 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1448 (i.e. before the logging system is initialised).
1449 * Suppress "Connection to <host> closed" and "Connection to master closed"
1450 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1451 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1452 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1453 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1454 sshd_config(5).
1455 * Add try-restart action to init script.
1456 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1457 interfaces appear (LP: #103436).
1458 * Backport from upstream:
1459 - Move C/R -> kbdint special case to after the defaults have been
1460 loaded, which makes ChallengeResponse default to yes again. This was
1461 broken by the Match changes and not fixed properly subsequently
1462 (closes: #428968).
1463 - Silence spurious error messages from hang-on-exit fix
1464 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1465
1466 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1467
1468openssh (1:4.6p1-1) unstable; urgency=low
1469
1470 * New upstream release (closes: #395507, #397961, #420035). Important
1471 changes not previously backported to 4.3p2:
1472 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1473 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1474 used to determine the validity of usernames on some platforms.
1475 + Implemented conditional configuration in sshd_config(5) using the
1476 "Match" directive. This allows some configuration options to be
1477 selectively overridden if specific criteria (based on user, group,
1478 hostname and/or address) are met. So far a useful subset of
1479 post-authentication options are supported and more are expected to
1480 be added in future releases.
1481 + Add support for Diffie-Hellman group exchange key agreement with a
1482 final hash of SHA256.
1483 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1484 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1485 the execution of the specified command regardless of what the user
1486 requested. This is very useful in conjunction with the new "Match"
1487 option.
1488 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1489 permitopen="..." authorized_keys option, allowing fine-grained
1490 control over the port-forwardings that a user is allowed to
1491 establish.
1492 + Add optional logging of transactions to sftp-server(8).
1493 + ssh(1) will now record port numbers for hosts stored in
1494 ~/.ssh/known_hosts when a non-standard port has been requested
1495 (closes: #50612).
1496 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1497 non-zero exit code) when requested port forwardings could not be
1498 established.
1499 + Extend sshd_config(5) "SubSystem" declarations to allow the
1500 specification of command-line arguments.
1501 + Replacement of all integer overflow susceptible invocations of
1502 malloc(3) and realloc(3) with overflow-checking equivalents.
1503 + Many manpage fixes and improvements.
1504 + Add optional support for OpenSSL hardware accelerators (engines),
1505 enabled using the --with-ssl-engine configure option.
1506 + Tokens in configuration files may be double-quoted in order to
1507 contain spaces (closes: #319639).
1508 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1509 session exits very quickly (closes: #307890).
1510 + Fix some incorrect buffer allocation calculations (closes: #410599).
1511 + ssh-add doesn't ask for a passphrase if key file permissions are too
1512 liberal (closes: #103677).
1513 + Likewise, ssh doesn't ask either (closes: #99675).
1514 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1515 + sshd now allows the enabling and disabling of authentication methods
1516 on a per user, group, host and network basis via the Match directive
1517 in sshd_config.
1518 + Fixed an inconsistent check for a terminal when displaying scp
1519 progress meter (closes: #257524).
1520 + Fix "hang on exit" when background processes are running at the time
1521 of exit on a ttyful/login session (closes: #88337).
1522 * Update to current GSSAPI patch from
1523 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1524 install ChangeLog.gssapi.
1525 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1526 * Use LSB functions in init scripts, and add an LSB-style header (partly
1527 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1528 * Move init script start links to S16, move rc1 stop link to K84, and
1529 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1530 closes: #122188).
1531 * Emit a slightly more informative message from the init script if
1532 /dev/null has somehow become not a character device (closes: #369964).
1533 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1534 * Merge from Ubuntu:
1535 - Build position-independent executables (only for debs, not for udebs)
1536 to take advantage of address space layout randomisation.
1537 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1538 the default path.
1539 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1540 openssh-client dependency.
1541
1542 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1543
1544openssh (1:4.3p2-11) unstable; urgency=low
1545
1546 * It's been four and a half years now since I took over as "temporary"
1547 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1548 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1549 as Uploaders.
1550 * Use dpkg-query to fetch conffile md5sums rather than parsing
1551 /var/lib/dpkg/status directly.
1552 * openssh-client Suggests: libpam-ssh (closes: #427840).
1553 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1554 exits successfully if sshd is already running (closes: #426858).
1555
1556 * Apply results of debconf templates and package descriptions review by
1557 debian-l10n-english (closes: #420107, #420742).
1558 * debconf template translations:
1559 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1560 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1561 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1562 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1563 closes: #420651).
1564 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1565 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1566 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1567 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1568 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1569 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1570 - Update Italian (thanks, Luca Monducci; closes: #421348).
1571 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1572 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1573 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1574 closes: #420862).
1575 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1576 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1577 - Update French (thanks, Christian Perrier).
1578 - Add Korean (thanks, Sunjae Park; closes: #424008).
1579 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1580
1581 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1582
1583openssh (1:4.3p2-10) unstable; urgency=low
1584
1585 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1586 * Increase MAX_SESSIONS to 64.
1587
1588 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1589
1590openssh (1:4.3p2-9) unstable; urgency=high
1591
1592 [ Russ Allbery ]
1593 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1594 (closes: #404863).
1595 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1596
1597 [ Colin Watson ]
1598 * debconf template translations:
1599 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1600
1601 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1602
1603openssh (1:4.3p2-8) unstable; urgency=medium
1604
1605 [ Vincent Untz ]
1606 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1607 icon extension from .desktop file (closes:
1608 https://launchpad.net/bugs/27152).
1609
1610 [ Colin Watson ]
1611 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1612 sufficient to replace conffiles (closes: #402804).
1613 * Make GSSAPICleanupCreds a compatibility alias for
1614 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1615 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1616 away from them on upgrade.
1617 * It turns out that the people who told me that removing a conffile in the
1618 preinst was sufficient to have dpkg replace it without prompting when
1619 moving a conffile between packages were very much mistaken. As far as I
1620 can tell, the only way to do this reliably is to write out the desired
1621 new text of the conffile in the preinst. This is gross, and requires
1622 shipping the text of all conffiles in the preinst too, but there's
1623 nothing for it. Fortunately this nonsense is only required for smooth
1624 upgrades from sarge.
1625 * debconf template translations:
1626 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1627
1628 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1629
1630openssh (1:4.3p2-7) unstable; urgency=medium
1631
1632 [ Colin Watson ]
1633 * Ignore errors from usermod when changing sshd's shell, since it will
1634 fail if the sshd user is not local (closes: #398436).
1635 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1636 to avoid unnecessary conffile resolution steps for administrators
1637 (thanks, Jari Aalto; closes: #335259).
1638 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1639 Pfaff; closes: #391248).
1640 * When installing openssh-client or openssh-server from scratch, remove
1641 any unchanged conffiles from the pre-split ssh package to work around a
1642 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1643
1644 [ Russ Allbery ]
1645 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1646 in sshd_config (closes: #390986).
1647 * Default client to attempting GSSAPI authentication.
1648 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1649 found.
1650 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1651 delegation (closes: #401483).
1652
1653 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1654
1655openssh (1:4.3p2-6) unstable; urgency=low
1656
1657 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1658 * Backport from 4.5p1:
1659 - Fix a bug in the sshd privilege separation monitor that weakened its
1660 verification of successful authentication. This bug is not known to be
1661 exploitable in the absence of additional vulnerabilities.
1662 * openssh-server Suggests: molly-guard (closes: #395473).
1663 * debconf template translations:
1664 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1665
1666 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1667
1668openssh (1:4.3p2-5.1) unstable; urgency=low
1669
1670 * NMU to update SELinux patch, bringing it in line with current selinux
1671 releases. The patch for this NMU is simply the Bug#394795 patch,
1672 and no other changes. (closes: #394795)
1673
1674 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1675
1676openssh (1:4.3p2-5) unstable; urgency=low
1677
1678 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1679 * debconf template translations:
1680 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1681
1682 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1683
1684openssh (1:4.3p2-4) unstable; urgency=high
1685
1686 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1687 patch yet):
1688 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1689 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1690 time expired (closes: #389995).
1691 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1692 signal handler was vulnerable to a race condition that could be
1693 exploited to perform a pre-authentication denial of service. On
1694 portable OpenSSH, this vulnerability could theoretically lead to
1695 pre-authentication remote code execution if GSSAPI authentication is
1696 enabled, but the likelihood of successful exploitation appears remote.
1697
1698 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1699 Hertzog; closes: #369395).
1700 * Remove no-longer-used ssh/insecure_rshd debconf template.
1701 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1702
1703 * debconf template translations:
1704 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1705 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1706 closes: #382966).
1707
1708 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1709
1710openssh (1:4.3p2-3) unstable; urgency=low
1711
1712 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1713 https://launchpad.net/bugs/50702).
1714 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1715 Introduces dependency on passwd for usermod.
1716 * debconf template translations:
1717 - Update French (thanks, Denis Barbier; closes: #368503).
1718 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1719 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1720
1721 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1722
1723openssh (1:4.3p2-2) unstable; urgency=low
1724
1725 * Include commented-out pam_access example in /etc/pam.d/ssh.
1726 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1727 server configuration, as otherwise 'sshd -t' will complain about the
1728 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1729 * debconf template translations:
1730 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1731 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1732 - Update Italian (thanks, Luca Monducci; closes: #367186).
1733 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1734 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1735
1736 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1737
1738openssh (1:4.3p2-1) unstable; urgency=low
1739
1740 * New upstream release (closes: #361032).
1741 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1742 subshell to perform local to local, and remote to remote copy
1743 operations. This subshell exposed filenames to shell expansion twice;
1744 allowing a local attacker to create filenames containing shell
1745 metacharacters that, if matched by a wildcard, could lead to execution
1746 of attacker-specified commands with the privilege of the user running
1747 scp (closes: #349645).
1748 - Add support for tunneling arbitrary network packets over a connection
1749 between an OpenSSH client and server via tun(4) virtual network
1750 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1751 between the client and server providing real network connectivity at
1752 layer 2 or 3. This feature is experimental.
1753 - Reduce default key length for new DSA keys generated by ssh-keygen
1754 back to 1024 bits. DSA is not specified for longer lengths and does
1755 not fully benefit from simply making keys longer. As per FIPS 186-2
1756 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1757 smaller or larger than 1024 bits.
1758 - Fixed X forwarding failing to start when the X11 client is executed in
1759 background at the time of session exit.
1760 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1761 without arguments (closes: #114894).
1762 - Fix timing variance for valid vs. invalid accounts when attempting
1763 Kerberos authentication.
1764 - Ensure that ssh always returns code 255 on internal error
1765 (closes: #259865).
1766 - Cleanup wtmp files on SIGTERM when not using privsep.
1767 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1768 lingering sockets from previous session (X11 applications can
1769 sometimes not connect to 127.0.0.1:60xx) (closes:
1770 https://launchpad.net/bugs/25528).
1771 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1772 duping /dev/null to them if necessary.
1773 - Xauth list invocation had bogus "." argument.
1774 - Remove internal assumptions on key exchange hash algorithm and output
1775 length, preparing OpenSSH for KEX methods with alternate hashes.
1776 - Ignore junk sent by a server before it sends the "SSH-" banner.
1777 - Many manual page improvements.
1778 - Lots of cleanups, including fixes to memory leaks on error paths and
1779 possible crashes.
1780 * Update to current GSSAPI patch from
1781 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1782 (closes: #352042).
1783 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1784 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1785 when PAM is enabled, but relies on PAM to do it.
1786 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1787 (closes: #349896).
1788 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1789 templates to make boolean short descriptions end with a question mark
1790 and to avoid use of the first person.
1791 * Ship README.tun.
1792 * Policy version 3.7.2: no changes required.
1793 * debconf template translations:
1794 - Update Italian (thanks, Luca Monducci; closes: #360348).
1795 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1796
1797 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1798
1799openssh (1:4.2p1-8) unstable; urgency=low
1800
1801 [ Frans Pop ]
1802 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1803 rather than constructing udebs by steam.
1804 * Require debhelper 5.0.22, which generates correct shared library
1805 dependencies for udebs (closes: #360068). This build-dependency can be
1806 ignored if building on sarge.
1807
1808 [ Colin Watson ]
1809 * Switch to debhelper compatibility level 4, since we now require
1810 debhelper 4 even on sarge anyway for udeb support.
1811
1812 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1813
1814openssh (1:4.2p1-7) unstable; urgency=low
1815
1816 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1817 rather than the deb. Fixed.
1818
1819 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1820
1821openssh (1:4.2p1-6) unstable; urgency=low
1822
1823 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1824 to the normal and superuser paths and /usr/games to the normal path.
1825 * When the client receives a signal, don't fatal() with "Killed by signal
1826 %d." (which produces unhelpful noise on stderr and causes confusion for
1827 users of some applications that wrap ssh); instead, generate a debug
1828 message and exit with the traditional status (closes: #313371).
1829 * debconf template translations:
1830 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1831 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1832 closes: #341371).
1833 - Correct erroneously-changed Last-Translator headers in Greek and
1834 Spanish translations.
1835
1836 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1837
1838openssh (1:4.2p1-5) unstable; urgency=low
1839
1840 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1841 * Build-depend on libselinux1-dev on armeb.
1842 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1843 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1844 transition, since otherwise who knows what the buildds will do. If
1845 you're building openssh yourself, you can safely ignore this and use an
1846 older libssl-dev.
1847
1848 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1849
1850openssh (1:4.2p1-4) unstable; urgency=low
1851
1852 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1853 (closes: #328606).
1854
1855 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1856
1857openssh (1:4.2p1-3) unstable; urgency=low
1858
1859 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1860 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1861 different version of the gssapi authentication method (thanks, Aaron M.
1862 Ucko; closes: #328388).
1863 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1864 the woody-compatibility hack works even with po-debconf 0.9.0.
1865
1866 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1867
1868openssh (1:4.2p1-2) unstable; urgency=low
1869
1870 * Annotate 1:4.2p1-1 changelog with CVE references.
1871 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1872 - Add GSSAPI key exchange support from
1873 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1874 Frost).
1875 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1876 - openssh-client and openssh-server replace ssh-krb5.
1877 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1878 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1879 gss-serv-krb5.c.
1880
1881 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1882
1883openssh (1:4.2p1-1) unstable; urgency=low
1884
1885 * New upstream release.
1886 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1887 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1888 port forwardings when no listen address was explicitly specified
1889 (closes: #326065).
1890 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1891 credentials. This code is only built in openssh-krb5, not openssh, but
1892 I mention the CVE reference here anyway for completeness.
1893 - Add a new compression method ("Compression delayed") that delays zlib
1894 compression until after authentication, eliminating the risk of zlib
1895 vulnerabilities being exploited by unauthenticated users. Note that
1896 users of OpenSSH versions earlier than 3.5 will need to disable
1897 compression on the client or set "Compression yes" (losing this
1898 security benefit) on the server.
1899 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1900 from 1024 to 2048 bits (closes: #181162).
1901 - Many bugfixes and improvements to connection multiplexing.
1902 - Don't pretend to accept $HOME (closes: #208648).
1903 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1904 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1905 problems when ssh is left un-upgraded (closes: #324695).
1906 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1907 At least when X11UseLocalhost is turned on, which is the default, the
1908 security risks of using X11 forwarding are risks to the client, not to
1909 the server (closes: #320104).
1910
1911 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1912
1913openssh (1:4.1p1-7) unstable; urgency=low
1914
1915 * Do the IDEA host key check on a temporary file to avoid altering
1916 /etc/ssh/ssh_host_key itself (closes: #312312).
1917 * Work around the ssh-askpass alternative somehow ending up in manual mode
1918 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1919 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1920 * Fix XSIish uses of 'test' in openssh-server.preinst.
1921 * Policy version 3.6.2: no changes required.
1922
1923 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1924
1925openssh (1:4.1p1-6) unstable; urgency=low
1926
1927 * Fix one-character typo that meant the binaries in openssh-client and
1928 openssh-server got recompiled with the wrong options during
1929 'debian/rules install' (closes: #317088, #317238, #317241).
1930
1931 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1932
1933openssh (1:4.1p1-5) unstable; urgency=low
1934
1935 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1936 * Drop priority of ssh to extra to match the override file.
1937 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1938 /usr/share/doc/openssh-client (closes: #314745).
1939 * Ship README.dns (closes: #284874).
1940 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1941 permissions (closes: #314956).
1942 * Allow ~/.ssh/config to be group-writable, provided that the group in
1943 question contains only the file's owner (closes: #314347).
1944 * debconf template translations:
1945 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1946 closes: #315477).
1947 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1948
1949 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1950
1951openssh (1:4.1p1-4) unstable; urgency=low
1952
1953 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1954 only conflicts with ssh (closes: #312475).
1955 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1956 - Added SELinux capability, and turned it on be default. Added
1957 restorecon calls in preinst and postinst (should not matter if the
1958 machine is not SELinux aware). By and large, the changes made should
1959 have no effect unless the rules file calls --with-selinux; and even
1960 then there should be no performance hit for machines not actively
1961 running SELinux.
1962 - Modified the preinst and postinst to call restorecon to set the
1963 security context for the generated public key files.
1964 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1965 may want to also include pam_selinux.so.
1966 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1967 are available.
1968 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1969 /usr/lib/openssh/sftp-server (closes: #312891).
1970 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1971 * debconf template translations:
1972 - Update German (thanks, Jens Seidel; closes: #313949).
1973
1974 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1975
1976openssh (1:4.1p1-3) unstable; urgency=low
1977
1978 * Upload to unstable.
1979
1980 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1981
1982openssh (1:4.1p1-2) experimental; urgency=low
1983
1984 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1985 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1986 this should edit sshd_config instead (closes: #147212).
1987 * Since ssh-keysign isn't used by default (you need to set
1988 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1989 question to ask whether it should be setuid is overkill, and the
1990 question text had got out of date anyway. Remove this question, ship
1991 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1992 debconf question was previously set to false.
1993 * Add lintian overrides for the above (setuid-binary,
1994 no-debconf-templates).
1995 * Fix picky lintian errors about slogin symlinks.
1996 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1997 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1998
1999 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2000
2001openssh (1:4.1p1-1) experimental; urgency=low
2002
2003 * New upstream release.
2004 - Normalise socket addresses returned by get_remote_hostname(), fixing
2005 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2006 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2007 (closes: #295757, #308868, and possibly others; may open other bugs).
2008 Use PAM password authentication to avoid #278394. In future I may
2009 provide two sets of binaries built with and without this option, since
2010 it seems I can't win.
2011 * Disable ChallengeResponseAuthentication in new installations, returning
2012 to PasswordAuthentication by default, since it now supports PAM and
2013 apparently works better with a non-threaded sshd (closes: #247521).
2014 * openssh-server Suggests: rssh (closes: #233012).
2015 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2016 and configuration files to match (closes: #87900, #151321).
2017 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2018 (closes: #141979).
2019
2020 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2021
2022openssh (1:4.0p1-1) experimental; urgency=low
2023
2024 * New upstream release.
2025 - Port-forwarding specifications now take optional bind addresses, and
2026 the server allows client-specified bind addresses for remote port
2027 forwardings when configured with "GatewayPorts clientspecified"
2028 (closes: #87253, #192206).
2029 - ssh and ssh-keyscan now support hashing of known_hosts files for
2030 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2031 managing known_hosts files, which understand hashing.
2032 - sftp supports command history and editing support using libedit
2033 (closes: #287013).
2034 - Have scp and sftp wait for the spawned ssh to exit before they exit
2035 themselves, allowing ssh to restore terminal modes (closes: #257130).
2036 - Improved the handling of bad data in authorized_keys files,
2037 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2038 in keys only produce errors in auth.log now (closes: #220726).
2039 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2040 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2041 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2042 closes: #296487).
2043 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2044 * Hurd build fixes (although sshd still doesn't work):
2045 - Restore X forwarding fix from #102991, lost somewhere along the way.
2046 - Link with -lcrypt.
2047 - Link with -lpthread rather than -pthread.
2048 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2049 satisfy build-dependencies.
2050 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2051 * Enable HashKnownHosts by default. This only affects new entries; use
2052 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2053 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2054 (closes: #307069).
2055 * debconf template translations:
2056 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2057 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2058 - Synchronise Spanish with sarge branch (thanks, Javier
2059 Fernández-Sanguino Peña; closes: #298536).
2060 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2061
2062 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2063
2064openssh (1:3.9p1-3) experimental; urgency=low
2065
2066 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2067 * Add debian/watch file.
2068
2069 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2070
2071openssh (1:3.9p1-2) experimental; urgency=low
2072
2073 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2074 appears to be sufficient and more useful (closes: #162996).
2075 * Depend on debconf | debconf-2.0.
2076 * Drop LoginGraceTime back to the upstream default of two minutes on new
2077 installs (closes: #289573).
2078 * debconf template translations from Ubuntu bug #1232:
2079 - Update Greek (thanks, Logiotatidis George).
2080 - Update Spanish (thanks, Santiago Erquicia).
2081
2082 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2083
2084openssh (1:3.9p1-1) experimental; urgency=low
2085
2086 * New upstream release.
2087 - PAM password authentication implemented again (closes: #238699,
2088 #242119).
2089 - Implemented the ability to pass selected environment variables between
2090 the client and the server.
2091 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2092 (closes: #228828).
2093 - Fix res_query detection (closes: #242462).
2094 - 'ssh -c' documentation improved (closes: #265627).
2095 * Pass LANG and LC_* environment variables from the client by default, and
2096 accept them to the server by default in new installs, although not on
2097 upgrade (closes: #264024).
2098 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2099 * Expand on openssh-client package description (closes: #273831).
2100
2101 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2102
2103openssh (1:3.8.1p1-14) experimental; urgency=low
2104
2105 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2106 * Fix timing information leak allowing discovery of invalid usernames in
2107 PAM keyboard-interactive authentication (backported from a patch by
2108 Darren Tucker; closes: #281595).
2109 * Make sure that there's a delay in PAM keyboard-interactive
2110 authentication when PermitRootLogin is not set to yes and the correct
2111 root password is entered (closes: #248747).
2112
2113 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2114
2115openssh (1:3.8.1p1-13) experimental; urgency=low
2116
2117 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2118 * debconf template translations:
2119 - Update Dutch (thanks, cobaco; closes: #278715).
2120 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2121
2122 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2123
2124openssh (1:3.8.1p1-12) experimental; urgency=low
2125
2126 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2127 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2128 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2129 implementations apparently have problems with the long version string.
2130 This is of course a bug in those implementations, but since the extent
2131 of the problem is unknown it's best to play safe (closes: #275731).
2132 * debconf template translations:
2133 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2134 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2135 - Update French (thanks, Denis Barbier; closes: #276703).
2136 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2137
2138 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2139
2140openssh (1:3.8.1p1-11) experimental; urgency=high
2141
2142 * Move sshd_config(5) to openssh-server, where it belongs.
2143 * If PasswordAuthentication is disabled, then offer to disable
2144 ChallengeResponseAuthentication too. The current PAM code will attempt
2145 password-style authentication if ChallengeResponseAuthentication is
2146 enabled (closes: #250369).
2147 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2148 later and then upgraded. Sorry about that ... for this reason, the
2149 default answer is to leave ChallengeResponseAuthentication enabled.
2150
2151 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2152
2153openssh (1:3.8.1p1-10) experimental; urgency=low
2154
2155 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2156 too many GNOME people tell me it's the wrong thing to be doing. I've
2157 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2158
2159 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2160
2161openssh (1:3.8.1p1-9) experimental; urgency=low
2162
2163 * Split the ssh binary package into openssh-client and openssh-server
2164 (closes: #39741). openssh-server depends on openssh-client for some
2165 common functionality; it didn't seem worth creating yet another package
2166 for this. openssh-client is priority standard, openssh-server optional.
2167 * New transitional ssh package, priority optional, depending on
2168 openssh-client and openssh-server. May be removed once nothing depends
2169 on it.
2170 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2171 for the maintainer scripts to find out what version we're upgrading from
2172 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2173 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2174 and ssh/user_environment_tell.
2175 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2176 happens even though we don't know what version we're upgrading from.
2177 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2178 (until sarge+2) it's still honoured to avoid breaking existing
2179 configurations, but the right approach is now to remove the
2180 openssh-server package if you don't want to run the server. Add a NEWS
2181 item to that effect.
2182
2183 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2184
2185openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2186
2187 * Fix timing information leak allowing discovery of invalid usernames in
2188 PAM keyboard-interactive authentication (backported from a patch by
2189 Darren Tucker; closes: #281595).
2190 * Make sure that there's a delay in PAM keyboard-interactive
2191 authentication when PermitRootLogin is not set to yes and the correct
2192 root password is entered (closes: #248747).
2193
2194 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2195
2196openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2197
2198 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2199 * debconf template translations:
2200 - Update Dutch (thanks, cobaco; closes: #278715).
2201 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2202
2203 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2204
2205openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2206
2207 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2208 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2209 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2210 implementations apparently have problems with the long version string.
2211 This is of course a bug in those implementations, but since the extent
2212 of the problem is unknown it's best to play safe (closes: #275731).
2213 * debconf template translations:
2214 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2215 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2216 - Update French (thanks, Denis Barbier; closes: #276703).
2217 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2218
2219 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2220
2221openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2222
2223 * If PasswordAuthentication is disabled, then offer to disable
2224 ChallengeResponseAuthentication too. The current PAM code will attempt
2225 password-style authentication if ChallengeResponseAuthentication is
2226 enabled (closes: #250369).
2227 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2228 later and then upgraded. Sorry about that ... for this reason, the
2229 default answer is to leave ChallengeResponseAuthentication enabled.
2230
2231 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2232
2233openssh (1:3.8.1p1-8) unstable; urgency=high
2234
2235 * Matthew Vernon:
2236 - Add a GPL exception to the licensing terms of the Debian patch
2237 (closes: #211644).
2238
2239 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2240
2241openssh (1:3.8.1p1-7) unstable; urgency=low
2242
2243 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2244 Blank's request (closes: #260800).
2245
2246 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2247
2248openssh (1:3.8.1p1-6) unstable; urgency=low
2249
2250 * Implement hack in
2251 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2252 openssh-client-udeb to show up as a retrievable debian-installer
2253 component.
2254 * Generate host keys in postinst only if the relevant HostKey directives
2255 are found in sshd_config (closes: #87946).
2256
2257 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2258
2259openssh (1:3.8.1p1-5) unstable; urgency=medium
2260
2261 * Update German debconf template translation (thanks, Helge Kreutzmann;
2262 closes: #252226).
2263 * Remove Suggests: dnsutils, as it was only needed for
2264 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2265 * Disable shadow password support in openssh-server-udeb.
2266 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2267 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2268 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2269 handler kill the PAM thread if its waitpid() call returns 0, as well as
2270 the previous check for -1 (closes: #252676).
2271 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2272 more; oh well.
2273
2274 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2275
2276openssh (1:3.8.1p1-4) unstable; urgency=medium
2277
2278 * Kill off PAM thread if privsep slave dies (closes: #248125).
2279
2280 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2281
2282openssh (1:3.8.1p1-3) unstable; urgency=low
2283
2284 * Add ssh-keygen to openssh-server-udeb.
2285
2286 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2287
2288openssh (1:3.8.1p1-2) unstable; urgency=low
2289
2290 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2291 closes: #248748).
2292 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2293 (not yet uploaded).
2294 * Restore ssh-askpass-gnome binary, lost by mistake.
2295 * Don't link against libnsl in udeb builds.
2296
2297 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2298
2299openssh (1:3.8.1p1-1) unstable; urgency=low
2300
2301 * New upstream release.
2302 - Use a longer buffer for tty names in utmp (closes: #247538).
2303 * Make sure there's a newline at the end of sshd_config before adding
2304 'UsePAM yes' (closes: #244829).
2305 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2306 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2307 documents the obsolete SSH1 protocol, not to mention that it was never a
2308 real RFC but only an Internet-Draft. It's available from
2309 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2310 it for some reason.
2311 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2312 in debian-installer. They still need libnss_files to be supplied in udeb
2313 form by glibc.
2314 * Work around lack of res_query weak alias in libresolv on amd64 (see
2315 #242462, awaiting real fix upstream).
2316 * Fix grammar in sshd(8) (closes: #238753).
2317 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2318 * Update Polish debconf template translation (thanks, Emil Nowak;
2319 closes: #242808).
2320 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2321 closes: #246068).
2322
2323 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2324
2325openssh (1:3.8p1-3) unstable; urgency=low
2326
2327 * Remove deprecated ReverseMappingCheck option from newly generated
2328 sshd_config files (closes: #239987).
2329 * Build everything apart from contrib in a subdirectory, to allow for
2330 multiple builds.
2331 * Some older kernels are missing setresuid() and setresgid(), so don't try
2332 to use them. setreuid() and setregid() will do well enough for our
2333 purposes (closes: #239999).
2334
2335 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2336
2337openssh (1:3.8p1-2) unstable; urgency=medium
2338
2339 * Disable PasswordAuthentication for new installations (closes: #236810).
2340 * Turn off the new ForwardX11Trusted by default, returning to the
2341 semantics of 3.7 and earlier, since it seems immature and causes far too
2342 many problems with existing setups. See README.Debian for details
2343 (closes: #237021).
2344
2345 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2346
2347openssh (1:3.8p1-1) unstable; urgency=low
2348
2349 * New upstream release (closes: #232281):
2350 - New PAM implementation based on that in FreeBSD. This runs PAM session
2351 modules before dropping privileges (closes: #132681, #150968).
2352 - Since PAM session modules are run as root, we can turn pam_limits back
2353 on by default, and it no longer spits out "Operation not permitted" to
2354 syslog (closes: #171673).
2355 - Password expiry works again (closes: #153235).
2356 - 'ssh -q' suppresses login banner (closes: #134589).
2357 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2358 - ssh-add prints key comment on each prompt (closes: #181869).
2359 - Punctuation formatting fixed in man pages (closes: #191131).
2360 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2361 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2362 than this, to maintain the standard Debian sshd configuration.
2363 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2364 sshd_config on upgrade. Neither option is supported any more.
2365 * Privilege separation and PAM are now properly supported together, so
2366 remove both debconf questions related to them and simply set it
2367 unconditionally in newly generated sshd_config files (closes: #228838).
2368 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2369 compatibility alias. The semantics differ slightly, though; see
2370 ssh_config(5) for details.
2371 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2372 documented in ssh_config(5), it's not as good as the SSH2 version.
2373 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2374 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2375 * Update config.guess and config.sub from autotools-dev 20040105.1.
2376 * Darren Tucker:
2377 - Reset signal status when starting pam auth thread, prevent hanging
2378 during PAM keyboard-interactive authentications.
2379 - Fix a non-security-critical segfault in PAM authentication.
2380 * Add debconf template translations:
2381 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2382 - Italian (thanks, Renato Gini; closes: #234777).
2383
2384 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2385
2386openssh (1:3.6.1p2-12) unstable; urgency=low
2387
2388 * Update Spanish debconf template translation (thanks, Javier
2389 Fernández-Sanguino Peña; closes: #228242).
2390 * Add debconf template translations:
2391 - Czech (thanks, Miroslav Kure; closes: #230110).
2392 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2393
2394 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2395
2396openssh (1:3.6.1p2-11) unstable; urgency=low
2397
2398 * Comment out pam_limits in default configuration, for now at least
2399 (closes: #198254).
2400 * Use invoke-rc.d (if it exists) to run the init script.
2401 * Backport format string bug fix in sshconnect.c (closes: #225238).
2402 * ssh-copy-id exits if ssh fails (closes: #215252).
2403
2404 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2405
2406openssh (1:3.6.1p2-10) unstable; urgency=low
2407
2408 * Use --retry in init script when restarting rather than sleeping, to make
2409 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2410 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2411 * Update debconf template translations:
2412 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2413 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2414 - Japanese (thanks, Kenshi Muto; closes: #212497).
2415 - Russian (thanks, Ilgiz Kalmetev).
2416 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2417 * Add Dutch debconf template translation (thanks, cobaco;
2418 closes: #215372).
2419 * Update config.guess and config.sub from autotools-dev 20031007.1
2420 (closes: #217696).
2421 * Implement New World Order for PAM configuration, including
2422 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2423 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2424 in your environment. See README.Debian.
2425 * Add more commentary to /etc/pam.d/ssh.
2426
2427 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2428
2429openssh (1:3.6.1p2-9) unstable; urgency=high
2430
2431 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2432 closes: #211434).
2433
2434 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2435
2436openssh (1:3.6.1p2-8) unstable; urgency=high
2437
2438 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2439 (closes: #211324).
2440
2441 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2442
2443openssh (1:3.6.1p2-7) unstable; urgency=high
2444
2445 * Update debconf template translations:
2446 - French (thanks, Christian Perrier; closes: #208801).
2447 - Japanese (thanks, Kenshi Muto; closes: #210380).
2448 * Some small improvements to the English templates courtesy of Christian
2449 Perrier. I've manually unfuzzied a few translations where it was
2450 obvious, on Christian's advice, but the others will have to be updated.
2451 * Document how to generate an RSA1 host key (closes: #141703).
2452 * Incorporate NMU fix for early buffer expansion vulnerability,
2453 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2454
2455 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2456
2457openssh (1:3.6.1p2-6.0) unstable; urgency=high
2458
2459 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2460
2461 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2462
2463openssh (1:3.6.1p2-6) unstable; urgency=medium
2464
2465 * Use a more CVS-friendly means of setting SSH_VERSION.
2466 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2467 Luis Lopes; closes: #208036).
2468 * Don't run 'sshd -t' in init script if the server isn't to be run
2469 (closes: #197576).
2470 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2471 information leakage due to PAM issues with upstream's recent security
2472 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2473 * Policy version 3.6.1: recode this changelog to UTF-8.
2474
2475 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2476
2477openssh (1:3.6.1p2-5) unstable; urgency=low
2478
2479 * Disable cmsg_type check for file descriptor passing when running on
2480 Linux 2.0 (closes: #150976). Remove comments about non-functional
2481 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2482 debconf questions and from README.Debian, since it should all now work.
2483 * Fix "defails" typo in generated sshd_config (closes: #206484).
2484 * Backport upstream patch to strip trailing whitespace (including
2485 newlines) from configuration directives (closes: #192079).
2486
2487 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2488
2489openssh (1:3.6.1p2-4) unstable; urgency=low
2490
2491 * getent can get just one key; no need to use grep (thanks, James Troup).
2492 * Move /usr/local/bin to the front of the default path, following
2493 /etc/login.defs (closes: #201150).
2494 * Remove specifics of problematic countries from package description
2495 (closes: #197040).
2496 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2497 Yagüe; closes: #198456).
2498 * Backport upstream patch to pass monitor signals through to child
2499 (closes: #164797).
2500
2501 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2502
2503openssh (1:3.6.1p2-3) unstable; urgency=low
2504
2505 * Update French debconf template translation (thanks, Christian Perrier;
2506 closes: #194323).
2507 * Version the adduser dependency for --no-create-home (closes: #195756).
2508 * Add a version of moduli(5), namely revision 1.7 of
2509 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2510 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2511
2512 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2513
2514openssh (1:3.6.1p2-2) unstable; urgency=low
2515
2516 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2517 doesn't deal with permissions changes on conffiles (closes: #192966).
2518 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2519 * Add GPL location to copyright file.
2520 * Remove debian/postinst.old.
2521 * Switch to po-debconf, with some careful manual use of po2debconf to
2522 ensure that the source package continues to build smoothly on woody
2523 (closes: #183986).
2524 * Update debconf template translations:
2525 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2526 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2527 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2528 "log.h:59: warning: conflicting types for built-in function `log'". The
2529 OpenSSH log() function has been renamed in upstream CVS.
2530
2531 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2532
2533openssh (1:3.6.1p2-1) unstable; urgency=medium
2534
2535 * New upstream release, including fix for PAM user-discovery security hole
2536 (closes: #191681).
2537 * Fix ChallengeResponseAuthentication default in generated sshd_config
2538 (closes: #106037).
2539 * Put newlines after full stops in man page documentation for
2540 ProtocolKeepAlives and SetupTimeOut.
2541 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2542 gnome-ssh-askpass with -g and -Wall flags.
2543 * Really ask ssh/new_config debconf question before trying to fetch its
2544 value (closes: #188721).
2545 * On purge, remove only the files we know about in /etc/ssh rather than
2546 the whole thing, and remove the directory if that leaves it empty
2547 (closes: #176679).
2548 * ssh has depended on debconf for some time now with no complaints, so:
2549 - Simplify the postinst by relying on debconf being present. (The absent
2550 case was buggy anyway.)
2551 - Get rid of "if you have not installed debconf" text in README.Debian,
2552 and generally update the "/usr/bin/ssh not SUID" entry.
2553 * More README.Debian work:
2554 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2555 make it easier for people to find the former. The upgrade issues
2556 should probably be sorted by version somehow.
2557 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2558 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2559
2560 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2561
2562openssh (1:3.6.1p1-1) unstable; urgency=low
2563
2564 * New upstream release (thanks, Laurence J. Lane).
2565 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2566 override file.
2567
2568 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2569
2570openssh (1:3.6p1-1) unstable; urgency=low
2571
2572 * New upstream release.
2573 - Workaround applied upstream for a bug in the interaction of glibc's
2574 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2575 - As such, it should now be safe to remove --with-ipv4-default, so
2576 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2577 of other merged bugs).
2578 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2579 - scp exits 1 if ssh fails (closes: #138400).
2580 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2581 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2582 (closes: #109795).
2583 * Install /etc/default/ssh non-executable (closes: #185537).
2584
2585 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2586
2587openssh (1:3.5p1-5) unstable; urgency=low
2588
2589 * Add /etc/default/ssh (closes: #161049).
2590 * Run the init script under 'set -e' (closes: #175010).
2591 * Change the default superuser path to include /sbin, /usr/sbin, and
2592 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2593 nice, but that belongs to another package. Without a defined API to
2594 retrieve its settings, parsing it is off-limits.
2595 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2596 support building on stable with GNOME 1, using the alternate
2597 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2598
2599 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2600
2601openssh (1:3.5p1-4) unstable; urgency=low
2602
2603 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2604 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2605 previously it was completely wrong anyway.
2606 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2607 question's default using that information, rather than using debconf as
2608 a registry. Other solutions may be better in the long run, but this is
2609 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2610 * Stop using pam_lastlog, as it doesn't currently work well as a session
2611 module when privilege separation is enabled; it can usually read
2612 /var/log/lastlog but can't write to it. Instead, just use sshd's
2613 built-in support, already enabled by default (closes: #151297, #169938).
2614 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2615 * Add a "this may take some time" warning when creating host keys on
2616 installation (part of #110094).
2617 * When restarting via the init script, check for sshd_not_to_be_run after
2618 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2619 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2620 strangeness (closes: #115138).
2621 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2622 stderr.
2623 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2624 * Rebuild with libssl0.9.7 (closes: #176983).
2625 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2626 be looked at.
2627
2628 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2629
2630openssh (1:3.5p1-3) unstable; urgency=low
2631
2632 * Happy new year!
2633 * Use getent rather than id to find out whether the sshd user exists
2634 (closes: #150974).
2635 * Remove some duplication from the postinst's ssh-keysign setuid code.
2636 * Replace db_text with db_input throughout debian/config. (db_text has
2637 been a compatibility wrapper since debconf 0.1.5.)
2638 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2639 * Use 'make install-nokeys', and disable unused debhelper commands,
2640 thereby forward-porting the last pieces of Zack Weinberg's patch
2641 (closes: #68341).
2642 * Move the man page for gnome-ssh-askpass from the ssh package to
2643 ssh-askpass-gnome (closes: #174449).
2644 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2645 '--' to terminate the list of options (closes: #171554).
2646 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2647 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2648 closes: #174757).
2649 * Document setgid ssh-agent's effect on certain environment variables in
2650 README.Debian (closes: #167974).
2651 * Document interoperability problems between scp and ssh.com's server in
2652 README.Debian, and suggest some workarounds (closes: #174662).
2653
2654 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2655
2656openssh (1:3.5p1-2) unstable; urgency=low
2657
2658 * Mention in the ssh package description that it provides both ssh and
2659 sshd (closes: #99680).
2660 * Create a system group for ssh-agent, not a user group (closes: #167669).
2661
2662 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2663
2664openssh (1:3.5p1-1) unstable; urgency=low
2665
2666 * New upstream release.
2667 - Fixes typo in ssh-add usage (closes: #152239).
2668 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2669 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2670 are deprecated for security reasons and will eventually go away. For
2671 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2672 sshd_config.
2673 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2674 actually doesn't matter, as it drops privileges immediately, but to
2675 avoid confusion the postinst creates a new 'ssh' group for it.
2676 * Obsolete patches:
2677 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2678 1:3.3p1-0.0woody1).
2679 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2680
2681 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2682 * Source the debconf confmodule at the top of the postrm rather than at
2683 the bottom, to avoid making future non-idempotency problems worse (see
2684 #151035).
2685 * Debconf templates:
2686 - Add Polish (thanks, Grzegorz Kusnierz).
2687 - Update French (thanks, Denis Barbier; closes: #132509).
2688 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2689 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2690 this is the selected ssh-askpass alternative (closes: #67775).
2691
2692 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2693
2694openssh (1:3.4p1-4) unstable; urgency=low
2695
2696 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2697 * Restore Russia to list of countries where encryption is problematic (see
2698 #148951 and http://www.average.org/freecrypto/).
2699 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2700 * Drop the PAM special case for hurd-i386 (closes: #99157).
2701 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2702 * Note in README.Debian that you need xauth from xbase-clients on the
2703 server for X11 forwarding (closes: #140269).
2704 * Use correct path to upstream README in copyright file (closes: #146037).
2705 * Document the units for ProtocolKeepAlives (closes: #159479).
2706 * Backport upstream patch to fix hostbased auth (closes: #117114).
2707 * Add -g to CFLAGS.
2708
2709 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2710
2711openssh (1:3.4p1-3) unstable; urgency=low
2712
2713 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2714 Matthew's request. (Normal service will resume in some months' time.)
2715 * Add sharutils to Build-Depends (closes: #138465).
2716 * Stop creating the /usr/doc/ssh symlink.
2717
2718 * Fix some debconf template typos (closes: #160358).
2719 * Split debconf templates into one file per language.
2720 * Add debconf template translations:
2721 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2722 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2723 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2724 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2725 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2726 * Update debconf template translations:
2727 - French (thanks, Igor Genibel; closes: #151361).
2728 - German (thanks, Axel Noetzold; closes: #147069).
2729 * Some of these translations are fuzzy. Please send updates.
2730
2731 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2732
2733openssh (1:3.4p1-2) unstable; urgency=high
2734
2735 * Get a security-fixed version into unstable
2736 * Also tidy README.Debian up a little
2737
2738 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2739
2740openssh (1:3.4p1-1) testing; urgency=high
2741
2742 * Extend my tendrils back into this package (Closes: #150915, #151098)
2743 * thanks to the security team for their work
2744 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2745 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2746 new one
2747 * tell/ask the user about PriviledgeSeparation
2748 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2749 * Remove our previous statoverride on /usr/bin/ssh (only for people
2750 upgrading from a version where we'd put one in ourselves!)
2751 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2752 * Reduce the sleep time in /etc/init.d/ssh during a restart
2753
2754 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2755
2756openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2757
2758 * NMU by the security team.
2759 * New upstream version
2760
2761 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2762
2763openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2764
2765 * NMU by the security team.
2766 * fix error when /etc/ssh/sshd_config exists on new install
2767 * check that user doesn't exist before running adduser
2768 * use openssl internal random unconditionally
2769
2770 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2771
2772openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2773
2774 * NMU by the security team.
2775 * use correct home directory when sshd user is created
2776
2777 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2778
2779openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2780
2781 * NMU by the security team.
2782 * Fix rsa1 key creation (Closes: #150949)
2783 * don't fail if sshd user removal fails
2784 * depends: on adduser (Closes: #150907)
2785
2786 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2787
2788openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2789
2790 * NMU by the security team.
2791 * New upstream version.
2792 - Enable privilege separation by default.
2793 * Include patch from Solar Designer for privilege separation and
2794 compression on 2.2.x kernels.
2795 * Remove --disable-suid-ssh from configure.
2796 * Support setuid ssh-keysign binary instead of setuid ssh client.
2797 * Check sshd configuration before restarting.
2798
2799 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2800
2801openssh (1:3.0.2p1-9) unstable; urgency=high
2802
2803 * Thanks to those who NMUd
2804 * The only change in this version is to debian/control - I've removed
2805 the bit that says you can't export it from the US - it would look
2806 pretty daft to say this about a package in main! Also, it's now OK
2807 to use crypto in France, so I've edited that comment slightly
2808 * Correct a path in README.Debian too (Closes: #138634)
2809
2810 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2811
2812openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2813
2814 * NMU
2815 * Really set urgency to medium this time (oops)
2816 * Fix priority to standard per override while I'm at it
2817
2818 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2819
2820openssh (1:3.0.2p1-8.2) unstable; urgency=low
2821
2822 * NMU with maintainer's permission
2823 * Prepare for upcoming ssh-nonfree transitional packages per
2824 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2825 * Urgency medium because it would really be good to get this into woody
2826 before it releases
2827 * Fix sections to match override file
2828 * Reissued due to clash with non-US -> main move
2829
2830 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2831
2832openssh (1:3.0.2p1-8.1) unstable; urgency=low
2833
2834 * NMU
2835 * Move from non-US to mani
2836
2837 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2838
2839openssh (1:3.0.2p1-8) unstable; urgency=critical
2840
2841 * Security fix - patch from upstream (Closes: #137209, #137210)
2842 * Undo the changes in the unreleased -7, since they appear to break
2843 things here. Accordingly, the code change is minimal, and I'm
2844 happy to get it into testing ASAP
2845
2846 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2847
2848openssh (1:3.0.2p1-7) unstable; urgency=high
2849
2850 * Build to support IPv6 and IPv4 by default again
2851
2852 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2853
2854openssh (1:3.0.2p1-6) unstable; urgency=high
2855
2856 * Correct error in the clean target (Closes: #130868)
2857
2858 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2859
2860openssh (1:3.0.2p1-5) unstable; urgency=medium
2861
2862 * Include the Debian version in our identification, to make it easier to
2863 audit networks for patched versions in future
2864
2865 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2866
2867openssh (1:3.0.2p1-4) unstable; urgency=medium
2868
2869 * If we're asked to not run sshd, stop any running sshd's first
2870 (Closes: #129327)
2871
2872 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2873
2874openssh (1:3.0.2p1-3) unstable; urgency=high
2875
2876 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2877 * Remove extra debconf suggestion (Closes: #128094)
2878 * Mmm. speedy bug-fixing :-)
2879
2880 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2881
2882openssh (1:3.0.2p1-2) unstable; urgency=high
2883
2884 * Fix postinst to not automatically overwrite sshd_config (!)
2885 (Closes: #127842, #127867)
2886 * Add section in README.Debian about the PermitRootLogin setting
2887
2888 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2889
2890openssh (1:3.0.2p1-1) unstable; urgency=high
2891
2892 * Incorporate fix from Colin's NMU
2893 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2894 * Capitalise IETF (Closes: #125379)
2895 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2896 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2897 * Ask people upgrading from potato if they want a new conffile
2898 (Closes: #125642)
2899 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2900 * Frob the default config a little (Closes: #122284, #125827, #125696,
2901 #123854)
2902 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2903 #123552)
2904 * Fix typo in templates file (Closes: #123411)
2905
2906 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2907
2908openssh (1:3.0.1p1-1.2) unstable; urgency=high
2909
2910 * Non-maintainer upload
2911 * Prevent local users from passing environment variables to the login
2912 process when UseLogin is enabled
2913
2914 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2915
2916openssh (1:3.0.1p1-1.1) unstable; urgency=low
2917
2918 * Non-maintainer upload, at Matthew's request.
2919 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2920 ia64 (closes: #122086).
2921
2922 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2923
2924openssh (1:3.0.1p1-1) unstable; urgency=high
2925
2926 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2927 * Building with a libc that works (!) (Closes: #115228)
2928 * Patches forward-ported are -1/-2 options for scp, the improvement to
2929 'waiting for forwarded connections to terminate...'
2930 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2931 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2932 * Remove suidregister leftover from postrm
2933 * Mention key we are making in the postinst
2934 * Default to not enable SSH protocol 1 support, since protocol 2 is
2935 much safer anyway.
2936 * New version of the vpn-fixes patch, from Ian Jackson
2937 * New handling of -q, and added new -qq option; thanks to Jon Amery
2938 * Experimental smartcard support not enabled, since I have no way of
2939 testing it.
2940
2941 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2942
2943openssh (1:2.9p2-6) unstable; urgency=low
2944
2945 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2946 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2947 * call update-alternatives --quiet (Closes: #103314)
2948 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2949 * TEMPORARY fix to provide largefile support using a -D in the cflags
2950 line. long-term, upstream will patch the autoconf stuff
2951 (Closes: #106809, #111849)
2952 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2953 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2954 * Check for files containing a newline character (Closes: #111692)
2955
2956 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2957
2958openssh (1:2.9p2-5) unstable; urgency=high
2959
2960 * Thanks to all the bug-fixers who helped!
2961 * remove sa_restorer assignment (Closes: #102837)
2962 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2963 us access (Closes: #48297)
2964 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2965 * patch from Jonathan Amery to document ssh-keygen behaviour
2966 (Closes:#106643, #107512)
2967 * patch to postinst from Jonathan Amery (Closes: #106411)
2968 * patch to manpage from Jonathan Amery (Closes: #107364)
2969 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2970 documented behaviour (Closes: #64347)
2971 * patch from Ian Jackson to cause us to destroy a file when we scp it
2972 onto itself, rather than dumping bits of our memory into it, which was
2973 a security hole (see #51955)
2974 * patch from Jonathan Amery to document lack of Kerberos support
2975 (Closes: #103726)
2976 * patch from Matthew Vernon to make the 'waiting for connections to
2977 terminate' message more helpful (Closes: #50308)
2978
2979 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2980
2981openssh (1:2.9p2-4) unstable; urgency=high
2982
2983 * Today's build of ssh is strawberry flavoured
2984 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2985 * Tidy up debconf template (Closes: #106152)
2986 * If called non-setuid, then setgid()'s failure should not be fatal (see
2987 #105854)
2988
2989 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2990
2991openssh (1:2.9p2-3) unstable; urgency=low
2992
2993 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2994 * Improve the IdentityFile section in the man page (Closes: #106038)
2995
2996 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2997
2998openssh (1:2.9p2-2) unstable; urgency=low
2999
3000 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3001 * Make PrintLastLog 'no' by default (Closes: #105893)
3002
3003 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3004
3005openssh (1:2.9p2-1) unstable; urgency=low
3006
3007 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3008 * Hopefully, this will close some other bugs too
3009
3010 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3011
3012openssh (1:2.5.2p2-3) unstable; urgency=low
3013
3014 * Taking Over this package
3015 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3016 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3017 * Don't fiddle with conf-files any more (Closes: #69501)
3018
3019 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3020
3021openssh (1:2.5.2p2-2.2) unstable; urgency=low
3022
3023 * NMU
3024 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3025 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3026 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3027 documentation for protocolkeepalives. Makes ssh more generally useful
3028 for scripting uses (Closes: #82877, #99275)
3029 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3030 #98286, #97391)
3031
3032 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3033
3034openssh (1:2.5.2p2-2.1) unstable; urgency=low
3035
3036 * NMU
3037 * Remove duplicate Build-Depends for libssl096-dev and change it to
3038 depend on libssl-dev instaed. Also adding in virtual | real package
3039 style build-deps. (Closes: #93793, #75228)
3040 * Removing add-log entry (Closes: #79266)
3041 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3042 * pam build-dep already exists (Closes: #93683)
3043 * libgnome-dev build-dep already exists (Closes: #93694)
3044 * No longer in non-free (Closes: #85401)
3045 * Adding in fr debconf translations (Closes: #83783)
3046 * Already suggests xbase-clients (Closes: #79741)
3047 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3048 * Providing rsh-client (Closes: #79437)
3049 * hurd patch was already applied (Closes: #76033)
3050 * default set to no (Closes: #73682)
3051 * Adding in a suggests for dnsutils (Closes: #93265)
3052 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3053 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3054 * Adding in debconf dependency
3055
3056 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3057
3058openssh (1:2.5.2p2-2) unstable; urgency=high
3059
3060 * disable the OpenSSL version check in entropy.c
3061 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3062
3063 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3064
3065openssh (1:2.5.2p2-1) unstable; urgency=low
3066
3067 * New upstream release
3068 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3069 * fix double space indent in german templates (closes: #89493)
3070 * make postinst check for ssh_host_rsa_key
3071 * get rid of the last of the misguided debian/rules NMU debris :-/
3072
3073 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3074
3075openssh (1:2.5.1p2-2) unstable; urgency=low
3076
3077 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3078 * fix broken dpkg-statoverride test in postinst
3079 (closes: #89612, #90474, #90460, #89605)
3080 * NMU bug fixed but not closed in last upload (closes: #88206)
3081
3082 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3083
3084openssh (1:2.5.1p2-1) unstable; urgency=high
3085
3086 * New upstream release
3087 * fix typo in postinst (closes: #88110)
3088 * revert to setting PAM service name in debian/rules, backing out last
3089 NMU, which also (closes: #88101)
3090 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3091 * restore printlastlog option patch
3092 * revert to using debhelper, which had been partially disabled in NMUs
3093
3094 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3095
3096openssh (1:2.5.1p1-1.8) unstable; urgency=high
3097
3098 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3099
3100 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3101
3102openssh (1:2.5.1p1-1.7) unstable; urgency=high
3103
3104 * And now we mark the correct binary as setuid, when a user requested
3105 to install it setuid.
3106
3107 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3108
3109openssh (1:2.5.1p1-1.6) unstable; urgency=high
3110
3111 * Fixes postinst to handle overrides that are already there. Damn, I
3112 should have noticed the bug earlier.
3113
3114 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3115
3116openssh (1:2.5.1p1-1.5) unstable; urgency=high
3117
3118 * Rebuild ssh with pam-support.
3119
3120 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3121
3122openssh (1:2.5.1p1-1.4) unstable; urgency=low
3123
3124 * Added Build-Depends on libssl096-dev.
3125 * Fixed sshd_config file to disallow root logins again.
3126
3127 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3128
3129openssh (1:2.5.1p1-1.3) unstable; urgency=low
3130
3131 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3132 * Made package policy 3.5.2 compliant.
3133
3134 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3135
3136openssh (1:2.5.1p1-1.2) unstable; urgency=low
3137
3138 * Added Conflict with sftp, since we now provide our own sftp-client.
3139 * Added a fix for our broken dpkg-statoverride call in the
3140 2.3.0p1-13.
3141 * Fixed some config pathes in the comments of sshd_config.
3142 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3143 anymore because upstream included the fix.
3144
3145 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3146
3147openssh (1:2.5.1p1-1.1) unstable; urgency=high
3148
3149 * Another NMU to get the new upstream version 2.5.1p1 into
3150 unstable. (Closes: #87123)
3151 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3152 * Key Exchange patch is already included by upstream. (Closes: #86015)
3153 * Upgrading should be possible now. (Closes: #85525, #85523)
3154 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3155 suid per default.
3156 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3157 is available and the mode of the binary should be 4755. And also added
3158 suggestion for a newer dpkg.
3159 (Closes: #85734, #85741, #86876)
3160 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3161 * scp now understands spaces in filenames (Closes: #53783, #58958,
3162 #66723)
3163 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3164 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3165 * ssh supports the usage of other dsa keys via the ssh command line
3166 options. (Closes: #81250)
3167 * Documentation in sshd_config fixed. (Closes: #81088)
3168 * primes file included by upstream and included now. (Closes: #82101)
3169 * scp now allows dots in the username. (Closes: #82477)
3170 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3171
3172 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3173
3174openssh (1:2.3.0p1-1.13) unstable; urgency=low
3175
3176 * Config should now also be fixed with this hopefully last NMU.
3177
3178 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3179
3180openssh (1:2.3.0p1-1.12) unstable; urgency=high
3181
3182 * Added suggest for xbase-clients to control-file. (Closes #85227)
3183 * Applied patch from Markus Friedl to fix a vulnerability in
3184 the rsa keyexchange.
3185 * Fixed position of horizontal line. (Closes: #83613)
3186 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3187 * Converted package from suidregister to dpkg-statoverride.
3188
3189 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3190
3191openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3192
3193 * Fixed some typos in the german translation of the debconf
3194 template.
3195
3196 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3197
3198openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3199
3200 * Fixed double printing of motd. (Closes: #82618)
3201
3202 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3203
3204openssh (1:2.3.0p1-1.9) unstable; urgency=high
3205
3206 * And the next NMU which includes the patch from Andrew Bartlett
3207 and Markus Friedl to fix the root privileges handling of openssh.
3208 (Closes: #82657)
3209
3210 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3211
3212openssh (1:2.3.0p1-1.8) unstable; urgency=high
3213
3214 * Applied fix from Ryan Murray to allow building on other architectures
3215 since the hurd patch was wrong. (Closes: #82471)
3216
3217 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3218
3219openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3220
3221 * Fixed another typo on sshd_config
3222
3223 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3224
3225openssh (1:2.3.0p1-1.6) unstable; urgency=high
3226
3227 * Added Build-Dependency on groff (Closes: #81886)
3228 * Added Build-Depencency on debhelper (Closes: #82072)
3229 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3230
3231 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3232
3233openssh (1:2.3.0p1-1.5) unstable; urgency=high
3234
3235 * Fixed now also the problem with sshd used as default ipv4 and
3236 didn't use IPv6. This should be now fixed.
3237
3238 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3239
3240openssh (1:2.3.0p1-1.4) unstable; urgency=high
3241
3242 * Fixed buggy entry in postinst.
3243
3244 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3245
3246openssh (1:2.3.0p1-1.3) unstable; urgency=high
3247
3248 * After finishing the rewrite of the rules-file I had to notice that
3249 the manpage installation was broken. This should now work again.
3250
3251 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3252
3253openssh (1:2.3.0p1-1.2) unstable; urgency=high
3254
3255 * Fixed the screwed up build-dependency.
3256 * Removed --with-ipv4-default to support ipv6.
3257 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3258 * Fixed location to sftp-server in config.
3259 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3260 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3261 * Fixed path to host key in sshd_config.
3262
3263 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3264
3265openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3266
3267 * NMU with permission of Phil Hands.
3268 * New upstream release
3269 * Update Build-Depends to point to new libssl096.
3270 * This upstream release doesn't leak any information depending
3271 on the setting of PermitRootLogin (Closes: #59933)
3272 * New upstream release contains fix against forcing a client to
3273 do X/agent forwarding (Closes: #76788)
3274 * Changed template to contain correct path to the documentation
3275 (Closes: #67245)
3276 * Added --with-4in6 switch as compile option into debian/rules.
3277 * Added --with-ipv4-default as compile option into debian/rules.
3278 (Closes: #75037)
3279 * Changed default path to also contain /usr/local/bin and
3280 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3281 * Changed path to sftp-server in sshd_config to match the
3282 our package (Closes: #68347)
3283 * Replaced OpenBSDh with OpenBSD in the init-script.
3284 * Changed location to original source in copyright.head
3285 * Changed behaviour of init-script when invoked with the option
3286 restart (Closes: #68706,#72560)
3287 * Added a note about -L option of scp to README.Debian
3288 * ssh won't print now the motd if invoked with -t option
3289 (Closes: #59933)
3290 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3291 * Added a note about tcp-wrapper support to README.Debian
3292 (Closes: #72807,#22190)
3293 * Removed two unneeded options from building process.
3294 * Added sshd.pam into debian dir and install it.
3295 * Commented out unnecessary call to dh_installinfo.
3296 * Added a line to sshd.pam so that limits will be paid attention
3297 to (Closes: #66904)
3298 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3299 * scp won't override files anymore (Closes: 51955)
3300 * Removed pam_lastlog module, so that the lastlog is now printed
3301 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3302 * If password is expired, openssh now forces the user to change it.
3303 (Closes: #51747)
3304 * scp should now have no more problems with shell-init-files that
3305 produces ouput (Closes: #56280,#59873)
3306 * ssh now prints the motd correctly (Closes: #66926)
3307 * ssh upgrade should disable ssh daemon only if users has choosen
3308 to do so (Closes: #67478)
3309 * ssh can now be installed suid (Closes: #70879)
3310 * Modified debian/rules to support hurd.
3311
3312 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3313
3314openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3315
3316 * Non-Maintainer Upload
3317 * Check for new returns in the new libc
3318 (closes: #72803, #74393, #72797, #71307, #71702)
3319 * Link against libssl095a (closes: #66304)
3320 * Correct check for PermitRootLogin (closes: #69448)
3321
3322 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3323
3324openssh (1:2.2.0p1-1) unstable; urgency=low
3325
3326 * New upstream release
3327
3328 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3329
3330openssh (1:2.1.1p4-3) unstable; urgency=low
3331
3332 * add rsh alternatives
3333 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3334 * do the IPV4_DEFAULT thing properly this time
3335
3336 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3337
3338openssh (1:2.1.1p4-2) unstable; urgency=low
3339
3340 * reinstate manpage .out patch from 1:1.2.3
3341 * fix typo in postinst
3342 * only compile ssh with IPV4_DEFAULT
3343 * apply James Troup's patch to add a -o option to scp and updated manpage
3344
3345 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3346
3347openssh (1:2.1.1p4-1) unstable; urgency=low
3348
3349 * New upstream release
3350
3351 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3352
3353openssh (1:1.2.3-10) unstable; urgency=low
3354
3355 * add version to libpam-modules dependency, because old versions of
3356 pam_motd make it impossible to log in.
3357
3358 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3359
3360openssh (1:1.2.3-9) frozen unstable; urgency=low
3361
3362 * force location of /usr/bin/X11/xauth
3363 (closes: #64424, #66437, #66859) *RC*
3364 * typos in config (closes: #66779, #66780)
3365 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3366 script died in an unusual way --- I've reversed this (closes: #66335)
3367 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3368 (closes: #65981)
3369 * change default for PermitRootLogin to "no" (closes: #66406)
3370
3371 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3372
3373openssh (1:1.2.3-8) frozen unstable; urgency=low
3374
3375 * get rid of Provides: rsh-server (this will mean that rstartd
3376 will need to change it's depends to deal with #63948, which I'm
3377 reopening) (closes: #66257)
3378 Given that this is also a trivial change, and is a reversal of a
3379 change that was mistakenly made after the freeze, I think this should
3380 also go into frozen.
3381
3382 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3383
3384openssh (1:1.2.3-7) frozen unstable; urgency=low
3385
3386 * check if debconf is installed before calling db_stop in postinst.
3387 This is required to allow ssh to be installed when debconf is not
3388 wanted, which probably makes it an RC upload (hopefully the last of
3389 too many).
3390
3391 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3392
3393openssh (1:1.2.3-6) frozen unstable; urgency=low
3394
3395 * fixed depressing little bug involving a line wrap looking like
3396 a blank line in the templates file *RC*
3397 (closes: #66090, #66078, #66083, #66182)
3398
3399 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3400
3401openssh (1:1.2.3-5) frozen unstable; urgency=low
3402
3403 * add code to prevent UseLogin exploit, although I think our PAM
3404 conditional code breaks UseLogin in a way that protects us from this
3405 exploit anyway. ;-) (closes: #65495) *RC*
3406 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3407 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3408 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3409 and use db_stop in the postinst to solve that problem instead
3410 (closes: #65104)
3411 * add Provides: rsh-server to ssh (closes: #63948)
3412 * provide config option not to run sshd
3413
3414 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3415
3416openssh (1:1.2.3-4) frozen unstable; urgency=low
3417
3418 * fixes #63436 which is *RC*
3419 * add 10 second pause in init.d restart (closes: #63844)
3420 * get rid of noenv in PAM mail line (closes: #63856)
3421 * fix host key path in make-ssh-known-hosts (closes: #63713)
3422 * change wording of SUID template (closes: #62788, #63436)
3423
3424 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3425
3426openssh (1:1.2.3-3) frozen unstable; urgency=low
3427
3428 * redirect sshd's file descriptors to /dev/null in init to
3429 prevent debconf from locking up during installation
3430 ** grave bug just submited by me **
3431
3432 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3433
3434openssh (1:1.2.3-2) frozen unstable; urgency=low
3435
3436 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3437 * suggest debconf
3438 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3439
3440 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3441
3442openssh (1:1.2.3-1) frozen unstable; urgency=low
3443
3444 * New upstream release
3445 * patch sshd to create extra xauth key required for localhost
3446 (closes: #49944) *** RC ***
3447 * FallbacktoRsh now defaults to ``no'' to match impression
3448 given in sshd_config
3449 * stop setting suid bit on ssh (closes: #58711, #58558)
3450 This breaks Rhosts authentication (which nobody uses) and allows
3451 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3452
3453 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3454
3455openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3456
3457 * Recompile for frozen, contains fix for RC bug.
3458
3459 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3460
3461openssh (1:1.2.2-1.3) unstable; urgency=low
3462
3463 * Integrated man page addition for PrintLastLog.
3464 This bug was filed on "openssh", and I ended up
3465 creating my own patch for this (closes: #59054)
3466 * Improved error message when ssh_exchange_identification
3467 gets EOF (closes: #58904)
3468 * Fixed typo (your -> you're) in debian/preinst.
3469 * Added else-clauses to config to make this upgradepath possible:
3470 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3471 -> ssh-nonfree -> openssh. Without these, debconf remembered
3472 the old answer, config didn't force asking it, and preinst always
3473 aborted (closes: #56596, #57782)
3474 * Moved setting upgrade_to_openssh isdefault flag to the place
3475 where preinst would abort. This means no double question to most
3476 users, people who currently suffer from "can't upgrade" may need
3477 to run apt-get install ssh twice. Did not do the same for
3478 use_old_init_script, as the situation is a bit different, and
3479 less common (closes: #54010, #56224)
3480 * Check for existance of ssh-keygen before attempting to use it in
3481 preinst, added warning for non-existant ssh-keygen in config. This
3482 happens when the old ssh is removed (say, due to ssh-nonfree getting
3483 installed).
3484
3485 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3486
3487openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3488
3489 * Non-maintainer upload.
3490 * Added configuration option PrintLastLog, default off due to PAM
3491 (closes: #54007, #55042)
3492 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3493 Suggests: line more accurate. Also closing related bugs fixed
3494 earlier, when default ssh-askpass moved to /usr/bin.
3495 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3496 * Patched to call vhangup, with autoconf detection and all
3497 (closes: #55379)
3498 * Added --with-ipv4-default workaround to a glibc bug causing
3499 slow DNS lookups, as per UPGRADING. Use -6 to really use
3500 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3501 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3502 (closes: #58429)
3503 * Added the UPGRADING file to the package.
3504 * Added frozen to the changelog line and recompiled before
3505 package was installed into the archive.
3506
3507 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3508
3509openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3510
3511 * Non-maintainer upload.
3512 * Integrated scp pipe buffer patch from Ben Collins
3513 <benc@debian.org>, should now work even if reading
3514 a pipe gives less than fstat st_blksize bytes.
3515 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3516 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3517 * Integrated patch from Ben Collins <benc@debian.org>
3518 to do full shadow account locking and expiration
3519 checking (closes: #58165, #51747)
3520
3521 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3522
3523openssh (1:1.2.2-1) frozen unstable; urgency=medium
3524
3525 * New upstream release (closes: #56870, #56346)
3526 * built against new libesd (closes: #56805)
3527 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3528 (closes: #49902, #54894)
3529 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3530 (and other) lockups
3531 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3532 (closes: #49902, #55872, #56959)
3533 * uncoment the * line in ssh_config (closes: #56444)
3534
3535 * #54894 & #49902 are release critical, so this should go in frozen
3536
3537 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3538
3539openssh (1:1.2.1pre24-1) unstable; urgency=low
3540
3541 * New upstream release
3542
3543 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3544
3545openssh (1:1.2.1pre23-1) unstable; urgency=low
3546
3547 * New upstream release
3548 * excape ? in /etc/init.d/ssh (closes: #53269)
3549
3550 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3551
3552openssh (1:1.2pre17-1) unstable; urgency=low
3553
3554 * New upstream release
3555
3556 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3557
3558openssh (1:1.2pre16-1) unstable; urgency=low
3559
3560 * New upstream release
3561 * upstream release (1.2pre14) (closes: #50299)
3562 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3563 * dispose of grep -q broken pipe message in config script (closes: #50855)
3564 * add make-ssh-known-hosts (closes: #50660)
3565 * add -i option to ssh-copy-id (closes: #50657)
3566 * add check for *LK* in password, indicating a locked account
3567
3568 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3569
3570openssh (1:1.2pre13-1) unstable; urgency=low
3571
3572 * New upstream release
3573 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3574 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3575 * mention ssh -A option in ssh.1 & ssh_config
3576 * enable forwarding to localhost in default ssh_config (closes: #50373)
3577 * tweak preinst to deal with debconf being `unpacked'
3578 * use --with-tcp-wrappers (closes: #49545)
3579
3580 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3581
3582openssh (1:1.2pre11-2) unstable; urgency=low
3583
3584 * oops, just realised that I forgot to strip out the unpleasant
3585 fiddling mentioned below (which turned not to be a fix anyway)
3586
3587 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3588
3589openssh (1:1.2pre11-1) unstable; urgency=low
3590
3591 * New upstream release (closes: #49722)
3592 * add 2>/dev/null to dispose of spurious message casused by grep -q
3593 (closes: #49876, #49604)
3594 * fix typo in debian/control (closes: #49841)
3595 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3596 should make the keylength problem go away. (closes: #49676)
3597 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3598 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3599 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3600 * disable lastlogin and motd printing if using pam (closes: #49957)
3601 * add ssh-copy-id script and manpage
3602
3603 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3604
3605openssh (1:1.2pre9-1) unstable; urgency=low
3606
3607 * New upstream release
3608 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3609 to channels.c, to make forwarded ports instantly reusable
3610 * replace Pre-Depend: debconf with some check code in preinst
3611 * make the ssh-add ssh-askpass failure message more helpful
3612 * fix the ssh-agent getopts bug (closes: #49426)
3613 * fixed typo on Suggests: line (closes: #49704, #49571)
3614 * tidy up ssh package description (closes: #49642)
3615 * make ssh suid (closes: #49635)
3616 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3617 * disable agent forwarding by default, for the similar reasons as
3618 X forwarding (closes: #49586)
3619
3620 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3621
3622openssh (1:1.2pre7-4) unstable; urgency=low
3623
3624 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3625
3626 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3627
3628openssh (1:1.2pre7-3) unstable; urgency=low
3629
3630 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3631 * add ssh-preconfig package cludge
3632 * add usage hints to ssh-agent.1
3633
3634 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3635
3636openssh (1:1.2pre7-2) unstable; urgency=low
3637
3638 * use pam patch from Ben Collins <bcollins@debian.org>
3639 * add slogin symlink to Makefile.in
3640 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3641 * sort out debconf usage
3642 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3643
3644 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3645
3646openssh (1:1.2pre7-1) unstable; urgency=low
3647
3648 * New upstream release
3649
3650 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3651
3652openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3653
3654 * change the binary package name to ssh (the non-free branch of ssh has
3655 been renamed to ssh-nonfree)
3656 * make pam file comply with Debian standards
3657 * use an epoch to make sure openssh supercedes ssh-nonfree
3658
3659 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3660
3661openssh (1.2pre6db1-1) unstable; urgency=low
3662
3663 * New upstream source
3664 * sshd accepts logins now!
3665
3666 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3667
3668openssh (1.2.0.19991028-1) unstable; urgency=low
3669
3670 * New upstream source
3671 * Added test for -lnsl to configure script
3672
3673 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3674
3675openssh (1.2.0.19991027-3) unstable; urgency=low
3676
3677 * Initial release
3678
3679 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500