summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3680
1 files changed, 3680 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..eccc51410
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3680 @@
1openssh (1:6.6p1-1) UNRELEASED; urgency=medium
2
3 * Apply various warning-suppression and regression-test fixes to
4 gssapi.patch from Damien Miller.
5 * New upstream release (http://www.openssh.com/txt/release-6.6).
6
7 -- Colin Watson <cjwatson@debian.org> Thu, 20 Mar 2014 00:32:46 +0000
8
9openssh (1:6.5p1-6) unstable; urgency=medium
10
11 * Fix Breaks/Replaces versions of openssh-sftp-server on openssh-server
12 (thanks, Axel Beckert).
13
14 -- Colin Watson <cjwatson@debian.org> Thu, 06 Mar 2014 16:18:44 +0000
15
16openssh (1:6.5p1-5) unstable; urgency=medium
17
18 [ Colin Watson ]
19 * Add Alias=sshd.service to systemd ssh.service file, to match "Provides:
20 sshd" in the sysvinit script (thanks, Michael Biebl).
21 * Add Before=ssh.service to systemd ssh.socket file, since otherwise
22 nothing guarantees that ssh.service has stopped before ssh.socket starts
23 (thanks, Uoti Urpala).
24
25 [ Axel Beckert ]
26 * Split sftp-server into its own package to allow it to also be used by
27 other SSH server implementations like dropbear (closes: #504290).
28
29 -- Colin Watson <cjwatson@debian.org> Wed, 05 Mar 2014 13:53:08 +0000
30
31openssh (1:6.5p1-4) unstable; urgency=medium
32
33 * Configure --without-hardening on hppa, to work around
34 http://gcc.gnu.org/bugzilla/show_bug.cgi?id=60155 (closes: #738798).
35 * Amend "Running sshd from inittab" instructions in README.Debian to
36 recommend 'update-rc.d ssh disable', rather than manual removal of rc*.d
37 symlinks that won't work with dependency-based sysv-rc.
38 * Remove code related to non-dependency-based sysv-rc ordering, since that
39 is no longer supported.
40 * Apply patch from https://bugzilla.mindrot.org/show_bug.cgi?id=2200 to
41 fix getsockname errors when using "ssh -W" (closes: #738693).
42
43 -- Colin Watson <cjwatson@debian.org> Sat, 15 Feb 2014 02:19:36 +0000
44
45openssh (1:6.5p1-3) unstable; urgency=medium
46
47 * Clarify socket activation mode in README.Debian, as suggested by Uoti
48 Urpala.
49 * Stop claiming that "Protocol 2" is a Debian-specific default; this has
50 been upstream's default since 5.4p1.
51 * Avoid stdout noise from which(1) on purge of openssh-client.
52 * Fix sysvinit->systemd transition code to cope with still-running
53 sysvinit jobs being considered active by systemd (thanks, Uoti Urpala
54 and Michael Biebl).
55 * Bump guard version for sysvinit->systemd transition to 1:6.5p1-3; we may
56 have got it wrong before, and it's fairly harmless to repeat it.
57 * Remove tests for whether /dev/null is a character device from the
58 Upstart job and the systemd service files; it's there to avoid a
59 confusing failure mode in daemon(), but with modern init systems we use
60 the -D option to suppress daemonisation anyway.
61 * Refer to /usr/share/common-licenses/GPL-2 in debian/copyright (for the
62 Debian patch) rather than plain GPL.
63 * Drop some very old Conflicts and Replaces (ssh (<< 1:3.8.1p1-9),
64 rsh-client (<< 0.16.1-1), ssh-krb5 (<< 1:4.3p2-7), ssh-nonfree (<< 2),
65 and openssh-client (<< 1:3.8.1p1-11)). These all relate to pre-etch
66 versions, for which we no longer have maintainer script code, and per
67 policy they would have to become Breaks nowadays anyway.
68 * Policy version 3.9.5.
69 * Drop unnecessary -1 in zlib1g Build-Depends version.
70 * Tweak dh_systemd_enable invocations to avoid lots of error noise.
71
72 -- Colin Watson <cjwatson@debian.org> Wed, 12 Feb 2014 13:10:08 +0000
73
74openssh (1:6.5p1-2) unstable; urgency=medium
75
76 * Only enable ssh.service for systemd, not both ssh.service and
77 ssh.socket. Thanks to Michael Biebl for spotting this.
78 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
79 (closes: #738619).
80
81 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 11:28:35 +0000
82
83openssh (1:6.5p1-1) unstable; urgency=medium
84
85 * New upstream release (http://www.openssh.com/txt/release-6.5,
86 LP: #1275068):
87 - ssh(1): Add support for client-side hostname canonicalisation using a
88 set of DNS suffixes and rules in ssh_config(5). This allows
89 unqualified names to be canonicalised to fully-qualified domain names
90 to eliminate ambiguity when looking up keys in known_hosts or checking
91 host certificate names (closes: #115286).
92 * Switch to git; adjust Vcs-* fields.
93 * Convert to git-dpm, and drop source package documentation associated
94 with the old bzr/quilt patch handling workflow.
95 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
96 leaving only basic configuration file compatibility, since it has been
97 nearly six years since the original vulnerability and this code is not
98 likely to be of much value any more (closes: #481853, #570651). See
99 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
100 reasoning.
101 * Add OpenPGP signature checking configuration to watch file (thanks,
102 Daniel Kahn Gillmor; closes: #732441).
103 * Add the pam_keyinit session module, to create a new session keyring on
104 login (closes: #734816).
105 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
106 /usr/bin/X11 (closes: #644521).
107 * Generate ED25519 host keys on fresh installations. Upgraders who wish
108 to add such host keys should manually add 'HostKey
109 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
110 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
111 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
112 README.Debian.
113 * Add systemd support (thanks, Sven Joachim; closes: #676830).
114
115 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
116
117openssh (1:6.4p1-2) unstable; urgency=high
118
119 * Increase ServerKeyBits value in package-generated sshd_config to 1024
120 (closes: #727622, LP: #1244272).
121 * Restore patch to disable OpenSSL version check (closes: #732940).
122
123 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
124
125openssh (1:6.4p1-1) unstable; urgency=high
126
127 * New upstream release. Important changes:
128 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
129 + sftp(1): add support for resuming partial downloads using the
130 "reget" command and on the sftp commandline or on the "get"
131 commandline using the "-a" (append) option (closes: #158590).
132 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
133 suppress errors arising from unknown configuration directives
134 (closes: #436052).
135 + sftp(1): update progressmeter when data is acknowledged, not when
136 it's sent (partially addresses #708372).
137 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
138 created channels that are incompletely opened (closes: #651357).
139 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
140 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
141 during rekeying when an AES-GCM cipher is selected (closes:
142 #729029). Full details of the vulnerability are available at:
143 http://www.openssh.com/txt/gcmrekey.adv
144 * When running under Upstart, only consider the daemon started once it is
145 ready to accept connections (by raising SIGSTOP at that point and using
146 "expect stop").
147
148 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
149
150openssh (1:6.2p2-6) unstable; urgency=low
151
152 * Update config.guess and config.sub automatically at build time.
153 dh_autoreconf does not take care of that by default because openssh does
154 not use automake.
155
156 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
157
158openssh (1:6.2p2-5) unstable; urgency=low
159
160 [ Colin Watson ]
161 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
162 #711623.
163 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
164 ssh-argv0.
165
166 [ Yolanda Robla ]
167 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
168 hardcoding Debian (LP: #1195342).
169
170 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
171
172openssh (1:6.2p2-4) unstable; urgency=low
173
174 * Fix non-portable shell in ssh-copy-id (closes: #711162).
175 * Rebuild against debhelper 9.20130604 with fixed dependencies for
176 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
177 * Set SELinux context on private host keys as well as public host keys
178 (closes: #687436).
179
180 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
181
182openssh (1:6.2p2-3) unstable; urgency=low
183
184 * If the running init daemon is Upstart, then, on the first upgrade to
185 this version, check whether sysvinit is still managing sshd; if so,
186 manually stop it so that it can be restarted under upstart. We do this
187 near the end of the postinst, so it shouldn't result in any appreciable
188 extra window where sshd is not running during upgrade.
189
190 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
191
192openssh (1:6.2p2-2) unstable; urgency=low
193
194 * Change start condition of Upstart job to be just the standard "runlevel
195 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
196 it unreasonably difficult to ensure that urandom starts before ssh, and
197 is not really necessary since one of static-network-up and failsafe-boot
198 is guaranteed to happen and will trigger entry to the default runlevel,
199 and we don't care about ssh starting before the network (LP: #1098299).
200 * Drop conffile handling for direct upgrades from pre-split ssh package;
201 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
202 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
203 now four Debian releases ago, we can afford to drop this and simplify
204 the packaging.
205 * Remove ssh/use_old_init_script, which was a workaround for a very old
206 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
207 they aren't going to be convinced now (closes: #214182).
208 * Remove support for upgrading directly from ssh-nonfree.
209 * Remove lots of maintainer script support for direct upgrades from
210 pre-etch (three releases before current stable).
211 * Add #DEBHELPER# tokens to openssh-client.postinst and
212 openssh-server.postinst.
213 * Replace old manual conffile handling code with dpkg-maintscript-helper,
214 via dh_installdeb.
215 * Switch to new unified layout for Upstart jobs as documented in
216 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
217 checks for a running Upstart, and we now let dh_installinit handle most
218 of the heavy lifting in maintainer scripts. Ubuntu users should be
219 essentially unaffected except that sshd may no longer start
220 automatically in chroots if the running Upstart predates 0.9.0; but the
221 main goal is simply not to break when openssh-server is installed in a
222 chroot.
223 * Remove the check for vulnerable host keys; this was first added five
224 years ago, and everyone should have upgraded through a version that
225 applied these checks by now. The ssh-vulnkey tool and the blacklisting
226 support in sshd are still here, at least for the moment.
227 * This removes the last of our uses of debconf (closes: #221531).
228 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
229 #677440, LP: #1067779).
230 * Bracket our session stack with calls to pam_selinux close/open (thanks,
231 Laurent Bigonville; closes: #679458).
232 * Fix dh_builddeb invocation so that we really use xz compression for
233 binary packages, as intended since 1:6.1p1-2.
234
235 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
236
237openssh (1:6.2p2-1) unstable; urgency=low
238
239 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
240 - Only warn for missing identity files that were explicitly specified
241 (closes: #708275).
242 - Fix bug in contributed contrib/ssh-copy-id script that could result in
243 "rm *" being called on mktemp failure (closes: #708419).
244
245 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
246
247openssh (1:6.2p1-3) unstable; urgency=low
248
249 * Renumber Debian-specific additions to enum monitor_reqtype so that they
250 fit within a single byte (thanks, Jason Conti; LP: #1179202).
251
252 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
253
254openssh (1:6.2p1-2) unstable; urgency=low
255
256 * Fix build failure on Ubuntu:
257 - Include openbsd-compat/sys-queue.h from consolekit.c.
258 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
259
260 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
261
262openssh (1:6.2p1-1) unstable; urgency=low
263
264 * New upstream release (http://www.openssh.com/txt/release-6.2).
265 - Add support for multiple required authentication in SSH protocol 2 via
266 an AuthenticationMethods option (closes: #195716).
267 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
268 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
269 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
270 * Use dh-autoreconf.
271
272 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
273
274openssh (1:6.1p1-4) experimental; urgency=low
275
276 [ Gunnar Hjalmarsson ]
277 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
278 should be read, and move the pam_env calls from "auth" to "session" so
279 that it's also read when $HOME is encrypted (LP: #952185).
280
281 [ Stéphane Graber ]
282 * Add ssh-agent upstart user job. This implements something similar to
283 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
284 and set the appropriate environment variables (closes: #703906).
285
286 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
287
288openssh (1:6.1p1-3) experimental; urgency=low
289
290 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
291 openssh-server, to try to reduce confusion when people run 'apt-get
292 install ssh' or similar and expect that to upgrade everything relevant.
293 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
294 to 10:30:100 (closes: #700102).
295
296 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
297
298openssh (1:6.1p1-2) experimental; urgency=low
299
300 * Use xz compression for binary packages.
301 * Merge from Ubuntu:
302 - Add support for registering ConsoleKit sessions on login. (This is
303 currently enabled only when building for Ubuntu.)
304 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
305 been long enough since the relevant vulnerability that we shouldn't
306 need these installed by default nowadays.
307 - Add an Upstart job (not currently used by default in Debian).
308 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
309 - Install apport hooks.
310 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
311 #694282).
312
313 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
314
315openssh (1:6.1p1-1) experimental; urgency=low
316
317 * New upstream release (http://www.openssh.com/txt/release-6.1).
318 - Enable pre-auth sandboxing by default for new installs.
319 - Allow "PermitOpen none" to refuse all port-forwarding requests
320 (closes: #543683).
321
322 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
323
324openssh (1:6.0p1-3) unstable; urgency=low
325
326 * debconf template translations:
327 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
328 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
329 SELinux policies require this (closes: #658675).
330 * Add ncurses-term to openssh-server's Recommends, since it's often needed
331 to support unusual terminal emulators on clients (closes: #675362).
332
333 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
334
335openssh (1:6.0p1-2) unstable; urgency=low
336
337 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
338 "fix" version at build time (closes: #678661).
339
340 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
341
342openssh (1:6.0p1-1) unstable; urgency=low
343
344 [ Roger Leigh ]
345 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
346 (closes: #669699).
347
348 [ Colin Watson ]
349 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
350 #669667).
351 * New upstream release (closes: #671010,
352 http://www.openssh.org/txt/release-6.0).
353 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
354 (closes: #643312, #650512, #671075).
355 - Add a new privilege separation sandbox implementation for Linux's new
356 seccomp sandbox, automatically enabled on platforms that support it.
357 (Note: privilege separation sandboxing is still experimental.)
358 * Fix a bashism in configure's seccomp_filter check.
359 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
360 whether the running system's kernel has seccomp_filter support, not the
361 build system's kernel (forwarded upstream as
362 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
363
364 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
365
366openssh (1:5.9p1-5) unstable; urgency=low
367
368 * Use dpkg-buildflags, including for hardening support; drop use of
369 hardening-includes.
370 * Fix cross-building:
371 - Allow using a cross-architecture pkg-config.
372 - Pass default LDFLAGS to contrib/Makefile.
373 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
374 'install -s'.
375
376 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
377
378openssh (1:5.9p1-4) unstable; urgency=low
379
380 * Disable OpenSSL version check again, as its SONAME is sufficient
381 nowadays (closes: #664383).
382
383 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
384
385openssh (1:5.9p1-3) unstable; urgency=low
386
387 * debconf template translations:
388 - Update Polish (thanks, Michał Kułach; closes: #659829).
389 * Ignore errors writing to console in init script (closes: #546743).
390 * Move ssh-krb5 to Section: oldlibs.
391
392 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
393
394openssh (1:5.9p1-2) unstable; urgency=low
395
396 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
397
398 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
399
400openssh (1:5.9p1-1) unstable; urgency=low
401
402 * New upstream release (http://www.openssh.org/txt/release-5.9).
403 - Introduce sandboxing of the pre-auth privsep child using an optional
404 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
405 mandatory restrictions on the syscalls the privsep child can perform.
406 - Add new SHA256-based HMAC transport integrity modes from
407 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
408 - The pre-authentication sshd(8) privilege separation slave process now
409 logs via a socket shared with the master process, avoiding the need to
410 maintain /dev/log inside the chroot (closes: #75043, #429243,
411 #599240).
412 - ssh(1) now warns when a server refuses X11 forwarding (closes:
413 #504757).
414 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
415 separated by whitespace (closes: #76312). The authorized_keys2
416 fallback is deprecated but documented (closes: #560156).
417 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
418 ToS/DSCP (closes: #498297).
419 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
420 - < /path/to/key" (closes: #229124).
421 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
422 - Say "required" rather than "recommended" in unprotected-private-key
423 warning (LP: #663455).
424 * Update OpenSSH FAQ to revision 1.112.
425
426 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
427
428openssh (1:5.8p1-7) unstable; urgency=low
429
430 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
431 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
432 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
433 Ubuntu itself.
434
435 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
436
437openssh (1:5.8p1-6) unstable; urgency=low
438
439 * openssh-client and openssh-server Suggests: monkeysphere.
440 * Quieten logs when multiple from= restrictions are used in different
441 authorized_keys lines for the same key; it's still not ideal, but at
442 least you'll only get one log entry per key (closes: #630606).
443 * Merge from Ubuntu (Dustin Kirkland):
444 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
445 package doesn't exist there, but this reduces the Ubuntu delta).
446
447 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
448
449openssh (1:5.8p1-5) unstable; urgency=low
450
451 * Drop openssh-server's dependency on openssh-blacklist to a
452 recommendation (closes: #622604).
453 * Update Vcs-* fields and README.source for Alioth changes.
454 * Backport from upstream:
455 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
456
457 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
458
459openssh (1:5.8p1-4) unstable; urgency=low
460
461 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
462 since the required minimum versions are rather old now anyway and
463 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
464 * Remove unreachable code from openssh-server.postinst.
465
466 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
467
468openssh (1:5.8p1-3) unstable; urgency=low
469
470 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
471 Joel Stanley).
472 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
473 #614897).
474
475 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
476
477openssh (1:5.8p1-2) unstable; urgency=low
478
479 * Upload to unstable.
480
481 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
482
483openssh (1:5.8p1-1) experimental; urgency=low
484
485 * New upstream release (http://www.openssh.org/txt/release-5.8):
486 - Fix stack information leak in legacy certificate signing
487 (http://www.openssh.com/txt/legacy-cert.adv).
488
489 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
490
491openssh (1:5.7p1-2) experimental; urgency=low
492
493 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
494 (LP: #708571).
495
496 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
497
498openssh (1:5.7p1-1) experimental; urgency=low
499
500 * New upstream release (http://www.openssh.org/txt/release-5.7):
501 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
502 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
503 offer better performance than plain DH and DSA at the same equivalent
504 symmetric key length, as well as much shorter keys.
505 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
506 link operation. It is available through the "ln" command in the
507 client. The old "ln" behaviour of creating a symlink is available
508 using its "-s" option or through the preexisting "symlink" command.
509 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
510 are transferred through the local host (closes: #508613).
511 - ssh(1): "atomically" create the listening mux socket by binding it on
512 a temporary name and then linking it into position after listen() has
513 succeeded. This allows the mux clients to determine that the server
514 socket is either ready or stale without races (closes: #454784).
515 Stale server sockets are now automatically removed (closes: #523250).
516 - ssh(1): install a SIGCHLD handler to reap expired child process
517 (closes: #594687).
518 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
519 temporary directories (closes: #357469, although only if you arrange
520 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
521 it to be stripped off).
522 * Update to current GSSAPI patch from
523 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
524 - Add GSSAPIServerIdentity option.
525 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
526 add such host keys should manually add 'HostKey
527 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
528 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
529 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
530 * Backport SELinux build fix from CVS.
531 * Rearrange selinux-role.patch so that it links properly given this
532 SELinux build fix.
533
534 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
535
536openssh (1:5.6p1-3) experimental; urgency=low
537
538 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
539 longer issues.
540 * Merge 1:5.5p1-6.
541
542 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
543
544openssh (1:5.6p1-2) experimental; urgency=low
545
546 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
547 child processes, preventing lots of zombies when using ControlPersist
548 (closes: #594687).
549
550 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
551
552openssh (1:5.6p1-1) experimental; urgency=low
553
554 * New upstream release (http://www.openssh.com/txt/release-5.6):
555 - Added a ControlPersist option to ssh_config(5) that automatically
556 starts a background ssh(1) multiplex master when connecting. This
557 connection can stay alive indefinitely, or can be set to automatically
558 close after a user-specified duration of inactivity (closes: #335697,
559 #350898, #454787, #500573, #550262).
560 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
561 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
562 Match blocks (closes: #549858).
563 - sftp(1): fix ls in working directories that contain globbing
564 characters in their pathnames (LP: #530714).
565
566 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
567
568openssh (1:5.5p1-6) unstable; urgency=low
569
570 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
571 which is intentionally no longer shipped in the openssh-server package
572 due to /var/run often being a temporary directory, is not removed on
573 upgrade (closes: #575582).
574
575 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
576
577openssh (1:5.5p1-5) unstable; urgency=low
578
579 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
580 * debconf template translations:
581 - Update Danish (thanks, Joe Hansen; closes: #592800).
582
583 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
584
585openssh (1:5.5p1-4) unstable; urgency=low
586
587 [ Sebastian Andrzej Siewior ]
588 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
589 (closes: #579843).
590
591 [ Colin Watson ]
592 * Allow ~/.ssh/authorized_keys and other secure files to be
593 group-writable, provided that the group in question contains only the
594 file's owner; this extends a patch previously applied to ~/.ssh/config
595 (closes: #581919).
596 * Check primary group memberships as well as supplementary group
597 memberships, and only allow group-writability by groups with exactly one
598 member, as zero-member groups are typically used by setgid binaries
599 rather than being user-private groups (closes: #581697).
600
601 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
602
603openssh (1:5.5p1-3) unstable; urgency=low
604
605 * Discard error messages while checking whether rsh, rlogin, and rcp
606 alternatives exist (closes: #579285).
607 * Drop IDEA key check; I don't think it works properly any more due to
608 textual changes in error output, it's only relevant for direct upgrades
609 from truly ancient versions, and it breaks upgrades if
610 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
611
612 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
613
614openssh (1:5.5p1-2) unstable; urgency=low
615
616 * Use dh_installinit -n, since our maintainer scripts already handle this
617 more carefully (thanks, Julien Cristau).
618
619 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
620
621openssh (1:5.5p1-1) unstable; urgency=low
622
623 * New upstream release:
624 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
625 paths.
626 - Include a language tag when sending a protocol 2 disconnection
627 message.
628 - Make logging of certificates used for user authentication more clear
629 and consistent between CAs specified using TrustedUserCAKeys and
630 authorized_keys.
631
632 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
633
634openssh (1:5.4p1-2) unstable; urgency=low
635
636 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
637 installed, the host key is published in an SSHFP RR secured with DNSSEC,
638 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
639 verification (closes: #572049).
640 * Convert to dh(1), and use dh_installdocs --link-doc.
641 * Drop lpia support, since Ubuntu no longer supports this architecture.
642 * Use dh_install more effectively.
643 * Add a NEWS.Debian entry about changes in smartcard support relative to
644 previous unofficial builds (closes: #231472).
645
646 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
647
648openssh (1:5.4p1-1) unstable; urgency=low
649
650 * New upstream release (LP: #535029).
651 - After a transition period of about 10 years, this release disables SSH
652 protocol 1 by default. Clients and servers that need to use the
653 legacy protocol must explicitly enable it in ssh_config / sshd_config
654 or on the command-line.
655 - Remove the libsectok/OpenSC-based smartcard code and add support for
656 PKCS#11 tokens. This support is enabled by default in the Debian
657 packaging, since it now doesn't involve additional library
658 dependencies (closes: #231472, LP: #16918).
659 - Add support for certificate authentication of users and hosts using a
660 new, minimal OpenSSH certificate format (closes: #482806).
661 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
662 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
663 package, this overlaps with the key blacklisting facility added in
664 openssh 1:4.7p1-9, but with different file formats and slightly
665 different scopes; for the moment, I've roughly merged the two.)
666 - Various multiplexing improvements, including support for requesting
667 port-forwardings via the multiplex protocol (closes: #360151).
668 - Allow setting an explicit umask on the sftp-server(8) commandline to
669 override whatever default the user has (closes: #496843).
670 - Many sftp client improvements, including tab-completion, more options,
671 and recursive transfer support for get/put (LP: #33378). The old
672 mget/mput commands never worked properly and have been removed
673 (closes: #270399, #428082).
674 - Do not prompt for a passphrase if we fail to open a keyfile, and log
675 the reason why the open failed to debug (closes: #431538).
676 - Prevent sftp from crashing when given a "-" without a command. Also,
677 allow whitespace to follow a "-" (closes: #531561).
678
679 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
680 patches apply with offsets.
681 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
682 we're using a source format that permits this, rather than messing
683 around with uudecode.
684 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
685 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
686 mechanism was removed due to a serious security hole, and since these
687 versions of ssh-krb5 are no longer security-supported by Debian I don't
688 think there's any point keeping client compatibility for them.
689 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
690 * Hardcode the location of xauth to /usr/bin/xauth rather than
691 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
692 xauth no longer depends on x11-common, so we're no longer guaranteed to
693 have the /usr/bin/X11 symlink available. I was taking advantage of the
694 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
695 enough in the past now that it's probably safe to just use /usr/bin.
696 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
697 itself non-OOM-killable, and doesn't require configuration to avoid log
698 spam in virtualisation containers (closes: #555625).
699 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
700 the two patchlevel nybbles now, which is sufficient to address the
701 original reason this change was introduced, and it appears that any
702 change in the major/minor/fix nybbles would involve a new libssl package
703 name. (We'd still lose if the status nybble were ever changed, but that
704 would mean somebody had packaged a development/beta version rather than
705 a proper release, which doesn't appear to be normal practice.)
706 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
707 introduced to match the behaviour of non-free SSH, in which -q does not
708 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
709 much more important nowadays. We no longer document that -q does not
710 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
711 "LogLevel QUIET" in sshd_config on upgrade.
712 * Policy version 3.8.4:
713 - Add a Homepage field.
714
715 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
716
717openssh (1:5.3p1-3) unstable; urgency=low
718
719 * Convert to source format 3.0 (quilt).
720 * Update README.source to match, and add a 'quilt-setup' target to
721 debian/rules for the benefit of those checking out the package from
722 revision control.
723 * All patches are now maintained separately and tagged according to DEP-3.
724 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
725 * Remove documentation of building for Debian 3.0 in README.Debian.
726 Support for this was removed in 1:4.7p1-2.
727 * Remove obsolete header from README.Debian dating from when people
728 expected non-free SSH.
729 * Update copyright years for GSSAPI patch.
730
731 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
732
733openssh (1:5.3p1-2) unstable; urgency=low
734
735 * Link with -Wl,--as-needed (closes: #560155).
736 * Install upstream sshd_config as an example (closes: #415008).
737 * Use dh_lintian.
738 * Honour DEB_BUILD_OPTIONS=nocheck.
739
740 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
741
742openssh (1:5.3p1-1) unstable; urgency=low
743
744 * New upstream release.
745 * Update to GSSAPI patch from
746 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
747 * Backport from upstream:
748 - Do not fall back to adding keys without constraints (ssh-add -c / -t
749 ...) when the agent refuses the constrained add request. This was a
750 useful migration measure back in 2002 when constraints were new, but
751 just adds risk now (LP: #209447).
752 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
753 calls. This only applied to Linux 2.2, which it's no longer feasible to
754 run anyway (see 1:5.2p1-2 changelog).
755
756 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
757
758openssh (1:5.2p1-2) unstable; urgency=low
759
760 [ Colin Watson ]
761 * Backport from upstream:
762 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
763 re-execs itself. Prevents two HUPs in quick succession from resulting
764 in sshd dying (LP: #497781).
765 - Output a debug if we can't open an existing keyfile (LP: #505301).
766 * Use host compiler for ssh-askpass-gnome when cross-compiling.
767 * Don't run tests when cross-compiling.
768 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
769 descriptor passing when running on Linux 2.0. The previous stable
770 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
771 very likely has no remaining users depending on it.
772
773 [ Kees Cook ]
774 * Implement DebianBanner server configuration flag that can be set to "no"
775 to allow sshd to run without the Debian-specific extra version in the
776 initial protocol handshake (closes: #562048).
777
778 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
779
780openssh (1:5.2p1-1) unstable; urgency=low
781
782 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
783 for a while, but there's no GSSAPI patch available for it yet.
784 - Change the default cipher order to prefer the AES CTR modes and the
785 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
786 CPNI-957037 "Plaintext Recovery Attack Against SSH".
787 - Add countermeasures to mitigate CPNI-957037-style attacks against the
788 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
789 packet length or Message Authentication Code, ssh/sshd will continue
790 reading up to the maximum supported packet length rather than
791 immediately terminating the connection. This eliminates most of the
792 known differences in behaviour that leaked information about the
793 plaintext of injected data which formed the basis of this attack
794 (closes: #506115, LP: #379329).
795 - ForceCommand directive now accepts commandline arguments for the
796 internal-sftp server (closes: #524423, LP: #362511).
797 - Add AllowAgentForwarding to available Match keywords list (closes:
798 #540623).
799 - Make ssh(1) send the correct channel number for
800 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
801 avoid triggering 'Non-public channel' error messages on sshd(8) in
802 openssh-5.1.
803 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
804 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
805 behaviour introduced in openssh-5.1; closes: #496017).
806 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
807 connections (closes: #507541).
808 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
809 * Update to GSSAPI patch from
810 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
811 including cascading credentials support (LP: #416958).
812 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
813 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
814 * Add debian/README.source with instructions on bzr handling.
815 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
816 #556644).
817 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
818 closes: #498684).
819 * Don't duplicate backslashes when displaying server banner (thanks,
820 Michał Górny; closes: #505378, LP: #425346).
821 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
822 #561887).
823 * Update OpenSSH FAQ to revision 1.110.
824 * Remove ssh/new_config, only needed for direct upgrades from potato which
825 are no longer particularly feasible anyway (closes: #420682).
826 * Cope with insserv reordering of init script links.
827 * Remove init script stop link in rc1, as killprocs handles it already.
828 * Adjust short descriptions to avoid relying on previous experience with
829 rsh, based on suggestions from Reuben Thomas (closes: #512198).
830 * Remove manual page references to login.conf, which aren't applicable on
831 non-BSD systems (closes: #154434).
832 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
833 #513417).
834 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
835 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
836 configuration file (closes: #415008, although unfortunately this will
837 only be conveniently visible on new installations).
838 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
839 source for the same information among Debian's manual pages (closes:
840 #530692, LP: #456660).
841
842 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
843
844openssh (1:5.1p1-8) unstable; urgency=low
845
846 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
847 closes: #538313).
848 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
849 closes: #547103).
850 * Fix grammar in if-up script (closes: #549128).
851 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
852 closes: #548662).
853
854 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
855
856openssh (1:5.1p1-7) unstable; urgency=low
857
858 * Update config.guess and config.sub from autotools-dev 20090611.1
859 (closes: #538301).
860 * Set umask to 022 in the init script as well as postinsts (closes:
861 #539030).
862 * Add ${misc:Depends} to keep Lintian happy.
863 * Use 'which' rather than 'type' in maintainer scripts.
864 * Upgrade to debhelper v7.
865
866 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
867
868openssh (1:5.1p1-6) unstable; urgency=low
869
870 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
871 than O_RDWR.
872 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
873 #511771).
874 * Add ufw integration (thanks, Didier Roche; see
875 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
876 LP: #261884).
877 * Add a comment above PermitRootLogin in sshd_config pointing to
878 README.Debian.
879 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
880 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
881 * Remove /var/run/sshd from openssh-server package; it will be created at
882 run-time before starting the server.
883 * Use invoke-rc.d in openssh-server's if-up script.
884
885 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
886
887openssh (1:5.1p1-5) unstable; urgency=low
888
889 * Backport from upstream CVS (Markus Friedl):
890 - packet_disconnect() on padding error, too. Should reduce the success
891 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
892 * Check that /var/run/sshd.pid exists and that the process ID listed there
893 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
894 script; SIGHUP is racy if called at boot before sshd has a chance to
895 install its signal handler, but fortunately the pid file is written
896 after that which lets us avoid the race (closes: #502444).
897 * While the above is a valuable sanity-check, it turns out that it doesn't
898 really fix the bug (thanks to Kevin Price for testing), so for the
899 meantime we'll just use '/etc/init.d/ssh restart', even though it is
900 unfortunately heavyweight.
901
902 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
903
904openssh (1:5.1p1-4) unstable; urgency=low
905
906 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
907 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
908 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
909 * Backport from upstream CVS (Markus Friedl):
910 - Only send eow and no-more-sessions requests to openssh 5 and newer;
911 fixes interop problems with broken ssh v2 implementations (closes:
912 #495917).
913 * Fix double-free when failing to parse a forwarding specification given
914 using ~C (closes: #505330; forwarded upstream as
915 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
916
917 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
918
919openssh (1:5.1p1-3) unstable; urgency=low
920
921 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
922 compromised or unknown keys were found (closes: #496495).
923 * Configure with --disable-strip; dh_strip will deal with stripping
924 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
925 closes: #498681).
926 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
927 #497026).
928
929 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
930
931openssh (1:5.1p1-2) unstable; urgency=low
932
933 * Look for $SHELL on the path when executing ProxyCommands or
934 LocalCommands (closes: #492728).
935
936 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
937
938openssh (1:5.1p1-1) unstable; urgency=low
939
940 * New upstream release (closes: #474301). Important changes not previously
941 backported to 4.7p1:
942 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
943 + Added chroot(2) support for sshd(8), controlled by a new option
944 "ChrootDirectory" (closes: #139047, LP: #24777).
945 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
946 when the command "internal-sftp" is specified in a Subsystem or
947 ForceCommand declaration. When used with ChrootDirectory, the
948 internal sftp server requires no special configuration of files
949 inside the chroot environment.
950 + Added a protocol extension method "posix-rename@openssh.com" for
951 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
952 prefers this if available (closes: #308561).
953 + Removed the fixed limit of 100 file handles in sftp-server(8).
954 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
955 keys when in inetd mode and protocol 2 connections are negotiated.
956 This speeds up protocol 2 connections to inetd-mode servers that
957 also allow Protocol 1.
958 + Accept the PermitRootLogin directive in a sshd_config(5) Match
959 block. Allows for, e.g. permitting root only from the local network.
960 + Reworked sftp(1) argument splitting and escaping to be more
961 internally consistent (i.e. between sftp commands) and more
962 consistent with sh(1). Please note that this will change the
963 interpretation of some quoted strings, especially those with
964 embedded backslash escape sequences.
965 + Support "Banner=none" in sshd_config(5) to disable sending of a
966 pre-login banner (e.g. in a Match block).
967 + ssh(1) ProxyCommands are now executed with $SHELL rather than
968 /bin/sh.
969 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
970 connection and the SSH banner exchange (previously it just covered
971 the TCP connection). This allows callers of ssh(1) to better detect
972 and deal with stuck servers that accept a TCP connection but don't
973 progress the protocol, and also makes ConnectTimeout useful for
974 connections via a ProxyCommand.
975 + scp(1) incorrectly reported "stalled" on slow copies (closes:
976 #140828).
977 + scp(1) date underflow for timestamps before epoch.
978 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
979 instead of the current standard RRSIG.
980 + Correctly drain ACKs when a sftp(1) upload write fails midway,
981 avoids a fatal() exit from what should be a recoverable condition.
982 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
983 hostname") to not include any IP address in the data to be hashed.
984 + Make ssh(1) skip listening on the IPv6 wildcard address when a
985 binding address of 0.0.0.0 is used against an old SSH server that
986 does not support the RFC4254 syntax for wildcard bind addresses.
987 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
988 already done for X11/TCP forwarding sockets (closes: #439661).
989 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
990 + Make ssh(1) -q option documentation consistent with reality.
991 + Fixed sshd(8) PAM support not calling pam_session_close(), or
992 failing to call it with root privileges (closes: #372680).
993 + Fix activation of OpenSSL engine support when requested in configure
994 (LP: #119295).
995 + Cache SELinux status earlier so we know if it's enabled after a
996 chroot (LP: #237557).
997 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
998 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
999 and ssh-keygen(1). Visual fingerprint display is controlled by a new
1000 ssh_config(5) option "VisualHostKey". The intent is to render SSH
1001 host keys in a visual form that is amenable to easy recall and
1002 rejection of changed host keys.
1003 + sshd_config(5) now supports CIDR address/masklen matching in "Match
1004 address" blocks, with a fallback to classic wildcard matching.
1005 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
1006 from="..." restrictions, also with a fallback to classic wildcard
1007 matching.
1008 + Added an extended test mode (-T) to sshd(8) to request that it write
1009 its effective configuration to stdout and exit. Extended test mode
1010 also supports the specification of connection parameters (username,
1011 source address and hostname) to test the application of
1012 sshd_config(5) Match rules.
1013 + ssh(1) now prints the number of bytes transferred and the overall
1014 connection throughput for SSH protocol 2 sessions when in verbose
1015 mode (previously these statistics were displayed for protocol 1
1016 connections only).
1017 + sftp-server(8) now supports extension methods statvfs@openssh.com
1018 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
1019 + sftp(1) now has a "df" command to the sftp client that uses the
1020 statvfs@openssh.com to produce a df(1)-like display of filesystem
1021 space and inode utilisation (requires statvfs@openssh.com support on
1022 the server).
1023 + Added a MaxSessions option to sshd_config(5) to allow control of the
1024 number of multiplexed sessions supported over a single TCP
1025 connection. This allows increasing the number of allowed sessions
1026 above the previous default of 10, disabling connection multiplexing
1027 (MaxSessions=1) or disallowing login/shell/subsystem sessions
1028 entirely (MaxSessions=0).
1029 + Added a no-more-sessions@openssh.com global request extension that
1030 is sent from ssh(1) to sshd(8) when the client knows that it will
1031 never request another session (i.e. when session multiplexing is
1032 disabled). This allows a server to disallow further session requests
1033 and terminate the session in cases where the client has been
1034 hijacked.
1035 + ssh-keygen(1) now supports the use of the -l option in combination
1036 with -F to search for a host in ~/.ssh/known_hosts and display its
1037 fingerprint.
1038 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
1039 "rsa1" (LP: #129794).
1040 + Added an AllowAgentForwarding option to sshd_config(8) to control
1041 whether authentication agent forwarding is permitted. Note that this
1042 is a loose control, as a client may install their own unofficial
1043 forwarder.
1044 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
1045 receiving network data, resulting in a ~10% speedup.
1046 + ssh(1) and sshd(8) will now try additional addresses when connecting
1047 to a port forward destination whose DNS name resolves to more than
1048 one address. The previous behaviour was to try the only first
1049 address and give up if that failed.
1050 + ssh(1) and sshd(8) now support signalling that channels are
1051 half-closed for writing, through a channel protocol extension
1052 notification "eow@openssh.com". This allows propagation of closed
1053 file descriptors, so that commands such as "ssh -2 localhost od
1054 /bin/ls | true" do not send unnecessary data over the wire.
1055 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
1056 from 768 to 1024 bits.
1057 + When ssh(1) has been requested to fork after authentication ("ssh
1058 -f") with ExitOnForwardFailure enabled, delay the fork until after
1059 replies for any -R forwards have been seen. Allows for robust
1060 detection of -R forward failure when using -f.
1061 + "Match group" blocks in sshd_config(5) now support negation of
1062 groups. E.g. "Match group staff,!guests".
1063 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
1064 set[ug]id/sticky bits.
1065 + The MaxAuthTries option is now permitted in sshd_config(5) match
1066 blocks.
1067 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
1068 that are available to a primary connection.
1069 + ssh(1) connection multiplexing will now fall back to creating a new
1070 connection in most error cases (closes: #352830).
1071 + Make ssh(1) deal more gracefully with channel requests that fail.
1072 Previously it would optimistically assume that requests would always
1073 succeed, which could cause hangs if they did not (e.g. when the
1074 server runs out of file descriptors).
1075 + ssh(1) now reports multiplexing errors via the multiplex slave's
1076 stderr where possible (subject to LogLevel in the mux master).
1077 + Fixed an UMAC alignment problem that manifested on Itanium
1078 platforms.
1079 * Remove our local version of moduli(5) now that there's one upstream.
1080 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1081 * Add lintian overrides for empty /usr/share/doc/openssh-client
1082 directories in openssh-server and ssh (necessary due to being symlink
1083 targets).
1084 * Merge from Ubuntu:
1085 - Add 'status' action to openssh-server init script, requiring lsb-base
1086 (>= 3.2-13) (thanks, Dustin Kirkland).
1087 * debconf template translations:
1088 - Update Korean (thanks, Sunjae Park; closes: #484821).
1089
1090 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1091
1092openssh (1:4.7p1-13) unstable; urgency=low
1093
1094 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1095 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1096 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1097 server (LP: #232391). To override the blacklist check in ssh
1098 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1099 for the blacklist check in ssh-add.
1100 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1101 ssh-keygen(1), and sshd(8) (closes: #484451).
1102 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1103 (thanks, Frans Pop).
1104 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1105 takes care of that (thanks, Frans Pop; closes: #484404).
1106 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1107 * Add documentation on removing openssh-blacklist locally (see #484269).
1108 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1109 empty string actually skip adjustment as intended (closes: #487325).
1110 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1111 * debconf template translations:
1112 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1113
1114 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1115
1116openssh (1:4.7p1-12) unstable; urgency=low
1117
1118 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1119 * Refactor rejection of blacklisted user keys into a single
1120 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1121 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1122 * debconf template translations:
1123 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1124 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1125 #483142).
1126 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1127
1128 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1129
1130openssh (1:4.7p1-11) unstable; urgency=low
1131
1132 * Make init script depend on $syslog, and fix some other dependency
1133 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1134 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1135 closes: #481151).
1136 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1137 closes: #480020).
1138 * Allow building with heimdal-dev (LP: #125805).
1139
1140 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1141 Simon Tatham for the idea.
1142 * Generate two keys with the PID forced to the same value and test that
1143 they differ, to defend against recurrences of the recent Debian OpenSSL
1144 vulnerability.
1145 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1146 * Recommend openssh-blacklist-extra from openssh-client and
1147 openssh-server.
1148 * Make ssh-vulnkey report the file name and line number for each key
1149 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1150 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1151 #481283).
1152 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1153 #481721).
1154 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1155 - Add -v (verbose) option, and don't print output for keys that have a
1156 blacklist file but that are not listed unless in verbose mode.
1157 - Move exit status documentation to a separate section.
1158 - Document key status descriptions.
1159 - Add key type to output.
1160 - Fix error output if ssh-vulnkey fails to read key files, with the
1161 exception of host keys unless -a was given.
1162 - In verbose mode, output the name of each file examined.
1163 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1164 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1165 - Fix some buffer handling inconsistencies.
1166 - Use xasprintf to build user key file names, avoiding truncation
1167 problems.
1168 - Drop to the user's UID when reading user keys with -a.
1169 - Use EUID rather than UID when run with no file names and without -a.
1170 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1171 file not installed)".
1172
1173 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1174 * debconf template translations:
1175 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1176 - Update French (thanks, Christian Perrier; closes: #481576).
1177 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1178 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1179 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1180 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1181 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1182 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1183 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1184 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1185 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1186 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1187 #482341).
1188 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1189 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1190 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1191 - Update Italian (thanks, Luca Monducci; closes: #482808).
1192
1193 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1194
1195openssh (1:4.7p1-10) unstable; urgency=low
1196
1197 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1198 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1199 (LP: #230029), and treats # as introducing a comment even if it is
1200 preceded by whitespace.
1201
1202 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1203
1204openssh (1:4.7p1-9) unstable; urgency=critical
1205
1206 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1207 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1208 - Add key blacklisting support. Keys listed in
1209 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1210 sshd, unless "PermitBlacklistedKeys yes" is set in
1211 /etc/ssh/sshd_config.
1212 - Add a new program, ssh-vulnkey, which can be used to check keys
1213 against these blacklists.
1214 - Depend on openssh-blacklist.
1215 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1216 0.9.8g-9.
1217 - Automatically regenerate known-compromised host keys, with a
1218 critical-priority debconf note. (I regret that there was no time to
1219 gather translations.)
1220
1221 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1222
1223openssh (1:4.7p1-8) unstable; urgency=high
1224
1225 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1226 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1227 configurations (LP: #211400).
1228 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1229 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1230 * Backport from 4.9p1:
1231 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1232 specified.
1233 - Add no-user-rc authorized_keys option to disable execution of
1234 ~/.ssh/rc.
1235 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1236 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1237 somehow been omitted from a previous version of this patch (closes:
1238 #474246).
1239
1240 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1241
1242openssh (1:4.7p1-7) unstable; urgency=low
1243
1244 * Ignore errors writing to oom_adj (closes: #473573).
1245
1246 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1247
1248openssh (1:4.7p1-6) unstable; urgency=low
1249
1250 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1251 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1252
1253 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1254
1255openssh (1:4.7p1-5) unstable; urgency=low
1256
1257 * Recommends: xauth rather than Suggests: xbase-clients.
1258 * Document in ssh(1) that '-S none' disables connection sharing
1259 (closes: #471437).
1260 * Patch from Red Hat / Fedora:
1261 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1262 all address families, preventing hijacking of X11 forwarding by
1263 unprivileged users when both IPv4 and IPv6 are configured (closes:
1264 #463011).
1265 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1266 openssh-server.preinst.
1267 * debconf template translations:
1268 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1269
1270 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1271
1272openssh (1:4.7p1-4) unstable; urgency=low
1273
1274 [ Caleb Case ]
1275 * Fix configure detection of getseuserbyname and
1276 get_default_context_with_level (closes: #465614, LP: #188136).
1277
1278 [ Colin Watson ]
1279 * Include the autogenerated debian/copyright in the source package.
1280 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1281 SSHD_PAM_SERVICE (closes: #255870).
1282
1283 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1284
1285openssh (1:4.7p1-3) unstable; urgency=low
1286
1287 * Improve grammar of ssh-askpass-gnome description.
1288 * Backport from upstream:
1289 - Use the correct packet maximum sizes for remote port and agent
1290 forwarding. Prevents the server from killing the connection if too
1291 much data is queued and an excessively large packet gets sent
1292 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1293 * Allow passing temporary daemon parameters on the init script's command
1294 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1295 Marc Haber; closes: #458547).
1296
1297 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1298
1299openssh (1:4.7p1-2) unstable; urgency=low
1300
1301 * Adjust many relative links in faq.html to point to
1302 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1303 * Pass --with-mantype=doc to configure rather than build-depending on
1304 groff (closes: #460121).
1305 * Add armel to architecture list for libselinux1-dev build-dependency
1306 (closes: #460136).
1307 * Drop source-compatibility with Debian 3.0:
1308 - Remove support for building with GNOME 1. This allows simplification
1309 of our GNOME build-dependencies (see #460136).
1310 - Remove hacks to support the old PAM configuration scheme.
1311 - Remove compatibility for building without po-debconf.
1312 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1313 can see, the GTK2 version of ssh-askpass-gnome has never required
1314 libgnomeui-dev.
1315
1316 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1317
1318openssh (1:4.7p1-1) unstable; urgency=low
1319
1320 * New upstream release (closes: #453367).
1321 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1322 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1323 (closes: #444738).
1324 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1325 installations are unchanged.
1326 - The SSH channel window size has been increased, and both ssh(1)
1327 sshd(8) now send window updates more aggressively. These improves
1328 performance on high-BDP (Bandwidth Delay Product) networks.
1329 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1330 saves 2 hash calls per packet and results in 12-16% speedup for
1331 arcfour256/hmac-md5.
1332 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1333 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1334 20% faster than HMAC-MD5.
1335 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1336 error when the ExitOnForwardFailure option is set.
1337 - ssh(1) returns a sensible exit status if the control master goes away
1338 without passing the full exit status.
1339 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1340 gethostname(2), allowing hostbased authentication to work.
1341 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1342 - Encode non-printing characters in scp(1) filenames. These could cause
1343 copies to be aborted with a "protocol error".
1344 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1345 that wtmp and lastlog records are correctly updated.
1346 - Report GSSAPI mechanism in errors, for libraries that support multiple
1347 mechanisms.
1348 - Improve documentation for ssh-add(1)'s -d option.
1349 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1350 into the client.
1351 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1352 have been established.
1353 - In scp(1), do not truncate non-regular files.
1354 - Improve exit message from ControlMaster clients.
1355 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1356 whereupon it would exit with a fatal error (closes: #365541).
1357 - pam_end() was not being called if authentication failed
1358 (closes: #405041).
1359 - Manual page datestamps updated (closes: #433181).
1360 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1361 - Includes documentation on copying files with colons using scp
1362 (closes: #303453).
1363 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1364 (closes: #453285).
1365 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1366 * Refactor debian/rules configure and make invocations to make development
1367 easier.
1368 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1369 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1370 * Document the non-default options we set as standard in ssh_config(5) and
1371 sshd_config(5) (closes: #327886, #345628).
1372 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1373 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1374 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1375 * Update copyright dates for Kerberos patch in debian/copyright.head.
1376 * Policy version 3.7.3: no changes required.
1377
1378 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1379
1380openssh (1:4.6p1-7) unstable; urgency=low
1381
1382 * Don't build PIE executables on m68k (closes: #451192).
1383 * Use autotools-dev's recommended configure --build and --host options.
1384 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1385 rather than Matthew.
1386 * Check whether deluser exists in postrm (closes: #454085).
1387
1388 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1389
1390openssh (1:4.6p1-6) unstable; urgency=low
1391
1392 * Remove blank line between head comment and first template in
1393 debian/openssh-server.templates.master; apparently it confuses some
1394 versions of debconf.
1395 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1396 Pospisek; closes: #441817).
1397 * Discard error output from dpkg-query in preinsts, in case the ssh
1398 metapackage is not installed.
1399 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1400 (closes: #450632).
1401 * Suppress error from debian/rules if lsb-release is not installed.
1402 * Don't ignore errors from 'make -C contrib clean'.
1403 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1404 Desktop Menu Specification.
1405 * debconf template translations:
1406 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1407 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1408 closes: #447145).
1409
1410 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1411
1412openssh (1:4.6p1-5) unstable; urgency=low
1413
1414 * Identify ssh as a metapackage rather than a transitional package. It's
1415 still useful as a quick way to install both the client and the server.
1416 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1417 Simó; closes: #221675).
1418 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1419 Eisentraut; closes: #291534).
1420 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1421 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1422 closes: #234627).
1423 * Build-depend on libselinux1-dev on lpia.
1424 * openssh-client Suggests: keychain.
1425 * debconf template translations:
1426 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1427
1428 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1429
1430openssh (1:4.6p1-4) unstable; urgency=low
1431
1432 * Don't build PIE executables on hppa, as they crash.
1433
1434 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1435
1436openssh (1:4.6p1-3) unstable; urgency=low
1437
1438 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1439 * Fix broken switch fallthrough when SELinux is running in permissive mode
1440 (closes: #430838).
1441 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1442
1443 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1444
1445openssh (1:4.6p1-2) unstable; urgency=low
1446
1447 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1448 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1449 (i.e. before the logging system is initialised).
1450 * Suppress "Connection to <host> closed" and "Connection to master closed"
1451 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1452 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1453 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1454 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1455 sshd_config(5).
1456 * Add try-restart action to init script.
1457 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1458 interfaces appear (LP: #103436).
1459 * Backport from upstream:
1460 - Move C/R -> kbdint special case to after the defaults have been
1461 loaded, which makes ChallengeResponse default to yes again. This was
1462 broken by the Match changes and not fixed properly subsequently
1463 (closes: #428968).
1464 - Silence spurious error messages from hang-on-exit fix
1465 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1466
1467 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1468
1469openssh (1:4.6p1-1) unstable; urgency=low
1470
1471 * New upstream release (closes: #395507, #397961, #420035). Important
1472 changes not previously backported to 4.3p2:
1473 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1474 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1475 used to determine the validity of usernames on some platforms.
1476 + Implemented conditional configuration in sshd_config(5) using the
1477 "Match" directive. This allows some configuration options to be
1478 selectively overridden if specific criteria (based on user, group,
1479 hostname and/or address) are met. So far a useful subset of
1480 post-authentication options are supported and more are expected to
1481 be added in future releases.
1482 + Add support for Diffie-Hellman group exchange key agreement with a
1483 final hash of SHA256.
1484 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1485 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1486 the execution of the specified command regardless of what the user
1487 requested. This is very useful in conjunction with the new "Match"
1488 option.
1489 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1490 permitopen="..." authorized_keys option, allowing fine-grained
1491 control over the port-forwardings that a user is allowed to
1492 establish.
1493 + Add optional logging of transactions to sftp-server(8).
1494 + ssh(1) will now record port numbers for hosts stored in
1495 ~/.ssh/known_hosts when a non-standard port has been requested
1496 (closes: #50612).
1497 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1498 non-zero exit code) when requested port forwardings could not be
1499 established.
1500 + Extend sshd_config(5) "SubSystem" declarations to allow the
1501 specification of command-line arguments.
1502 + Replacement of all integer overflow susceptible invocations of
1503 malloc(3) and realloc(3) with overflow-checking equivalents.
1504 + Many manpage fixes and improvements.
1505 + Add optional support for OpenSSL hardware accelerators (engines),
1506 enabled using the --with-ssl-engine configure option.
1507 + Tokens in configuration files may be double-quoted in order to
1508 contain spaces (closes: #319639).
1509 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1510 session exits very quickly (closes: #307890).
1511 + Fix some incorrect buffer allocation calculations (closes: #410599).
1512 + ssh-add doesn't ask for a passphrase if key file permissions are too
1513 liberal (closes: #103677).
1514 + Likewise, ssh doesn't ask either (closes: #99675).
1515 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1516 + sshd now allows the enabling and disabling of authentication methods
1517 on a per user, group, host and network basis via the Match directive
1518 in sshd_config.
1519 + Fixed an inconsistent check for a terminal when displaying scp
1520 progress meter (closes: #257524).
1521 + Fix "hang on exit" when background processes are running at the time
1522 of exit on a ttyful/login session (closes: #88337).
1523 * Update to current GSSAPI patch from
1524 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1525 install ChangeLog.gssapi.
1526 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1527 * Use LSB functions in init scripts, and add an LSB-style header (partly
1528 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1529 * Move init script start links to S16, move rc1 stop link to K84, and
1530 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1531 closes: #122188).
1532 * Emit a slightly more informative message from the init script if
1533 /dev/null has somehow become not a character device (closes: #369964).
1534 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1535 * Merge from Ubuntu:
1536 - Build position-independent executables (only for debs, not for udebs)
1537 to take advantage of address space layout randomisation.
1538 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1539 the default path.
1540 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1541 openssh-client dependency.
1542
1543 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1544
1545openssh (1:4.3p2-11) unstable; urgency=low
1546
1547 * It's been four and a half years now since I took over as "temporary"
1548 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1549 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1550 as Uploaders.
1551 * Use dpkg-query to fetch conffile md5sums rather than parsing
1552 /var/lib/dpkg/status directly.
1553 * openssh-client Suggests: libpam-ssh (closes: #427840).
1554 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1555 exits successfully if sshd is already running (closes: #426858).
1556
1557 * Apply results of debconf templates and package descriptions review by
1558 debian-l10n-english (closes: #420107, #420742).
1559 * debconf template translations:
1560 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1561 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1562 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1563 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1564 closes: #420651).
1565 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1566 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1567 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1568 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1569 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1570 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1571 - Update Italian (thanks, Luca Monducci; closes: #421348).
1572 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1573 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1574 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1575 closes: #420862).
1576 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1577 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1578 - Update French (thanks, Christian Perrier).
1579 - Add Korean (thanks, Sunjae Park; closes: #424008).
1580 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1581
1582 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1583
1584openssh (1:4.3p2-10) unstable; urgency=low
1585
1586 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1587 * Increase MAX_SESSIONS to 64.
1588
1589 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1590
1591openssh (1:4.3p2-9) unstable; urgency=high
1592
1593 [ Russ Allbery ]
1594 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1595 (closes: #404863).
1596 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1597
1598 [ Colin Watson ]
1599 * debconf template translations:
1600 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1601
1602 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1603
1604openssh (1:4.3p2-8) unstable; urgency=medium
1605
1606 [ Vincent Untz ]
1607 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1608 icon extension from .desktop file (closes:
1609 https://launchpad.net/bugs/27152).
1610
1611 [ Colin Watson ]
1612 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1613 sufficient to replace conffiles (closes: #402804).
1614 * Make GSSAPICleanupCreds a compatibility alias for
1615 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1616 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1617 away from them on upgrade.
1618 * It turns out that the people who told me that removing a conffile in the
1619 preinst was sufficient to have dpkg replace it without prompting when
1620 moving a conffile between packages were very much mistaken. As far as I
1621 can tell, the only way to do this reliably is to write out the desired
1622 new text of the conffile in the preinst. This is gross, and requires
1623 shipping the text of all conffiles in the preinst too, but there's
1624 nothing for it. Fortunately this nonsense is only required for smooth
1625 upgrades from sarge.
1626 * debconf template translations:
1627 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1628
1629 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1630
1631openssh (1:4.3p2-7) unstable; urgency=medium
1632
1633 [ Colin Watson ]
1634 * Ignore errors from usermod when changing sshd's shell, since it will
1635 fail if the sshd user is not local (closes: #398436).
1636 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1637 to avoid unnecessary conffile resolution steps for administrators
1638 (thanks, Jari Aalto; closes: #335259).
1639 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1640 Pfaff; closes: #391248).
1641 * When installing openssh-client or openssh-server from scratch, remove
1642 any unchanged conffiles from the pre-split ssh package to work around a
1643 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1644
1645 [ Russ Allbery ]
1646 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1647 in sshd_config (closes: #390986).
1648 * Default client to attempting GSSAPI authentication.
1649 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1650 found.
1651 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1652 delegation (closes: #401483).
1653
1654 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1655
1656openssh (1:4.3p2-6) unstable; urgency=low
1657
1658 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1659 * Backport from 4.5p1:
1660 - Fix a bug in the sshd privilege separation monitor that weakened its
1661 verification of successful authentication. This bug is not known to be
1662 exploitable in the absence of additional vulnerabilities.
1663 * openssh-server Suggests: molly-guard (closes: #395473).
1664 * debconf template translations:
1665 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1666
1667 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1668
1669openssh (1:4.3p2-5.1) unstable; urgency=low
1670
1671 * NMU to update SELinux patch, bringing it in line with current selinux
1672 releases. The patch for this NMU is simply the Bug#394795 patch,
1673 and no other changes. (closes: #394795)
1674
1675 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1676
1677openssh (1:4.3p2-5) unstable; urgency=low
1678
1679 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1680 * debconf template translations:
1681 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1682
1683 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1684
1685openssh (1:4.3p2-4) unstable; urgency=high
1686
1687 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1688 patch yet):
1689 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1690 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1691 time expired (closes: #389995).
1692 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1693 signal handler was vulnerable to a race condition that could be
1694 exploited to perform a pre-authentication denial of service. On
1695 portable OpenSSH, this vulnerability could theoretically lead to
1696 pre-authentication remote code execution if GSSAPI authentication is
1697 enabled, but the likelihood of successful exploitation appears remote.
1698
1699 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1700 Hertzog; closes: #369395).
1701 * Remove no-longer-used ssh/insecure_rshd debconf template.
1702 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1703
1704 * debconf template translations:
1705 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1706 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1707 closes: #382966).
1708
1709 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1710
1711openssh (1:4.3p2-3) unstable; urgency=low
1712
1713 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1714 https://launchpad.net/bugs/50702).
1715 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1716 Introduces dependency on passwd for usermod.
1717 * debconf template translations:
1718 - Update French (thanks, Denis Barbier; closes: #368503).
1719 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1720 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1721
1722 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1723
1724openssh (1:4.3p2-2) unstable; urgency=low
1725
1726 * Include commented-out pam_access example in /etc/pam.d/ssh.
1727 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1728 server configuration, as otherwise 'sshd -t' will complain about the
1729 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1730 * debconf template translations:
1731 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1732 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1733 - Update Italian (thanks, Luca Monducci; closes: #367186).
1734 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1735 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1736
1737 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1738
1739openssh (1:4.3p2-1) unstable; urgency=low
1740
1741 * New upstream release (closes: #361032).
1742 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1743 subshell to perform local to local, and remote to remote copy
1744 operations. This subshell exposed filenames to shell expansion twice;
1745 allowing a local attacker to create filenames containing shell
1746 metacharacters that, if matched by a wildcard, could lead to execution
1747 of attacker-specified commands with the privilege of the user running
1748 scp (closes: #349645).
1749 - Add support for tunneling arbitrary network packets over a connection
1750 between an OpenSSH client and server via tun(4) virtual network
1751 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1752 between the client and server providing real network connectivity at
1753 layer 2 or 3. This feature is experimental.
1754 - Reduce default key length for new DSA keys generated by ssh-keygen
1755 back to 1024 bits. DSA is not specified for longer lengths and does
1756 not fully benefit from simply making keys longer. As per FIPS 186-2
1757 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1758 smaller or larger than 1024 bits.
1759 - Fixed X forwarding failing to start when the X11 client is executed in
1760 background at the time of session exit.
1761 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1762 without arguments (closes: #114894).
1763 - Fix timing variance for valid vs. invalid accounts when attempting
1764 Kerberos authentication.
1765 - Ensure that ssh always returns code 255 on internal error
1766 (closes: #259865).
1767 - Cleanup wtmp files on SIGTERM when not using privsep.
1768 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1769 lingering sockets from previous session (X11 applications can
1770 sometimes not connect to 127.0.0.1:60xx) (closes:
1771 https://launchpad.net/bugs/25528).
1772 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1773 duping /dev/null to them if necessary.
1774 - Xauth list invocation had bogus "." argument.
1775 - Remove internal assumptions on key exchange hash algorithm and output
1776 length, preparing OpenSSH for KEX methods with alternate hashes.
1777 - Ignore junk sent by a server before it sends the "SSH-" banner.
1778 - Many manual page improvements.
1779 - Lots of cleanups, including fixes to memory leaks on error paths and
1780 possible crashes.
1781 * Update to current GSSAPI patch from
1782 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1783 (closes: #352042).
1784 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1785 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1786 when PAM is enabled, but relies on PAM to do it.
1787 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1788 (closes: #349896).
1789 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1790 templates to make boolean short descriptions end with a question mark
1791 and to avoid use of the first person.
1792 * Ship README.tun.
1793 * Policy version 3.7.2: no changes required.
1794 * debconf template translations:
1795 - Update Italian (thanks, Luca Monducci; closes: #360348).
1796 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1797
1798 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1799
1800openssh (1:4.2p1-8) unstable; urgency=low
1801
1802 [ Frans Pop ]
1803 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1804 rather than constructing udebs by steam.
1805 * Require debhelper 5.0.22, which generates correct shared library
1806 dependencies for udebs (closes: #360068). This build-dependency can be
1807 ignored if building on sarge.
1808
1809 [ Colin Watson ]
1810 * Switch to debhelper compatibility level 4, since we now require
1811 debhelper 4 even on sarge anyway for udeb support.
1812
1813 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1814
1815openssh (1:4.2p1-7) unstable; urgency=low
1816
1817 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1818 rather than the deb. Fixed.
1819
1820 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1821
1822openssh (1:4.2p1-6) unstable; urgency=low
1823
1824 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1825 to the normal and superuser paths and /usr/games to the normal path.
1826 * When the client receives a signal, don't fatal() with "Killed by signal
1827 %d." (which produces unhelpful noise on stderr and causes confusion for
1828 users of some applications that wrap ssh); instead, generate a debug
1829 message and exit with the traditional status (closes: #313371).
1830 * debconf template translations:
1831 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1832 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1833 closes: #341371).
1834 - Correct erroneously-changed Last-Translator headers in Greek and
1835 Spanish translations.
1836
1837 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1838
1839openssh (1:4.2p1-5) unstable; urgency=low
1840
1841 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1842 * Build-depend on libselinux1-dev on armeb.
1843 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1844 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1845 transition, since otherwise who knows what the buildds will do. If
1846 you're building openssh yourself, you can safely ignore this and use an
1847 older libssl-dev.
1848
1849 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1850
1851openssh (1:4.2p1-4) unstable; urgency=low
1852
1853 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1854 (closes: #328606).
1855
1856 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1857
1858openssh (1:4.2p1-3) unstable; urgency=low
1859
1860 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1861 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1862 different version of the gssapi authentication method (thanks, Aaron M.
1863 Ucko; closes: #328388).
1864 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1865 the woody-compatibility hack works even with po-debconf 0.9.0.
1866
1867 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1868
1869openssh (1:4.2p1-2) unstable; urgency=low
1870
1871 * Annotate 1:4.2p1-1 changelog with CVE references.
1872 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1873 - Add GSSAPI key exchange support from
1874 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1875 Frost).
1876 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1877 - openssh-client and openssh-server replace ssh-krb5.
1878 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1879 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1880 gss-serv-krb5.c.
1881
1882 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1883
1884openssh (1:4.2p1-1) unstable; urgency=low
1885
1886 * New upstream release.
1887 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1888 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1889 port forwardings when no listen address was explicitly specified
1890 (closes: #326065).
1891 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1892 credentials. This code is only built in openssh-krb5, not openssh, but
1893 I mention the CVE reference here anyway for completeness.
1894 - Add a new compression method ("Compression delayed") that delays zlib
1895 compression until after authentication, eliminating the risk of zlib
1896 vulnerabilities being exploited by unauthenticated users. Note that
1897 users of OpenSSH versions earlier than 3.5 will need to disable
1898 compression on the client or set "Compression yes" (losing this
1899 security benefit) on the server.
1900 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1901 from 1024 to 2048 bits (closes: #181162).
1902 - Many bugfixes and improvements to connection multiplexing.
1903 - Don't pretend to accept $HOME (closes: #208648).
1904 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1905 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1906 problems when ssh is left un-upgraded (closes: #324695).
1907 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1908 At least when X11UseLocalhost is turned on, which is the default, the
1909 security risks of using X11 forwarding are risks to the client, not to
1910 the server (closes: #320104).
1911
1912 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1913
1914openssh (1:4.1p1-7) unstable; urgency=low
1915
1916 * Do the IDEA host key check on a temporary file to avoid altering
1917 /etc/ssh/ssh_host_key itself (closes: #312312).
1918 * Work around the ssh-askpass alternative somehow ending up in manual mode
1919 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1920 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1921 * Fix XSIish uses of 'test' in openssh-server.preinst.
1922 * Policy version 3.6.2: no changes required.
1923
1924 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1925
1926openssh (1:4.1p1-6) unstable; urgency=low
1927
1928 * Fix one-character typo that meant the binaries in openssh-client and
1929 openssh-server got recompiled with the wrong options during
1930 'debian/rules install' (closes: #317088, #317238, #317241).
1931
1932 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1933
1934openssh (1:4.1p1-5) unstable; urgency=low
1935
1936 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1937 * Drop priority of ssh to extra to match the override file.
1938 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1939 /usr/share/doc/openssh-client (closes: #314745).
1940 * Ship README.dns (closes: #284874).
1941 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1942 permissions (closes: #314956).
1943 * Allow ~/.ssh/config to be group-writable, provided that the group in
1944 question contains only the file's owner (closes: #314347).
1945 * debconf template translations:
1946 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1947 closes: #315477).
1948 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1949
1950 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1951
1952openssh (1:4.1p1-4) unstable; urgency=low
1953
1954 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1955 only conflicts with ssh (closes: #312475).
1956 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1957 - Added SELinux capability, and turned it on be default. Added
1958 restorecon calls in preinst and postinst (should not matter if the
1959 machine is not SELinux aware). By and large, the changes made should
1960 have no effect unless the rules file calls --with-selinux; and even
1961 then there should be no performance hit for machines not actively
1962 running SELinux.
1963 - Modified the preinst and postinst to call restorecon to set the
1964 security context for the generated public key files.
1965 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1966 may want to also include pam_selinux.so.
1967 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1968 are available.
1969 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1970 /usr/lib/openssh/sftp-server (closes: #312891).
1971 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1972 * debconf template translations:
1973 - Update German (thanks, Jens Seidel; closes: #313949).
1974
1975 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1976
1977openssh (1:4.1p1-3) unstable; urgency=low
1978
1979 * Upload to unstable.
1980
1981 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1982
1983openssh (1:4.1p1-2) experimental; urgency=low
1984
1985 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1986 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1987 this should edit sshd_config instead (closes: #147212).
1988 * Since ssh-keysign isn't used by default (you need to set
1989 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1990 question to ask whether it should be setuid is overkill, and the
1991 question text had got out of date anyway. Remove this question, ship
1992 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1993 debconf question was previously set to false.
1994 * Add lintian overrides for the above (setuid-binary,
1995 no-debconf-templates).
1996 * Fix picky lintian errors about slogin symlinks.
1997 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1998 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1999
2000 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
2001
2002openssh (1:4.1p1-1) experimental; urgency=low
2003
2004 * New upstream release.
2005 - Normalise socket addresses returned by get_remote_hostname(), fixing
2006 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
2007 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
2008 (closes: #295757, #308868, and possibly others; may open other bugs).
2009 Use PAM password authentication to avoid #278394. In future I may
2010 provide two sets of binaries built with and without this option, since
2011 it seems I can't win.
2012 * Disable ChallengeResponseAuthentication in new installations, returning
2013 to PasswordAuthentication by default, since it now supports PAM and
2014 apparently works better with a non-threaded sshd (closes: #247521).
2015 * openssh-server Suggests: rssh (closes: #233012).
2016 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
2017 and configuration files to match (closes: #87900, #151321).
2018 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
2019 (closes: #141979).
2020
2021 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
2022
2023openssh (1:4.0p1-1) experimental; urgency=low
2024
2025 * New upstream release.
2026 - Port-forwarding specifications now take optional bind addresses, and
2027 the server allows client-specified bind addresses for remote port
2028 forwardings when configured with "GatewayPorts clientspecified"
2029 (closes: #87253, #192206).
2030 - ssh and ssh-keyscan now support hashing of known_hosts files for
2031 improved privacy (CAN-2005-2666). ssh-keygen has new options for
2032 managing known_hosts files, which understand hashing.
2033 - sftp supports command history and editing support using libedit
2034 (closes: #287013).
2035 - Have scp and sftp wait for the spawned ssh to exit before they exit
2036 themselves, allowing ssh to restore terminal modes (closes: #257130).
2037 - Improved the handling of bad data in authorized_keys files,
2038 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
2039 in keys only produce errors in auth.log now (closes: #220726).
2040 - Add "command mode" to ssh connection multiplexing (closes: #303452).
2041 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
2042 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
2043 closes: #296487).
2044 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
2045 * Hurd build fixes (although sshd still doesn't work):
2046 - Restore X forwarding fix from #102991, lost somewhere along the way.
2047 - Link with -lcrypt.
2048 - Link with -lpthread rather than -pthread.
2049 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
2050 satisfy build-dependencies.
2051 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
2052 * Enable HashKnownHosts by default. This only affects new entries; use
2053 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
2054 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
2055 (closes: #307069).
2056 * debconf template translations:
2057 - Update Czech (thanks, Miroslav Kure; closes: #298744).
2058 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
2059 - Synchronise Spanish with sarge branch (thanks, Javier
2060 Fernández-Sanguino Peña; closes: #298536).
2061 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
2062
2063 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
2064
2065openssh (1:3.9p1-3) experimental; urgency=low
2066
2067 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
2068 * Add debian/watch file.
2069
2070 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
2071
2072openssh (1:3.9p1-2) experimental; urgency=low
2073
2074 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2075 appears to be sufficient and more useful (closes: #162996).
2076 * Depend on debconf | debconf-2.0.
2077 * Drop LoginGraceTime back to the upstream default of two minutes on new
2078 installs (closes: #289573).
2079 * debconf template translations from Ubuntu bug #1232:
2080 - Update Greek (thanks, Logiotatidis George).
2081 - Update Spanish (thanks, Santiago Erquicia).
2082
2083 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2084
2085openssh (1:3.9p1-1) experimental; urgency=low
2086
2087 * New upstream release.
2088 - PAM password authentication implemented again (closes: #238699,
2089 #242119).
2090 - Implemented the ability to pass selected environment variables between
2091 the client and the server.
2092 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2093 (closes: #228828).
2094 - Fix res_query detection (closes: #242462).
2095 - 'ssh -c' documentation improved (closes: #265627).
2096 * Pass LANG and LC_* environment variables from the client by default, and
2097 accept them to the server by default in new installs, although not on
2098 upgrade (closes: #264024).
2099 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2100 * Expand on openssh-client package description (closes: #273831).
2101
2102 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2103
2104openssh (1:3.8.1p1-14) experimental; urgency=low
2105
2106 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2107 * Fix timing information leak allowing discovery of invalid usernames in
2108 PAM keyboard-interactive authentication (backported from a patch by
2109 Darren Tucker; closes: #281595).
2110 * Make sure that there's a delay in PAM keyboard-interactive
2111 authentication when PermitRootLogin is not set to yes and the correct
2112 root password is entered (closes: #248747).
2113
2114 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2115
2116openssh (1:3.8.1p1-13) experimental; urgency=low
2117
2118 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2119 * debconf template translations:
2120 - Update Dutch (thanks, cobaco; closes: #278715).
2121 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2122
2123 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2124
2125openssh (1:3.8.1p1-12) experimental; urgency=low
2126
2127 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2128 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2129 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2130 implementations apparently have problems with the long version string.
2131 This is of course a bug in those implementations, but since the extent
2132 of the problem is unknown it's best to play safe (closes: #275731).
2133 * debconf template translations:
2134 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2135 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2136 - Update French (thanks, Denis Barbier; closes: #276703).
2137 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2138
2139 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2140
2141openssh (1:3.8.1p1-11) experimental; urgency=high
2142
2143 * Move sshd_config(5) to openssh-server, where it belongs.
2144 * If PasswordAuthentication is disabled, then offer to disable
2145 ChallengeResponseAuthentication too. The current PAM code will attempt
2146 password-style authentication if ChallengeResponseAuthentication is
2147 enabled (closes: #250369).
2148 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2149 later and then upgraded. Sorry about that ... for this reason, the
2150 default answer is to leave ChallengeResponseAuthentication enabled.
2151
2152 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2153
2154openssh (1:3.8.1p1-10) experimental; urgency=low
2155
2156 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2157 too many GNOME people tell me it's the wrong thing to be doing. I've
2158 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2159
2160 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2161
2162openssh (1:3.8.1p1-9) experimental; urgency=low
2163
2164 * Split the ssh binary package into openssh-client and openssh-server
2165 (closes: #39741). openssh-server depends on openssh-client for some
2166 common functionality; it didn't seem worth creating yet another package
2167 for this. openssh-client is priority standard, openssh-server optional.
2168 * New transitional ssh package, priority optional, depending on
2169 openssh-client and openssh-server. May be removed once nothing depends
2170 on it.
2171 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2172 for the maintainer scripts to find out what version we're upgrading from
2173 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2174 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2175 and ssh/user_environment_tell.
2176 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2177 happens even though we don't know what version we're upgrading from.
2178 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2179 (until sarge+2) it's still honoured to avoid breaking existing
2180 configurations, but the right approach is now to remove the
2181 openssh-server package if you don't want to run the server. Add a NEWS
2182 item to that effect.
2183
2184 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2185
2186openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2187
2188 * Fix timing information leak allowing discovery of invalid usernames in
2189 PAM keyboard-interactive authentication (backported from a patch by
2190 Darren Tucker; closes: #281595).
2191 * Make sure that there's a delay in PAM keyboard-interactive
2192 authentication when PermitRootLogin is not set to yes and the correct
2193 root password is entered (closes: #248747).
2194
2195 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2196
2197openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2198
2199 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2200 * debconf template translations:
2201 - Update Dutch (thanks, cobaco; closes: #278715).
2202 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2203
2204 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2205
2206openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2207
2208 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2209 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2210 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2211 implementations apparently have problems with the long version string.
2212 This is of course a bug in those implementations, but since the extent
2213 of the problem is unknown it's best to play safe (closes: #275731).
2214 * debconf template translations:
2215 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2216 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2217 - Update French (thanks, Denis Barbier; closes: #276703).
2218 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2219
2220 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2221
2222openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2223
2224 * If PasswordAuthentication is disabled, then offer to disable
2225 ChallengeResponseAuthentication too. The current PAM code will attempt
2226 password-style authentication if ChallengeResponseAuthentication is
2227 enabled (closes: #250369).
2228 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2229 later and then upgraded. Sorry about that ... for this reason, the
2230 default answer is to leave ChallengeResponseAuthentication enabled.
2231
2232 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2233
2234openssh (1:3.8.1p1-8) unstable; urgency=high
2235
2236 * Matthew Vernon:
2237 - Add a GPL exception to the licensing terms of the Debian patch
2238 (closes: #211644).
2239
2240 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2241
2242openssh (1:3.8.1p1-7) unstable; urgency=low
2243
2244 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2245 Blank's request (closes: #260800).
2246
2247 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2248
2249openssh (1:3.8.1p1-6) unstable; urgency=low
2250
2251 * Implement hack in
2252 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2253 openssh-client-udeb to show up as a retrievable debian-installer
2254 component.
2255 * Generate host keys in postinst only if the relevant HostKey directives
2256 are found in sshd_config (closes: #87946).
2257
2258 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2259
2260openssh (1:3.8.1p1-5) unstable; urgency=medium
2261
2262 * Update German debconf template translation (thanks, Helge Kreutzmann;
2263 closes: #252226).
2264 * Remove Suggests: dnsutils, as it was only needed for
2265 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2266 * Disable shadow password support in openssh-server-udeb.
2267 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2268 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2269 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2270 handler kill the PAM thread if its waitpid() call returns 0, as well as
2271 the previous check for -1 (closes: #252676).
2272 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2273 more; oh well.
2274
2275 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2276
2277openssh (1:3.8.1p1-4) unstable; urgency=medium
2278
2279 * Kill off PAM thread if privsep slave dies (closes: #248125).
2280
2281 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2282
2283openssh (1:3.8.1p1-3) unstable; urgency=low
2284
2285 * Add ssh-keygen to openssh-server-udeb.
2286
2287 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2288
2289openssh (1:3.8.1p1-2) unstable; urgency=low
2290
2291 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2292 closes: #248748).
2293 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2294 (not yet uploaded).
2295 * Restore ssh-askpass-gnome binary, lost by mistake.
2296 * Don't link against libnsl in udeb builds.
2297
2298 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2299
2300openssh (1:3.8.1p1-1) unstable; urgency=low
2301
2302 * New upstream release.
2303 - Use a longer buffer for tty names in utmp (closes: #247538).
2304 * Make sure there's a newline at the end of sshd_config before adding
2305 'UsePAM yes' (closes: #244829).
2306 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2307 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2308 documents the obsolete SSH1 protocol, not to mention that it was never a
2309 real RFC but only an Internet-Draft. It's available from
2310 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2311 it for some reason.
2312 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2313 in debian-installer. They still need libnss_files to be supplied in udeb
2314 form by glibc.
2315 * Work around lack of res_query weak alias in libresolv on amd64 (see
2316 #242462, awaiting real fix upstream).
2317 * Fix grammar in sshd(8) (closes: #238753).
2318 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2319 * Update Polish debconf template translation (thanks, Emil Nowak;
2320 closes: #242808).
2321 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2322 closes: #246068).
2323
2324 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2325
2326openssh (1:3.8p1-3) unstable; urgency=low
2327
2328 * Remove deprecated ReverseMappingCheck option from newly generated
2329 sshd_config files (closes: #239987).
2330 * Build everything apart from contrib in a subdirectory, to allow for
2331 multiple builds.
2332 * Some older kernels are missing setresuid() and setresgid(), so don't try
2333 to use them. setreuid() and setregid() will do well enough for our
2334 purposes (closes: #239999).
2335
2336 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2337
2338openssh (1:3.8p1-2) unstable; urgency=medium
2339
2340 * Disable PasswordAuthentication for new installations (closes: #236810).
2341 * Turn off the new ForwardX11Trusted by default, returning to the
2342 semantics of 3.7 and earlier, since it seems immature and causes far too
2343 many problems with existing setups. See README.Debian for details
2344 (closes: #237021).
2345
2346 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2347
2348openssh (1:3.8p1-1) unstable; urgency=low
2349
2350 * New upstream release (closes: #232281):
2351 - New PAM implementation based on that in FreeBSD. This runs PAM session
2352 modules before dropping privileges (closes: #132681, #150968).
2353 - Since PAM session modules are run as root, we can turn pam_limits back
2354 on by default, and it no longer spits out "Operation not permitted" to
2355 syslog (closes: #171673).
2356 - Password expiry works again (closes: #153235).
2357 - 'ssh -q' suppresses login banner (closes: #134589).
2358 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2359 - ssh-add prints key comment on each prompt (closes: #181869).
2360 - Punctuation formatting fixed in man pages (closes: #191131).
2361 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2362 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2363 than this, to maintain the standard Debian sshd configuration.
2364 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2365 sshd_config on upgrade. Neither option is supported any more.
2366 * Privilege separation and PAM are now properly supported together, so
2367 remove both debconf questions related to them and simply set it
2368 unconditionally in newly generated sshd_config files (closes: #228838).
2369 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2370 compatibility alias. The semantics differ slightly, though; see
2371 ssh_config(5) for details.
2372 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2373 documented in ssh_config(5), it's not as good as the SSH2 version.
2374 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2375 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2376 * Update config.guess and config.sub from autotools-dev 20040105.1.
2377 * Darren Tucker:
2378 - Reset signal status when starting pam auth thread, prevent hanging
2379 during PAM keyboard-interactive authentications.
2380 - Fix a non-security-critical segfault in PAM authentication.
2381 * Add debconf template translations:
2382 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2383 - Italian (thanks, Renato Gini; closes: #234777).
2384
2385 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2386
2387openssh (1:3.6.1p2-12) unstable; urgency=low
2388
2389 * Update Spanish debconf template translation (thanks, Javier
2390 Fernández-Sanguino Peña; closes: #228242).
2391 * Add debconf template translations:
2392 - Czech (thanks, Miroslav Kure; closes: #230110).
2393 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2394
2395 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2396
2397openssh (1:3.6.1p2-11) unstable; urgency=low
2398
2399 * Comment out pam_limits in default configuration, for now at least
2400 (closes: #198254).
2401 * Use invoke-rc.d (if it exists) to run the init script.
2402 * Backport format string bug fix in sshconnect.c (closes: #225238).
2403 * ssh-copy-id exits if ssh fails (closes: #215252).
2404
2405 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2406
2407openssh (1:3.6.1p2-10) unstable; urgency=low
2408
2409 * Use --retry in init script when restarting rather than sleeping, to make
2410 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2411 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2412 * Update debconf template translations:
2413 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2414 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2415 - Japanese (thanks, Kenshi Muto; closes: #212497).
2416 - Russian (thanks, Ilgiz Kalmetev).
2417 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2418 * Add Dutch debconf template translation (thanks, cobaco;
2419 closes: #215372).
2420 * Update config.guess and config.sub from autotools-dev 20031007.1
2421 (closes: #217696).
2422 * Implement New World Order for PAM configuration, including
2423 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2424 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2425 in your environment. See README.Debian.
2426 * Add more commentary to /etc/pam.d/ssh.
2427
2428 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2429
2430openssh (1:3.6.1p2-9) unstable; urgency=high
2431
2432 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2433 closes: #211434).
2434
2435 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2436
2437openssh (1:3.6.1p2-8) unstable; urgency=high
2438
2439 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2440 (closes: #211324).
2441
2442 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2443
2444openssh (1:3.6.1p2-7) unstable; urgency=high
2445
2446 * Update debconf template translations:
2447 - French (thanks, Christian Perrier; closes: #208801).
2448 - Japanese (thanks, Kenshi Muto; closes: #210380).
2449 * Some small improvements to the English templates courtesy of Christian
2450 Perrier. I've manually unfuzzied a few translations where it was
2451 obvious, on Christian's advice, but the others will have to be updated.
2452 * Document how to generate an RSA1 host key (closes: #141703).
2453 * Incorporate NMU fix for early buffer expansion vulnerability,
2454 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2455
2456 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2457
2458openssh (1:3.6.1p2-6.0) unstable; urgency=high
2459
2460 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2461
2462 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2463
2464openssh (1:3.6.1p2-6) unstable; urgency=medium
2465
2466 * Use a more CVS-friendly means of setting SSH_VERSION.
2467 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2468 Luis Lopes; closes: #208036).
2469 * Don't run 'sshd -t' in init script if the server isn't to be run
2470 (closes: #197576).
2471 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2472 information leakage due to PAM issues with upstream's recent security
2473 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2474 * Policy version 3.6.1: recode this changelog to UTF-8.
2475
2476 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2477
2478openssh (1:3.6.1p2-5) unstable; urgency=low
2479
2480 * Disable cmsg_type check for file descriptor passing when running on
2481 Linux 2.0 (closes: #150976). Remove comments about non-functional
2482 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2483 debconf questions and from README.Debian, since it should all now work.
2484 * Fix "defails" typo in generated sshd_config (closes: #206484).
2485 * Backport upstream patch to strip trailing whitespace (including
2486 newlines) from configuration directives (closes: #192079).
2487
2488 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2489
2490openssh (1:3.6.1p2-4) unstable; urgency=low
2491
2492 * getent can get just one key; no need to use grep (thanks, James Troup).
2493 * Move /usr/local/bin to the front of the default path, following
2494 /etc/login.defs (closes: #201150).
2495 * Remove specifics of problematic countries from package description
2496 (closes: #197040).
2497 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2498 Yagüe; closes: #198456).
2499 * Backport upstream patch to pass monitor signals through to child
2500 (closes: #164797).
2501
2502 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2503
2504openssh (1:3.6.1p2-3) unstable; urgency=low
2505
2506 * Update French debconf template translation (thanks, Christian Perrier;
2507 closes: #194323).
2508 * Version the adduser dependency for --no-create-home (closes: #195756).
2509 * Add a version of moduli(5), namely revision 1.7 of
2510 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2511 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2512
2513 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2514
2515openssh (1:3.6.1p2-2) unstable; urgency=low
2516
2517 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2518 doesn't deal with permissions changes on conffiles (closes: #192966).
2519 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2520 * Add GPL location to copyright file.
2521 * Remove debian/postinst.old.
2522 * Switch to po-debconf, with some careful manual use of po2debconf to
2523 ensure that the source package continues to build smoothly on woody
2524 (closes: #183986).
2525 * Update debconf template translations:
2526 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2527 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2528 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2529 "log.h:59: warning: conflicting types for built-in function `log'". The
2530 OpenSSH log() function has been renamed in upstream CVS.
2531
2532 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2533
2534openssh (1:3.6.1p2-1) unstable; urgency=medium
2535
2536 * New upstream release, including fix for PAM user-discovery security hole
2537 (closes: #191681).
2538 * Fix ChallengeResponseAuthentication default in generated sshd_config
2539 (closes: #106037).
2540 * Put newlines after full stops in man page documentation for
2541 ProtocolKeepAlives and SetupTimeOut.
2542 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2543 gnome-ssh-askpass with -g and -Wall flags.
2544 * Really ask ssh/new_config debconf question before trying to fetch its
2545 value (closes: #188721).
2546 * On purge, remove only the files we know about in /etc/ssh rather than
2547 the whole thing, and remove the directory if that leaves it empty
2548 (closes: #176679).
2549 * ssh has depended on debconf for some time now with no complaints, so:
2550 - Simplify the postinst by relying on debconf being present. (The absent
2551 case was buggy anyway.)
2552 - Get rid of "if you have not installed debconf" text in README.Debian,
2553 and generally update the "/usr/bin/ssh not SUID" entry.
2554 * More README.Debian work:
2555 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2556 make it easier for people to find the former. The upgrade issues
2557 should probably be sorted by version somehow.
2558 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2559 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2560
2561 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2562
2563openssh (1:3.6.1p1-1) unstable; urgency=low
2564
2565 * New upstream release (thanks, Laurence J. Lane).
2566 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2567 override file.
2568
2569 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2570
2571openssh (1:3.6p1-1) unstable; urgency=low
2572
2573 * New upstream release.
2574 - Workaround applied upstream for a bug in the interaction of glibc's
2575 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2576 - As such, it should now be safe to remove --with-ipv4-default, so
2577 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2578 of other merged bugs).
2579 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2580 - scp exits 1 if ssh fails (closes: #138400).
2581 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2582 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2583 (closes: #109795).
2584 * Install /etc/default/ssh non-executable (closes: #185537).
2585
2586 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2587
2588openssh (1:3.5p1-5) unstable; urgency=low
2589
2590 * Add /etc/default/ssh (closes: #161049).
2591 * Run the init script under 'set -e' (closes: #175010).
2592 * Change the default superuser path to include /sbin, /usr/sbin, and
2593 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2594 nice, but that belongs to another package. Without a defined API to
2595 retrieve its settings, parsing it is off-limits.
2596 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2597 support building on stable with GNOME 1, using the alternate
2598 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2599
2600 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2601
2602openssh (1:3.5p1-4) unstable; urgency=low
2603
2604 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2605 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2606 previously it was completely wrong anyway.
2607 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2608 question's default using that information, rather than using debconf as
2609 a registry. Other solutions may be better in the long run, but this is
2610 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2611 * Stop using pam_lastlog, as it doesn't currently work well as a session
2612 module when privilege separation is enabled; it can usually read
2613 /var/log/lastlog but can't write to it. Instead, just use sshd's
2614 built-in support, already enabled by default (closes: #151297, #169938).
2615 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2616 * Add a "this may take some time" warning when creating host keys on
2617 installation (part of #110094).
2618 * When restarting via the init script, check for sshd_not_to_be_run after
2619 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2620 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2621 strangeness (closes: #115138).
2622 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2623 stderr.
2624 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2625 * Rebuild with libssl0.9.7 (closes: #176983).
2626 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2627 be looked at.
2628
2629 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2630
2631openssh (1:3.5p1-3) unstable; urgency=low
2632
2633 * Happy new year!
2634 * Use getent rather than id to find out whether the sshd user exists
2635 (closes: #150974).
2636 * Remove some duplication from the postinst's ssh-keysign setuid code.
2637 * Replace db_text with db_input throughout debian/config. (db_text has
2638 been a compatibility wrapper since debconf 0.1.5.)
2639 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2640 * Use 'make install-nokeys', and disable unused debhelper commands,
2641 thereby forward-porting the last pieces of Zack Weinberg's patch
2642 (closes: #68341).
2643 * Move the man page for gnome-ssh-askpass from the ssh package to
2644 ssh-askpass-gnome (closes: #174449).
2645 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2646 '--' to terminate the list of options (closes: #171554).
2647 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2648 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2649 closes: #174757).
2650 * Document setgid ssh-agent's effect on certain environment variables in
2651 README.Debian (closes: #167974).
2652 * Document interoperability problems between scp and ssh.com's server in
2653 README.Debian, and suggest some workarounds (closes: #174662).
2654
2655 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2656
2657openssh (1:3.5p1-2) unstable; urgency=low
2658
2659 * Mention in the ssh package description that it provides both ssh and
2660 sshd (closes: #99680).
2661 * Create a system group for ssh-agent, not a user group (closes: #167669).
2662
2663 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2664
2665openssh (1:3.5p1-1) unstable; urgency=low
2666
2667 * New upstream release.
2668 - Fixes typo in ssh-add usage (closes: #152239).
2669 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2670 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2671 are deprecated for security reasons and will eventually go away. For
2672 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2673 sshd_config.
2674 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2675 actually doesn't matter, as it drops privileges immediately, but to
2676 avoid confusion the postinst creates a new 'ssh' group for it.
2677 * Obsolete patches:
2678 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2679 1:3.3p1-0.0woody1).
2680 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2681
2682 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2683 * Source the debconf confmodule at the top of the postrm rather than at
2684 the bottom, to avoid making future non-idempotency problems worse (see
2685 #151035).
2686 * Debconf templates:
2687 - Add Polish (thanks, Grzegorz Kusnierz).
2688 - Update French (thanks, Denis Barbier; closes: #132509).
2689 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2690 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2691 this is the selected ssh-askpass alternative (closes: #67775).
2692
2693 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2694
2695openssh (1:3.4p1-4) unstable; urgency=low
2696
2697 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2698 * Restore Russia to list of countries where encryption is problematic (see
2699 #148951 and http://www.average.org/freecrypto/).
2700 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2701 * Drop the PAM special case for hurd-i386 (closes: #99157).
2702 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2703 * Note in README.Debian that you need xauth from xbase-clients on the
2704 server for X11 forwarding (closes: #140269).
2705 * Use correct path to upstream README in copyright file (closes: #146037).
2706 * Document the units for ProtocolKeepAlives (closes: #159479).
2707 * Backport upstream patch to fix hostbased auth (closes: #117114).
2708 * Add -g to CFLAGS.
2709
2710 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2711
2712openssh (1:3.4p1-3) unstable; urgency=low
2713
2714 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2715 Matthew's request. (Normal service will resume in some months' time.)
2716 * Add sharutils to Build-Depends (closes: #138465).
2717 * Stop creating the /usr/doc/ssh symlink.
2718
2719 * Fix some debconf template typos (closes: #160358).
2720 * Split debconf templates into one file per language.
2721 * Add debconf template translations:
2722 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2723 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2724 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2725 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2726 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2727 * Update debconf template translations:
2728 - French (thanks, Igor Genibel; closes: #151361).
2729 - German (thanks, Axel Noetzold; closes: #147069).
2730 * Some of these translations are fuzzy. Please send updates.
2731
2732 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2733
2734openssh (1:3.4p1-2) unstable; urgency=high
2735
2736 * Get a security-fixed version into unstable
2737 * Also tidy README.Debian up a little
2738
2739 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2740
2741openssh (1:3.4p1-1) testing; urgency=high
2742
2743 * Extend my tendrils back into this package (Closes: #150915, #151098)
2744 * thanks to the security team for their work
2745 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2746 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2747 new one
2748 * tell/ask the user about PriviledgeSeparation
2749 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2750 * Remove our previous statoverride on /usr/bin/ssh (only for people
2751 upgrading from a version where we'd put one in ourselves!)
2752 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2753 * Reduce the sleep time in /etc/init.d/ssh during a restart
2754
2755 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2756
2757openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2758
2759 * NMU by the security team.
2760 * New upstream version
2761
2762 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2763
2764openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2765
2766 * NMU by the security team.
2767 * fix error when /etc/ssh/sshd_config exists on new install
2768 * check that user doesn't exist before running adduser
2769 * use openssl internal random unconditionally
2770
2771 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2772
2773openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2774
2775 * NMU by the security team.
2776 * use correct home directory when sshd user is created
2777
2778 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2779
2780openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2781
2782 * NMU by the security team.
2783 * Fix rsa1 key creation (Closes: #150949)
2784 * don't fail if sshd user removal fails
2785 * depends: on adduser (Closes: #150907)
2786
2787 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2788
2789openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2790
2791 * NMU by the security team.
2792 * New upstream version.
2793 - Enable privilege separation by default.
2794 * Include patch from Solar Designer for privilege separation and
2795 compression on 2.2.x kernels.
2796 * Remove --disable-suid-ssh from configure.
2797 * Support setuid ssh-keysign binary instead of setuid ssh client.
2798 * Check sshd configuration before restarting.
2799
2800 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2801
2802openssh (1:3.0.2p1-9) unstable; urgency=high
2803
2804 * Thanks to those who NMUd
2805 * The only change in this version is to debian/control - I've removed
2806 the bit that says you can't export it from the US - it would look
2807 pretty daft to say this about a package in main! Also, it's now OK
2808 to use crypto in France, so I've edited that comment slightly
2809 * Correct a path in README.Debian too (Closes: #138634)
2810
2811 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2812
2813openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2814
2815 * NMU
2816 * Really set urgency to medium this time (oops)
2817 * Fix priority to standard per override while I'm at it
2818
2819 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2820
2821openssh (1:3.0.2p1-8.2) unstable; urgency=low
2822
2823 * NMU with maintainer's permission
2824 * Prepare for upcoming ssh-nonfree transitional packages per
2825 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2826 * Urgency medium because it would really be good to get this into woody
2827 before it releases
2828 * Fix sections to match override file
2829 * Reissued due to clash with non-US -> main move
2830
2831 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2832
2833openssh (1:3.0.2p1-8.1) unstable; urgency=low
2834
2835 * NMU
2836 * Move from non-US to mani
2837
2838 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2839
2840openssh (1:3.0.2p1-8) unstable; urgency=critical
2841
2842 * Security fix - patch from upstream (Closes: #137209, #137210)
2843 * Undo the changes in the unreleased -7, since they appear to break
2844 things here. Accordingly, the code change is minimal, and I'm
2845 happy to get it into testing ASAP
2846
2847 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2848
2849openssh (1:3.0.2p1-7) unstable; urgency=high
2850
2851 * Build to support IPv6 and IPv4 by default again
2852
2853 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2854
2855openssh (1:3.0.2p1-6) unstable; urgency=high
2856
2857 * Correct error in the clean target (Closes: #130868)
2858
2859 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2860
2861openssh (1:3.0.2p1-5) unstable; urgency=medium
2862
2863 * Include the Debian version in our identification, to make it easier to
2864 audit networks for patched versions in future
2865
2866 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2867
2868openssh (1:3.0.2p1-4) unstable; urgency=medium
2869
2870 * If we're asked to not run sshd, stop any running sshd's first
2871 (Closes: #129327)
2872
2873 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2874
2875openssh (1:3.0.2p1-3) unstable; urgency=high
2876
2877 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2878 * Remove extra debconf suggestion (Closes: #128094)
2879 * Mmm. speedy bug-fixing :-)
2880
2881 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2882
2883openssh (1:3.0.2p1-2) unstable; urgency=high
2884
2885 * Fix postinst to not automatically overwrite sshd_config (!)
2886 (Closes: #127842, #127867)
2887 * Add section in README.Debian about the PermitRootLogin setting
2888
2889 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2890
2891openssh (1:3.0.2p1-1) unstable; urgency=high
2892
2893 * Incorporate fix from Colin's NMU
2894 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2895 * Capitalise IETF (Closes: #125379)
2896 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2897 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2898 * Ask people upgrading from potato if they want a new conffile
2899 (Closes: #125642)
2900 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2901 * Frob the default config a little (Closes: #122284, #125827, #125696,
2902 #123854)
2903 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2904 #123552)
2905 * Fix typo in templates file (Closes: #123411)
2906
2907 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2908
2909openssh (1:3.0.1p1-1.2) unstable; urgency=high
2910
2911 * Non-maintainer upload
2912 * Prevent local users from passing environment variables to the login
2913 process when UseLogin is enabled
2914
2915 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2916
2917openssh (1:3.0.1p1-1.1) unstable; urgency=low
2918
2919 * Non-maintainer upload, at Matthew's request.
2920 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2921 ia64 (closes: #122086).
2922
2923 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2924
2925openssh (1:3.0.1p1-1) unstable; urgency=high
2926
2927 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2928 * Building with a libc that works (!) (Closes: #115228)
2929 * Patches forward-ported are -1/-2 options for scp, the improvement to
2930 'waiting for forwarded connections to terminate...'
2931 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2932 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2933 * Remove suidregister leftover from postrm
2934 * Mention key we are making in the postinst
2935 * Default to not enable SSH protocol 1 support, since protocol 2 is
2936 much safer anyway.
2937 * New version of the vpn-fixes patch, from Ian Jackson
2938 * New handling of -q, and added new -qq option; thanks to Jon Amery
2939 * Experimental smartcard support not enabled, since I have no way of
2940 testing it.
2941
2942 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2943
2944openssh (1:2.9p2-6) unstable; urgency=low
2945
2946 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2947 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2948 * call update-alternatives --quiet (Closes: #103314)
2949 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2950 * TEMPORARY fix to provide largefile support using a -D in the cflags
2951 line. long-term, upstream will patch the autoconf stuff
2952 (Closes: #106809, #111849)
2953 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2954 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2955 * Check for files containing a newline character (Closes: #111692)
2956
2957 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2958
2959openssh (1:2.9p2-5) unstable; urgency=high
2960
2961 * Thanks to all the bug-fixers who helped!
2962 * remove sa_restorer assignment (Closes: #102837)
2963 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2964 us access (Closes: #48297)
2965 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2966 * patch from Jonathan Amery to document ssh-keygen behaviour
2967 (Closes:#106643, #107512)
2968 * patch to postinst from Jonathan Amery (Closes: #106411)
2969 * patch to manpage from Jonathan Amery (Closes: #107364)
2970 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2971 documented behaviour (Closes: #64347)
2972 * patch from Ian Jackson to cause us to destroy a file when we scp it
2973 onto itself, rather than dumping bits of our memory into it, which was
2974 a security hole (see #51955)
2975 * patch from Jonathan Amery to document lack of Kerberos support
2976 (Closes: #103726)
2977 * patch from Matthew Vernon to make the 'waiting for connections to
2978 terminate' message more helpful (Closes: #50308)
2979
2980 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2981
2982openssh (1:2.9p2-4) unstable; urgency=high
2983
2984 * Today's build of ssh is strawberry flavoured
2985 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2986 * Tidy up debconf template (Closes: #106152)
2987 * If called non-setuid, then setgid()'s failure should not be fatal (see
2988 #105854)
2989
2990 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2991
2992openssh (1:2.9p2-3) unstable; urgency=low
2993
2994 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2995 * Improve the IdentityFile section in the man page (Closes: #106038)
2996
2997 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2998
2999openssh (1:2.9p2-2) unstable; urgency=low
3000
3001 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
3002 * Make PrintLastLog 'no' by default (Closes: #105893)
3003
3004 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
3005
3006openssh (1:2.9p2-1) unstable; urgency=low
3007
3008 * new (several..) upstream version (Closes: #96726, #81856, #96335)
3009 * Hopefully, this will close some other bugs too
3010
3011 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
3012
3013openssh (1:2.5.2p2-3) unstable; urgency=low
3014
3015 * Taking Over this package
3016 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
3017 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
3018 * Don't fiddle with conf-files any more (Closes: #69501)
3019
3020 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
3021
3022openssh (1:2.5.2p2-2.2) unstable; urgency=low
3023
3024 * NMU
3025 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
3026 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
3027 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
3028 documentation for protocolkeepalives. Makes ssh more generally useful
3029 for scripting uses (Closes: #82877, #99275)
3030 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
3031 #98286, #97391)
3032
3033 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
3034
3035openssh (1:2.5.2p2-2.1) unstable; urgency=low
3036
3037 * NMU
3038 * Remove duplicate Build-Depends for libssl096-dev and change it to
3039 depend on libssl-dev instaed. Also adding in virtual | real package
3040 style build-deps. (Closes: #93793, #75228)
3041 * Removing add-log entry (Closes: #79266)
3042 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
3043 * pam build-dep already exists (Closes: #93683)
3044 * libgnome-dev build-dep already exists (Closes: #93694)
3045 * No longer in non-free (Closes: #85401)
3046 * Adding in fr debconf translations (Closes: #83783)
3047 * Already suggests xbase-clients (Closes: #79741)
3048 * No need to suggest libpam-pwdb anymore (Closes: #81658)
3049 * Providing rsh-client (Closes: #79437)
3050 * hurd patch was already applied (Closes: #76033)
3051 * default set to no (Closes: #73682)
3052 * Adding in a suggests for dnsutils (Closes: #93265)
3053 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
3054 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
3055 * Adding in debconf dependency
3056
3057 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
3058
3059openssh (1:2.5.2p2-2) unstable; urgency=high
3060
3061 * disable the OpenSSL version check in entropy.c
3062 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
3063
3064 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
3065
3066openssh (1:2.5.2p2-1) unstable; urgency=low
3067
3068 * New upstream release
3069 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
3070 * fix double space indent in german templates (closes: #89493)
3071 * make postinst check for ssh_host_rsa_key
3072 * get rid of the last of the misguided debian/rules NMU debris :-/
3073
3074 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3075
3076openssh (1:2.5.1p2-2) unstable; urgency=low
3077
3078 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3079 * fix broken dpkg-statoverride test in postinst
3080 (closes: #89612, #90474, #90460, #89605)
3081 * NMU bug fixed but not closed in last upload (closes: #88206)
3082
3083 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3084
3085openssh (1:2.5.1p2-1) unstable; urgency=high
3086
3087 * New upstream release
3088 * fix typo in postinst (closes: #88110)
3089 * revert to setting PAM service name in debian/rules, backing out last
3090 NMU, which also (closes: #88101)
3091 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3092 * restore printlastlog option patch
3093 * revert to using debhelper, which had been partially disabled in NMUs
3094
3095 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3096
3097openssh (1:2.5.1p1-1.8) unstable; urgency=high
3098
3099 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3100
3101 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3102
3103openssh (1:2.5.1p1-1.7) unstable; urgency=high
3104
3105 * And now we mark the correct binary as setuid, when a user requested
3106 to install it setuid.
3107
3108 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3109
3110openssh (1:2.5.1p1-1.6) unstable; urgency=high
3111
3112 * Fixes postinst to handle overrides that are already there. Damn, I
3113 should have noticed the bug earlier.
3114
3115 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3116
3117openssh (1:2.5.1p1-1.5) unstable; urgency=high
3118
3119 * Rebuild ssh with pam-support.
3120
3121 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3122
3123openssh (1:2.5.1p1-1.4) unstable; urgency=low
3124
3125 * Added Build-Depends on libssl096-dev.
3126 * Fixed sshd_config file to disallow root logins again.
3127
3128 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3129
3130openssh (1:2.5.1p1-1.3) unstable; urgency=low
3131
3132 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3133 * Made package policy 3.5.2 compliant.
3134
3135 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3136
3137openssh (1:2.5.1p1-1.2) unstable; urgency=low
3138
3139 * Added Conflict with sftp, since we now provide our own sftp-client.
3140 * Added a fix for our broken dpkg-statoverride call in the
3141 2.3.0p1-13.
3142 * Fixed some config pathes in the comments of sshd_config.
3143 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3144 anymore because upstream included the fix.
3145
3146 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3147
3148openssh (1:2.5.1p1-1.1) unstable; urgency=high
3149
3150 * Another NMU to get the new upstream version 2.5.1p1 into
3151 unstable. (Closes: #87123)
3152 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3153 * Key Exchange patch is already included by upstream. (Closes: #86015)
3154 * Upgrading should be possible now. (Closes: #85525, #85523)
3155 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3156 suid per default.
3157 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3158 is available and the mode of the binary should be 4755. And also added
3159 suggestion for a newer dpkg.
3160 (Closes: #85734, #85741, #86876)
3161 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3162 * scp now understands spaces in filenames (Closes: #53783, #58958,
3163 #66723)
3164 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3165 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3166 * ssh supports the usage of other dsa keys via the ssh command line
3167 options. (Closes: #81250)
3168 * Documentation in sshd_config fixed. (Closes: #81088)
3169 * primes file included by upstream and included now. (Closes: #82101)
3170 * scp now allows dots in the username. (Closes: #82477)
3171 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3172
3173 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3174
3175openssh (1:2.3.0p1-1.13) unstable; urgency=low
3176
3177 * Config should now also be fixed with this hopefully last NMU.
3178
3179 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3180
3181openssh (1:2.3.0p1-1.12) unstable; urgency=high
3182
3183 * Added suggest for xbase-clients to control-file. (Closes #85227)
3184 * Applied patch from Markus Friedl to fix a vulnerability in
3185 the rsa keyexchange.
3186 * Fixed position of horizontal line. (Closes: #83613)
3187 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3188 * Converted package from suidregister to dpkg-statoverride.
3189
3190 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3191
3192openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3193
3194 * Fixed some typos in the german translation of the debconf
3195 template.
3196
3197 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3198
3199openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3200
3201 * Fixed double printing of motd. (Closes: #82618)
3202
3203 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3204
3205openssh (1:2.3.0p1-1.9) unstable; urgency=high
3206
3207 * And the next NMU which includes the patch from Andrew Bartlett
3208 and Markus Friedl to fix the root privileges handling of openssh.
3209 (Closes: #82657)
3210
3211 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3212
3213openssh (1:2.3.0p1-1.8) unstable; urgency=high
3214
3215 * Applied fix from Ryan Murray to allow building on other architectures
3216 since the hurd patch was wrong. (Closes: #82471)
3217
3218 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3219
3220openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3221
3222 * Fixed another typo on sshd_config
3223
3224 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3225
3226openssh (1:2.3.0p1-1.6) unstable; urgency=high
3227
3228 * Added Build-Dependency on groff (Closes: #81886)
3229 * Added Build-Depencency on debhelper (Closes: #82072)
3230 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3231
3232 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3233
3234openssh (1:2.3.0p1-1.5) unstable; urgency=high
3235
3236 * Fixed now also the problem with sshd used as default ipv4 and
3237 didn't use IPv6. This should be now fixed.
3238
3239 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3240
3241openssh (1:2.3.0p1-1.4) unstable; urgency=high
3242
3243 * Fixed buggy entry in postinst.
3244
3245 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3246
3247openssh (1:2.3.0p1-1.3) unstable; urgency=high
3248
3249 * After finishing the rewrite of the rules-file I had to notice that
3250 the manpage installation was broken. This should now work again.
3251
3252 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3253
3254openssh (1:2.3.0p1-1.2) unstable; urgency=high
3255
3256 * Fixed the screwed up build-dependency.
3257 * Removed --with-ipv4-default to support ipv6.
3258 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3259 * Fixed location to sftp-server in config.
3260 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3261 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3262 * Fixed path to host key in sshd_config.
3263
3264 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3265
3266openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3267
3268 * NMU with permission of Phil Hands.
3269 * New upstream release
3270 * Update Build-Depends to point to new libssl096.
3271 * This upstream release doesn't leak any information depending
3272 on the setting of PermitRootLogin (Closes: #59933)
3273 * New upstream release contains fix against forcing a client to
3274 do X/agent forwarding (Closes: #76788)
3275 * Changed template to contain correct path to the documentation
3276 (Closes: #67245)
3277 * Added --with-4in6 switch as compile option into debian/rules.
3278 * Added --with-ipv4-default as compile option into debian/rules.
3279 (Closes: #75037)
3280 * Changed default path to also contain /usr/local/bin and
3281 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3282 * Changed path to sftp-server in sshd_config to match the
3283 our package (Closes: #68347)
3284 * Replaced OpenBSDh with OpenBSD in the init-script.
3285 * Changed location to original source in copyright.head
3286 * Changed behaviour of init-script when invoked with the option
3287 restart (Closes: #68706,#72560)
3288 * Added a note about -L option of scp to README.Debian
3289 * ssh won't print now the motd if invoked with -t option
3290 (Closes: #59933)
3291 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3292 * Added a note about tcp-wrapper support to README.Debian
3293 (Closes: #72807,#22190)
3294 * Removed two unneeded options from building process.
3295 * Added sshd.pam into debian dir and install it.
3296 * Commented out unnecessary call to dh_installinfo.
3297 * Added a line to sshd.pam so that limits will be paid attention
3298 to (Closes: #66904)
3299 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3300 * scp won't override files anymore (Closes: 51955)
3301 * Removed pam_lastlog module, so that the lastlog is now printed
3302 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3303 * If password is expired, openssh now forces the user to change it.
3304 (Closes: #51747)
3305 * scp should now have no more problems with shell-init-files that
3306 produces ouput (Closes: #56280,#59873)
3307 * ssh now prints the motd correctly (Closes: #66926)
3308 * ssh upgrade should disable ssh daemon only if users has choosen
3309 to do so (Closes: #67478)
3310 * ssh can now be installed suid (Closes: #70879)
3311 * Modified debian/rules to support hurd.
3312
3313 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3314
3315openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3316
3317 * Non-Maintainer Upload
3318 * Check for new returns in the new libc
3319 (closes: #72803, #74393, #72797, #71307, #71702)
3320 * Link against libssl095a (closes: #66304)
3321 * Correct check for PermitRootLogin (closes: #69448)
3322
3323 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3324
3325openssh (1:2.2.0p1-1) unstable; urgency=low
3326
3327 * New upstream release
3328
3329 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3330
3331openssh (1:2.1.1p4-3) unstable; urgency=low
3332
3333 * add rsh alternatives
3334 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3335 * do the IPV4_DEFAULT thing properly this time
3336
3337 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3338
3339openssh (1:2.1.1p4-2) unstable; urgency=low
3340
3341 * reinstate manpage .out patch from 1:1.2.3
3342 * fix typo in postinst
3343 * only compile ssh with IPV4_DEFAULT
3344 * apply James Troup's patch to add a -o option to scp and updated manpage
3345
3346 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3347
3348openssh (1:2.1.1p4-1) unstable; urgency=low
3349
3350 * New upstream release
3351
3352 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3353
3354openssh (1:1.2.3-10) unstable; urgency=low
3355
3356 * add version to libpam-modules dependency, because old versions of
3357 pam_motd make it impossible to log in.
3358
3359 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3360
3361openssh (1:1.2.3-9) frozen unstable; urgency=low
3362
3363 * force location of /usr/bin/X11/xauth
3364 (closes: #64424, #66437, #66859) *RC*
3365 * typos in config (closes: #66779, #66780)
3366 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3367 script died in an unusual way --- I've reversed this (closes: #66335)
3368 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3369 (closes: #65981)
3370 * change default for PermitRootLogin to "no" (closes: #66406)
3371
3372 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3373
3374openssh (1:1.2.3-8) frozen unstable; urgency=low
3375
3376 * get rid of Provides: rsh-server (this will mean that rstartd
3377 will need to change it's depends to deal with #63948, which I'm
3378 reopening) (closes: #66257)
3379 Given that this is also a trivial change, and is a reversal of a
3380 change that was mistakenly made after the freeze, I think this should
3381 also go into frozen.
3382
3383 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3384
3385openssh (1:1.2.3-7) frozen unstable; urgency=low
3386
3387 * check if debconf is installed before calling db_stop in postinst.
3388 This is required to allow ssh to be installed when debconf is not
3389 wanted, which probably makes it an RC upload (hopefully the last of
3390 too many).
3391
3392 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3393
3394openssh (1:1.2.3-6) frozen unstable; urgency=low
3395
3396 * fixed depressing little bug involving a line wrap looking like
3397 a blank line in the templates file *RC*
3398 (closes: #66090, #66078, #66083, #66182)
3399
3400 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3401
3402openssh (1:1.2.3-5) frozen unstable; urgency=low
3403
3404 * add code to prevent UseLogin exploit, although I think our PAM
3405 conditional code breaks UseLogin in a way that protects us from this
3406 exploit anyway. ;-) (closes: #65495) *RC*
3407 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3408 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3409 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3410 and use db_stop in the postinst to solve that problem instead
3411 (closes: #65104)
3412 * add Provides: rsh-server to ssh (closes: #63948)
3413 * provide config option not to run sshd
3414
3415 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3416
3417openssh (1:1.2.3-4) frozen unstable; urgency=low
3418
3419 * fixes #63436 which is *RC*
3420 * add 10 second pause in init.d restart (closes: #63844)
3421 * get rid of noenv in PAM mail line (closes: #63856)
3422 * fix host key path in make-ssh-known-hosts (closes: #63713)
3423 * change wording of SUID template (closes: #62788, #63436)
3424
3425 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3426
3427openssh (1:1.2.3-3) frozen unstable; urgency=low
3428
3429 * redirect sshd's file descriptors to /dev/null in init to
3430 prevent debconf from locking up during installation
3431 ** grave bug just submited by me **
3432
3433 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3434
3435openssh (1:1.2.3-2) frozen unstable; urgency=low
3436
3437 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3438 * suggest debconf
3439 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3440
3441 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3442
3443openssh (1:1.2.3-1) frozen unstable; urgency=low
3444
3445 * New upstream release
3446 * patch sshd to create extra xauth key required for localhost
3447 (closes: #49944) *** RC ***
3448 * FallbacktoRsh now defaults to ``no'' to match impression
3449 given in sshd_config
3450 * stop setting suid bit on ssh (closes: #58711, #58558)
3451 This breaks Rhosts authentication (which nobody uses) and allows
3452 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3453
3454 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3455
3456openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3457
3458 * Recompile for frozen, contains fix for RC bug.
3459
3460 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3461
3462openssh (1:1.2.2-1.3) unstable; urgency=low
3463
3464 * Integrated man page addition for PrintLastLog.
3465 This bug was filed on "openssh", and I ended up
3466 creating my own patch for this (closes: #59054)
3467 * Improved error message when ssh_exchange_identification
3468 gets EOF (closes: #58904)
3469 * Fixed typo (your -> you're) in debian/preinst.
3470 * Added else-clauses to config to make this upgradepath possible:
3471 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3472 -> ssh-nonfree -> openssh. Without these, debconf remembered
3473 the old answer, config didn't force asking it, and preinst always
3474 aborted (closes: #56596, #57782)
3475 * Moved setting upgrade_to_openssh isdefault flag to the place
3476 where preinst would abort. This means no double question to most
3477 users, people who currently suffer from "can't upgrade" may need
3478 to run apt-get install ssh twice. Did not do the same for
3479 use_old_init_script, as the situation is a bit different, and
3480 less common (closes: #54010, #56224)
3481 * Check for existance of ssh-keygen before attempting to use it in
3482 preinst, added warning for non-existant ssh-keygen in config. This
3483 happens when the old ssh is removed (say, due to ssh-nonfree getting
3484 installed).
3485
3486 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3487
3488openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3489
3490 * Non-maintainer upload.
3491 * Added configuration option PrintLastLog, default off due to PAM
3492 (closes: #54007, #55042)
3493 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3494 Suggests: line more accurate. Also closing related bugs fixed
3495 earlier, when default ssh-askpass moved to /usr/bin.
3496 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3497 * Patched to call vhangup, with autoconf detection and all
3498 (closes: #55379)
3499 * Added --with-ipv4-default workaround to a glibc bug causing
3500 slow DNS lookups, as per UPGRADING. Use -6 to really use
3501 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3502 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3503 (closes: #58429)
3504 * Added the UPGRADING file to the package.
3505 * Added frozen to the changelog line and recompiled before
3506 package was installed into the archive.
3507
3508 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3509
3510openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3511
3512 * Non-maintainer upload.
3513 * Integrated scp pipe buffer patch from Ben Collins
3514 <benc@debian.org>, should now work even if reading
3515 a pipe gives less than fstat st_blksize bytes.
3516 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3517 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3518 * Integrated patch from Ben Collins <benc@debian.org>
3519 to do full shadow account locking and expiration
3520 checking (closes: #58165, #51747)
3521
3522 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3523
3524openssh (1:1.2.2-1) frozen unstable; urgency=medium
3525
3526 * New upstream release (closes: #56870, #56346)
3527 * built against new libesd (closes: #56805)
3528 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3529 (closes: #49902, #54894)
3530 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3531 (and other) lockups
3532 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3533 (closes: #49902, #55872, #56959)
3534 * uncoment the * line in ssh_config (closes: #56444)
3535
3536 * #54894 & #49902 are release critical, so this should go in frozen
3537
3538 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3539
3540openssh (1:1.2.1pre24-1) unstable; urgency=low
3541
3542 * New upstream release
3543
3544 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3545
3546openssh (1:1.2.1pre23-1) unstable; urgency=low
3547
3548 * New upstream release
3549 * excape ? in /etc/init.d/ssh (closes: #53269)
3550
3551 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3552
3553openssh (1:1.2pre17-1) unstable; urgency=low
3554
3555 * New upstream release
3556
3557 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3558
3559openssh (1:1.2pre16-1) unstable; urgency=low
3560
3561 * New upstream release
3562 * upstream release (1.2pre14) (closes: #50299)
3563 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3564 * dispose of grep -q broken pipe message in config script (closes: #50855)
3565 * add make-ssh-known-hosts (closes: #50660)
3566 * add -i option to ssh-copy-id (closes: #50657)
3567 * add check for *LK* in password, indicating a locked account
3568
3569 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3570
3571openssh (1:1.2pre13-1) unstable; urgency=low
3572
3573 * New upstream release
3574 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3575 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3576 * mention ssh -A option in ssh.1 & ssh_config
3577 * enable forwarding to localhost in default ssh_config (closes: #50373)
3578 * tweak preinst to deal with debconf being `unpacked'
3579 * use --with-tcp-wrappers (closes: #49545)
3580
3581 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3582
3583openssh (1:1.2pre11-2) unstable; urgency=low
3584
3585 * oops, just realised that I forgot to strip out the unpleasant
3586 fiddling mentioned below (which turned not to be a fix anyway)
3587
3588 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3589
3590openssh (1:1.2pre11-1) unstable; urgency=low
3591
3592 * New upstream release (closes: #49722)
3593 * add 2>/dev/null to dispose of spurious message casused by grep -q
3594 (closes: #49876, #49604)
3595 * fix typo in debian/control (closes: #49841)
3596 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3597 should make the keylength problem go away. (closes: #49676)
3598 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3599 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3600 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3601 * disable lastlogin and motd printing if using pam (closes: #49957)
3602 * add ssh-copy-id script and manpage
3603
3604 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3605
3606openssh (1:1.2pre9-1) unstable; urgency=low
3607
3608 * New upstream release
3609 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3610 to channels.c, to make forwarded ports instantly reusable
3611 * replace Pre-Depend: debconf with some check code in preinst
3612 * make the ssh-add ssh-askpass failure message more helpful
3613 * fix the ssh-agent getopts bug (closes: #49426)
3614 * fixed typo on Suggests: line (closes: #49704, #49571)
3615 * tidy up ssh package description (closes: #49642)
3616 * make ssh suid (closes: #49635)
3617 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3618 * disable agent forwarding by default, for the similar reasons as
3619 X forwarding (closes: #49586)
3620
3621 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3622
3623openssh (1:1.2pre7-4) unstable; urgency=low
3624
3625 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3626
3627 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3628
3629openssh (1:1.2pre7-3) unstable; urgency=low
3630
3631 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3632 * add ssh-preconfig package cludge
3633 * add usage hints to ssh-agent.1
3634
3635 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3636
3637openssh (1:1.2pre7-2) unstable; urgency=low
3638
3639 * use pam patch from Ben Collins <bcollins@debian.org>
3640 * add slogin symlink to Makefile.in
3641 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3642 * sort out debconf usage
3643 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3644
3645 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3646
3647openssh (1:1.2pre7-1) unstable; urgency=low
3648
3649 * New upstream release
3650
3651 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3652
3653openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3654
3655 * change the binary package name to ssh (the non-free branch of ssh has
3656 been renamed to ssh-nonfree)
3657 * make pam file comply with Debian standards
3658 * use an epoch to make sure openssh supercedes ssh-nonfree
3659
3660 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3661
3662openssh (1.2pre6db1-1) unstable; urgency=low
3663
3664 * New upstream source
3665 * sshd accepts logins now!
3666
3667 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3668
3669openssh (1.2.0.19991028-1) unstable; urgency=low
3670
3671 * New upstream source
3672 * Added test for -lnsl to configure script
3673
3674 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3675
3676openssh (1.2.0.19991027-3) unstable; urgency=low
3677
3678 * Initial release
3679
3680 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500