summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1931
1 files changed, 1931 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..98e6ed73a
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1931 @@
1openssh (1:4.3p2-1) UNRELEASED; urgency=low
2
3 * New upstream release (closes: #361032).
4 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
5 subshell to perform local to local, and remote to remote copy
6 operations. This subshell exposed filenames to shell expansion twice;
7 allowing a local attacker to create filenames containing shell
8 metacharacters that, if matched by a wildcard, could lead to execution
9 of attacker-specified commands with the privilege of the user running
10 scp (closes: #349645).
11 - Add support for tunneling arbitrary network packets over a connection
12 between an OpenSSH client and server via tun(4) virtual network
13 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
14 between the client and server providing real network connectivity at
15 layer 2 or 3. This feature is experimental.
16 - Reduce default key length for new DSA keys generated by ssh-keygen
17 back to 1024 bits. DSA is not specified for longer lengths and does
18 not fully benefit from simply making keys longer. As per FIPS 186-2
19 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
20 smaller or larger than 1024 bits.
21 - Fixed X forwarding failing to start when the X11 client is executed in
22 background at the time of session exit.
23 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
24 without arguments (closes: #114894).
25 - Fix timing variance for valid vs. invalid accounts when attempting
26 Kerberos authentication.
27 - Ensure that ssh always returns code 255 on internal error
28 (closes: #259865).
29 - Cleanup wtmp files on SIGTERM when not using privsep.
30 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
31 lingering sockets from previous session (X11 applications can
32 sometimes not connect to 127.0.0.1:60xx) (closes:
33 https://launchpad.net/bugs/25528).
34 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
35 duping /dev/null to them if necessary.
36 - Xauth list invocation had bogus "." argument.
37 - Remove internal assumptions on key exchange hash algorithm and output
38 length, preparing OpenSSH for KEX methods with alternate hashes.
39 - Ignore junk sent by a server before it sends the "SSH-" banner.
40 - Many manual page improvements.
41 - Lots of cleanups, including fixes to memory leaks on error paths and
42 possible crashes.
43 * Rename KeepAlive to TCPKeepAlive in default sshd_config
44 (closes: #349896).
45 * debconf template translations:
46 - Update Italian (thanks, Luca Monducci; closes: #360348).
47 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
48
49 -- Colin Watson <cjwatson@debian.org> Sat, 1 Apr 2006 17:24:28 +0100
50
51openssh (1:4.2p1-8) unstable; urgency=low
52
53 [ Frans Pop ]
54 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
55 rather than constructing udebs by steam.
56 * Require debhelper 5.0.22, which generates correct shared library
57 dependencies for udebs (closes: #360068). This build-dependency can be
58 ignored if building on sarge.
59
60 [ Colin Watson ]
61 * Switch to debhelper compatibility level 4, since we now require
62 debhelper 4 even on sarge anyway for udeb support.
63
64 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
65
66openssh (1:4.2p1-7) unstable; urgency=low
67
68 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
69 rather than the deb. Fixed.
70
71 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
72
73openssh (1:4.2p1-6) unstable; urgency=low
74
75 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
76 to the normal and superuser paths and /usr/games to the normal path.
77 * When the client receives a signal, don't fatal() with "Killed by signal
78 %d." (which produces unhelpful noise on stderr and causes confusion for
79 users of some applications that wrap ssh); instead, generate a debug
80 message and exit with the traditional status (closes: #313371).
81 * debconf template translations:
82 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
83 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
84 closes: #341371).
85 - Correct erroneously-changed Last-Translator headers in Greek and
86 Spanish translations.
87
88 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
89
90openssh (1:4.2p1-5) unstable; urgency=low
91
92 * Add a CVE name to the 1:4.0p1-1 changelog entry.
93 * Build-depend on libselinux1-dev on armeb.
94 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
95 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
96 transition, since otherwise who knows what the buildds will do. If
97 you're building openssh yourself, you can safely ignore this and use an
98 older libssl-dev.
99
100 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
101
102openssh (1:4.2p1-4) unstable; urgency=low
103
104 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
105 (closes: #328606).
106
107 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
108
109openssh (1:4.2p1-3) unstable; urgency=low
110
111 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
112 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
113 different version of the gssapi authentication method (thanks, Aaron M.
114 Ucko; closes: #328388).
115 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
116 the woody-compatibility hack works even with po-debconf 0.9.0.
117
118 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
119
120openssh (1:4.2p1-2) unstable; urgency=low
121
122 * Annotate 1:4.2p1-1 changelog with CVE references.
123 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
124 - Add GSSAPI key exchange support from
125 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
126 Frost).
127 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
128 - openssh-client and openssh-server replace ssh-krb5.
129 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
130 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
131 gss-serv-krb5.c.
132
133 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
134
135openssh (1:4.2p1-1) unstable; urgency=low
136
137 * New upstream release.
138 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
139 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
140 port forwardings when no listen address was explicitly specified
141 (closes: #326065).
142 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
143 credentials. This code is only built in openssh-krb5, not openssh, but
144 I mention the CVE reference here anyway for completeness.
145 - Add a new compression method ("Compression delayed") that delays zlib
146 compression until after authentication, eliminating the risk of zlib
147 vulnerabilities being exploited by unauthenticated users. Note that
148 users of OpenSSH versions earlier than 3.5 will need to disable
149 compression on the client or set "Compression yes" (losing this
150 security benefit) on the server.
151 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
152 from 1024 to 2048 bits (closes: #181162).
153 - Many bugfixes and improvements to connection multiplexing.
154 - Don't pretend to accept $HOME (closes: #208648).
155 * debian/rules: Resynchronise CFLAGS with that generated by configure.
156 * openssh-client and openssh-server conflict with pre-split ssh to avoid
157 problems when ssh is left un-upgraded (closes: #324695).
158 * Set X11Forwarding to yes in the default sshd_config (new installs only).
159 At least when X11UseLocalhost is turned on, which is the default, the
160 security risks of using X11 forwarding are risks to the client, not to
161 the server (closes: #320104).
162
163 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
164
165openssh (1:4.1p1-7) unstable; urgency=low
166
167 * Do the IDEA host key check on a temporary file to avoid altering
168 /etc/ssh/ssh_host_key itself (closes: #312312).
169 * Work around the ssh-askpass alternative somehow ending up in manual mode
170 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
171 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
172 * Fix XSIish uses of 'test' in openssh-server.preinst.
173 * Policy version 3.6.2: no changes required.
174
175 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
176
177openssh (1:4.1p1-6) unstable; urgency=low
178
179 * Fix one-character typo that meant the binaries in openssh-client and
180 openssh-server got recompiled with the wrong options during
181 'debian/rules install' (closes: #317088, #317238, #317241).
182
183 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
184
185openssh (1:4.1p1-5) unstable; urgency=low
186
187 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
188 * Drop priority of ssh to extra to match the override file.
189 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
190 /usr/share/doc/openssh-client (closes: #314745).
191 * Ship README.dns (closes: #284874).
192 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
193 permissions (closes: #314956).
194 * Allow ~/.ssh/config to be group-writable, provided that the group in
195 question contains only the file's owner (closes: #314347).
196 * debconf template translations:
197 - Update Brazilian Portuguese (thanks, André Luís Lopes;
198 closes: #315477).
199 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
200
201 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
202
203openssh (1:4.1p1-4) unstable; urgency=low
204
205 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
206 only conflicts with ssh (closes: #312475).
207 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
208 - Added SELinux capability, and turned it on be default. Added
209 restorecon calls in preinst and postinst (should not matter if the
210 machine is not SELinux aware). By and large, the changes made should
211 have no effect unless the rules file calls --with-selinux; and even
212 then there should be no performance hit for machines not actively
213 running SELinux.
214 - Modified the preinst and postinst to call restorecon to set the
215 security context for the generated public key files.
216 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
217 may want to also include pam_selinux.so.
218 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
219 are available.
220 * Restore /usr/lib/sftp-server temporarily, as a symlink to
221 /usr/lib/openssh/sftp-server (closes: #312891).
222 * Switch to debhelper compatibility level 3, since 2 is deprecated.
223 * debconf template translations:
224 - Update German (thanks, Jens Seidel; closes: #313949).
225
226 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
227
228openssh (1:4.1p1-3) unstable; urgency=low
229
230 * Upload to unstable.
231
232 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
233
234openssh (1:4.1p1-2) experimental; urgency=low
235
236 * Drop debconf support for allowing SSH protocol 1, which is discouraged
237 and has not been the default since openssh 1:3.0.1p1-1. Users who need
238 this should edit sshd_config instead (closes: #147212).
239 * Since ssh-keysign isn't used by default (you need to set
240 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
241 question to ask whether it should be setuid is overkill, and the
242 question text had got out of date anyway. Remove this question, ship
243 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
244 debconf question was previously set to false.
245 * Add lintian overrides for the above (setuid-binary,
246 no-debconf-templates).
247 * Fix picky lintian errors about slogin symlinks.
248 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
249 * Apply Linux 2.2 workaround (see #239999) only on Linux.
250
251 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
252
253openssh (1:4.1p1-1) experimental; urgency=low
254
255 * New upstream release.
256 - Normalise socket addresses returned by get_remote_hostname(), fixing
257 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
258 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
259 (closes: #295757, #308868, and possibly others; may open other bugs).
260 Use PAM password authentication to avoid #278394. In future I may
261 provide two sets of binaries built with and without this option, since
262 it seems I can't win.
263 * Disable ChallengeResponseAuthentication in new installations, returning
264 to PasswordAuthentication by default, since it now supports PAM and
265 apparently works better with a non-threaded sshd (closes: #247521).
266 * openssh-server Suggests: rssh (closes: #233012).
267 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
268 and configuration files to match (closes: #87900, #151321).
269 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
270 (closes: #141979).
271
272 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
273
274openssh (1:4.0p1-1) experimental; urgency=low
275
276 * New upstream release.
277 - Port-forwarding specifications now take optional bind addresses, and
278 the server allows client-specified bind addresses for remote port
279 forwardings when configured with "GatewayPorts clientspecified"
280 (closes: #87253, #192206).
281 - ssh and ssh-keyscan now support hashing of known_hosts files for
282 improved privacy (CAN-2005-2666). ssh-keygen has new options for
283 managing known_hosts files, which understand hashing.
284 - sftp supports command history and editing support using libedit
285 (closes: #287013).
286 - Have scp and sftp wait for the spawned ssh to exit before they exit
287 themselves, allowing ssh to restore terminal modes (closes: #257130).
288 - Improved the handling of bad data in authorized_keys files,
289 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
290 in keys only produce errors in auth.log now (closes: #220726).
291 - Add "command mode" to ssh connection multiplexing (closes: #303452).
292 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
293 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
294 closes: #296487).
295 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
296 * Hurd build fixes (although sshd still doesn't work):
297 - Restore X forwarding fix from #102991, lost somewhere along the way.
298 - Link with -lcrypt.
299 - Link with -lpthread rather than -pthread.
300 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
301 satisfy build-dependencies.
302 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
303 * Enable HashKnownHosts by default. This only affects new entries; use
304 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
305 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
306 (closes: #307069).
307 * debconf template translations:
308 - Update Czech (thanks, Miroslav Kure; closes: #298744).
309 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
310 - Synchronise Spanish with sarge branch (thanks, Javier
311 Fernández-Sanguino Peña; closes: #298536).
312 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
313
314 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
315
316openssh (1:3.9p1-3) experimental; urgency=low
317
318 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
319 * Add debian/watch file.
320
321 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
322
323openssh (1:3.9p1-2) experimental; urgency=low
324
325 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
326 appears to be sufficient and more useful (closes: #162996).
327 * Depend on debconf | debconf-2.0.
328 * Drop LoginGraceTime back to the upstream default of two minutes on new
329 installs (closes: #289573).
330 * debconf template translations from Ubuntu bug #1232:
331 - Update Greek (thanks, Logiotatidis George).
332 - Update Spanish (thanks, Santiago Erquicia).
333
334 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
335
336openssh (1:3.9p1-1) experimental; urgency=low
337
338 * New upstream release.
339 - PAM password authentication implemented again (closes: #238699,
340 #242119).
341 - Implemented the ability to pass selected environment variables between
342 the client and the server.
343 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
344 (closes: #228828).
345 - Fix res_query detection (closes: #242462).
346 - 'ssh -c' documentation improved (closes: #265627).
347 * Pass LANG and LC_* environment variables from the client by default, and
348 accept them to the server by default in new installs, although not on
349 upgrade (closes: #264024).
350 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
351 * Expand on openssh-client package description (closes: #273831).
352
353 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
354
355openssh (1:3.8.1p1-14) experimental; urgency=low
356
357 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
358 * Fix timing information leak allowing discovery of invalid usernames in
359 PAM keyboard-interactive authentication (backported from a patch by
360 Darren Tucker; closes: #281595).
361 * Make sure that there's a delay in PAM keyboard-interactive
362 authentication when PermitRootLogin is not set to yes and the correct
363 root password is entered (closes: #248747).
364
365 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
366
367openssh (1:3.8.1p1-13) experimental; urgency=low
368
369 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
370 * debconf template translations:
371 - Update Dutch (thanks, cobaco; closes: #278715).
372 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
373
374 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
375
376openssh (1:3.8.1p1-12) experimental; urgency=low
377
378 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
379 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
380 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
381 implementations apparently have problems with the long version string.
382 This is of course a bug in those implementations, but since the extent
383 of the problem is unknown it's best to play safe (closes: #275731).
384 * debconf template translations:
385 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
386 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
387 - Update French (thanks, Denis Barbier; closes: #276703).
388 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
389
390 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
391
392openssh (1:3.8.1p1-11) experimental; urgency=high
393
394 * Move sshd_config(5) to openssh-server, where it belongs.
395 * If PasswordAuthentication is disabled, then offer to disable
396 ChallengeResponseAuthentication too. The current PAM code will attempt
397 password-style authentication if ChallengeResponseAuthentication is
398 enabled (closes: #250369).
399 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
400 later and then upgraded. Sorry about that ... for this reason, the
401 default answer is to leave ChallengeResponseAuthentication enabled.
402
403 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
404
405openssh (1:3.8.1p1-10) experimental; urgency=low
406
407 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
408 too many GNOME people tell me it's the wrong thing to be doing. I've
409 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
410
411 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
412
413openssh (1:3.8.1p1-9) experimental; urgency=low
414
415 * Split the ssh binary package into openssh-client and openssh-server
416 (closes: #39741). openssh-server depends on openssh-client for some
417 common functionality; it didn't seem worth creating yet another package
418 for this. openssh-client is priority standard, openssh-server optional.
419 * New transitional ssh package, priority optional, depending on
420 openssh-client and openssh-server. May be removed once nothing depends
421 on it.
422 * When upgrading from ssh to openssh-{client,server}, it's very difficult
423 for the maintainer scripts to find out what version we're upgrading from
424 without dodgy dpkg hackery. I've therefore taken the opportunity to move
425 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
426 and ssh/user_environment_tell.
427 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
428 happens even though we don't know what version we're upgrading from.
429 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
430 (until sarge+2) it's still honoured to avoid breaking existing
431 configurations, but the right approach is now to remove the
432 openssh-server package if you don't want to run the server. Add a NEWS
433 item to that effect.
434
435 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
436
437openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
438
439 * Fix timing information leak allowing discovery of invalid usernames in
440 PAM keyboard-interactive authentication (backported from a patch by
441 Darren Tucker; closes: #281595).
442 * Make sure that there's a delay in PAM keyboard-interactive
443 authentication when PermitRootLogin is not set to yes and the correct
444 root password is entered (closes: #248747).
445
446 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
447
448openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
449
450 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
451 * debconf template translations:
452 - Update Dutch (thanks, cobaco; closes: #278715).
453 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
454
455 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
456
457openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
458
459 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
460 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
461 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
462 implementations apparently have problems with the long version string.
463 This is of course a bug in those implementations, but since the extent
464 of the problem is unknown it's best to play safe (closes: #275731).
465 * debconf template translations:
466 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
467 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
468 - Update French (thanks, Denis Barbier; closes: #276703).
469 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
470
471 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
472
473openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
474
475 * If PasswordAuthentication is disabled, then offer to disable
476 ChallengeResponseAuthentication too. The current PAM code will attempt
477 password-style authentication if ChallengeResponseAuthentication is
478 enabled (closes: #250369).
479 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
480 later and then upgraded. Sorry about that ... for this reason, the
481 default answer is to leave ChallengeResponseAuthentication enabled.
482
483 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
484
485openssh (1:3.8.1p1-8) unstable; urgency=high
486
487 * Matthew Vernon:
488 - Add a GPL exception to the licensing terms of the Debian patch
489 (closes: #211644).
490
491 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
492
493openssh (1:3.8.1p1-7) unstable; urgency=low
494
495 * Re-enable shadow password support in openssh-server-udeb, at Bastian
496 Blank's request (closes: #260800).
497
498 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
499
500openssh (1:3.8.1p1-6) unstable; urgency=low
501
502 * Implement hack in
503 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
504 openssh-client-udeb to show up as a retrievable debian-installer
505 component.
506 * Generate host keys in postinst only if the relevant HostKey directives
507 are found in sshd_config (closes: #87946).
508
509 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
510
511openssh (1:3.8.1p1-5) unstable; urgency=medium
512
513 * Update German debconf template translation (thanks, Helge Kreutzmann;
514 closes: #252226).
515 * Remove Suggests: dnsutils, as it was only needed for
516 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
517 * Disable shadow password support in openssh-server-udeb.
518 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
519 ssh-copy-id (thanks, David Weinehall; closes: #258517).
520 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
521 handler kill the PAM thread if its waitpid() call returns 0, as well as
522 the previous check for -1 (closes: #252676).
523 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
524 more; oh well.
525
526 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
527
528openssh (1:3.8.1p1-4) unstable; urgency=medium
529
530 * Kill off PAM thread if privsep slave dies (closes: #248125).
531
532 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
533
534openssh (1:3.8.1p1-3) unstable; urgency=low
535
536 * Add ssh-keygen to openssh-server-udeb.
537
538 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
539
540openssh (1:3.8.1p1-2) unstable; urgency=low
541
542 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
543 closes: #248748).
544 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
545 (not yet uploaded).
546 * Restore ssh-askpass-gnome binary, lost by mistake.
547 * Don't link against libnsl in udeb builds.
548
549 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
550
551openssh (1:3.8.1p1-1) unstable; urgency=low
552
553 * New upstream release.
554 - Use a longer buffer for tty names in utmp (closes: #247538).
555 * Make sure there's a newline at the end of sshd_config before adding
556 'UsePAM yes' (closes: #244829).
557 * Generate a new .orig.tar.gz without RFC.nroff, and remove
558 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
559 documents the obsolete SSH1 protocol, not to mention that it was never a
560 real RFC but only an Internet-Draft. It's available from
561 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
562 it for some reason.
563 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
564 in debian-installer. They still need libnss_files to be supplied in udeb
565 form by glibc.
566 * Work around lack of res_query weak alias in libresolv on amd64 (see
567 #242462, awaiting real fix upstream).
568 * Fix grammar in sshd(8) (closes: #238753).
569 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
570 * Update Polish debconf template translation (thanks, Emil Nowak;
571 closes: #242808).
572 * Add Turkish debconf template translation (thanks, Recai Oktaş;
573 closes: #246068).
574
575 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
576
577openssh (1:3.8p1-3) unstable; urgency=low
578
579 * Remove deprecated ReverseMappingCheck option from newly generated
580 sshd_config files (closes: #239987).
581 * Build everything apart from contrib in a subdirectory, to allow for
582 multiple builds.
583 * Some older kernels are missing setresuid() and setresgid(), so don't try
584 to use them. setreuid() and setregid() will do well enough for our
585 purposes (closes: #239999).
586
587 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
588
589openssh (1:3.8p1-2) unstable; urgency=medium
590
591 * Disable PasswordAuthentication for new installations (closes: #236810).
592 * Turn off the new ForwardX11Trusted by default, returning to the
593 semantics of 3.7 and earlier, since it seems immature and causes far too
594 many problems with existing setups. See README.Debian for details
595 (closes: #237021).
596
597 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
598
599openssh (1:3.8p1-1) unstable; urgency=low
600
601 * New upstream release (closes: #232281):
602 - New PAM implementation based on that in FreeBSD. This runs PAM session
603 modules before dropping privileges (closes: #132681, #150968).
604 - Since PAM session modules are run as root, we can turn pam_limits back
605 on by default, and it no longer spits out "Operation not permitted" to
606 syslog (closes: #171673).
607 - Password expiry works again (closes: #153235).
608 - 'ssh -q' suppresses login banner (closes: #134589).
609 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
610 - ssh-add prints key comment on each prompt (closes: #181869).
611 - Punctuation formatting fixed in man pages (closes: #191131).
612 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
613 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
614 than this, to maintain the standard Debian sshd configuration.
615 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
616 sshd_config on upgrade. Neither option is supported any more.
617 * Privilege separation and PAM are now properly supported together, so
618 remove both debconf questions related to them and simply set it
619 unconditionally in newly generated sshd_config files (closes: #228838).
620 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
621 compatibility alias. The semantics differ slightly, though; see
622 ssh_config(5) for details.
623 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
624 documented in ssh_config(5), it's not as good as the SSH2 version.
625 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
626 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
627 * Update config.guess and config.sub from autotools-dev 20040105.1.
628 * Darren Tucker:
629 - Reset signal status when starting pam auth thread, prevent hanging
630 during PAM keyboard-interactive authentications.
631 - Fix a non-security-critical segfault in PAM authentication.
632 * Add debconf template translations:
633 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
634 - Italian (thanks, Renato Gini; closes: #234777).
635
636 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
637
638openssh (1:3.6.1p2-12) unstable; urgency=low
639
640 * Update Spanish debconf template translation (thanks, Javier
641 Fernández-Sanguino Peña; closes: #228242).
642 * Add debconf template translations:
643 - Czech (thanks, Miroslav Kure; closes: #230110).
644 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
645
646 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
647
648openssh (1:3.6.1p2-11) unstable; urgency=low
649
650 * Comment out pam_limits in default configuration, for now at least
651 (closes: #198254).
652 * Use invoke-rc.d (if it exists) to run the init script.
653 * Backport format string bug fix in sshconnect.c (closes: #225238).
654 * ssh-copy-id exits if ssh fails (closes: #215252).
655
656 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
657
658openssh (1:3.6.1p2-10) unstable; urgency=low
659
660 * Use --retry in init script when restarting rather than sleeping, to make
661 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
662 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
663 * Update debconf template translations:
664 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
665 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
666 - Japanese (thanks, Kenshi Muto; closes: #212497).
667 - Russian (thanks, Ilgiz Kalmetev).
668 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
669 * Add Dutch debconf template translation (thanks, cobaco;
670 closes: #215372).
671 * Update config.guess and config.sub from autotools-dev 20031007.1
672 (closes: #217696).
673 * Implement New World Order for PAM configuration, including
674 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
675 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
676 in your environment. See README.Debian.
677 * Add more commentary to /etc/pam.d/ssh.
678
679 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
680
681openssh (1:3.6.1p2-9) unstable; urgency=high
682
683 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
684 closes: #211434).
685
686 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
687
688openssh (1:3.6.1p2-8) unstable; urgency=high
689
690 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
691 (closes: #211324).
692
693 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
694
695openssh (1:3.6.1p2-7) unstable; urgency=high
696
697 * Update debconf template translations:
698 - French (thanks, Christian Perrier; closes: #208801).
699 - Japanese (thanks, Kenshi Muto; closes: #210380).
700 * Some small improvements to the English templates courtesy of Christian
701 Perrier. I've manually unfuzzied a few translations where it was
702 obvious, on Christian's advice, but the others will have to be updated.
703 * Document how to generate an RSA1 host key (closes: #141703).
704 * Incorporate NMU fix for early buffer expansion vulnerability,
705 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
706
707 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
708
709openssh (1:3.6.1p2-6.0) unstable; urgency=high
710
711 * SECURITY: fix for CAN-2003-0693, buffer allocation error
712
713 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
714
715openssh (1:3.6.1p2-6) unstable; urgency=medium
716
717 * Use a more CVS-friendly means of setting SSH_VERSION.
718 * Update Brazilian Portuguese debconf template translation (thanks, Andre
719 Luis Lopes; closes: #208036).
720 * Don't run 'sshd -t' in init script if the server isn't to be run
721 (closes: #197576).
722 * Fix login delay, spurious auth.log entry, and PermitRootLogin
723 information leakage due to PAM issues with upstream's recent security
724 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
725 * Policy version 3.6.1: recode this changelog to UTF-8.
726
727 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
728
729openssh (1:3.6.1p2-5) unstable; urgency=low
730
731 * Disable cmsg_type check for file descriptor passing when running on
732 Linux 2.0 (closes: #150976). Remove comments about non-functional
733 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
734 debconf questions and from README.Debian, since it should all now work.
735 * Fix "defails" typo in generated sshd_config (closes: #206484).
736 * Backport upstream patch to strip trailing whitespace (including
737 newlines) from configuration directives (closes: #192079).
738
739 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
740
741openssh (1:3.6.1p2-4) unstable; urgency=low
742
743 * getent can get just one key; no need to use grep (thanks, James Troup).
744 * Move /usr/local/bin to the front of the default path, following
745 /etc/login.defs (closes: #201150).
746 * Remove specifics of problematic countries from package description
747 (closes: #197040).
748 * Update Spanish debconf template translation (thanks, Carlos Valdivia
749 Yagüe; closes: #198456).
750 * Backport upstream patch to pass monitor signals through to child
751 (closes: #164797).
752
753 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
754
755openssh (1:3.6.1p2-3) unstable; urgency=low
756
757 * Update French debconf template translation (thanks, Christian Perrier;
758 closes: #194323).
759 * Version the adduser dependency for --no-create-home (closes: #195756).
760 * Add a version of moduli(5), namely revision 1.7 of
761 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
762 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
763
764 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
765
766openssh (1:3.6.1p2-2) unstable; urgency=low
767
768 * Force /etc/default/ssh to be non-executable, since dpkg apparently
769 doesn't deal with permissions changes on conffiles (closes: #192966).
770 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
771 * Add GPL location to copyright file.
772 * Remove debian/postinst.old.
773 * Switch to po-debconf, with some careful manual use of po2debconf to
774 ensure that the source package continues to build smoothly on woody
775 (closes: #183986).
776 * Update debconf template translations:
777 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
778 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
779 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
780 "log.h:59: warning: conflicting types for built-in function `log'". The
781 OpenSSH log() function has been renamed in upstream CVS.
782
783 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
784
785openssh (1:3.6.1p2-1) unstable; urgency=medium
786
787 * New upstream release, including fix for PAM user-discovery security hole
788 (closes: #191681).
789 * Fix ChallengeResponseAuthentication default in generated sshd_config
790 (closes: #106037).
791 * Put newlines after full stops in man page documentation for
792 ProtocolKeepAlives and SetupTimeOut.
793 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
794 gnome-ssh-askpass with -g and -Wall flags.
795 * Really ask ssh/new_config debconf question before trying to fetch its
796 value (closes: #188721).
797 * On purge, remove only the files we know about in /etc/ssh rather than
798 the whole thing, and remove the directory if that leaves it empty
799 (closes: #176679).
800 * ssh has depended on debconf for some time now with no complaints, so:
801 - Simplify the postinst by relying on debconf being present. (The absent
802 case was buggy anyway.)
803 - Get rid of "if you have not installed debconf" text in README.Debian,
804 and generally update the "/usr/bin/ssh not SUID" entry.
805 * More README.Debian work:
806 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
807 make it easier for people to find the former. The upgrade issues
808 should probably be sorted by version somehow.
809 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
810 * Fix setting of IP flags for interactive sessions (upstream bug #541).
811
812 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
813
814openssh (1:3.6.1p1-1) unstable; urgency=low
815
816 * New upstream release (thanks, Laurence J. Lane).
817 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
818 override file.
819
820 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
821
822openssh (1:3.6p1-1) unstable; urgency=low
823
824 * New upstream release.
825 - Workaround applied upstream for a bug in the interaction of glibc's
826 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
827 - As such, it should now be safe to remove --with-ipv4-default, so
828 starting sshd with -6 is no longer necessary (closes: #79861 and lots
829 of other merged bugs).
830 - ssh-copy-id prints usage when run without arguments (closes: #71376).
831 - scp exits 1 if ssh fails (closes: #138400).
832 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
833 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
834 (closes: #109795).
835 * Install /etc/default/ssh non-executable (closes: #185537).
836
837 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
838
839openssh (1:3.5p1-5) unstable; urgency=low
840
841 * Add /etc/default/ssh (closes: #161049).
842 * Run the init script under 'set -e' (closes: #175010).
843 * Change the default superuser path to include /sbin, /usr/sbin, and
844 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
845 nice, but that belongs to another package. Without a defined API to
846 retrieve its settings, parsing it is off-limits.
847 * Build ssh-askpass-gnome with GNOME 2. The source package should still
848 support building on stable with GNOME 1, using the alternate
849 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
850
851 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
852
853openssh (1:3.5p1-4) unstable; urgency=low
854
855 * Point rlogin and rcp alternatives at slogin and scp respectively rather
856 than ssh (closes: #121103, #151666). Fix alternative removal to match;
857 previously it was completely wrong anyway.
858 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
859 question's default using that information, rather than using debconf as
860 a registry. Other solutions may be better in the long run, but this is
861 at least correct (thanks, Matthew Woodcraft; closes: #84725).
862 * Stop using pam_lastlog, as it doesn't currently work well as a session
863 module when privilege separation is enabled; it can usually read
864 /var/log/lastlog but can't write to it. Instead, just use sshd's
865 built-in support, already enabled by default (closes: #151297, #169938).
866 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
867 * Add a "this may take some time" warning when creating host keys on
868 installation (part of #110094).
869 * When restarting via the init script, check for sshd_not_to_be_run after
870 stopping sshd (idea from Tomas Pospisek; closes: #149850).
871 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
872 strangeness (closes: #115138).
873 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
874 stderr.
875 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
876 * Rebuild with libssl0.9.7 (closes: #176983).
877 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
878 be looked at.
879
880 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
881
882openssh (1:3.5p1-3) unstable; urgency=low
883
884 * Happy new year!
885 * Use getent rather than id to find out whether the sshd user exists
886 (closes: #150974).
887 * Remove some duplication from the postinst's ssh-keysign setuid code.
888 * Replace db_text with db_input throughout debian/config. (db_text has
889 been a compatibility wrapper since debconf 0.1.5.)
890 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
891 * Use 'make install-nokeys', and disable unused debhelper commands,
892 thereby forward-porting the last pieces of Zack Weinberg's patch
893 (closes: #68341).
894 * Move the man page for gnome-ssh-askpass from the ssh package to
895 ssh-askpass-gnome (closes: #174449).
896 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
897 '--' to terminate the list of options (closes: #171554).
898 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
899 * Update Danish debconf template (thanks, Morten Brix Pedersen;
900 closes: #174757).
901 * Document setgid ssh-agent's effect on certain environment variables in
902 README.Debian (closes: #167974).
903 * Document interoperability problems between scp and ssh.com's server in
904 README.Debian, and suggest some workarounds (closes: #174662).
905
906 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
907
908openssh (1:3.5p1-2) unstable; urgency=low
909
910 * Mention in the ssh package description that it provides both ssh and
911 sshd (closes: #99680).
912 * Create a system group for ssh-agent, not a user group (closes: #167669).
913
914 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
915
916openssh (1:3.5p1-1) unstable; urgency=low
917
918 * New upstream release.
919 - Fixes typo in ssh-add usage (closes: #152239).
920 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
921 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
922 are deprecated for security reasons and will eventually go away. For
923 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
924 sshd_config.
925 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
926 actually doesn't matter, as it drops privileges immediately, but to
927 avoid confusion the postinst creates a new 'ssh' group for it.
928 * Obsolete patches:
929 - Solar Designer's privsep+compression patch for Linux 2.2 (see
930 1:3.3p1-0.0woody1).
931 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
932
933 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
934 * Source the debconf confmodule at the top of the postrm rather than at
935 the bottom, to avoid making future non-idempotency problems worse (see
936 #151035).
937 * Debconf templates:
938 - Add Polish (thanks, Grzegorz Kusnierz).
939 - Update French (thanks, Denis Barbier; closes: #132509).
940 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
941 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
942 this is the selected ssh-askpass alternative (closes: #67775).
943
944 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
945
946openssh (1:3.4p1-4) unstable; urgency=low
947
948 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
949 * Restore Russia to list of countries where encryption is problematic (see
950 #148951 and http://www.average.org/freecrypto/).
951 * Drop ssh-askpass-gnome's priority to optional, per the override file.
952 * Drop the PAM special case for hurd-i386 (closes: #99157).
953 * s/dile/idle/ in ssh_config(5) (closes: #118331).
954 * Note in README.Debian that you need xauth from xbase-clients on the
955 server for X11 forwarding (closes: #140269).
956 * Use correct path to upstream README in copyright file (closes: #146037).
957 * Document the units for ProtocolKeepAlives (closes: #159479).
958 * Backport upstream patch to fix hostbased auth (closes: #117114).
959 * Add -g to CFLAGS.
960
961 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
962
963openssh (1:3.4p1-3) unstable; urgency=low
964
965 * Add myself to Uploaders: and begin acting as temporary maintainer, at
966 Matthew's request. (Normal service will resume in some months' time.)
967 * Add sharutils to Build-Depends (closes: #138465).
968 * Stop creating the /usr/doc/ssh symlink.
969
970 * Fix some debconf template typos (closes: #160358).
971 * Split debconf templates into one file per language.
972 * Add debconf template translations:
973 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
974 - Danish (thanks, Claus Hindsgaul; closes: #126607).
975 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
976 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
977 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
978 * Update debconf template translations:
979 - French (thanks, Igor Genibel; closes: #151361).
980 - German (thanks, Axel Noetzold; closes: #147069).
981 * Some of these translations are fuzzy. Please send updates.
982
983 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
984
985openssh (1:3.4p1-2) unstable; urgency=high
986
987 * Get a security-fixed version into unstable
988 * Also tidy README.Debian up a little
989
990 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
991
992openssh (1:3.4p1-1) testing; urgency=high
993
994 * Extend my tendrils back into this package (Closes: #150915, #151098)
995 * thanks to the security team for their work
996 * no thanks to ISS/Theo de Raadt for their handling of these bugs
997 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
998 new one
999 * tell/ask the user about PriviledgeSeparation
1000 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
1001 * Remove our previous statoverride on /usr/bin/ssh (only for people
1002 upgrading from a version where we'd put one in ourselves!)
1003 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
1004 * Reduce the sleep time in /etc/init.d/ssh during a restart
1005
1006 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
1007
1008openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
1009
1010 * NMU by the security team.
1011 * New upstream version
1012
1013 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
1014
1015openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
1016
1017 * NMU by the security team.
1018 * fix error when /etc/ssh/sshd_config exists on new install
1019 * check that user doesn't exist before running adduser
1020 * use openssl internal random unconditionally
1021
1022 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
1023
1024openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
1025
1026 * NMU by the security team.
1027 * use correct home directory when sshd user is created
1028
1029 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1030
1031openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
1032
1033 * NMU by the security team.
1034 * Fix rsa1 key creation (Closes: #150949)
1035 * don't fail if sshd user removal fails
1036 * depends: on adduser (Closes: #150907)
1037
1038 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1039
1040openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
1041
1042 * NMU by the security team.
1043 * New upstream version.
1044 - Enable privilege separation by default.
1045 * Include patch from Solar Designer for privilege separation and
1046 compression on 2.2.x kernels.
1047 * Remove --disable-suid-ssh from configure.
1048 * Support setuid ssh-keysign binary instead of setuid ssh client.
1049 * Check sshd configuration before restarting.
1050
1051 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
1052
1053openssh (1:3.0.2p1-9) unstable; urgency=high
1054
1055 * Thanks to those who NMUd
1056 * The only change in this version is to debian/control - I've removed
1057 the bit that says you can't export it from the US - it would look
1058 pretty daft to say this about a package in main! Also, it's now OK
1059 to use crypto in France, so I've edited that comment slightly
1060 * Correct a path in README.Debian too (Closes: #138634)
1061
1062 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
1063
1064openssh (1:3.0.2p1-8.3) unstable; urgency=medium
1065
1066 * NMU
1067 * Really set urgency to medium this time (oops)
1068 * Fix priority to standard per override while I'm at it
1069
1070 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
1071
1072openssh (1:3.0.2p1-8.2) unstable; urgency=low
1073
1074 * NMU with maintainer's permission
1075 * Prepare for upcoming ssh-nonfree transitional packages per
1076 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
1077 * Urgency medium because it would really be good to get this into woody
1078 before it releases
1079 * Fix sections to match override file
1080 * Reissued due to clash with non-US -> main move
1081
1082 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
1083
1084openssh (1:3.0.2p1-8.1) unstable; urgency=low
1085
1086 * NMU
1087 * Move from non-US to mani
1088
1089 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
1090
1091openssh (1:3.0.2p1-8) unstable; urgency=critical
1092
1093 * Security fix - patch from upstream (Closes: #137209, #137210)
1094 * Undo the changes in the unreleased -7, since they appear to break
1095 things here. Accordingly, the code change is minimal, and I'm
1096 happy to get it into testing ASAP
1097
1098 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
1099
1100openssh (1:3.0.2p1-7) unstable; urgency=high
1101
1102 * Build to support IPv6 and IPv4 by default again
1103
1104 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
1105
1106openssh (1:3.0.2p1-6) unstable; urgency=high
1107
1108 * Correct error in the clean target (Closes: #130868)
1109
1110 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
1111
1112openssh (1:3.0.2p1-5) unstable; urgency=medium
1113
1114 * Include the Debian version in our identification, to make it easier to
1115 audit networks for patched versions in future
1116
1117 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
1118
1119openssh (1:3.0.2p1-4) unstable; urgency=medium
1120
1121 * If we're asked to not run sshd, stop any running sshd's first
1122 (Closes: #129327)
1123
1124 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
1125
1126openssh (1:3.0.2p1-3) unstable; urgency=high
1127
1128 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
1129 * Remove extra debconf suggestion (Closes: #128094)
1130 * Mmm. speedy bug-fixing :-)
1131
1132 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
1133
1134openssh (1:3.0.2p1-2) unstable; urgency=high
1135
1136 * Fix postinst to not automatically overwrite sshd_config (!)
1137 (Closes: #127842, #127867)
1138 * Add section in README.Debian about the PermitRootLogin setting
1139
1140 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
1141
1142openssh (1:3.0.2p1-1) unstable; urgency=high
1143
1144 * Incorporate fix from Colin's NMU
1145 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
1146 * Capitalise IETF (Closes: #125379)
1147 * Refer to the correct sftp-server location (Closes: #126854, #126224)
1148 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
1149 * Ask people upgrading from potato if they want a new conffile
1150 (Closes: #125642)
1151 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
1152 * Frob the default config a little (Closes: #122284, #125827, #125696,
1153 #123854)
1154 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
1155 #123552)
1156 * Fix typo in templates file (Closes: #123411)
1157
1158 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
1159
1160openssh (1:3.0.1p1-1.2) unstable; urgency=high
1161
1162 * Non-maintainer upload
1163 * Prevent local users from passing environment variables to the login
1164 process when UseLogin is enabled
1165
1166 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
1167
1168openssh (1:3.0.1p1-1.1) unstable; urgency=low
1169
1170 * Non-maintainer upload, at Matthew's request.
1171 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
1172 ia64 (closes: #122086).
1173
1174 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
1175
1176openssh (1:3.0.1p1-1) unstable; urgency=high
1177
1178 * New upstream version (Closes: #113646, #113513, #114707, #118564)
1179 * Building with a libc that works (!) (Closes: #115228)
1180 * Patches forward-ported are -1/-2 options for scp, the improvement to
1181 'waiting for forwarded connections to terminate...'
1182 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
1183 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
1184 * Remove suidregister leftover from postrm
1185 * Mention key we are making in the postinst
1186 * Default to not enable SSH protocol 1 support, since protocol 2 is
1187 much safer anyway.
1188 * New version of the vpn-fixes patch, from Ian Jackson
1189 * New handling of -q, and added new -qq option; thanks to Jon Amery
1190 * Experimental smartcard support not enabled, since I have no way of
1191 testing it.
1192
1193 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
1194
1195openssh (1:2.9p2-6) unstable; urgency=low
1196
1197 * check for correct file in /etc/init.d/ssh (Closes: #110876)
1198 * correct location of version 2 keys in ssh.1 (Closes: #110439)
1199 * call update-alternatives --quiet (Closes: #103314)
1200 * hack ssh-copy-id to chmod go-w (Closes: #95551)
1201 * TEMPORARY fix to provide largefile support using a -D in the cflags
1202 line. long-term, upstream will patch the autoconf stuff
1203 (Closes: #106809, #111849)
1204 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
1205 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
1206 * Check for files containing a newline character (Closes: #111692)
1207
1208 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
1209
1210openssh (1:2.9p2-5) unstable; urgency=high
1211
1212 * Thanks to all the bug-fixers who helped!
1213 * remove sa_restorer assignment (Closes: #102837)
1214 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
1215 us access (Closes: #48297)
1216 * patch from upstream CVS to fix port forwarding (Closes: #107132)
1217 * patch from Jonathan Amery to document ssh-keygen behaviour
1218 (Closes:#106643, #107512)
1219 * patch to postinst from Jonathan Amery (Closes: #106411)
1220 * patch to manpage from Jonathan Amery (Closes: #107364)
1221 * patch from Matthew Vernon to make -q emit fatal errors as that is the
1222 documented behaviour (Closes: #64347)
1223 * patch from Ian Jackson to cause us to destroy a file when we scp it
1224 onto itself, rather than dumping bits of our memory into it, which was
1225 a security hole (see #51955)
1226 * patch from Jonathan Amery to document lack of Kerberos support
1227 (Closes: #103726)
1228 * patch from Matthew Vernon to make the 'waiting for connections to
1229 terminate' message more helpful (Closes: #50308)
1230
1231 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
1232
1233openssh (1:2.9p2-4) unstable; urgency=high
1234
1235 * Today's build of ssh is strawberry flavoured
1236 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
1237 * Tidy up debconf template (Closes: #106152)
1238 * If called non-setuid, then setgid()'s failure should not be fatal (see
1239 #105854)
1240
1241 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
1242
1243openssh (1:2.9p2-3) unstable; urgency=low
1244
1245 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
1246 * Improve the IdentityFile section in the man page (Closes: #106038)
1247
1248 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
1249
1250openssh (1:2.9p2-2) unstable; urgency=low
1251
1252 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
1253 * Make PrintLastLog 'no' by default (Closes: #105893)
1254
1255 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
1256
1257openssh (1:2.9p2-1) unstable; urgency=low
1258
1259 * new (several..) upstream version (Closes: #96726, #81856, #96335)
1260 * Hopefully, this will close some other bugs too
1261
1262 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
1263
1264openssh (1:2.5.2p2-3) unstable; urgency=low
1265
1266 * Taking Over this package
1267 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
1268 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
1269 * Don't fiddle with conf-files any more (Closes: #69501)
1270
1271 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
1272
1273openssh (1:2.5.2p2-2.2) unstable; urgency=low
1274
1275 * NMU
1276 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
1277 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
1278 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
1279 documentation for protocolkeepalives. Makes ssh more generally useful
1280 for scripting uses (Closes: #82877, #99275)
1281 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
1282 #98286, #97391)
1283
1284 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
1285
1286openssh (1:2.5.2p2-2.1) unstable; urgency=low
1287
1288 * NMU
1289 * Remove duplicate Build-Depends for libssl096-dev and change it to
1290 depend on libssl-dev instaed. Also adding in virtual | real package
1291 style build-deps. (Closes: #93793, #75228)
1292 * Removing add-log entry (Closes: #79266)
1293 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
1294 * pam build-dep already exists (Closes: #93683)
1295 * libgnome-dev build-dep already exists (Closes: #93694)
1296 * No longer in non-free (Closes: #85401)
1297 * Adding in fr debconf translations (Closes: #83783)
1298 * Already suggests xbase-clients (Closes: #79741)
1299 * No need to suggest libpam-pwdb anymore (Closes: #81658)
1300 * Providing rsh-client (Closes: #79437)
1301 * hurd patch was already applied (Closes: #76033)
1302 * default set to no (Closes: #73682)
1303 * Adding in a suggests for dnsutils (Closes: #93265)
1304 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
1305 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
1306 * Adding in debconf dependency
1307
1308 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
1309
1310openssh (1:2.5.2p2-2) unstable; urgency=high
1311
1312 * disable the OpenSSL version check in entropy.c
1313 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
1314
1315 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
1316
1317openssh (1:2.5.2p2-1) unstable; urgency=low
1318
1319 * New upstream release
1320 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
1321 * fix double space indent in german templates (closes: #89493)
1322 * make postinst check for ssh_host_rsa_key
1323 * get rid of the last of the misguided debian/rules NMU debris :-/
1324
1325 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
1326
1327openssh (1:2.5.1p2-2) unstable; urgency=low
1328
1329 * rebuild with new debhelper (closes: #89558, #89536, #90225)
1330 * fix broken dpkg-statoverride test in postinst
1331 (closes: #89612, #90474, #90460, #89605)
1332 * NMU bug fixed but not closed in last upload (closes: #88206)
1333
1334 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
1335
1336openssh (1:2.5.1p2-1) unstable; urgency=high
1337
1338 * New upstream release
1339 * fix typo in postinst (closes: #88110)
1340 * revert to setting PAM service name in debian/rules, backing out last
1341 NMU, which also (closes: #88101)
1342 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
1343 * restore printlastlog option patch
1344 * revert to using debhelper, which had been partially disabled in NMUs
1345
1346 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1347
1348openssh (1:2.5.1p1-1.8) unstable; urgency=high
1349
1350 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1351
1352 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1353
1354openssh (1:2.5.1p1-1.7) unstable; urgency=high
1355
1356 * And now we mark the correct binary as setuid, when a user requested
1357 to install it setuid.
1358
1359 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1360
1361openssh (1:2.5.1p1-1.6) unstable; urgency=high
1362
1363 * Fixes postinst to handle overrides that are already there. Damn, I
1364 should have noticed the bug earlier.
1365
1366 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1367
1368openssh (1:2.5.1p1-1.5) unstable; urgency=high
1369
1370 * Rebuild ssh with pam-support.
1371
1372 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1373
1374openssh (1:2.5.1p1-1.4) unstable; urgency=low
1375
1376 * Added Build-Depends on libssl096-dev.
1377 * Fixed sshd_config file to disallow root logins again.
1378
1379 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1380
1381openssh (1:2.5.1p1-1.3) unstable; urgency=low
1382
1383 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1384 * Made package policy 3.5.2 compliant.
1385
1386 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1387
1388openssh (1:2.5.1p1-1.2) unstable; urgency=low
1389
1390 * Added Conflict with sftp, since we now provide our own sftp-client.
1391 * Added a fix for our broken dpkg-statoverride call in the
1392 2.3.0p1-13.
1393 * Fixed some config pathes in the comments of sshd_config.
1394 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1395 anymore because upstream included the fix.
1396
1397 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1398
1399openssh (1:2.5.1p1-1.1) unstable; urgency=high
1400
1401 * Another NMU to get the new upstream version 2.5.1p1 into
1402 unstable. (Closes: #87123)
1403 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1404 * Key Exchange patch is already included by upstream. (Closes: #86015)
1405 * Upgrading should be possible now. (Closes: #85525, #85523)
1406 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1407 suid per default.
1408 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1409 is available and the mode of the binary should be 4755. And also added
1410 suggestion for a newer dpkg.
1411 (Closes: #85734, #85741, #86876)
1412 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1413 * scp now understands spaces in filenames (Closes: #53783, #58958,
1414 #66723)
1415 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1416 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1417 * ssh supports the usage of other dsa keys via the ssh command line
1418 options. (Closes: #81250)
1419 * Documentation in sshd_config fixed. (Closes: #81088)
1420 * primes file included by upstream and included now. (Closes: #82101)
1421 * scp now allows dots in the username. (Closes: #82477)
1422 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1423
1424 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1425
1426openssh (1:2.3.0p1-1.13) unstable; urgency=low
1427
1428 * Config should now also be fixed with this hopefully last NMU.
1429
1430 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1431
1432openssh (1:2.3.0p1-1.12) unstable; urgency=high
1433
1434 * Added suggest for xbase-clients to control-file. (Closes #85227)
1435 * Applied patch from Markus Friedl to fix a vulnerability in
1436 the rsa keyexchange.
1437 * Fixed position of horizontal line. (Closes: #83613)
1438 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1439 * Converted package from suidregister to dpkg-statoverride.
1440
1441 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1442
1443openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1444
1445 * Fixed some typos in the german translation of the debconf
1446 template.
1447
1448 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1449
1450openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1451
1452 * Fixed double printing of motd. (Closes: #82618)
1453
1454 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1455
1456openssh (1:2.3.0p1-1.9) unstable; urgency=high
1457
1458 * And the next NMU which includes the patch from Andrew Bartlett
1459 and Markus Friedl to fix the root privileges handling of openssh.
1460 (Closes: #82657)
1461
1462 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1463
1464openssh (1:2.3.0p1-1.8) unstable; urgency=high
1465
1466 * Applied fix from Ryan Murray to allow building on other architectures
1467 since the hurd patch was wrong. (Closes: #82471)
1468
1469 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1470
1471openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1472
1473 * Fixed another typo on sshd_config
1474
1475 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1476
1477openssh (1:2.3.0p1-1.6) unstable; urgency=high
1478
1479 * Added Build-Dependency on groff (Closes: #81886)
1480 * Added Build-Depencency on debhelper (Closes: #82072)
1481 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1482
1483 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1484
1485openssh (1:2.3.0p1-1.5) unstable; urgency=high
1486
1487 * Fixed now also the problem with sshd used as default ipv4 and
1488 didn't use IPv6. This should be now fixed.
1489
1490 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1491
1492openssh (1:2.3.0p1-1.4) unstable; urgency=high
1493
1494 * Fixed buggy entry in postinst.
1495
1496 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1497
1498openssh (1:2.3.0p1-1.3) unstable; urgency=high
1499
1500 * After finishing the rewrite of the rules-file I had to notice that
1501 the manpage installation was broken. This should now work again.
1502
1503 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1504
1505openssh (1:2.3.0p1-1.2) unstable; urgency=high
1506
1507 * Fixed the screwed up build-dependency.
1508 * Removed --with-ipv4-default to support ipv6.
1509 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1510 * Fixed location to sftp-server in config.
1511 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1512 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1513 * Fixed path to host key in sshd_config.
1514
1515 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1516
1517openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1518
1519 * NMU with permission of Phil Hands.
1520 * New upstream release
1521 * Update Build-Depends to point to new libssl096.
1522 * This upstream release doesn't leak any information depending
1523 on the setting of PermitRootLogin (Closes: #59933)
1524 * New upstream release contains fix against forcing a client to
1525 do X/agent forwarding (Closes: #76788)
1526 * Changed template to contain correct path to the documentation
1527 (Closes: #67245)
1528 * Added --with-4in6 switch as compile option into debian/rules.
1529 * Added --with-ipv4-default as compile option into debian/rules.
1530 (Closes: #75037)
1531 * Changed default path to also contain /usr/local/bin and
1532 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1533 * Changed path to sftp-server in sshd_config to match the
1534 our package (Closes: #68347)
1535 * Replaced OpenBSDh with OpenBSD in the init-script.
1536 * Changed location to original source in copyright.head
1537 * Changed behaviour of init-script when invoked with the option
1538 restart (Closes: #68706,#72560)
1539 * Added a note about -L option of scp to README.Debian
1540 * ssh won't print now the motd if invoked with -t option
1541 (Closes: #59933)
1542 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1543 * Added a note about tcp-wrapper support to README.Debian
1544 (Closes: #72807,#22190)
1545 * Removed two unneeded options from building process.
1546 * Added sshd.pam into debian dir and install it.
1547 * Commented out unnecessary call to dh_installinfo.
1548 * Added a line to sshd.pam so that limits will be paid attention
1549 to (Closes: #66904)
1550 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1551 * scp won't override files anymore (Closes: 51955)
1552 * Removed pam_lastlog module, so that the lastlog is now printed
1553 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1554 * If password is expired, openssh now forces the user to change it.
1555 (Closes: #51747)
1556 * scp should now have no more problems with shell-init-files that
1557 produces ouput (Closes: #56280,#59873)
1558 * ssh now prints the motd correctly (Closes: #66926)
1559 * ssh upgrade should disable ssh daemon only if users has choosen
1560 to do so (Closes: #67478)
1561 * ssh can now be installed suid (Closes: #70879)
1562 * Modified debian/rules to support hurd.
1563
1564 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1565
1566openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1567
1568 * Non-Maintainer Upload
1569 * Check for new returns in the new libc
1570 (closes: #72803, #74393, #72797, #71307, #71702)
1571 * Link against libssl095a (closes: #66304)
1572 * Correct check for PermitRootLogin (closes: #69448)
1573
1574 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1575
1576openssh (1:2.2.0p1-1) unstable; urgency=low
1577
1578 * New upstream release
1579
1580 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1581
1582openssh (1:2.1.1p4-3) unstable; urgency=low
1583
1584 * add rsh alternatives
1585 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1586 * do the IPV4_DEFAULT thing properly this time
1587
1588 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1589
1590openssh (1:2.1.1p4-2) unstable; urgency=low
1591
1592 * reinstate manpage .out patch from 1:1.2.3
1593 * fix typo in postinst
1594 * only compile ssh with IPV4_DEFAULT
1595 * apply James Troup's patch to add a -o option to scp and updated manpage
1596
1597 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1598
1599openssh (1:2.1.1p4-1) unstable; urgency=low
1600
1601 * New upstream release
1602
1603 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1604
1605openssh (1:1.2.3-10) unstable; urgency=low
1606
1607 * add version to libpam-modules dependency, because old versions of
1608 pam_motd make it impossible to log in.
1609
1610 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1611
1612openssh (1:1.2.3-9) frozen unstable; urgency=low
1613
1614 * force location of /usr/bin/X11/xauth
1615 (closes: #64424, #66437, #66859) *RC*
1616 * typos in config (closes: #66779, #66780)
1617 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1618 script died in an unusual way --- I've reversed this (closes: #66335)
1619 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1620 (closes: #65981)
1621 * change default for PermitRootLogin to "no" (closes: #66406)
1622
1623 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1624
1625openssh (1:1.2.3-8) frozen unstable; urgency=low
1626
1627 * get rid of Provides: rsh-server (this will mean that rstartd
1628 will need to change it's depends to deal with #63948, which I'm
1629 reopening) (closes: #66257)
1630 Given that this is also a trivial change, and is a reversal of a
1631 change that was mistakenly made after the freeze, I think this should
1632 also go into frozen.
1633
1634 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1635
1636openssh (1:1.2.3-7) frozen unstable; urgency=low
1637
1638 * check if debconf is installed before calling db_stop in postinst.
1639 This is required to allow ssh to be installed when debconf is not
1640 wanted, which probably makes it an RC upload (hopefully the last of
1641 too many).
1642
1643 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1644
1645openssh (1:1.2.3-6) frozen unstable; urgency=low
1646
1647 * fixed depressing little bug involving a line wrap looking like
1648 a blank line in the templates file *RC*
1649 (closes: #66090, #66078, #66083, #66182)
1650
1651 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1652
1653openssh (1:1.2.3-5) frozen unstable; urgency=low
1654
1655 * add code to prevent UseLogin exploit, although I think our PAM
1656 conditional code breaks UseLogin in a way that protects us from this
1657 exploit anyway. ;-) (closes: #65495) *RC*
1658 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1659 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1660 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1661 and use db_stop in the postinst to solve that problem instead
1662 (closes: #65104)
1663 * add Provides: rsh-server to ssh (closes: #63948)
1664 * provide config option not to run sshd
1665
1666 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1667
1668openssh (1:1.2.3-4) frozen unstable; urgency=low
1669
1670 * fixes #63436 which is *RC*
1671 * add 10 second pause in init.d restart (closes: #63844)
1672 * get rid of noenv in PAM mail line (closes: #63856)
1673 * fix host key path in make-ssh-known-hosts (closes: #63713)
1674 * change wording of SUID template (closes: #62788, #63436)
1675
1676 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1677
1678openssh (1:1.2.3-3) frozen unstable; urgency=low
1679
1680 * redirect sshd's file descriptors to /dev/null in init to
1681 prevent debconf from locking up during installation
1682 ** grave bug just submited by me **
1683
1684 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1685
1686openssh (1:1.2.3-2) frozen unstable; urgency=low
1687
1688 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1689 * suggest debconf
1690 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1691
1692 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1693
1694openssh (1:1.2.3-1) frozen unstable; urgency=low
1695
1696 * New upstream release
1697 * patch sshd to create extra xauth key required for localhost
1698 (closes: #49944) *** RC ***
1699 * FallbacktoRsh now defaults to ``no'' to match impression
1700 given in sshd_config
1701 * stop setting suid bit on ssh (closes: #58711, #58558)
1702 This breaks Rhosts authentication (which nobody uses) and allows
1703 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1704
1705 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1706
1707openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1708
1709 * Recompile for frozen, contains fix for RC bug.
1710
1711 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1712
1713openssh (1:1.2.2-1.3) unstable; urgency=low
1714
1715 * Integrated man page addition for PrintLastLog.
1716 This bug was filed on "openssh", and I ended up
1717 creating my own patch for this (closes: #59054)
1718 * Improved error message when ssh_exchange_identification
1719 gets EOF (closes: #58904)
1720 * Fixed typo (your -> you're) in debian/preinst.
1721 * Added else-clauses to config to make this upgradepath possible:
1722 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1723 -> ssh-nonfree -> openssh. Without these, debconf remembered
1724 the old answer, config didn't force asking it, and preinst always
1725 aborted (closes: #56596, #57782)
1726 * Moved setting upgrade_to_openssh isdefault flag to the place
1727 where preinst would abort. This means no double question to most
1728 users, people who currently suffer from "can't upgrade" may need
1729 to run apt-get install ssh twice. Did not do the same for
1730 use_old_init_script, as the situation is a bit different, and
1731 less common (closes: #54010, #56224)
1732 * Check for existance of ssh-keygen before attempting to use it in
1733 preinst, added warning for non-existant ssh-keygen in config. This
1734 happens when the old ssh is removed (say, due to ssh-nonfree getting
1735 installed).
1736
1737 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1738
1739openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1740
1741 * Non-maintainer upload.
1742 * Added configuration option PrintLastLog, default off due to PAM
1743 (closes: #54007, #55042)
1744 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1745 Suggests: line more accurate. Also closing related bugs fixed
1746 earlier, when default ssh-askpass moved to /usr/bin.
1747 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1748 * Patched to call vhangup, with autoconf detection and all
1749 (closes: #55379)
1750 * Added --with-ipv4-default workaround to a glibc bug causing
1751 slow DNS lookups, as per UPGRADING. Use -6 to really use
1752 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1753 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1754 (closes: #58429)
1755 * Added the UPGRADING file to the package.
1756 * Added frozen to the changelog line and recompiled before
1757 package was installed into the archive.
1758
1759 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1760
1761openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1762
1763 * Non-maintainer upload.
1764 * Integrated scp pipe buffer patch from Ben Collins
1765 <benc@debian.org>, should now work even if reading
1766 a pipe gives less than fstat st_blksize bytes.
1767 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1768 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1769 * Integrated patch from Ben Collins <benc@debian.org>
1770 to do full shadow account locking and expiration
1771 checking (closes: #58165, #51747)
1772
1773 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1774
1775openssh (1:1.2.2-1) frozen unstable; urgency=medium
1776
1777 * New upstream release (closes: #56870, #56346)
1778 * built against new libesd (closes: #56805)
1779 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1780 (closes: #49902, #54894)
1781 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1782 (and other) lockups
1783 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1784 (closes: #49902, #55872, #56959)
1785 * uncoment the * line in ssh_config (closes: #56444)
1786
1787 * #54894 & #49902 are release critical, so this should go in frozen
1788
1789 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1790
1791openssh (1:1.2.1pre24-1) unstable; urgency=low
1792
1793 * New upstream release
1794
1795 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1796
1797openssh (1:1.2.1pre23-1) unstable; urgency=low
1798
1799 * New upstream release
1800 * excape ? in /etc/init.d/ssh (closes: #53269)
1801
1802 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1803
1804openssh (1:1.2pre17-1) unstable; urgency=low
1805
1806 * New upstream release
1807
1808 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1809
1810openssh (1:1.2pre16-1) unstable; urgency=low
1811
1812 * New upstream release
1813 * upstream release (1.2pre14) (closes: #50299)
1814 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1815 * dispose of grep -q broken pipe message in config script (closes: #50855)
1816 * add make-ssh-known-hosts (closes: #50660)
1817 * add -i option to ssh-copy-id (closes: #50657)
1818 * add check for *LK* in password, indicating a locked account
1819
1820 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1821
1822openssh (1:1.2pre13-1) unstable; urgency=low
1823
1824 * New upstream release
1825 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1826 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1827 * mention ssh -A option in ssh.1 & ssh_config
1828 * enable forwarding to localhost in default ssh_config (closes: #50373)
1829 * tweak preinst to deal with debconf being `unpacked'
1830 * use --with-tcp-wrappers (closes: #49545)
1831
1832 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1833
1834openssh (1:1.2pre11-2) unstable; urgency=low
1835
1836 * oops, just realised that I forgot to strip out the unpleasant
1837 fiddling mentioned below (which turned not to be a fix anyway)
1838
1839 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1840
1841openssh (1:1.2pre11-1) unstable; urgency=low
1842
1843 * New upstream release (closes: #49722)
1844 * add 2>/dev/null to dispose of spurious message casused by grep -q
1845 (closes: #49876, #49604)
1846 * fix typo in debian/control (closes: #49841)
1847 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1848 should make the keylength problem go away. (closes: #49676)
1849 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1850 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1851 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1852 * disable lastlogin and motd printing if using pam (closes: #49957)
1853 * add ssh-copy-id script and manpage
1854
1855 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1856
1857openssh (1:1.2pre9-1) unstable; urgency=low
1858
1859 * New upstream release
1860 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1861 to channels.c, to make forwarded ports instantly reusable
1862 * replace Pre-Depend: debconf with some check code in preinst
1863 * make the ssh-add ssh-askpass failure message more helpful
1864 * fix the ssh-agent getopts bug (closes: #49426)
1865 * fixed typo on Suggests: line (closes: #49704, #49571)
1866 * tidy up ssh package description (closes: #49642)
1867 * make ssh suid (closes: #49635)
1868 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1869 * disable agent forwarding by default, for the similar reasons as
1870 X forwarding (closes: #49586)
1871
1872 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1873
1874openssh (1:1.2pre7-4) unstable; urgency=low
1875
1876 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1877
1878 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1879
1880openssh (1:1.2pre7-3) unstable; urgency=low
1881
1882 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1883 * add ssh-preconfig package cludge
1884 * add usage hints to ssh-agent.1
1885
1886 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1887
1888openssh (1:1.2pre7-2) unstable; urgency=low
1889
1890 * use pam patch from Ben Collins <bcollins@debian.org>
1891 * add slogin symlink to Makefile.in
1892 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1893 * sort out debconf usage
1894 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1895
1896 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1897
1898openssh (1:1.2pre7-1) unstable; urgency=low
1899
1900 * New upstream release
1901
1902 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1903
1904openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1905
1906 * change the binary package name to ssh (the non-free branch of ssh has
1907 been renamed to ssh-nonfree)
1908 * make pam file comply with Debian standards
1909 * use an epoch to make sure openssh supercedes ssh-nonfree
1910
1911 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1912
1913openssh (1.2pre6db1-1) unstable; urgency=low
1914
1915 * New upstream source
1916 * sshd accepts logins now!
1917
1918 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1919
1920openssh (1.2.0.19991028-1) unstable; urgency=low
1921
1922 * New upstream source
1923 * Added test for -lnsl to configure script
1924
1925 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1926
1927openssh (1.2.0.19991027-3) unstable; urgency=low
1928
1929 * Initial release
1930
1931 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500