summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3607
1 files changed, 3607 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..ba32acdc7
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3607 @@
1openssh (1:6.5p1-2) UNRELEASED; urgency=medium
2
3 * Only enable ssh.service for systemd, not both ssh.service and
4 ssh.socket. Thanks to Michael Biebl for spotting this.
5 * Backport upstream patch to unbreak case-sensitive matching of ssh_config
6 (closes: #738619).
7
8 -- Colin Watson <cjwatson@debian.org> Tue, 11 Feb 2014 10:41:26 +0000
9
10openssh (1:6.5p1-1) unstable; urgency=medium
11
12 * New upstream release (http://www.openssh.com/txt/release-6.5,
13 LP: #1275068):
14 - ssh(1): Add support for client-side hostname canonicalisation using a
15 set of DNS suffixes and rules in ssh_config(5). This allows
16 unqualified names to be canonicalised to fully-qualified domain names
17 to eliminate ambiguity when looking up keys in known_hosts or checking
18 host certificate names (closes: #115286).
19 * Switch to git; adjust Vcs-* fields.
20 * Convert to git-dpm, and drop source package documentation associated
21 with the old bzr/quilt patch handling workflow.
22 * Drop ssh-vulnkey and the associated ssh/ssh-add/sshd integration code,
23 leaving only basic configuration file compatibility, since it has been
24 nearly six years since the original vulnerability and this code is not
25 likely to be of much value any more (closes: #481853, #570651). See
26 https://lists.debian.org/debian-devel/2013/09/msg00240.html for my full
27 reasoning.
28 * Add OpenPGP signature checking configuration to watch file (thanks,
29 Daniel Kahn Gillmor; closes: #732441).
30 * Add the pam_keyinit session module, to create a new session keyring on
31 login (closes: #734816).
32 * Incorporate default path changes from shadow 1:4.0.18.1-8, removing
33 /usr/bin/X11 (closes: #644521).
34 * Generate ED25519 host keys on fresh installations. Upgraders who wish
35 to add such host keys should manually add 'HostKey
36 /etc/ssh/ssh_host_ed25519_key' to /etc/ssh/sshd_config and run
37 'ssh-keygen -q -f /etc/ssh/ssh_host_ed25519_key -N "" -t ed25519'.
38 * Drop long-obsolete "SSH now uses protocol 2 by default" section from
39 README.Debian.
40 * Add systemd support (thanks, Sven Joachim; closes: #676830).
41
42 -- Colin Watson <cjwatson@debian.org> Mon, 10 Feb 2014 14:58:26 +0000
43
44openssh (1:6.4p1-2) unstable; urgency=high
45
46 * Increase ServerKeyBits value in package-generated sshd_config to 1024
47 (closes: #727622, LP: #1244272).
48 * Restore patch to disable OpenSSL version check (closes: #732940).
49
50 -- Colin Watson <cjwatson@debian.org> Mon, 23 Dec 2013 10:44:04 +0000
51
52openssh (1:6.4p1-1) unstable; urgency=high
53
54 * New upstream release. Important changes:
55 - 6.3/6.3p1 (http://www.openssh.com/txt/release-6.3):
56 + sftp(1): add support for resuming partial downloads using the
57 "reget" command and on the sftp commandline or on the "get"
58 commandline using the "-a" (append) option (closes: #158590).
59 + ssh(1): add an "IgnoreUnknown" configuration option to selectively
60 suppress errors arising from unknown configuration directives
61 (closes: #436052).
62 + sftp(1): update progressmeter when data is acknowledged, not when
63 it's sent (partially addresses #708372).
64 + ssh(1): do not fatally exit when attempting to cleanup multiplexing-
65 created channels that are incompletely opened (closes: #651357).
66 - 6.4/6.4p1 (http://www.openssh.com/txt/release-6.4):
67 + CVE-2013-4548: sshd(8): fix a memory corruption problem triggered
68 during rekeying when an AES-GCM cipher is selected (closes:
69 #729029). Full details of the vulnerability are available at:
70 http://www.openssh.com/txt/gcmrekey.adv
71 * When running under Upstart, only consider the daemon started once it is
72 ready to accept connections (by raising SIGSTOP at that point and using
73 "expect stop").
74
75 -- Colin Watson <cjwatson@debian.org> Sat, 09 Nov 2013 18:24:16 +0000
76
77openssh (1:6.2p2-6) unstable; urgency=low
78
79 * Update config.guess and config.sub automatically at build time.
80 dh_autoreconf does not take care of that by default because openssh does
81 not use automake.
82
83 -- Colin Watson <cjwatson@debian.org> Tue, 02 Jul 2013 22:54:49 +0100
84
85openssh (1:6.2p2-5) unstable; urgency=low
86
87 [ Colin Watson ]
88 * Document consequences of ssh-agent being setgid in ssh-agent(1); see
89 #711623.
90 * Use 'set -e' rather than '#! /bin/sh -e' in maintainer scripts and
91 ssh-argv0.
92
93 [ Yolanda Robla ]
94 * debian/rules: Include real distribution in SSH_EXTRAVERSION instead of
95 hardcoding Debian (LP: #1195342).
96
97 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jun 2013 15:24:14 +0100
98
99openssh (1:6.2p2-4) unstable; urgency=low
100
101 * Fix non-portable shell in ssh-copy-id (closes: #711162).
102 * Rebuild against debhelper 9.20130604 with fixed dependencies for
103 invoke-rc.d and Upstart jobs (closes: #711159, #711364).
104 * Set SELinux context on private host keys as well as public host keys
105 (closes: #687436).
106
107 -- Colin Watson <cjwatson@debian.org> Thu, 06 Jun 2013 17:06:31 +0100
108
109openssh (1:6.2p2-3) unstable; urgency=low
110
111 * If the running init daemon is Upstart, then, on the first upgrade to
112 this version, check whether sysvinit is still managing sshd; if so,
113 manually stop it so that it can be restarted under upstart. We do this
114 near the end of the postinst, so it shouldn't result in any appreciable
115 extra window where sshd is not running during upgrade.
116
117 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 17:42:10 +0100
118
119openssh (1:6.2p2-2) unstable; urgency=low
120
121 * Change start condition of Upstart job to be just the standard "runlevel
122 [2345]", rather than "filesystem or runlevel [2345]"; the latter makes
123 it unreasonably difficult to ensure that urandom starts before ssh, and
124 is not really necessary since one of static-network-up and failsafe-boot
125 is guaranteed to happen and will trigger entry to the default runlevel,
126 and we don't care about ssh starting before the network (LP: #1098299).
127 * Drop conffile handling for direct upgrades from pre-split ssh package;
128 this was originally added in 1:4.3p2-7 / 1:4.3p2-8, and contained a
129 truly ghastly hack around a misbehaviour in sarge's dpkg. Since this is
130 now four Debian releases ago, we can afford to drop this and simplify
131 the packaging.
132 * Remove ssh/use_old_init_script, which was a workaround for a very old
133 bug in /etc/init.d/ssh. If anyone has ignored this for >10 years then
134 they aren't going to be convinced now (closes: #214182).
135 * Remove support for upgrading directly from ssh-nonfree.
136 * Remove lots of maintainer script support for direct upgrades from
137 pre-etch (three releases before current stable).
138 * Add #DEBHELPER# tokens to openssh-client.postinst and
139 openssh-server.postinst.
140 * Replace old manual conffile handling code with dpkg-maintscript-helper,
141 via dh_installdeb.
142 * Switch to new unified layout for Upstart jobs as documented in
143 https://wiki.ubuntu.com/UpstartCompatibleInitScripts: the init script
144 checks for a running Upstart, and we now let dh_installinit handle most
145 of the heavy lifting in maintainer scripts. Ubuntu users should be
146 essentially unaffected except that sshd may no longer start
147 automatically in chroots if the running Upstart predates 0.9.0; but the
148 main goal is simply not to break when openssh-server is installed in a
149 chroot.
150 * Remove the check for vulnerable host keys; this was first added five
151 years ago, and everyone should have upgraded through a version that
152 applied these checks by now. The ssh-vulnkey tool and the blacklisting
153 support in sshd are still here, at least for the moment.
154 * This removes the last of our uses of debconf (closes: #221531).
155 * Use the pam_loginuid session module (thanks, Laurent Bigonville; closes:
156 #677440, LP: #1067779).
157 * Bracket our session stack with calls to pam_selinux close/open (thanks,
158 Laurent Bigonville; closes: #679458).
159 * Fix dh_builddeb invocation so that we really use xz compression for
160 binary packages, as intended since 1:6.1p1-2.
161
162 -- Colin Watson <cjwatson@debian.org> Wed, 22 May 2013 09:07:42 +0100
163
164openssh (1:6.2p2-1) unstable; urgency=low
165
166 * New upstream release (http://www.openssh.com/txt/release-6.2p2):
167 - Only warn for missing identity files that were explicitly specified
168 (closes: #708275).
169 - Fix bug in contributed contrib/ssh-copy-id script that could result in
170 "rm *" being called on mktemp failure (closes: #708419).
171
172 -- Colin Watson <cjwatson@debian.org> Thu, 16 May 2013 14:05:06 +0100
173
174openssh (1:6.2p1-3) unstable; urgency=low
175
176 * Renumber Debian-specific additions to enum monitor_reqtype so that they
177 fit within a single byte (thanks, Jason Conti; LP: #1179202).
178
179 -- Colin Watson <cjwatson@debian.org> Mon, 13 May 2013 10:56:04 +0100
180
181openssh (1:6.2p1-2) unstable; urgency=low
182
183 * Fix build failure on Ubuntu:
184 - Include openbsd-compat/sys-queue.h from consolekit.c.
185 - Fix consolekit mismerges in monitor.c and monitor_wrap.c.
186
187 -- Colin Watson <cjwatson@debian.org> Thu, 09 May 2013 09:45:57 +0100
188
189openssh (1:6.2p1-1) unstable; urgency=low
190
191 * New upstream release (http://www.openssh.com/txt/release-6.2).
192 - Add support for multiple required authentication in SSH protocol 2 via
193 an AuthenticationMethods option (closes: #195716).
194 - Fix Sophie Germain formula in moduli(5) (closes: #698612).
195 - Update ssh-copy-id to Phil Hands' greatly revised version (closes:
196 #99785, #322228, #620428; LP: #518883, #835901, #1074798).
197 * Use dh-autoreconf.
198
199 -- Colin Watson <cjwatson@debian.org> Tue, 07 May 2013 11:48:16 +0100
200
201openssh (1:6.1p1-4) experimental; urgency=low
202
203 [ Gunnar Hjalmarsson ]
204 * debian/openssh-server.sshd.pam: Explicitly state that ~/.pam_environment
205 should be read, and move the pam_env calls from "auth" to "session" so
206 that it's also read when $HOME is encrypted (LP: #952185).
207
208 [ Stéphane Graber ]
209 * Add ssh-agent upstart user job. This implements something similar to
210 the 90x11-common_ssh-agent Xsession script. That is, start ssh-agent
211 and set the appropriate environment variables (closes: #703906).
212
213 -- Colin Watson <cjwatson@debian.org> Mon, 25 Mar 2013 16:58:04 +0000
214
215openssh (1:6.1p1-3) experimental; urgency=low
216
217 * Give ssh and ssh-krb5 versioned dependencies on openssh-client and
218 openssh-server, to try to reduce confusion when people run 'apt-get
219 install ssh' or similar and expect that to upgrade everything relevant.
220 * CVE-2010-5107: Improve DoS resistance by changing default of MaxStartups
221 to 10:30:100 (closes: #700102).
222
223 -- Colin Watson <cjwatson@debian.org> Fri, 08 Feb 2013 21:07:31 +0000
224
225openssh (1:6.1p1-2) experimental; urgency=low
226
227 * Use xz compression for binary packages.
228 * Merge from Ubuntu:
229 - Add support for registering ConsoleKit sessions on login. (This is
230 currently enabled only when building for Ubuntu.)
231 - Drop openssh-blacklist and openssh-blacklist-extra to Suggests. It's
232 been long enough since the relevant vulnerability that we shouldn't
233 need these installed by default nowadays.
234 - Add an Upstart job (not currently used by default in Debian).
235 - Add mention of ssh-keygen in ssh connect warning (Scott Moser).
236 - Install apport hooks.
237 * Only build with -j if DEB_BUILD_OPTIONS=parallel=* is used (closes:
238 #694282).
239
240 -- Colin Watson <cjwatson@debian.org> Mon, 26 Nov 2012 16:39:07 +0000
241
242openssh (1:6.1p1-1) experimental; urgency=low
243
244 * New upstream release (http://www.openssh.com/txt/release-6.1).
245 - Enable pre-auth sandboxing by default for new installs.
246 - Allow "PermitOpen none" to refuse all port-forwarding requests
247 (closes: #543683).
248
249 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:22:44 +0100
250
251openssh (1:6.0p1-3) unstable; urgency=low
252
253 * debconf template translations:
254 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
255 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
256 SELinux policies require this (closes: #658675).
257 * Add ncurses-term to openssh-server's Recommends, since it's often needed
258 to support unusual terminal emulators on clients (closes: #675362).
259
260 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
261
262openssh (1:6.0p1-2) unstable; urgency=low
263
264 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
265 "fix" version at build time (closes: #678661).
266
267 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
268
269openssh (1:6.0p1-1) unstable; urgency=low
270
271 [ Roger Leigh ]
272 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
273 (closes: #669699).
274
275 [ Colin Watson ]
276 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
277 #669667).
278 * New upstream release (closes: #671010,
279 http://www.openssh.org/txt/release-6.0).
280 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
281 (closes: #643312, #650512, #671075).
282 - Add a new privilege separation sandbox implementation for Linux's new
283 seccomp sandbox, automatically enabled on platforms that support it.
284 (Note: privilege separation sandboxing is still experimental.)
285 * Fix a bashism in configure's seccomp_filter check.
286 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
287 whether the running system's kernel has seccomp_filter support, not the
288 build system's kernel (forwarded upstream as
289 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
290
291 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
292
293openssh (1:5.9p1-5) unstable; urgency=low
294
295 * Use dpkg-buildflags, including for hardening support; drop use of
296 hardening-includes.
297 * Fix cross-building:
298 - Allow using a cross-architecture pkg-config.
299 - Pass default LDFLAGS to contrib/Makefile.
300 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
301 'install -s'.
302
303 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
304
305openssh (1:5.9p1-4) unstable; urgency=low
306
307 * Disable OpenSSL version check again, as its SONAME is sufficient
308 nowadays (closes: #664383).
309
310 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
311
312openssh (1:5.9p1-3) unstable; urgency=low
313
314 * debconf template translations:
315 - Update Polish (thanks, Michał Kułach; closes: #659829).
316 * Ignore errors writing to console in init script (closes: #546743).
317 * Move ssh-krb5 to Section: oldlibs.
318
319 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
320
321openssh (1:5.9p1-2) unstable; urgency=low
322
323 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
324
325 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
326
327openssh (1:5.9p1-1) unstable; urgency=low
328
329 * New upstream release (http://www.openssh.org/txt/release-5.9).
330 - Introduce sandboxing of the pre-auth privsep child using an optional
331 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
332 mandatory restrictions on the syscalls the privsep child can perform.
333 - Add new SHA256-based HMAC transport integrity modes from
334 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
335 - The pre-authentication sshd(8) privilege separation slave process now
336 logs via a socket shared with the master process, avoiding the need to
337 maintain /dev/log inside the chroot (closes: #75043, #429243,
338 #599240).
339 - ssh(1) now warns when a server refuses X11 forwarding (closes:
340 #504757).
341 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
342 separated by whitespace (closes: #76312). The authorized_keys2
343 fallback is deprecated but documented (closes: #560156).
344 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
345 ToS/DSCP (closes: #498297).
346 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
347 - < /path/to/key" (closes: #229124).
348 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
349 - Say "required" rather than "recommended" in unprotected-private-key
350 warning (LP: #663455).
351 * Update OpenSSH FAQ to revision 1.112.
352
353 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
354
355openssh (1:5.8p1-7) unstable; urgency=low
356
357 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
358 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
359 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
360 Ubuntu itself.
361
362 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
363
364openssh (1:5.8p1-6) unstable; urgency=low
365
366 * openssh-client and openssh-server Suggests: monkeysphere.
367 * Quieten logs when multiple from= restrictions are used in different
368 authorized_keys lines for the same key; it's still not ideal, but at
369 least you'll only get one log entry per key (closes: #630606).
370 * Merge from Ubuntu (Dustin Kirkland):
371 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
372 package doesn't exist there, but this reduces the Ubuntu delta).
373
374 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
375
376openssh (1:5.8p1-5) unstable; urgency=low
377
378 * Drop openssh-server's dependency on openssh-blacklist to a
379 recommendation (closes: #622604).
380 * Update Vcs-* fields and README.source for Alioth changes.
381 * Backport from upstream:
382 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
383
384 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
385
386openssh (1:5.8p1-4) unstable; urgency=low
387
388 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
389 since the required minimum versions are rather old now anyway and
390 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
391 * Remove unreachable code from openssh-server.postinst.
392
393 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
394
395openssh (1:5.8p1-3) unstable; urgency=low
396
397 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
398 Joel Stanley).
399 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
400 #614897).
401
402 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
403
404openssh (1:5.8p1-2) unstable; urgency=low
405
406 * Upload to unstable.
407
408 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
409
410openssh (1:5.8p1-1) experimental; urgency=low
411
412 * New upstream release (http://www.openssh.org/txt/release-5.8):
413 - Fix stack information leak in legacy certificate signing
414 (http://www.openssh.com/txt/legacy-cert.adv).
415
416 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
417
418openssh (1:5.7p1-2) experimental; urgency=low
419
420 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
421 (LP: #708571).
422
423 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
424
425openssh (1:5.7p1-1) experimental; urgency=low
426
427 * New upstream release (http://www.openssh.org/txt/release-5.7):
428 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
429 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
430 offer better performance than plain DH and DSA at the same equivalent
431 symmetric key length, as well as much shorter keys.
432 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
433 link operation. It is available through the "ln" command in the
434 client. The old "ln" behaviour of creating a symlink is available
435 using its "-s" option or through the preexisting "symlink" command.
436 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
437 are transferred through the local host (closes: #508613).
438 - ssh(1): "atomically" create the listening mux socket by binding it on
439 a temporary name and then linking it into position after listen() has
440 succeeded. This allows the mux clients to determine that the server
441 socket is either ready or stale without races (closes: #454784).
442 Stale server sockets are now automatically removed (closes: #523250).
443 - ssh(1): install a SIGCHLD handler to reap expired child process
444 (closes: #594687).
445 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
446 temporary directories (closes: #357469, although only if you arrange
447 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
448 it to be stripped off).
449 * Update to current GSSAPI patch from
450 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
451 - Add GSSAPIServerIdentity option.
452 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
453 add such host keys should manually add 'HostKey
454 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
455 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
456 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
457 * Backport SELinux build fix from CVS.
458 * Rearrange selinux-role.patch so that it links properly given this
459 SELinux build fix.
460
461 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
462
463openssh (1:5.6p1-3) experimental; urgency=low
464
465 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
466 longer issues.
467 * Merge 1:5.5p1-6.
468
469 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
470
471openssh (1:5.6p1-2) experimental; urgency=low
472
473 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
474 child processes, preventing lots of zombies when using ControlPersist
475 (closes: #594687).
476
477 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
478
479openssh (1:5.6p1-1) experimental; urgency=low
480
481 * New upstream release (http://www.openssh.com/txt/release-5.6):
482 - Added a ControlPersist option to ssh_config(5) that automatically
483 starts a background ssh(1) multiplex master when connecting. This
484 connection can stay alive indefinitely, or can be set to automatically
485 close after a user-specified duration of inactivity (closes: #335697,
486 #350898, #454787, #500573, #550262).
487 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
488 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
489 Match blocks (closes: #549858).
490 - sftp(1): fix ls in working directories that contain globbing
491 characters in their pathnames (LP: #530714).
492
493 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
494
495openssh (1:5.5p1-6) unstable; urgency=low
496
497 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
498 which is intentionally no longer shipped in the openssh-server package
499 due to /var/run often being a temporary directory, is not removed on
500 upgrade (closes: #575582).
501
502 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
503
504openssh (1:5.5p1-5) unstable; urgency=low
505
506 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
507 * debconf template translations:
508 - Update Danish (thanks, Joe Hansen; closes: #592800).
509
510 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
511
512openssh (1:5.5p1-4) unstable; urgency=low
513
514 [ Sebastian Andrzej Siewior ]
515 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
516 (closes: #579843).
517
518 [ Colin Watson ]
519 * Allow ~/.ssh/authorized_keys and other secure files to be
520 group-writable, provided that the group in question contains only the
521 file's owner; this extends a patch previously applied to ~/.ssh/config
522 (closes: #581919).
523 * Check primary group memberships as well as supplementary group
524 memberships, and only allow group-writability by groups with exactly one
525 member, as zero-member groups are typically used by setgid binaries
526 rather than being user-private groups (closes: #581697).
527
528 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
529
530openssh (1:5.5p1-3) unstable; urgency=low
531
532 * Discard error messages while checking whether rsh, rlogin, and rcp
533 alternatives exist (closes: #579285).
534 * Drop IDEA key check; I don't think it works properly any more due to
535 textual changes in error output, it's only relevant for direct upgrades
536 from truly ancient versions, and it breaks upgrades if
537 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
538
539 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
540
541openssh (1:5.5p1-2) unstable; urgency=low
542
543 * Use dh_installinit -n, since our maintainer scripts already handle this
544 more carefully (thanks, Julien Cristau).
545
546 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
547
548openssh (1:5.5p1-1) unstable; urgency=low
549
550 * New upstream release:
551 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
552 paths.
553 - Include a language tag when sending a protocol 2 disconnection
554 message.
555 - Make logging of certificates used for user authentication more clear
556 and consistent between CAs specified using TrustedUserCAKeys and
557 authorized_keys.
558
559 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
560
561openssh (1:5.4p1-2) unstable; urgency=low
562
563 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
564 installed, the host key is published in an SSHFP RR secured with DNSSEC,
565 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
566 verification (closes: #572049).
567 * Convert to dh(1), and use dh_installdocs --link-doc.
568 * Drop lpia support, since Ubuntu no longer supports this architecture.
569 * Use dh_install more effectively.
570 * Add a NEWS.Debian entry about changes in smartcard support relative to
571 previous unofficial builds (closes: #231472).
572
573 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
574
575openssh (1:5.4p1-1) unstable; urgency=low
576
577 * New upstream release (LP: #535029).
578 - After a transition period of about 10 years, this release disables SSH
579 protocol 1 by default. Clients and servers that need to use the
580 legacy protocol must explicitly enable it in ssh_config / sshd_config
581 or on the command-line.
582 - Remove the libsectok/OpenSC-based smartcard code and add support for
583 PKCS#11 tokens. This support is enabled by default in the Debian
584 packaging, since it now doesn't involve additional library
585 dependencies (closes: #231472, LP: #16918).
586 - Add support for certificate authentication of users and hosts using a
587 new, minimal OpenSSH certificate format (closes: #482806).
588 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
589 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
590 package, this overlaps with the key blacklisting facility added in
591 openssh 1:4.7p1-9, but with different file formats and slightly
592 different scopes; for the moment, I've roughly merged the two.)
593 - Various multiplexing improvements, including support for requesting
594 port-forwardings via the multiplex protocol (closes: #360151).
595 - Allow setting an explicit umask on the sftp-server(8) commandline to
596 override whatever default the user has (closes: #496843).
597 - Many sftp client improvements, including tab-completion, more options,
598 and recursive transfer support for get/put (LP: #33378). The old
599 mget/mput commands never worked properly and have been removed
600 (closes: #270399, #428082).
601 - Do not prompt for a passphrase if we fail to open a keyfile, and log
602 the reason why the open failed to debug (closes: #431538).
603 - Prevent sftp from crashing when given a "-" without a command. Also,
604 allow whitespace to follow a "-" (closes: #531561).
605
606 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
607 patches apply with offsets.
608 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
609 we're using a source format that permits this, rather than messing
610 around with uudecode.
611 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
612 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
613 mechanism was removed due to a serious security hole, and since these
614 versions of ssh-krb5 are no longer security-supported by Debian I don't
615 think there's any point keeping client compatibility for them.
616 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
617 * Hardcode the location of xauth to /usr/bin/xauth rather than
618 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
619 xauth no longer depends on x11-common, so we're no longer guaranteed to
620 have the /usr/bin/X11 symlink available. I was taking advantage of the
621 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
622 enough in the past now that it's probably safe to just use /usr/bin.
623 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
624 itself non-OOM-killable, and doesn't require configuration to avoid log
625 spam in virtualisation containers (closes: #555625).
626 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
627 the two patchlevel nybbles now, which is sufficient to address the
628 original reason this change was introduced, and it appears that any
629 change in the major/minor/fix nybbles would involve a new libssl package
630 name. (We'd still lose if the status nybble were ever changed, but that
631 would mean somebody had packaged a development/beta version rather than
632 a proper release, which doesn't appear to be normal practice.)
633 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
634 introduced to match the behaviour of non-free SSH, in which -q does not
635 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
636 much more important nowadays. We no longer document that -q does not
637 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
638 "LogLevel QUIET" in sshd_config on upgrade.
639 * Policy version 3.8.4:
640 - Add a Homepage field.
641
642 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
643
644openssh (1:5.3p1-3) unstable; urgency=low
645
646 * Convert to source format 3.0 (quilt).
647 * Update README.source to match, and add a 'quilt-setup' target to
648 debian/rules for the benefit of those checking out the package from
649 revision control.
650 * All patches are now maintained separately and tagged according to DEP-3.
651 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
652 * Remove documentation of building for Debian 3.0 in README.Debian.
653 Support for this was removed in 1:4.7p1-2.
654 * Remove obsolete header from README.Debian dating from when people
655 expected non-free SSH.
656 * Update copyright years for GSSAPI patch.
657
658 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
659
660openssh (1:5.3p1-2) unstable; urgency=low
661
662 * Link with -Wl,--as-needed (closes: #560155).
663 * Install upstream sshd_config as an example (closes: #415008).
664 * Use dh_lintian.
665 * Honour DEB_BUILD_OPTIONS=nocheck.
666
667 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
668
669openssh (1:5.3p1-1) unstable; urgency=low
670
671 * New upstream release.
672 * Update to GSSAPI patch from
673 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
674 * Backport from upstream:
675 - Do not fall back to adding keys without constraints (ssh-add -c / -t
676 ...) when the agent refuses the constrained add request. This was a
677 useful migration measure back in 2002 when constraints were new, but
678 just adds risk now (LP: #209447).
679 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
680 calls. This only applied to Linux 2.2, which it's no longer feasible to
681 run anyway (see 1:5.2p1-2 changelog).
682
683 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
684
685openssh (1:5.2p1-2) unstable; urgency=low
686
687 [ Colin Watson ]
688 * Backport from upstream:
689 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
690 re-execs itself. Prevents two HUPs in quick succession from resulting
691 in sshd dying (LP: #497781).
692 - Output a debug if we can't open an existing keyfile (LP: #505301).
693 * Use host compiler for ssh-askpass-gnome when cross-compiling.
694 * Don't run tests when cross-compiling.
695 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
696 descriptor passing when running on Linux 2.0. The previous stable
697 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
698 very likely has no remaining users depending on it.
699
700 [ Kees Cook ]
701 * Implement DebianBanner server configuration flag that can be set to "no"
702 to allow sshd to run without the Debian-specific extra version in the
703 initial protocol handshake (closes: #562048).
704
705 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
706
707openssh (1:5.2p1-1) unstable; urgency=low
708
709 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
710 for a while, but there's no GSSAPI patch available for it yet.
711 - Change the default cipher order to prefer the AES CTR modes and the
712 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
713 CPNI-957037 "Plaintext Recovery Attack Against SSH".
714 - Add countermeasures to mitigate CPNI-957037-style attacks against the
715 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
716 packet length or Message Authentication Code, ssh/sshd will continue
717 reading up to the maximum supported packet length rather than
718 immediately terminating the connection. This eliminates most of the
719 known differences in behaviour that leaked information about the
720 plaintext of injected data which formed the basis of this attack
721 (closes: #506115, LP: #379329).
722 - ForceCommand directive now accepts commandline arguments for the
723 internal-sftp server (closes: #524423, LP: #362511).
724 - Add AllowAgentForwarding to available Match keywords list (closes:
725 #540623).
726 - Make ssh(1) send the correct channel number for
727 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
728 avoid triggering 'Non-public channel' error messages on sshd(8) in
729 openssh-5.1.
730 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
731 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
732 behaviour introduced in openssh-5.1; closes: #496017).
733 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
734 connections (closes: #507541).
735 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
736 * Update to GSSAPI patch from
737 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
738 including cascading credentials support (LP: #416958).
739 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
740 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
741 * Add debian/README.source with instructions on bzr handling.
742 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
743 #556644).
744 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
745 closes: #498684).
746 * Don't duplicate backslashes when displaying server banner (thanks,
747 Michał Górny; closes: #505378, LP: #425346).
748 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
749 #561887).
750 * Update OpenSSH FAQ to revision 1.110.
751 * Remove ssh/new_config, only needed for direct upgrades from potato which
752 are no longer particularly feasible anyway (closes: #420682).
753 * Cope with insserv reordering of init script links.
754 * Remove init script stop link in rc1, as killprocs handles it already.
755 * Adjust short descriptions to avoid relying on previous experience with
756 rsh, based on suggestions from Reuben Thomas (closes: #512198).
757 * Remove manual page references to login.conf, which aren't applicable on
758 non-BSD systems (closes: #154434).
759 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
760 #513417).
761 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
762 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
763 configuration file (closes: #415008, although unfortunately this will
764 only be conveniently visible on new installations).
765 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
766 source for the same information among Debian's manual pages (closes:
767 #530692, LP: #456660).
768
769 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
770
771openssh (1:5.1p1-8) unstable; urgency=low
772
773 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
774 closes: #538313).
775 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
776 closes: #547103).
777 * Fix grammar in if-up script (closes: #549128).
778 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
779 closes: #548662).
780
781 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
782
783openssh (1:5.1p1-7) unstable; urgency=low
784
785 * Update config.guess and config.sub from autotools-dev 20090611.1
786 (closes: #538301).
787 * Set umask to 022 in the init script as well as postinsts (closes:
788 #539030).
789 * Add ${misc:Depends} to keep Lintian happy.
790 * Use 'which' rather than 'type' in maintainer scripts.
791 * Upgrade to debhelper v7.
792
793 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
794
795openssh (1:5.1p1-6) unstable; urgency=low
796
797 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
798 than O_RDWR.
799 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
800 #511771).
801 * Add ufw integration (thanks, Didier Roche; see
802 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
803 LP: #261884).
804 * Add a comment above PermitRootLogin in sshd_config pointing to
805 README.Debian.
806 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
807 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
808 * Remove /var/run/sshd from openssh-server package; it will be created at
809 run-time before starting the server.
810 * Use invoke-rc.d in openssh-server's if-up script.
811
812 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
813
814openssh (1:5.1p1-5) unstable; urgency=low
815
816 * Backport from upstream CVS (Markus Friedl):
817 - packet_disconnect() on padding error, too. Should reduce the success
818 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
819 * Check that /var/run/sshd.pid exists and that the process ID listed there
820 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
821 script; SIGHUP is racy if called at boot before sshd has a chance to
822 install its signal handler, but fortunately the pid file is written
823 after that which lets us avoid the race (closes: #502444).
824 * While the above is a valuable sanity-check, it turns out that it doesn't
825 really fix the bug (thanks to Kevin Price for testing), so for the
826 meantime we'll just use '/etc/init.d/ssh restart', even though it is
827 unfortunately heavyweight.
828
829 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
830
831openssh (1:5.1p1-4) unstable; urgency=low
832
833 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
834 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
835 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
836 * Backport from upstream CVS (Markus Friedl):
837 - Only send eow and no-more-sessions requests to openssh 5 and newer;
838 fixes interop problems with broken ssh v2 implementations (closes:
839 #495917).
840 * Fix double-free when failing to parse a forwarding specification given
841 using ~C (closes: #505330; forwarded upstream as
842 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
843
844 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
845
846openssh (1:5.1p1-3) unstable; urgency=low
847
848 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
849 compromised or unknown keys were found (closes: #496495).
850 * Configure with --disable-strip; dh_strip will deal with stripping
851 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
852 closes: #498681).
853 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
854 #497026).
855
856 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
857
858openssh (1:5.1p1-2) unstable; urgency=low
859
860 * Look for $SHELL on the path when executing ProxyCommands or
861 LocalCommands (closes: #492728).
862
863 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
864
865openssh (1:5.1p1-1) unstable; urgency=low
866
867 * New upstream release (closes: #474301). Important changes not previously
868 backported to 4.7p1:
869 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
870 + Added chroot(2) support for sshd(8), controlled by a new option
871 "ChrootDirectory" (closes: #139047, LP: #24777).
872 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
873 when the command "internal-sftp" is specified in a Subsystem or
874 ForceCommand declaration. When used with ChrootDirectory, the
875 internal sftp server requires no special configuration of files
876 inside the chroot environment.
877 + Added a protocol extension method "posix-rename@openssh.com" for
878 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
879 prefers this if available (closes: #308561).
880 + Removed the fixed limit of 100 file handles in sftp-server(8).
881 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
882 keys when in inetd mode and protocol 2 connections are negotiated.
883 This speeds up protocol 2 connections to inetd-mode servers that
884 also allow Protocol 1.
885 + Accept the PermitRootLogin directive in a sshd_config(5) Match
886 block. Allows for, e.g. permitting root only from the local network.
887 + Reworked sftp(1) argument splitting and escaping to be more
888 internally consistent (i.e. between sftp commands) and more
889 consistent with sh(1). Please note that this will change the
890 interpretation of some quoted strings, especially those with
891 embedded backslash escape sequences.
892 + Support "Banner=none" in sshd_config(5) to disable sending of a
893 pre-login banner (e.g. in a Match block).
894 + ssh(1) ProxyCommands are now executed with $SHELL rather than
895 /bin/sh.
896 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
897 connection and the SSH banner exchange (previously it just covered
898 the TCP connection). This allows callers of ssh(1) to better detect
899 and deal with stuck servers that accept a TCP connection but don't
900 progress the protocol, and also makes ConnectTimeout useful for
901 connections via a ProxyCommand.
902 + scp(1) incorrectly reported "stalled" on slow copies (closes:
903 #140828).
904 + scp(1) date underflow for timestamps before epoch.
905 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
906 instead of the current standard RRSIG.
907 + Correctly drain ACKs when a sftp(1) upload write fails midway,
908 avoids a fatal() exit from what should be a recoverable condition.
909 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
910 hostname") to not include any IP address in the data to be hashed.
911 + Make ssh(1) skip listening on the IPv6 wildcard address when a
912 binding address of 0.0.0.0 is used against an old SSH server that
913 does not support the RFC4254 syntax for wildcard bind addresses.
914 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
915 already done for X11/TCP forwarding sockets (closes: #439661).
916 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
917 + Make ssh(1) -q option documentation consistent with reality.
918 + Fixed sshd(8) PAM support not calling pam_session_close(), or
919 failing to call it with root privileges (closes: #372680).
920 + Fix activation of OpenSSL engine support when requested in configure
921 (LP: #119295).
922 + Cache SELinux status earlier so we know if it's enabled after a
923 chroot (LP: #237557).
924 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
925 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
926 and ssh-keygen(1). Visual fingerprint display is controlled by a new
927 ssh_config(5) option "VisualHostKey". The intent is to render SSH
928 host keys in a visual form that is amenable to easy recall and
929 rejection of changed host keys.
930 + sshd_config(5) now supports CIDR address/masklen matching in "Match
931 address" blocks, with a fallback to classic wildcard matching.
932 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
933 from="..." restrictions, also with a fallback to classic wildcard
934 matching.
935 + Added an extended test mode (-T) to sshd(8) to request that it write
936 its effective configuration to stdout and exit. Extended test mode
937 also supports the specification of connection parameters (username,
938 source address and hostname) to test the application of
939 sshd_config(5) Match rules.
940 + ssh(1) now prints the number of bytes transferred and the overall
941 connection throughput for SSH protocol 2 sessions when in verbose
942 mode (previously these statistics were displayed for protocol 1
943 connections only).
944 + sftp-server(8) now supports extension methods statvfs@openssh.com
945 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
946 + sftp(1) now has a "df" command to the sftp client that uses the
947 statvfs@openssh.com to produce a df(1)-like display of filesystem
948 space and inode utilisation (requires statvfs@openssh.com support on
949 the server).
950 + Added a MaxSessions option to sshd_config(5) to allow control of the
951 number of multiplexed sessions supported over a single TCP
952 connection. This allows increasing the number of allowed sessions
953 above the previous default of 10, disabling connection multiplexing
954 (MaxSessions=1) or disallowing login/shell/subsystem sessions
955 entirely (MaxSessions=0).
956 + Added a no-more-sessions@openssh.com global request extension that
957 is sent from ssh(1) to sshd(8) when the client knows that it will
958 never request another session (i.e. when session multiplexing is
959 disabled). This allows a server to disallow further session requests
960 and terminate the session in cases where the client has been
961 hijacked.
962 + ssh-keygen(1) now supports the use of the -l option in combination
963 with -F to search for a host in ~/.ssh/known_hosts and display its
964 fingerprint.
965 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
966 "rsa1" (LP: #129794).
967 + Added an AllowAgentForwarding option to sshd_config(8) to control
968 whether authentication agent forwarding is permitted. Note that this
969 is a loose control, as a client may install their own unofficial
970 forwarder.
971 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
972 receiving network data, resulting in a ~10% speedup.
973 + ssh(1) and sshd(8) will now try additional addresses when connecting
974 to a port forward destination whose DNS name resolves to more than
975 one address. The previous behaviour was to try the only first
976 address and give up if that failed.
977 + ssh(1) and sshd(8) now support signalling that channels are
978 half-closed for writing, through a channel protocol extension
979 notification "eow@openssh.com". This allows propagation of closed
980 file descriptors, so that commands such as "ssh -2 localhost od
981 /bin/ls | true" do not send unnecessary data over the wire.
982 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
983 from 768 to 1024 bits.
984 + When ssh(1) has been requested to fork after authentication ("ssh
985 -f") with ExitOnForwardFailure enabled, delay the fork until after
986 replies for any -R forwards have been seen. Allows for robust
987 detection of -R forward failure when using -f.
988 + "Match group" blocks in sshd_config(5) now support negation of
989 groups. E.g. "Match group staff,!guests".
990 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
991 set[ug]id/sticky bits.
992 + The MaxAuthTries option is now permitted in sshd_config(5) match
993 blocks.
994 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
995 that are available to a primary connection.
996 + ssh(1) connection multiplexing will now fall back to creating a new
997 connection in most error cases (closes: #352830).
998 + Make ssh(1) deal more gracefully with channel requests that fail.
999 Previously it would optimistically assume that requests would always
1000 succeed, which could cause hangs if they did not (e.g. when the
1001 server runs out of file descriptors).
1002 + ssh(1) now reports multiplexing errors via the multiplex slave's
1003 stderr where possible (subject to LogLevel in the mux master).
1004 + Fixed an UMAC alignment problem that manifested on Itanium
1005 platforms.
1006 * Remove our local version of moduli(5) now that there's one upstream.
1007 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
1008 * Add lintian overrides for empty /usr/share/doc/openssh-client
1009 directories in openssh-server and ssh (necessary due to being symlink
1010 targets).
1011 * Merge from Ubuntu:
1012 - Add 'status' action to openssh-server init script, requiring lsb-base
1013 (>= 3.2-13) (thanks, Dustin Kirkland).
1014 * debconf template translations:
1015 - Update Korean (thanks, Sunjae Park; closes: #484821).
1016
1017 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
1018
1019openssh (1:4.7p1-13) unstable; urgency=low
1020
1021 * Add some helpful advice to the end of ssh-vulnkey's output if there are
1022 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
1023 * Check compromised key blacklist in ssh or ssh-add, as well as in the
1024 server (LP: #232391). To override the blacklist check in ssh
1025 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
1026 for the blacklist check in ssh-add.
1027 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
1028 ssh-keygen(1), and sshd(8) (closes: #484451).
1029 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
1030 (thanks, Frans Pop).
1031 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
1032 takes care of that (thanks, Frans Pop; closes: #484404).
1033 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
1034 * Add documentation on removing openssh-blacklist locally (see #484269).
1035 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
1036 empty string actually skip adjustment as intended (closes: #487325).
1037 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
1038 * debconf template translations:
1039 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
1040
1041 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
1042
1043openssh (1:4.7p1-12) unstable; urgency=low
1044
1045 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
1046 * Refactor rejection of blacklisted user keys into a single
1047 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
1048 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
1049 * debconf template translations:
1050 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
1051 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
1052 #483142).
1053 - Update Slovak (thanks, Ivan Masár; closes: #483517).
1054
1055 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
1056
1057openssh (1:4.7p1-11) unstable; urgency=low
1058
1059 * Make init script depend on $syslog, and fix some other dependency
1060 glitches (thanks, Petter Reinholdtsen; closes: #481018).
1061 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
1062 closes: #481151).
1063 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
1064 closes: #480020).
1065 * Allow building with heimdal-dev (LP: #125805).
1066
1067 * Check RSA1 keys without the need for a separate blacklist. Thanks to
1068 Simon Tatham for the idea.
1069 * Generate two keys with the PID forced to the same value and test that
1070 they differ, to defend against recurrences of the recent Debian OpenSSL
1071 vulnerability.
1072 * Recommend openssh-blacklist from openssh-client (closes: #481187).
1073 * Recommend openssh-blacklist-extra from openssh-client and
1074 openssh-server.
1075 * Make ssh-vulnkey report the file name and line number for each key
1076 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
1077 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
1078 #481283).
1079 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
1080 #481721).
1081 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
1082 - Add -v (verbose) option, and don't print output for keys that have a
1083 blacklist file but that are not listed unless in verbose mode.
1084 - Move exit status documentation to a separate section.
1085 - Document key status descriptions.
1086 - Add key type to output.
1087 - Fix error output if ssh-vulnkey fails to read key files, with the
1088 exception of host keys unless -a was given.
1089 - In verbose mode, output the name of each file examined.
1090 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
1091 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
1092 - Fix some buffer handling inconsistencies.
1093 - Use xasprintf to build user key file names, avoiding truncation
1094 problems.
1095 - Drop to the user's UID when reading user keys with -a.
1096 - Use EUID rather than UID when run with no file names and without -a.
1097 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
1098 file not installed)".
1099
1100 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
1101 * debconf template translations:
1102 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
1103 - Update French (thanks, Christian Perrier; closes: #481576).
1104 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
1105 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
1106 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
1107 - Update Czech (thanks, Miroslav Kure; closes: #481624).
1108 - Update German (thanks, Helge Kreutzmann; closes: #481676).
1109 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
1110 - Update Basque (thanks, Piarres Beobide; closes: #481836).
1111 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
1112 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
1113 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
1114 #482341).
1115 - Update Turkish (thanks, Mert Dirik; closes: #482548).
1116 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
1117 - Update Swedish (thanks, Martin Bagge; closes: #482464).
1118 - Update Italian (thanks, Luca Monducci; closes: #482808).
1119
1120 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
1121
1122openssh (1:4.7p1-10) unstable; urgency=low
1123
1124 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
1125 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
1126 (LP: #230029), and treats # as introducing a comment even if it is
1127 preceded by whitespace.
1128
1129 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
1130
1131openssh (1:4.7p1-9) unstable; urgency=critical
1132
1133 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
1134 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
1135 - Add key blacklisting support. Keys listed in
1136 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
1137 sshd, unless "PermitBlacklistedKeys yes" is set in
1138 /etc/ssh/sshd_config.
1139 - Add a new program, ssh-vulnkey, which can be used to check keys
1140 against these blacklists.
1141 - Depend on openssh-blacklist.
1142 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
1143 0.9.8g-9.
1144 - Automatically regenerate known-compromised host keys, with a
1145 critical-priority debconf note. (I regret that there was no time to
1146 gather translations.)
1147
1148 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
1149
1150openssh (1:4.7p1-8) unstable; urgency=high
1151
1152 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
1153 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
1154 configurations (LP: #211400).
1155 * Tweak scp's reporting of filenames in verbose mode to be a bit less
1156 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
1157 * Backport from 4.9p1:
1158 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
1159 specified.
1160 - Add no-user-rc authorized_keys option to disable execution of
1161 ~/.ssh/rc.
1162 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
1163 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
1164 somehow been omitted from a previous version of this patch (closes:
1165 #474246).
1166
1167 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
1168
1169openssh (1:4.7p1-7) unstable; urgency=low
1170
1171 * Ignore errors writing to oom_adj (closes: #473573).
1172
1173 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
1174
1175openssh (1:4.7p1-6) unstable; urgency=low
1176
1177 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
1178 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
1179
1180 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
1181
1182openssh (1:4.7p1-5) unstable; urgency=low
1183
1184 * Recommends: xauth rather than Suggests: xbase-clients.
1185 * Document in ssh(1) that '-S none' disables connection sharing
1186 (closes: #471437).
1187 * Patch from Red Hat / Fedora:
1188 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
1189 all address families, preventing hijacking of X11 forwarding by
1190 unprivileged users when both IPv4 and IPv6 are configured (closes:
1191 #463011).
1192 * Use printf rather than echo -en (a bashism) in openssh-server.config and
1193 openssh-server.preinst.
1194 * debconf template translations:
1195 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
1196
1197 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
1198
1199openssh (1:4.7p1-4) unstable; urgency=low
1200
1201 [ Caleb Case ]
1202 * Fix configure detection of getseuserbyname and
1203 get_default_context_with_level (closes: #465614, LP: #188136).
1204
1205 [ Colin Watson ]
1206 * Include the autogenerated debian/copyright in the source package.
1207 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
1208 SSHD_PAM_SERVICE (closes: #255870).
1209
1210 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
1211
1212openssh (1:4.7p1-3) unstable; urgency=low
1213
1214 * Improve grammar of ssh-askpass-gnome description.
1215 * Backport from upstream:
1216 - Use the correct packet maximum sizes for remote port and agent
1217 forwarding. Prevents the server from killing the connection if too
1218 much data is queued and an excessively large packet gets sent
1219 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
1220 * Allow passing temporary daemon parameters on the init script's command
1221 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
1222 Marc Haber; closes: #458547).
1223
1224 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
1225
1226openssh (1:4.7p1-2) unstable; urgency=low
1227
1228 * Adjust many relative links in faq.html to point to
1229 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
1230 * Pass --with-mantype=doc to configure rather than build-depending on
1231 groff (closes: #460121).
1232 * Add armel to architecture list for libselinux1-dev build-dependency
1233 (closes: #460136).
1234 * Drop source-compatibility with Debian 3.0:
1235 - Remove support for building with GNOME 1. This allows simplification
1236 of our GNOME build-dependencies (see #460136).
1237 - Remove hacks to support the old PAM configuration scheme.
1238 - Remove compatibility for building without po-debconf.
1239 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
1240 can see, the GTK2 version of ssh-askpass-gnome has never required
1241 libgnomeui-dev.
1242
1243 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1244
1245openssh (1:4.7p1-1) unstable; urgency=low
1246
1247 * New upstream release (closes: #453367).
1248 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1249 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1250 (closes: #444738).
1251 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1252 installations are unchanged.
1253 - The SSH channel window size has been increased, and both ssh(1)
1254 sshd(8) now send window updates more aggressively. These improves
1255 performance on high-BDP (Bandwidth Delay Product) networks.
1256 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1257 saves 2 hash calls per packet and results in 12-16% speedup for
1258 arcfour256/hmac-md5.
1259 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1260 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1261 20% faster than HMAC-MD5.
1262 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1263 error when the ExitOnForwardFailure option is set.
1264 - ssh(1) returns a sensible exit status if the control master goes away
1265 without passing the full exit status.
1266 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1267 gethostname(2), allowing hostbased authentication to work.
1268 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1269 - Encode non-printing characters in scp(1) filenames. These could cause
1270 copies to be aborted with a "protocol error".
1271 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1272 that wtmp and lastlog records are correctly updated.
1273 - Report GSSAPI mechanism in errors, for libraries that support multiple
1274 mechanisms.
1275 - Improve documentation for ssh-add(1)'s -d option.
1276 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1277 into the client.
1278 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1279 have been established.
1280 - In scp(1), do not truncate non-regular files.
1281 - Improve exit message from ControlMaster clients.
1282 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1283 whereupon it would exit with a fatal error (closes: #365541).
1284 - pam_end() was not being called if authentication failed
1285 (closes: #405041).
1286 - Manual page datestamps updated (closes: #433181).
1287 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1288 - Includes documentation on copying files with colons using scp
1289 (closes: #303453).
1290 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1291 (closes: #453285).
1292 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1293 * Refactor debian/rules configure and make invocations to make development
1294 easier.
1295 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1296 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1297 * Document the non-default options we set as standard in ssh_config(5) and
1298 sshd_config(5) (closes: #327886, #345628).
1299 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1300 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1301 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1302 * Update copyright dates for Kerberos patch in debian/copyright.head.
1303 * Policy version 3.7.3: no changes required.
1304
1305 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1306
1307openssh (1:4.6p1-7) unstable; urgency=low
1308
1309 * Don't build PIE executables on m68k (closes: #451192).
1310 * Use autotools-dev's recommended configure --build and --host options.
1311 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1312 rather than Matthew.
1313 * Check whether deluser exists in postrm (closes: #454085).
1314
1315 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1316
1317openssh (1:4.6p1-6) unstable; urgency=low
1318
1319 * Remove blank line between head comment and first template in
1320 debian/openssh-server.templates.master; apparently it confuses some
1321 versions of debconf.
1322 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1323 Pospisek; closes: #441817).
1324 * Discard error output from dpkg-query in preinsts, in case the ssh
1325 metapackage is not installed.
1326 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1327 (closes: #450632).
1328 * Suppress error from debian/rules if lsb-release is not installed.
1329 * Don't ignore errors from 'make -C contrib clean'.
1330 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1331 Desktop Menu Specification.
1332 * debconf template translations:
1333 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1334 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1335 closes: #447145).
1336
1337 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1338
1339openssh (1:4.6p1-5) unstable; urgency=low
1340
1341 * Identify ssh as a metapackage rather than a transitional package. It's
1342 still useful as a quick way to install both the client and the server.
1343 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1344 Simó; closes: #221675).
1345 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1346 Eisentraut; closes: #291534).
1347 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1348 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1349 closes: #234627).
1350 * Build-depend on libselinux1-dev on lpia.
1351 * openssh-client Suggests: keychain.
1352 * debconf template translations:
1353 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1354
1355 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1356
1357openssh (1:4.6p1-4) unstable; urgency=low
1358
1359 * Don't build PIE executables on hppa, as they crash.
1360
1361 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1362
1363openssh (1:4.6p1-3) unstable; urgency=low
1364
1365 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1366 * Fix broken switch fallthrough when SELinux is running in permissive mode
1367 (closes: #430838).
1368 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1369
1370 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1371
1372openssh (1:4.6p1-2) unstable; urgency=low
1373
1374 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1375 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1376 (i.e. before the logging system is initialised).
1377 * Suppress "Connection to <host> closed" and "Connection to master closed"
1378 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1379 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1380 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1381 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1382 sshd_config(5).
1383 * Add try-restart action to init script.
1384 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1385 interfaces appear (LP: #103436).
1386 * Backport from upstream:
1387 - Move C/R -> kbdint special case to after the defaults have been
1388 loaded, which makes ChallengeResponse default to yes again. This was
1389 broken by the Match changes and not fixed properly subsequently
1390 (closes: #428968).
1391 - Silence spurious error messages from hang-on-exit fix
1392 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1393
1394 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1395
1396openssh (1:4.6p1-1) unstable; urgency=low
1397
1398 * New upstream release (closes: #395507, #397961, #420035). Important
1399 changes not previously backported to 4.3p2:
1400 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1401 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1402 used to determine the validity of usernames on some platforms.
1403 + Implemented conditional configuration in sshd_config(5) using the
1404 "Match" directive. This allows some configuration options to be
1405 selectively overridden if specific criteria (based on user, group,
1406 hostname and/or address) are met. So far a useful subset of
1407 post-authentication options are supported and more are expected to
1408 be added in future releases.
1409 + Add support for Diffie-Hellman group exchange key agreement with a
1410 final hash of SHA256.
1411 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1412 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1413 the execution of the specified command regardless of what the user
1414 requested. This is very useful in conjunction with the new "Match"
1415 option.
1416 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1417 permitopen="..." authorized_keys option, allowing fine-grained
1418 control over the port-forwardings that a user is allowed to
1419 establish.
1420 + Add optional logging of transactions to sftp-server(8).
1421 + ssh(1) will now record port numbers for hosts stored in
1422 ~/.ssh/known_hosts when a non-standard port has been requested
1423 (closes: #50612).
1424 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1425 non-zero exit code) when requested port forwardings could not be
1426 established.
1427 + Extend sshd_config(5) "SubSystem" declarations to allow the
1428 specification of command-line arguments.
1429 + Replacement of all integer overflow susceptible invocations of
1430 malloc(3) and realloc(3) with overflow-checking equivalents.
1431 + Many manpage fixes and improvements.
1432 + Add optional support for OpenSSL hardware accelerators (engines),
1433 enabled using the --with-ssl-engine configure option.
1434 + Tokens in configuration files may be double-quoted in order to
1435 contain spaces (closes: #319639).
1436 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1437 session exits very quickly (closes: #307890).
1438 + Fix some incorrect buffer allocation calculations (closes: #410599).
1439 + ssh-add doesn't ask for a passphrase if key file permissions are too
1440 liberal (closes: #103677).
1441 + Likewise, ssh doesn't ask either (closes: #99675).
1442 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1443 + sshd now allows the enabling and disabling of authentication methods
1444 on a per user, group, host and network basis via the Match directive
1445 in sshd_config.
1446 + Fixed an inconsistent check for a terminal when displaying scp
1447 progress meter (closes: #257524).
1448 + Fix "hang on exit" when background processes are running at the time
1449 of exit on a ttyful/login session (closes: #88337).
1450 * Update to current GSSAPI patch from
1451 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1452 install ChangeLog.gssapi.
1453 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1454 * Use LSB functions in init scripts, and add an LSB-style header (partly
1455 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1456 * Move init script start links to S16, move rc1 stop link to K84, and
1457 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1458 closes: #122188).
1459 * Emit a slightly more informative message from the init script if
1460 /dev/null has somehow become not a character device (closes: #369964).
1461 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1462 * Merge from Ubuntu:
1463 - Build position-independent executables (only for debs, not for udebs)
1464 to take advantage of address space layout randomisation.
1465 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1466 the default path.
1467 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1468 openssh-client dependency.
1469
1470 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1471
1472openssh (1:4.3p2-11) unstable; urgency=low
1473
1474 * It's been four and a half years now since I took over as "temporary"
1475 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1476 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1477 as Uploaders.
1478 * Use dpkg-query to fetch conffile md5sums rather than parsing
1479 /var/lib/dpkg/status directly.
1480 * openssh-client Suggests: libpam-ssh (closes: #427840).
1481 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1482 exits successfully if sshd is already running (closes: #426858).
1483
1484 * Apply results of debconf templates and package descriptions review by
1485 debian-l10n-english (closes: #420107, #420742).
1486 * debconf template translations:
1487 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1488 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1489 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1490 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1491 closes: #420651).
1492 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1493 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1494 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1495 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1496 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1497 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1498 - Update Italian (thanks, Luca Monducci; closes: #421348).
1499 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1500 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1501 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1502 closes: #420862).
1503 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1504 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1505 - Update French (thanks, Christian Perrier).
1506 - Add Korean (thanks, Sunjae Park; closes: #424008).
1507 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1508
1509 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1510
1511openssh (1:4.3p2-10) unstable; urgency=low
1512
1513 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1514 * Increase MAX_SESSIONS to 64.
1515
1516 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1517
1518openssh (1:4.3p2-9) unstable; urgency=high
1519
1520 [ Russ Allbery ]
1521 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1522 (closes: #404863).
1523 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1524
1525 [ Colin Watson ]
1526 * debconf template translations:
1527 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1528
1529 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1530
1531openssh (1:4.3p2-8) unstable; urgency=medium
1532
1533 [ Vincent Untz ]
1534 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1535 icon extension from .desktop file (closes:
1536 https://launchpad.net/bugs/27152).
1537
1538 [ Colin Watson ]
1539 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1540 sufficient to replace conffiles (closes: #402804).
1541 * Make GSSAPICleanupCreds a compatibility alias for
1542 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1543 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1544 away from them on upgrade.
1545 * It turns out that the people who told me that removing a conffile in the
1546 preinst was sufficient to have dpkg replace it without prompting when
1547 moving a conffile between packages were very much mistaken. As far as I
1548 can tell, the only way to do this reliably is to write out the desired
1549 new text of the conffile in the preinst. This is gross, and requires
1550 shipping the text of all conffiles in the preinst too, but there's
1551 nothing for it. Fortunately this nonsense is only required for smooth
1552 upgrades from sarge.
1553 * debconf template translations:
1554 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1555
1556 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1557
1558openssh (1:4.3p2-7) unstable; urgency=medium
1559
1560 [ Colin Watson ]
1561 * Ignore errors from usermod when changing sshd's shell, since it will
1562 fail if the sshd user is not local (closes: #398436).
1563 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1564 to avoid unnecessary conffile resolution steps for administrators
1565 (thanks, Jari Aalto; closes: #335259).
1566 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1567 Pfaff; closes: #391248).
1568 * When installing openssh-client or openssh-server from scratch, remove
1569 any unchanged conffiles from the pre-split ssh package to work around a
1570 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1571
1572 [ Russ Allbery ]
1573 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1574 in sshd_config (closes: #390986).
1575 * Default client to attempting GSSAPI authentication.
1576 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1577 found.
1578 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1579 delegation (closes: #401483).
1580
1581 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1582
1583openssh (1:4.3p2-6) unstable; urgency=low
1584
1585 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1586 * Backport from 4.5p1:
1587 - Fix a bug in the sshd privilege separation monitor that weakened its
1588 verification of successful authentication. This bug is not known to be
1589 exploitable in the absence of additional vulnerabilities.
1590 * openssh-server Suggests: molly-guard (closes: #395473).
1591 * debconf template translations:
1592 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1593
1594 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1595
1596openssh (1:4.3p2-5.1) unstable; urgency=low
1597
1598 * NMU to update SELinux patch, bringing it in line with current selinux
1599 releases. The patch for this NMU is simply the Bug#394795 patch,
1600 and no other changes. (closes: #394795)
1601
1602 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1603
1604openssh (1:4.3p2-5) unstable; urgency=low
1605
1606 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1607 * debconf template translations:
1608 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1609
1610 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1611
1612openssh (1:4.3p2-4) unstable; urgency=high
1613
1614 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1615 patch yet):
1616 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1617 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1618 time expired (closes: #389995).
1619 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1620 signal handler was vulnerable to a race condition that could be
1621 exploited to perform a pre-authentication denial of service. On
1622 portable OpenSSH, this vulnerability could theoretically lead to
1623 pre-authentication remote code execution if GSSAPI authentication is
1624 enabled, but the likelihood of successful exploitation appears remote.
1625
1626 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1627 Hertzog; closes: #369395).
1628 * Remove no-longer-used ssh/insecure_rshd debconf template.
1629 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1630
1631 * debconf template translations:
1632 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1633 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1634 closes: #382966).
1635
1636 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1637
1638openssh (1:4.3p2-3) unstable; urgency=low
1639
1640 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1641 https://launchpad.net/bugs/50702).
1642 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1643 Introduces dependency on passwd for usermod.
1644 * debconf template translations:
1645 - Update French (thanks, Denis Barbier; closes: #368503).
1646 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1647 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1648
1649 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1650
1651openssh (1:4.3p2-2) unstable; urgency=low
1652
1653 * Include commented-out pam_access example in /etc/pam.d/ssh.
1654 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1655 server configuration, as otherwise 'sshd -t' will complain about the
1656 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1657 * debconf template translations:
1658 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1659 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1660 - Update Italian (thanks, Luca Monducci; closes: #367186).
1661 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1662 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1663
1664 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1665
1666openssh (1:4.3p2-1) unstable; urgency=low
1667
1668 * New upstream release (closes: #361032).
1669 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1670 subshell to perform local to local, and remote to remote copy
1671 operations. This subshell exposed filenames to shell expansion twice;
1672 allowing a local attacker to create filenames containing shell
1673 metacharacters that, if matched by a wildcard, could lead to execution
1674 of attacker-specified commands with the privilege of the user running
1675 scp (closes: #349645).
1676 - Add support for tunneling arbitrary network packets over a connection
1677 between an OpenSSH client and server via tun(4) virtual network
1678 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1679 between the client and server providing real network connectivity at
1680 layer 2 or 3. This feature is experimental.
1681 - Reduce default key length for new DSA keys generated by ssh-keygen
1682 back to 1024 bits. DSA is not specified for longer lengths and does
1683 not fully benefit from simply making keys longer. As per FIPS 186-2
1684 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1685 smaller or larger than 1024 bits.
1686 - Fixed X forwarding failing to start when the X11 client is executed in
1687 background at the time of session exit.
1688 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1689 without arguments (closes: #114894).
1690 - Fix timing variance for valid vs. invalid accounts when attempting
1691 Kerberos authentication.
1692 - Ensure that ssh always returns code 255 on internal error
1693 (closes: #259865).
1694 - Cleanup wtmp files on SIGTERM when not using privsep.
1695 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1696 lingering sockets from previous session (X11 applications can
1697 sometimes not connect to 127.0.0.1:60xx) (closes:
1698 https://launchpad.net/bugs/25528).
1699 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1700 duping /dev/null to them if necessary.
1701 - Xauth list invocation had bogus "." argument.
1702 - Remove internal assumptions on key exchange hash algorithm and output
1703 length, preparing OpenSSH for KEX methods with alternate hashes.
1704 - Ignore junk sent by a server before it sends the "SSH-" banner.
1705 - Many manual page improvements.
1706 - Lots of cleanups, including fixes to memory leaks on error paths and
1707 possible crashes.
1708 * Update to current GSSAPI patch from
1709 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1710 (closes: #352042).
1711 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1712 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1713 when PAM is enabled, but relies on PAM to do it.
1714 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1715 (closes: #349896).
1716 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1717 templates to make boolean short descriptions end with a question mark
1718 and to avoid use of the first person.
1719 * Ship README.tun.
1720 * Policy version 3.7.2: no changes required.
1721 * debconf template translations:
1722 - Update Italian (thanks, Luca Monducci; closes: #360348).
1723 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1724
1725 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1726
1727openssh (1:4.2p1-8) unstable; urgency=low
1728
1729 [ Frans Pop ]
1730 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1731 rather than constructing udebs by steam.
1732 * Require debhelper 5.0.22, which generates correct shared library
1733 dependencies for udebs (closes: #360068). This build-dependency can be
1734 ignored if building on sarge.
1735
1736 [ Colin Watson ]
1737 * Switch to debhelper compatibility level 4, since we now require
1738 debhelper 4 even on sarge anyway for udeb support.
1739
1740 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1741
1742openssh (1:4.2p1-7) unstable; urgency=low
1743
1744 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1745 rather than the deb. Fixed.
1746
1747 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1748
1749openssh (1:4.2p1-6) unstable; urgency=low
1750
1751 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1752 to the normal and superuser paths and /usr/games to the normal path.
1753 * When the client receives a signal, don't fatal() with "Killed by signal
1754 %d." (which produces unhelpful noise on stderr and causes confusion for
1755 users of some applications that wrap ssh); instead, generate a debug
1756 message and exit with the traditional status (closes: #313371).
1757 * debconf template translations:
1758 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1759 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1760 closes: #341371).
1761 - Correct erroneously-changed Last-Translator headers in Greek and
1762 Spanish translations.
1763
1764 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1765
1766openssh (1:4.2p1-5) unstable; urgency=low
1767
1768 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1769 * Build-depend on libselinux1-dev on armeb.
1770 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1771 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1772 transition, since otherwise who knows what the buildds will do. If
1773 you're building openssh yourself, you can safely ignore this and use an
1774 older libssl-dev.
1775
1776 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1777
1778openssh (1:4.2p1-4) unstable; urgency=low
1779
1780 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1781 (closes: #328606).
1782
1783 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1784
1785openssh (1:4.2p1-3) unstable; urgency=low
1786
1787 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1788 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1789 different version of the gssapi authentication method (thanks, Aaron M.
1790 Ucko; closes: #328388).
1791 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1792 the woody-compatibility hack works even with po-debconf 0.9.0.
1793
1794 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1795
1796openssh (1:4.2p1-2) unstable; urgency=low
1797
1798 * Annotate 1:4.2p1-1 changelog with CVE references.
1799 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1800 - Add GSSAPI key exchange support from
1801 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1802 Frost).
1803 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1804 - openssh-client and openssh-server replace ssh-krb5.
1805 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1806 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1807 gss-serv-krb5.c.
1808
1809 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1810
1811openssh (1:4.2p1-1) unstable; urgency=low
1812
1813 * New upstream release.
1814 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1815 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1816 port forwardings when no listen address was explicitly specified
1817 (closes: #326065).
1818 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1819 credentials. This code is only built in openssh-krb5, not openssh, but
1820 I mention the CVE reference here anyway for completeness.
1821 - Add a new compression method ("Compression delayed") that delays zlib
1822 compression until after authentication, eliminating the risk of zlib
1823 vulnerabilities being exploited by unauthenticated users. Note that
1824 users of OpenSSH versions earlier than 3.5 will need to disable
1825 compression on the client or set "Compression yes" (losing this
1826 security benefit) on the server.
1827 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1828 from 1024 to 2048 bits (closes: #181162).
1829 - Many bugfixes and improvements to connection multiplexing.
1830 - Don't pretend to accept $HOME (closes: #208648).
1831 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1832 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1833 problems when ssh is left un-upgraded (closes: #324695).
1834 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1835 At least when X11UseLocalhost is turned on, which is the default, the
1836 security risks of using X11 forwarding are risks to the client, not to
1837 the server (closes: #320104).
1838
1839 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1840
1841openssh (1:4.1p1-7) unstable; urgency=low
1842
1843 * Do the IDEA host key check on a temporary file to avoid altering
1844 /etc/ssh/ssh_host_key itself (closes: #312312).
1845 * Work around the ssh-askpass alternative somehow ending up in manual mode
1846 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1847 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1848 * Fix XSIish uses of 'test' in openssh-server.preinst.
1849 * Policy version 3.6.2: no changes required.
1850
1851 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1852
1853openssh (1:4.1p1-6) unstable; urgency=low
1854
1855 * Fix one-character typo that meant the binaries in openssh-client and
1856 openssh-server got recompiled with the wrong options during
1857 'debian/rules install' (closes: #317088, #317238, #317241).
1858
1859 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1860
1861openssh (1:4.1p1-5) unstable; urgency=low
1862
1863 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1864 * Drop priority of ssh to extra to match the override file.
1865 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1866 /usr/share/doc/openssh-client (closes: #314745).
1867 * Ship README.dns (closes: #284874).
1868 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1869 permissions (closes: #314956).
1870 * Allow ~/.ssh/config to be group-writable, provided that the group in
1871 question contains only the file's owner (closes: #314347).
1872 * debconf template translations:
1873 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1874 closes: #315477).
1875 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1876
1877 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1878
1879openssh (1:4.1p1-4) unstable; urgency=low
1880
1881 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1882 only conflicts with ssh (closes: #312475).
1883 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1884 - Added SELinux capability, and turned it on be default. Added
1885 restorecon calls in preinst and postinst (should not matter if the
1886 machine is not SELinux aware). By and large, the changes made should
1887 have no effect unless the rules file calls --with-selinux; and even
1888 then there should be no performance hit for machines not actively
1889 running SELinux.
1890 - Modified the preinst and postinst to call restorecon to set the
1891 security context for the generated public key files.
1892 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1893 may want to also include pam_selinux.so.
1894 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1895 are available.
1896 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1897 /usr/lib/openssh/sftp-server (closes: #312891).
1898 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1899 * debconf template translations:
1900 - Update German (thanks, Jens Seidel; closes: #313949).
1901
1902 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1903
1904openssh (1:4.1p1-3) unstable; urgency=low
1905
1906 * Upload to unstable.
1907
1908 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1909
1910openssh (1:4.1p1-2) experimental; urgency=low
1911
1912 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1913 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1914 this should edit sshd_config instead (closes: #147212).
1915 * Since ssh-keysign isn't used by default (you need to set
1916 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1917 question to ask whether it should be setuid is overkill, and the
1918 question text had got out of date anyway. Remove this question, ship
1919 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1920 debconf question was previously set to false.
1921 * Add lintian overrides for the above (setuid-binary,
1922 no-debconf-templates).
1923 * Fix picky lintian errors about slogin symlinks.
1924 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1925 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1926
1927 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1928
1929openssh (1:4.1p1-1) experimental; urgency=low
1930
1931 * New upstream release.
1932 - Normalise socket addresses returned by get_remote_hostname(), fixing
1933 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1934 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1935 (closes: #295757, #308868, and possibly others; may open other bugs).
1936 Use PAM password authentication to avoid #278394. In future I may
1937 provide two sets of binaries built with and without this option, since
1938 it seems I can't win.
1939 * Disable ChallengeResponseAuthentication in new installations, returning
1940 to PasswordAuthentication by default, since it now supports PAM and
1941 apparently works better with a non-threaded sshd (closes: #247521).
1942 * openssh-server Suggests: rssh (closes: #233012).
1943 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1944 and configuration files to match (closes: #87900, #151321).
1945 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1946 (closes: #141979).
1947
1948 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1949
1950openssh (1:4.0p1-1) experimental; urgency=low
1951
1952 * New upstream release.
1953 - Port-forwarding specifications now take optional bind addresses, and
1954 the server allows client-specified bind addresses for remote port
1955 forwardings when configured with "GatewayPorts clientspecified"
1956 (closes: #87253, #192206).
1957 - ssh and ssh-keyscan now support hashing of known_hosts files for
1958 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1959 managing known_hosts files, which understand hashing.
1960 - sftp supports command history and editing support using libedit
1961 (closes: #287013).
1962 - Have scp and sftp wait for the spawned ssh to exit before they exit
1963 themselves, allowing ssh to restore terminal modes (closes: #257130).
1964 - Improved the handling of bad data in authorized_keys files,
1965 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1966 in keys only produce errors in auth.log now (closes: #220726).
1967 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1968 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1969 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1970 closes: #296487).
1971 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1972 * Hurd build fixes (although sshd still doesn't work):
1973 - Restore X forwarding fix from #102991, lost somewhere along the way.
1974 - Link with -lcrypt.
1975 - Link with -lpthread rather than -pthread.
1976 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1977 satisfy build-dependencies.
1978 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1979 * Enable HashKnownHosts by default. This only affects new entries; use
1980 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1981 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1982 (closes: #307069).
1983 * debconf template translations:
1984 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1985 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1986 - Synchronise Spanish with sarge branch (thanks, Javier
1987 Fernández-Sanguino Peña; closes: #298536).
1988 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1989
1990 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1991
1992openssh (1:3.9p1-3) experimental; urgency=low
1993
1994 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1995 * Add debian/watch file.
1996
1997 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1998
1999openssh (1:3.9p1-2) experimental; urgency=low
2000
2001 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
2002 appears to be sufficient and more useful (closes: #162996).
2003 * Depend on debconf | debconf-2.0.
2004 * Drop LoginGraceTime back to the upstream default of two minutes on new
2005 installs (closes: #289573).
2006 * debconf template translations from Ubuntu bug #1232:
2007 - Update Greek (thanks, Logiotatidis George).
2008 - Update Spanish (thanks, Santiago Erquicia).
2009
2010 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
2011
2012openssh (1:3.9p1-1) experimental; urgency=low
2013
2014 * New upstream release.
2015 - PAM password authentication implemented again (closes: #238699,
2016 #242119).
2017 - Implemented the ability to pass selected environment variables between
2018 the client and the server.
2019 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
2020 (closes: #228828).
2021 - Fix res_query detection (closes: #242462).
2022 - 'ssh -c' documentation improved (closes: #265627).
2023 * Pass LANG and LC_* environment variables from the client by default, and
2024 accept them to the server by default in new installs, although not on
2025 upgrade (closes: #264024).
2026 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
2027 * Expand on openssh-client package description (closes: #273831).
2028
2029 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
2030
2031openssh (1:3.8.1p1-14) experimental; urgency=low
2032
2033 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
2034 * Fix timing information leak allowing discovery of invalid usernames in
2035 PAM keyboard-interactive authentication (backported from a patch by
2036 Darren Tucker; closes: #281595).
2037 * Make sure that there's a delay in PAM keyboard-interactive
2038 authentication when PermitRootLogin is not set to yes and the correct
2039 root password is entered (closes: #248747).
2040
2041 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
2042
2043openssh (1:3.8.1p1-13) experimental; urgency=low
2044
2045 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2046 * debconf template translations:
2047 - Update Dutch (thanks, cobaco; closes: #278715).
2048 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2049
2050 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
2051
2052openssh (1:3.8.1p1-12) experimental; urgency=low
2053
2054 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2055 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2056 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2057 implementations apparently have problems with the long version string.
2058 This is of course a bug in those implementations, but since the extent
2059 of the problem is unknown it's best to play safe (closes: #275731).
2060 * debconf template translations:
2061 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2062 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2063 - Update French (thanks, Denis Barbier; closes: #276703).
2064 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2065
2066 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
2067
2068openssh (1:3.8.1p1-11) experimental; urgency=high
2069
2070 * Move sshd_config(5) to openssh-server, where it belongs.
2071 * If PasswordAuthentication is disabled, then offer to disable
2072 ChallengeResponseAuthentication too. The current PAM code will attempt
2073 password-style authentication if ChallengeResponseAuthentication is
2074 enabled (closes: #250369).
2075 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2076 later and then upgraded. Sorry about that ... for this reason, the
2077 default answer is to leave ChallengeResponseAuthentication enabled.
2078
2079 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
2080
2081openssh (1:3.8.1p1-10) experimental; urgency=low
2082
2083 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
2084 too many GNOME people tell me it's the wrong thing to be doing. I've
2085 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
2086
2087 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
2088
2089openssh (1:3.8.1p1-9) experimental; urgency=low
2090
2091 * Split the ssh binary package into openssh-client and openssh-server
2092 (closes: #39741). openssh-server depends on openssh-client for some
2093 common functionality; it didn't seem worth creating yet another package
2094 for this. openssh-client is priority standard, openssh-server optional.
2095 * New transitional ssh package, priority optional, depending on
2096 openssh-client and openssh-server. May be removed once nothing depends
2097 on it.
2098 * When upgrading from ssh to openssh-{client,server}, it's very difficult
2099 for the maintainer scripts to find out what version we're upgrading from
2100 without dodgy dpkg hackery. I've therefore taken the opportunity to move
2101 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
2102 and ssh/user_environment_tell.
2103 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
2104 happens even though we don't know what version we're upgrading from.
2105 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
2106 (until sarge+2) it's still honoured to avoid breaking existing
2107 configurations, but the right approach is now to remove the
2108 openssh-server package if you don't want to run the server. Add a NEWS
2109 item to that effect.
2110
2111 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
2112
2113openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
2114
2115 * Fix timing information leak allowing discovery of invalid usernames in
2116 PAM keyboard-interactive authentication (backported from a patch by
2117 Darren Tucker; closes: #281595).
2118 * Make sure that there's a delay in PAM keyboard-interactive
2119 authentication when PermitRootLogin is not set to yes and the correct
2120 root password is entered (closes: #248747).
2121
2122 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
2123
2124openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
2125
2126 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
2127 * debconf template translations:
2128 - Update Dutch (thanks, cobaco; closes: #278715).
2129 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
2130
2131 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
2132
2133openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
2134
2135 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
2136 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
2137 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
2138 implementations apparently have problems with the long version string.
2139 This is of course a bug in those implementations, but since the extent
2140 of the problem is unknown it's best to play safe (closes: #275731).
2141 * debconf template translations:
2142 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
2143 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
2144 - Update French (thanks, Denis Barbier; closes: #276703).
2145 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
2146
2147 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
2148
2149openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
2150
2151 * If PasswordAuthentication is disabled, then offer to disable
2152 ChallengeResponseAuthentication too. The current PAM code will attempt
2153 password-style authentication if ChallengeResponseAuthentication is
2154 enabled (closes: #250369).
2155 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
2156 later and then upgraded. Sorry about that ... for this reason, the
2157 default answer is to leave ChallengeResponseAuthentication enabled.
2158
2159 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
2160
2161openssh (1:3.8.1p1-8) unstable; urgency=high
2162
2163 * Matthew Vernon:
2164 - Add a GPL exception to the licensing terms of the Debian patch
2165 (closes: #211644).
2166
2167 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
2168
2169openssh (1:3.8.1p1-7) unstable; urgency=low
2170
2171 * Re-enable shadow password support in openssh-server-udeb, at Bastian
2172 Blank's request (closes: #260800).
2173
2174 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
2175
2176openssh (1:3.8.1p1-6) unstable; urgency=low
2177
2178 * Implement hack in
2179 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
2180 openssh-client-udeb to show up as a retrievable debian-installer
2181 component.
2182 * Generate host keys in postinst only if the relevant HostKey directives
2183 are found in sshd_config (closes: #87946).
2184
2185 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
2186
2187openssh (1:3.8.1p1-5) unstable; urgency=medium
2188
2189 * Update German debconf template translation (thanks, Helge Kreutzmann;
2190 closes: #252226).
2191 * Remove Suggests: dnsutils, as it was only needed for
2192 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
2193 * Disable shadow password support in openssh-server-udeb.
2194 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
2195 ssh-copy-id (thanks, David Weinehall; closes: #258517).
2196 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
2197 handler kill the PAM thread if its waitpid() call returns 0, as well as
2198 the previous check for -1 (closes: #252676).
2199 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
2200 more; oh well.
2201
2202 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
2203
2204openssh (1:3.8.1p1-4) unstable; urgency=medium
2205
2206 * Kill off PAM thread if privsep slave dies (closes: #248125).
2207
2208 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
2209
2210openssh (1:3.8.1p1-3) unstable; urgency=low
2211
2212 * Add ssh-keygen to openssh-server-udeb.
2213
2214 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
2215
2216openssh (1:3.8.1p1-2) unstable; urgency=low
2217
2218 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
2219 closes: #248748).
2220 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
2221 (not yet uploaded).
2222 * Restore ssh-askpass-gnome binary, lost by mistake.
2223 * Don't link against libnsl in udeb builds.
2224
2225 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
2226
2227openssh (1:3.8.1p1-1) unstable; urgency=low
2228
2229 * New upstream release.
2230 - Use a longer buffer for tty names in utmp (closes: #247538).
2231 * Make sure there's a newline at the end of sshd_config before adding
2232 'UsePAM yes' (closes: #244829).
2233 * Generate a new .orig.tar.gz without RFC.nroff, and remove
2234 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
2235 documents the obsolete SSH1 protocol, not to mention that it was never a
2236 real RFC but only an Internet-Draft. It's available from
2237 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
2238 it for some reason.
2239 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
2240 in debian-installer. They still need libnss_files to be supplied in udeb
2241 form by glibc.
2242 * Work around lack of res_query weak alias in libresolv on amd64 (see
2243 #242462, awaiting real fix upstream).
2244 * Fix grammar in sshd(8) (closes: #238753).
2245 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2246 * Update Polish debconf template translation (thanks, Emil Nowak;
2247 closes: #242808).
2248 * Add Turkish debconf template translation (thanks, Recai OktaÅŸ;
2249 closes: #246068).
2250
2251 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2252
2253openssh (1:3.8p1-3) unstable; urgency=low
2254
2255 * Remove deprecated ReverseMappingCheck option from newly generated
2256 sshd_config files (closes: #239987).
2257 * Build everything apart from contrib in a subdirectory, to allow for
2258 multiple builds.
2259 * Some older kernels are missing setresuid() and setresgid(), so don't try
2260 to use them. setreuid() and setregid() will do well enough for our
2261 purposes (closes: #239999).
2262
2263 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2264
2265openssh (1:3.8p1-2) unstable; urgency=medium
2266
2267 * Disable PasswordAuthentication for new installations (closes: #236810).
2268 * Turn off the new ForwardX11Trusted by default, returning to the
2269 semantics of 3.7 and earlier, since it seems immature and causes far too
2270 many problems with existing setups. See README.Debian for details
2271 (closes: #237021).
2272
2273 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2274
2275openssh (1:3.8p1-1) unstable; urgency=low
2276
2277 * New upstream release (closes: #232281):
2278 - New PAM implementation based on that in FreeBSD. This runs PAM session
2279 modules before dropping privileges (closes: #132681, #150968).
2280 - Since PAM session modules are run as root, we can turn pam_limits back
2281 on by default, and it no longer spits out "Operation not permitted" to
2282 syslog (closes: #171673).
2283 - Password expiry works again (closes: #153235).
2284 - 'ssh -q' suppresses login banner (closes: #134589).
2285 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2286 - ssh-add prints key comment on each prompt (closes: #181869).
2287 - Punctuation formatting fixed in man pages (closes: #191131).
2288 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2289 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2290 than this, to maintain the standard Debian sshd configuration.
2291 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2292 sshd_config on upgrade. Neither option is supported any more.
2293 * Privilege separation and PAM are now properly supported together, so
2294 remove both debconf questions related to them and simply set it
2295 unconditionally in newly generated sshd_config files (closes: #228838).
2296 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2297 compatibility alias. The semantics differ slightly, though; see
2298 ssh_config(5) for details.
2299 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2300 documented in ssh_config(5), it's not as good as the SSH2 version.
2301 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2302 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2303 * Update config.guess and config.sub from autotools-dev 20040105.1.
2304 * Darren Tucker:
2305 - Reset signal status when starting pam auth thread, prevent hanging
2306 during PAM keyboard-interactive authentications.
2307 - Fix a non-security-critical segfault in PAM authentication.
2308 * Add debconf template translations:
2309 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2310 - Italian (thanks, Renato Gini; closes: #234777).
2311
2312 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2313
2314openssh (1:3.6.1p2-12) unstable; urgency=low
2315
2316 * Update Spanish debconf template translation (thanks, Javier
2317 Fernández-Sanguino Peña; closes: #228242).
2318 * Add debconf template translations:
2319 - Czech (thanks, Miroslav Kure; closes: #230110).
2320 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2321
2322 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2323
2324openssh (1:3.6.1p2-11) unstable; urgency=low
2325
2326 * Comment out pam_limits in default configuration, for now at least
2327 (closes: #198254).
2328 * Use invoke-rc.d (if it exists) to run the init script.
2329 * Backport format string bug fix in sshconnect.c (closes: #225238).
2330 * ssh-copy-id exits if ssh fails (closes: #215252).
2331
2332 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2333
2334openssh (1:3.6.1p2-10) unstable; urgency=low
2335
2336 * Use --retry in init script when restarting rather than sleeping, to make
2337 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2338 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2339 * Update debconf template translations:
2340 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2341 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2342 - Japanese (thanks, Kenshi Muto; closes: #212497).
2343 - Russian (thanks, Ilgiz Kalmetev).
2344 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2345 * Add Dutch debconf template translation (thanks, cobaco;
2346 closes: #215372).
2347 * Update config.guess and config.sub from autotools-dev 20031007.1
2348 (closes: #217696).
2349 * Implement New World Order for PAM configuration, including
2350 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2351 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2352 in your environment. See README.Debian.
2353 * Add more commentary to /etc/pam.d/ssh.
2354
2355 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2356
2357openssh (1:3.6.1p2-9) unstable; urgency=high
2358
2359 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2360 closes: #211434).
2361
2362 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2363
2364openssh (1:3.6.1p2-8) unstable; urgency=high
2365
2366 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2367 (closes: #211324).
2368
2369 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2370
2371openssh (1:3.6.1p2-7) unstable; urgency=high
2372
2373 * Update debconf template translations:
2374 - French (thanks, Christian Perrier; closes: #208801).
2375 - Japanese (thanks, Kenshi Muto; closes: #210380).
2376 * Some small improvements to the English templates courtesy of Christian
2377 Perrier. I've manually unfuzzied a few translations where it was
2378 obvious, on Christian's advice, but the others will have to be updated.
2379 * Document how to generate an RSA1 host key (closes: #141703).
2380 * Incorporate NMU fix for early buffer expansion vulnerability,
2381 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2382
2383 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2384
2385openssh (1:3.6.1p2-6.0) unstable; urgency=high
2386
2387 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2388
2389 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2390
2391openssh (1:3.6.1p2-6) unstable; urgency=medium
2392
2393 * Use a more CVS-friendly means of setting SSH_VERSION.
2394 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2395 Luis Lopes; closes: #208036).
2396 * Don't run 'sshd -t' in init script if the server isn't to be run
2397 (closes: #197576).
2398 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2399 information leakage due to PAM issues with upstream's recent security
2400 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2401 * Policy version 3.6.1: recode this changelog to UTF-8.
2402
2403 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2404
2405openssh (1:3.6.1p2-5) unstable; urgency=low
2406
2407 * Disable cmsg_type check for file descriptor passing when running on
2408 Linux 2.0 (closes: #150976). Remove comments about non-functional
2409 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2410 debconf questions and from README.Debian, since it should all now work.
2411 * Fix "defails" typo in generated sshd_config (closes: #206484).
2412 * Backport upstream patch to strip trailing whitespace (including
2413 newlines) from configuration directives (closes: #192079).
2414
2415 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2416
2417openssh (1:3.6.1p2-4) unstable; urgency=low
2418
2419 * getent can get just one key; no need to use grep (thanks, James Troup).
2420 * Move /usr/local/bin to the front of the default path, following
2421 /etc/login.defs (closes: #201150).
2422 * Remove specifics of problematic countries from package description
2423 (closes: #197040).
2424 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2425 Yagüe; closes: #198456).
2426 * Backport upstream patch to pass monitor signals through to child
2427 (closes: #164797).
2428
2429 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2430
2431openssh (1:3.6.1p2-3) unstable; urgency=low
2432
2433 * Update French debconf template translation (thanks, Christian Perrier;
2434 closes: #194323).
2435 * Version the adduser dependency for --no-create-home (closes: #195756).
2436 * Add a version of moduli(5), namely revision 1.7 of
2437 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2438 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2439
2440 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2441
2442openssh (1:3.6.1p2-2) unstable; urgency=low
2443
2444 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2445 doesn't deal with permissions changes on conffiles (closes: #192966).
2446 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2447 * Add GPL location to copyright file.
2448 * Remove debian/postinst.old.
2449 * Switch to po-debconf, with some careful manual use of po2debconf to
2450 ensure that the source package continues to build smoothly on woody
2451 (closes: #183986).
2452 * Update debconf template translations:
2453 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2454 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2455 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2456 "log.h:59: warning: conflicting types for built-in function `log'". The
2457 OpenSSH log() function has been renamed in upstream CVS.
2458
2459 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2460
2461openssh (1:3.6.1p2-1) unstable; urgency=medium
2462
2463 * New upstream release, including fix for PAM user-discovery security hole
2464 (closes: #191681).
2465 * Fix ChallengeResponseAuthentication default in generated sshd_config
2466 (closes: #106037).
2467 * Put newlines after full stops in man page documentation for
2468 ProtocolKeepAlives and SetupTimeOut.
2469 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2470 gnome-ssh-askpass with -g and -Wall flags.
2471 * Really ask ssh/new_config debconf question before trying to fetch its
2472 value (closes: #188721).
2473 * On purge, remove only the files we know about in /etc/ssh rather than
2474 the whole thing, and remove the directory if that leaves it empty
2475 (closes: #176679).
2476 * ssh has depended on debconf for some time now with no complaints, so:
2477 - Simplify the postinst by relying on debconf being present. (The absent
2478 case was buggy anyway.)
2479 - Get rid of "if you have not installed debconf" text in README.Debian,
2480 and generally update the "/usr/bin/ssh not SUID" entry.
2481 * More README.Debian work:
2482 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2483 make it easier for people to find the former. The upgrade issues
2484 should probably be sorted by version somehow.
2485 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2486 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2487
2488 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2489
2490openssh (1:3.6.1p1-1) unstable; urgency=low
2491
2492 * New upstream release (thanks, Laurence J. Lane).
2493 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2494 override file.
2495
2496 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2497
2498openssh (1:3.6p1-1) unstable; urgency=low
2499
2500 * New upstream release.
2501 - Workaround applied upstream for a bug in the interaction of glibc's
2502 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2503 - As such, it should now be safe to remove --with-ipv4-default, so
2504 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2505 of other merged bugs).
2506 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2507 - scp exits 1 if ssh fails (closes: #138400).
2508 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2509 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2510 (closes: #109795).
2511 * Install /etc/default/ssh non-executable (closes: #185537).
2512
2513 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2514
2515openssh (1:3.5p1-5) unstable; urgency=low
2516
2517 * Add /etc/default/ssh (closes: #161049).
2518 * Run the init script under 'set -e' (closes: #175010).
2519 * Change the default superuser path to include /sbin, /usr/sbin, and
2520 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2521 nice, but that belongs to another package. Without a defined API to
2522 retrieve its settings, parsing it is off-limits.
2523 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2524 support building on stable with GNOME 1, using the alternate
2525 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2526
2527 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2528
2529openssh (1:3.5p1-4) unstable; urgency=low
2530
2531 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2532 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2533 previously it was completely wrong anyway.
2534 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2535 question's default using that information, rather than using debconf as
2536 a registry. Other solutions may be better in the long run, but this is
2537 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2538 * Stop using pam_lastlog, as it doesn't currently work well as a session
2539 module when privilege separation is enabled; it can usually read
2540 /var/log/lastlog but can't write to it. Instead, just use sshd's
2541 built-in support, already enabled by default (closes: #151297, #169938).
2542 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2543 * Add a "this may take some time" warning when creating host keys on
2544 installation (part of #110094).
2545 * When restarting via the init script, check for sshd_not_to_be_run after
2546 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2547 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2548 strangeness (closes: #115138).
2549 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2550 stderr.
2551 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2552 * Rebuild with libssl0.9.7 (closes: #176983).
2553 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2554 be looked at.
2555
2556 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2557
2558openssh (1:3.5p1-3) unstable; urgency=low
2559
2560 * Happy new year!
2561 * Use getent rather than id to find out whether the sshd user exists
2562 (closes: #150974).
2563 * Remove some duplication from the postinst's ssh-keysign setuid code.
2564 * Replace db_text with db_input throughout debian/config. (db_text has
2565 been a compatibility wrapper since debconf 0.1.5.)
2566 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2567 * Use 'make install-nokeys', and disable unused debhelper commands,
2568 thereby forward-porting the last pieces of Zack Weinberg's patch
2569 (closes: #68341).
2570 * Move the man page for gnome-ssh-askpass from the ssh package to
2571 ssh-askpass-gnome (closes: #174449).
2572 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2573 '--' to terminate the list of options (closes: #171554).
2574 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2575 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2576 closes: #174757).
2577 * Document setgid ssh-agent's effect on certain environment variables in
2578 README.Debian (closes: #167974).
2579 * Document interoperability problems between scp and ssh.com's server in
2580 README.Debian, and suggest some workarounds (closes: #174662).
2581
2582 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2583
2584openssh (1:3.5p1-2) unstable; urgency=low
2585
2586 * Mention in the ssh package description that it provides both ssh and
2587 sshd (closes: #99680).
2588 * Create a system group for ssh-agent, not a user group (closes: #167669).
2589
2590 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2591
2592openssh (1:3.5p1-1) unstable; urgency=low
2593
2594 * New upstream release.
2595 - Fixes typo in ssh-add usage (closes: #152239).
2596 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2597 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2598 are deprecated for security reasons and will eventually go away. For
2599 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2600 sshd_config.
2601 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2602 actually doesn't matter, as it drops privileges immediately, but to
2603 avoid confusion the postinst creates a new 'ssh' group for it.
2604 * Obsolete patches:
2605 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2606 1:3.3p1-0.0woody1).
2607 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2608
2609 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2610 * Source the debconf confmodule at the top of the postrm rather than at
2611 the bottom, to avoid making future non-idempotency problems worse (see
2612 #151035).
2613 * Debconf templates:
2614 - Add Polish (thanks, Grzegorz Kusnierz).
2615 - Update French (thanks, Denis Barbier; closes: #132509).
2616 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2617 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2618 this is the selected ssh-askpass alternative (closes: #67775).
2619
2620 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2621
2622openssh (1:3.4p1-4) unstable; urgency=low
2623
2624 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2625 * Restore Russia to list of countries where encryption is problematic (see
2626 #148951 and http://www.average.org/freecrypto/).
2627 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2628 * Drop the PAM special case for hurd-i386 (closes: #99157).
2629 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2630 * Note in README.Debian that you need xauth from xbase-clients on the
2631 server for X11 forwarding (closes: #140269).
2632 * Use correct path to upstream README in copyright file (closes: #146037).
2633 * Document the units for ProtocolKeepAlives (closes: #159479).
2634 * Backport upstream patch to fix hostbased auth (closes: #117114).
2635 * Add -g to CFLAGS.
2636
2637 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2638
2639openssh (1:3.4p1-3) unstable; urgency=low
2640
2641 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2642 Matthew's request. (Normal service will resume in some months' time.)
2643 * Add sharutils to Build-Depends (closes: #138465).
2644 * Stop creating the /usr/doc/ssh symlink.
2645
2646 * Fix some debconf template typos (closes: #160358).
2647 * Split debconf templates into one file per language.
2648 * Add debconf template translations:
2649 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2650 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2651 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2652 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2653 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2654 * Update debconf template translations:
2655 - French (thanks, Igor Genibel; closes: #151361).
2656 - German (thanks, Axel Noetzold; closes: #147069).
2657 * Some of these translations are fuzzy. Please send updates.
2658
2659 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2660
2661openssh (1:3.4p1-2) unstable; urgency=high
2662
2663 * Get a security-fixed version into unstable
2664 * Also tidy README.Debian up a little
2665
2666 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2667
2668openssh (1:3.4p1-1) testing; urgency=high
2669
2670 * Extend my tendrils back into this package (Closes: #150915, #151098)
2671 * thanks to the security team for their work
2672 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2673 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2674 new one
2675 * tell/ask the user about PriviledgeSeparation
2676 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2677 * Remove our previous statoverride on /usr/bin/ssh (only for people
2678 upgrading from a version where we'd put one in ourselves!)
2679 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2680 * Reduce the sleep time in /etc/init.d/ssh during a restart
2681
2682 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2683
2684openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2685
2686 * NMU by the security team.
2687 * New upstream version
2688
2689 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2690
2691openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2692
2693 * NMU by the security team.
2694 * fix error when /etc/ssh/sshd_config exists on new install
2695 * check that user doesn't exist before running adduser
2696 * use openssl internal random unconditionally
2697
2698 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2699
2700openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2701
2702 * NMU by the security team.
2703 * use correct home directory when sshd user is created
2704
2705 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2706
2707openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2708
2709 * NMU by the security team.
2710 * Fix rsa1 key creation (Closes: #150949)
2711 * don't fail if sshd user removal fails
2712 * depends: on adduser (Closes: #150907)
2713
2714 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2715
2716openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2717
2718 * NMU by the security team.
2719 * New upstream version.
2720 - Enable privilege separation by default.
2721 * Include patch from Solar Designer for privilege separation and
2722 compression on 2.2.x kernels.
2723 * Remove --disable-suid-ssh from configure.
2724 * Support setuid ssh-keysign binary instead of setuid ssh client.
2725 * Check sshd configuration before restarting.
2726
2727 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2728
2729openssh (1:3.0.2p1-9) unstable; urgency=high
2730
2731 * Thanks to those who NMUd
2732 * The only change in this version is to debian/control - I've removed
2733 the bit that says you can't export it from the US - it would look
2734 pretty daft to say this about a package in main! Also, it's now OK
2735 to use crypto in France, so I've edited that comment slightly
2736 * Correct a path in README.Debian too (Closes: #138634)
2737
2738 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2739
2740openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2741
2742 * NMU
2743 * Really set urgency to medium this time (oops)
2744 * Fix priority to standard per override while I'm at it
2745
2746 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2747
2748openssh (1:3.0.2p1-8.2) unstable; urgency=low
2749
2750 * NMU with maintainer's permission
2751 * Prepare for upcoming ssh-nonfree transitional packages per
2752 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2753 * Urgency medium because it would really be good to get this into woody
2754 before it releases
2755 * Fix sections to match override file
2756 * Reissued due to clash with non-US -> main move
2757
2758 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2759
2760openssh (1:3.0.2p1-8.1) unstable; urgency=low
2761
2762 * NMU
2763 * Move from non-US to mani
2764
2765 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2766
2767openssh (1:3.0.2p1-8) unstable; urgency=critical
2768
2769 * Security fix - patch from upstream (Closes: #137209, #137210)
2770 * Undo the changes in the unreleased -7, since they appear to break
2771 things here. Accordingly, the code change is minimal, and I'm
2772 happy to get it into testing ASAP
2773
2774 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2775
2776openssh (1:3.0.2p1-7) unstable; urgency=high
2777
2778 * Build to support IPv6 and IPv4 by default again
2779
2780 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2781
2782openssh (1:3.0.2p1-6) unstable; urgency=high
2783
2784 * Correct error in the clean target (Closes: #130868)
2785
2786 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2787
2788openssh (1:3.0.2p1-5) unstable; urgency=medium
2789
2790 * Include the Debian version in our identification, to make it easier to
2791 audit networks for patched versions in future
2792
2793 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2794
2795openssh (1:3.0.2p1-4) unstable; urgency=medium
2796
2797 * If we're asked to not run sshd, stop any running sshd's first
2798 (Closes: #129327)
2799
2800 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2801
2802openssh (1:3.0.2p1-3) unstable; urgency=high
2803
2804 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2805 * Remove extra debconf suggestion (Closes: #128094)
2806 * Mmm. speedy bug-fixing :-)
2807
2808 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2809
2810openssh (1:3.0.2p1-2) unstable; urgency=high
2811
2812 * Fix postinst to not automatically overwrite sshd_config (!)
2813 (Closes: #127842, #127867)
2814 * Add section in README.Debian about the PermitRootLogin setting
2815
2816 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2817
2818openssh (1:3.0.2p1-1) unstable; urgency=high
2819
2820 * Incorporate fix from Colin's NMU
2821 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2822 * Capitalise IETF (Closes: #125379)
2823 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2824 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2825 * Ask people upgrading from potato if they want a new conffile
2826 (Closes: #125642)
2827 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2828 * Frob the default config a little (Closes: #122284, #125827, #125696,
2829 #123854)
2830 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2831 #123552)
2832 * Fix typo in templates file (Closes: #123411)
2833
2834 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2835
2836openssh (1:3.0.1p1-1.2) unstable; urgency=high
2837
2838 * Non-maintainer upload
2839 * Prevent local users from passing environment variables to the login
2840 process when UseLogin is enabled
2841
2842 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2843
2844openssh (1:3.0.1p1-1.1) unstable; urgency=low
2845
2846 * Non-maintainer upload, at Matthew's request.
2847 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2848 ia64 (closes: #122086).
2849
2850 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2851
2852openssh (1:3.0.1p1-1) unstable; urgency=high
2853
2854 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2855 * Building with a libc that works (!) (Closes: #115228)
2856 * Patches forward-ported are -1/-2 options for scp, the improvement to
2857 'waiting for forwarded connections to terminate...'
2858 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2859 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2860 * Remove suidregister leftover from postrm
2861 * Mention key we are making in the postinst
2862 * Default to not enable SSH protocol 1 support, since protocol 2 is
2863 much safer anyway.
2864 * New version of the vpn-fixes patch, from Ian Jackson
2865 * New handling of -q, and added new -qq option; thanks to Jon Amery
2866 * Experimental smartcard support not enabled, since I have no way of
2867 testing it.
2868
2869 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2870
2871openssh (1:2.9p2-6) unstable; urgency=low
2872
2873 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2874 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2875 * call update-alternatives --quiet (Closes: #103314)
2876 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2877 * TEMPORARY fix to provide largefile support using a -D in the cflags
2878 line. long-term, upstream will patch the autoconf stuff
2879 (Closes: #106809, #111849)
2880 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2881 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2882 * Check for files containing a newline character (Closes: #111692)
2883
2884 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2885
2886openssh (1:2.9p2-5) unstable; urgency=high
2887
2888 * Thanks to all the bug-fixers who helped!
2889 * remove sa_restorer assignment (Closes: #102837)
2890 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2891 us access (Closes: #48297)
2892 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2893 * patch from Jonathan Amery to document ssh-keygen behaviour
2894 (Closes:#106643, #107512)
2895 * patch to postinst from Jonathan Amery (Closes: #106411)
2896 * patch to manpage from Jonathan Amery (Closes: #107364)
2897 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2898 documented behaviour (Closes: #64347)
2899 * patch from Ian Jackson to cause us to destroy a file when we scp it
2900 onto itself, rather than dumping bits of our memory into it, which was
2901 a security hole (see #51955)
2902 * patch from Jonathan Amery to document lack of Kerberos support
2903 (Closes: #103726)
2904 * patch from Matthew Vernon to make the 'waiting for connections to
2905 terminate' message more helpful (Closes: #50308)
2906
2907 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2908
2909openssh (1:2.9p2-4) unstable; urgency=high
2910
2911 * Today's build of ssh is strawberry flavoured
2912 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2913 * Tidy up debconf template (Closes: #106152)
2914 * If called non-setuid, then setgid()'s failure should not be fatal (see
2915 #105854)
2916
2917 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2918
2919openssh (1:2.9p2-3) unstable; urgency=low
2920
2921 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2922 * Improve the IdentityFile section in the man page (Closes: #106038)
2923
2924 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2925
2926openssh (1:2.9p2-2) unstable; urgency=low
2927
2928 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2929 * Make PrintLastLog 'no' by default (Closes: #105893)
2930
2931 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2932
2933openssh (1:2.9p2-1) unstable; urgency=low
2934
2935 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2936 * Hopefully, this will close some other bugs too
2937
2938 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2939
2940openssh (1:2.5.2p2-3) unstable; urgency=low
2941
2942 * Taking Over this package
2943 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2944 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2945 * Don't fiddle with conf-files any more (Closes: #69501)
2946
2947 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2948
2949openssh (1:2.5.2p2-2.2) unstable; urgency=low
2950
2951 * NMU
2952 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2953 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2954 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2955 documentation for protocolkeepalives. Makes ssh more generally useful
2956 for scripting uses (Closes: #82877, #99275)
2957 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2958 #98286, #97391)
2959
2960 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2961
2962openssh (1:2.5.2p2-2.1) unstable; urgency=low
2963
2964 * NMU
2965 * Remove duplicate Build-Depends for libssl096-dev and change it to
2966 depend on libssl-dev instaed. Also adding in virtual | real package
2967 style build-deps. (Closes: #93793, #75228)
2968 * Removing add-log entry (Closes: #79266)
2969 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2970 * pam build-dep already exists (Closes: #93683)
2971 * libgnome-dev build-dep already exists (Closes: #93694)
2972 * No longer in non-free (Closes: #85401)
2973 * Adding in fr debconf translations (Closes: #83783)
2974 * Already suggests xbase-clients (Closes: #79741)
2975 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2976 * Providing rsh-client (Closes: #79437)
2977 * hurd patch was already applied (Closes: #76033)
2978 * default set to no (Closes: #73682)
2979 * Adding in a suggests for dnsutils (Closes: #93265)
2980 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2981 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2982 * Adding in debconf dependency
2983
2984 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2985
2986openssh (1:2.5.2p2-2) unstable; urgency=high
2987
2988 * disable the OpenSSL version check in entropy.c
2989 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2990
2991 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2992
2993openssh (1:2.5.2p2-1) unstable; urgency=low
2994
2995 * New upstream release
2996 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2997 * fix double space indent in german templates (closes: #89493)
2998 * make postinst check for ssh_host_rsa_key
2999 * get rid of the last of the misguided debian/rules NMU debris :-/
3000
3001 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
3002
3003openssh (1:2.5.1p2-2) unstable; urgency=low
3004
3005 * rebuild with new debhelper (closes: #89558, #89536, #90225)
3006 * fix broken dpkg-statoverride test in postinst
3007 (closes: #89612, #90474, #90460, #89605)
3008 * NMU bug fixed but not closed in last upload (closes: #88206)
3009
3010 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
3011
3012openssh (1:2.5.1p2-1) unstable; urgency=high
3013
3014 * New upstream release
3015 * fix typo in postinst (closes: #88110)
3016 * revert to setting PAM service name in debian/rules, backing out last
3017 NMU, which also (closes: #88101)
3018 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
3019 * restore printlastlog option patch
3020 * revert to using debhelper, which had been partially disabled in NMUs
3021
3022 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
3023
3024openssh (1:2.5.1p1-1.8) unstable; urgency=high
3025
3026 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
3027
3028 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
3029
3030openssh (1:2.5.1p1-1.7) unstable; urgency=high
3031
3032 * And now we mark the correct binary as setuid, when a user requested
3033 to install it setuid.
3034
3035 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
3036
3037openssh (1:2.5.1p1-1.6) unstable; urgency=high
3038
3039 * Fixes postinst to handle overrides that are already there. Damn, I
3040 should have noticed the bug earlier.
3041
3042 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
3043
3044openssh (1:2.5.1p1-1.5) unstable; urgency=high
3045
3046 * Rebuild ssh with pam-support.
3047
3048 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
3049
3050openssh (1:2.5.1p1-1.4) unstable; urgency=low
3051
3052 * Added Build-Depends on libssl096-dev.
3053 * Fixed sshd_config file to disallow root logins again.
3054
3055 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
3056
3057openssh (1:2.5.1p1-1.3) unstable; urgency=low
3058
3059 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
3060 * Made package policy 3.5.2 compliant.
3061
3062 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
3063
3064openssh (1:2.5.1p1-1.2) unstable; urgency=low
3065
3066 * Added Conflict with sftp, since we now provide our own sftp-client.
3067 * Added a fix for our broken dpkg-statoverride call in the
3068 2.3.0p1-13.
3069 * Fixed some config pathes in the comments of sshd_config.
3070 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
3071 anymore because upstream included the fix.
3072
3073 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
3074
3075openssh (1:2.5.1p1-1.1) unstable; urgency=high
3076
3077 * Another NMU to get the new upstream version 2.5.1p1 into
3078 unstable. (Closes: #87123)
3079 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
3080 * Key Exchange patch is already included by upstream. (Closes: #86015)
3081 * Upgrading should be possible now. (Closes: #85525, #85523)
3082 * Added --disable-suid-ssh as compile option, so ssh won't get installed
3083 suid per default.
3084 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
3085 is available and the mode of the binary should be 4755. And also added
3086 suggestion for a newer dpkg.
3087 (Closes: #85734, #85741, #86876)
3088 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
3089 * scp now understands spaces in filenames (Closes: #53783, #58958,
3090 #66723)
3091 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
3092 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
3093 * ssh supports the usage of other dsa keys via the ssh command line
3094 options. (Closes: #81250)
3095 * Documentation in sshd_config fixed. (Closes: #81088)
3096 * primes file included by upstream and included now. (Closes: #82101)
3097 * scp now allows dots in the username. (Closes: #82477)
3098 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
3099
3100 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
3101
3102openssh (1:2.3.0p1-1.13) unstable; urgency=low
3103
3104 * Config should now also be fixed with this hopefully last NMU.
3105
3106 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
3107
3108openssh (1:2.3.0p1-1.12) unstable; urgency=high
3109
3110 * Added suggest for xbase-clients to control-file. (Closes #85227)
3111 * Applied patch from Markus Friedl to fix a vulnerability in
3112 the rsa keyexchange.
3113 * Fixed position of horizontal line. (Closes: #83613)
3114 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
3115 * Converted package from suidregister to dpkg-statoverride.
3116
3117 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
3118
3119openssh (1:2.3.0p1-1.11) unstable; urgency=medium
3120
3121 * Fixed some typos in the german translation of the debconf
3122 template.
3123
3124 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
3125
3126openssh (1:2.3.0p1-1.10) unstable; urgency=medium
3127
3128 * Fixed double printing of motd. (Closes: #82618)
3129
3130 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
3131
3132openssh (1:2.3.0p1-1.9) unstable; urgency=high
3133
3134 * And the next NMU which includes the patch from Andrew Bartlett
3135 and Markus Friedl to fix the root privileges handling of openssh.
3136 (Closes: #82657)
3137
3138 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
3139
3140openssh (1:2.3.0p1-1.8) unstable; urgency=high
3141
3142 * Applied fix from Ryan Murray to allow building on other architectures
3143 since the hurd patch was wrong. (Closes: #82471)
3144
3145 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
3146
3147openssh (1:2.3.0p1-1.7) unstable; urgency=medium
3148
3149 * Fixed another typo on sshd_config
3150
3151 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
3152
3153openssh (1:2.3.0p1-1.6) unstable; urgency=high
3154
3155 * Added Build-Dependency on groff (Closes: #81886)
3156 * Added Build-Depencency on debhelper (Closes: #82072)
3157 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
3158
3159 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
3160
3161openssh (1:2.3.0p1-1.5) unstable; urgency=high
3162
3163 * Fixed now also the problem with sshd used as default ipv4 and
3164 didn't use IPv6. This should be now fixed.
3165
3166 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
3167
3168openssh (1:2.3.0p1-1.4) unstable; urgency=high
3169
3170 * Fixed buggy entry in postinst.
3171
3172 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
3173
3174openssh (1:2.3.0p1-1.3) unstable; urgency=high
3175
3176 * After finishing the rewrite of the rules-file I had to notice that
3177 the manpage installation was broken. This should now work again.
3178
3179 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
3180
3181openssh (1:2.3.0p1-1.2) unstable; urgency=high
3182
3183 * Fixed the screwed up build-dependency.
3184 * Removed --with-ipv4-default to support ipv6.
3185 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
3186 * Fixed location to sftp-server in config.
3187 * Since debian still relies on /etc/pam.d/ssh instead of moving to
3188 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
3189 * Fixed path to host key in sshd_config.
3190
3191 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
3192
3193openssh (1:2.3.0p1-1.1) unstable; urgency=medium
3194
3195 * NMU with permission of Phil Hands.
3196 * New upstream release
3197 * Update Build-Depends to point to new libssl096.
3198 * This upstream release doesn't leak any information depending
3199 on the setting of PermitRootLogin (Closes: #59933)
3200 * New upstream release contains fix against forcing a client to
3201 do X/agent forwarding (Closes: #76788)
3202 * Changed template to contain correct path to the documentation
3203 (Closes: #67245)
3204 * Added --with-4in6 switch as compile option into debian/rules.
3205 * Added --with-ipv4-default as compile option into debian/rules.
3206 (Closes: #75037)
3207 * Changed default path to also contain /usr/local/bin and
3208 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
3209 * Changed path to sftp-server in sshd_config to match the
3210 our package (Closes: #68347)
3211 * Replaced OpenBSDh with OpenBSD in the init-script.
3212 * Changed location to original source in copyright.head
3213 * Changed behaviour of init-script when invoked with the option
3214 restart (Closes: #68706,#72560)
3215 * Added a note about -L option of scp to README.Debian
3216 * ssh won't print now the motd if invoked with -t option
3217 (Closes: #59933)
3218 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
3219 * Added a note about tcp-wrapper support to README.Debian
3220 (Closes: #72807,#22190)
3221 * Removed two unneeded options from building process.
3222 * Added sshd.pam into debian dir and install it.
3223 * Commented out unnecessary call to dh_installinfo.
3224 * Added a line to sshd.pam so that limits will be paid attention
3225 to (Closes: #66904)
3226 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
3227 * scp won't override files anymore (Closes: 51955)
3228 * Removed pam_lastlog module, so that the lastlog is now printed
3229 only once (Closes: #71742, #68335, #69592, #71495, #77781)
3230 * If password is expired, openssh now forces the user to change it.
3231 (Closes: #51747)
3232 * scp should now have no more problems with shell-init-files that
3233 produces ouput (Closes: #56280,#59873)
3234 * ssh now prints the motd correctly (Closes: #66926)
3235 * ssh upgrade should disable ssh daemon only if users has choosen
3236 to do so (Closes: #67478)
3237 * ssh can now be installed suid (Closes: #70879)
3238 * Modified debian/rules to support hurd.
3239
3240 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3241
3242openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3243
3244 * Non-Maintainer Upload
3245 * Check for new returns in the new libc
3246 (closes: #72803, #74393, #72797, #71307, #71702)
3247 * Link against libssl095a (closes: #66304)
3248 * Correct check for PermitRootLogin (closes: #69448)
3249
3250 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3251
3252openssh (1:2.2.0p1-1) unstable; urgency=low
3253
3254 * New upstream release
3255
3256 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3257
3258openssh (1:2.1.1p4-3) unstable; urgency=low
3259
3260 * add rsh alternatives
3261 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3262 * do the IPV4_DEFAULT thing properly this time
3263
3264 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3265
3266openssh (1:2.1.1p4-2) unstable; urgency=low
3267
3268 * reinstate manpage .out patch from 1:1.2.3
3269 * fix typo in postinst
3270 * only compile ssh with IPV4_DEFAULT
3271 * apply James Troup's patch to add a -o option to scp and updated manpage
3272
3273 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3274
3275openssh (1:2.1.1p4-1) unstable; urgency=low
3276
3277 * New upstream release
3278
3279 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3280
3281openssh (1:1.2.3-10) unstable; urgency=low
3282
3283 * add version to libpam-modules dependency, because old versions of
3284 pam_motd make it impossible to log in.
3285
3286 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3287
3288openssh (1:1.2.3-9) frozen unstable; urgency=low
3289
3290 * force location of /usr/bin/X11/xauth
3291 (closes: #64424, #66437, #66859) *RC*
3292 * typos in config (closes: #66779, #66780)
3293 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3294 script died in an unusual way --- I've reversed this (closes: #66335)
3295 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3296 (closes: #65981)
3297 * change default for PermitRootLogin to "no" (closes: #66406)
3298
3299 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3300
3301openssh (1:1.2.3-8) frozen unstable; urgency=low
3302
3303 * get rid of Provides: rsh-server (this will mean that rstartd
3304 will need to change it's depends to deal with #63948, which I'm
3305 reopening) (closes: #66257)
3306 Given that this is also a trivial change, and is a reversal of a
3307 change that was mistakenly made after the freeze, I think this should
3308 also go into frozen.
3309
3310 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3311
3312openssh (1:1.2.3-7) frozen unstable; urgency=low
3313
3314 * check if debconf is installed before calling db_stop in postinst.
3315 This is required to allow ssh to be installed when debconf is not
3316 wanted, which probably makes it an RC upload (hopefully the last of
3317 too many).
3318
3319 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3320
3321openssh (1:1.2.3-6) frozen unstable; urgency=low
3322
3323 * fixed depressing little bug involving a line wrap looking like
3324 a blank line in the templates file *RC*
3325 (closes: #66090, #66078, #66083, #66182)
3326
3327 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3328
3329openssh (1:1.2.3-5) frozen unstable; urgency=low
3330
3331 * add code to prevent UseLogin exploit, although I think our PAM
3332 conditional code breaks UseLogin in a way that protects us from this
3333 exploit anyway. ;-) (closes: #65495) *RC*
3334 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3335 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3336 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3337 and use db_stop in the postinst to solve that problem instead
3338 (closes: #65104)
3339 * add Provides: rsh-server to ssh (closes: #63948)
3340 * provide config option not to run sshd
3341
3342 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3343
3344openssh (1:1.2.3-4) frozen unstable; urgency=low
3345
3346 * fixes #63436 which is *RC*
3347 * add 10 second pause in init.d restart (closes: #63844)
3348 * get rid of noenv in PAM mail line (closes: #63856)
3349 * fix host key path in make-ssh-known-hosts (closes: #63713)
3350 * change wording of SUID template (closes: #62788, #63436)
3351
3352 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3353
3354openssh (1:1.2.3-3) frozen unstable; urgency=low
3355
3356 * redirect sshd's file descriptors to /dev/null in init to
3357 prevent debconf from locking up during installation
3358 ** grave bug just submited by me **
3359
3360 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3361
3362openssh (1:1.2.3-2) frozen unstable; urgency=low
3363
3364 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3365 * suggest debconf
3366 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3367
3368 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3369
3370openssh (1:1.2.3-1) frozen unstable; urgency=low
3371
3372 * New upstream release
3373 * patch sshd to create extra xauth key required for localhost
3374 (closes: #49944) *** RC ***
3375 * FallbacktoRsh now defaults to ``no'' to match impression
3376 given in sshd_config
3377 * stop setting suid bit on ssh (closes: #58711, #58558)
3378 This breaks Rhosts authentication (which nobody uses) and allows
3379 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3380
3381 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3382
3383openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3384
3385 * Recompile for frozen, contains fix for RC bug.
3386
3387 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3388
3389openssh (1:1.2.2-1.3) unstable; urgency=low
3390
3391 * Integrated man page addition for PrintLastLog.
3392 This bug was filed on "openssh", and I ended up
3393 creating my own patch for this (closes: #59054)
3394 * Improved error message when ssh_exchange_identification
3395 gets EOF (closes: #58904)
3396 * Fixed typo (your -> you're) in debian/preinst.
3397 * Added else-clauses to config to make this upgradepath possible:
3398 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3399 -> ssh-nonfree -> openssh. Without these, debconf remembered
3400 the old answer, config didn't force asking it, and preinst always
3401 aborted (closes: #56596, #57782)
3402 * Moved setting upgrade_to_openssh isdefault flag to the place
3403 where preinst would abort. This means no double question to most
3404 users, people who currently suffer from "can't upgrade" may need
3405 to run apt-get install ssh twice. Did not do the same for
3406 use_old_init_script, as the situation is a bit different, and
3407 less common (closes: #54010, #56224)
3408 * Check for existance of ssh-keygen before attempting to use it in
3409 preinst, added warning for non-existant ssh-keygen in config. This
3410 happens when the old ssh is removed (say, due to ssh-nonfree getting
3411 installed).
3412
3413 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3414
3415openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3416
3417 * Non-maintainer upload.
3418 * Added configuration option PrintLastLog, default off due to PAM
3419 (closes: #54007, #55042)
3420 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3421 Suggests: line more accurate. Also closing related bugs fixed
3422 earlier, when default ssh-askpass moved to /usr/bin.
3423 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3424 * Patched to call vhangup, with autoconf detection and all
3425 (closes: #55379)
3426 * Added --with-ipv4-default workaround to a glibc bug causing
3427 slow DNS lookups, as per UPGRADING. Use -6 to really use
3428 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3429 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3430 (closes: #58429)
3431 * Added the UPGRADING file to the package.
3432 * Added frozen to the changelog line and recompiled before
3433 package was installed into the archive.
3434
3435 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3436
3437openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3438
3439 * Non-maintainer upload.
3440 * Integrated scp pipe buffer patch from Ben Collins
3441 <benc@debian.org>, should now work even if reading
3442 a pipe gives less than fstat st_blksize bytes.
3443 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3444 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3445 * Integrated patch from Ben Collins <benc@debian.org>
3446 to do full shadow account locking and expiration
3447 checking (closes: #58165, #51747)
3448
3449 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3450
3451openssh (1:1.2.2-1) frozen unstable; urgency=medium
3452
3453 * New upstream release (closes: #56870, #56346)
3454 * built against new libesd (closes: #56805)
3455 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3456 (closes: #49902, #54894)
3457 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3458 (and other) lockups
3459 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3460 (closes: #49902, #55872, #56959)
3461 * uncoment the * line in ssh_config (closes: #56444)
3462
3463 * #54894 & #49902 are release critical, so this should go in frozen
3464
3465 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3466
3467openssh (1:1.2.1pre24-1) unstable; urgency=low
3468
3469 * New upstream release
3470
3471 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3472
3473openssh (1:1.2.1pre23-1) unstable; urgency=low
3474
3475 * New upstream release
3476 * excape ? in /etc/init.d/ssh (closes: #53269)
3477
3478 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3479
3480openssh (1:1.2pre17-1) unstable; urgency=low
3481
3482 * New upstream release
3483
3484 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3485
3486openssh (1:1.2pre16-1) unstable; urgency=low
3487
3488 * New upstream release
3489 * upstream release (1.2pre14) (closes: #50299)
3490 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3491 * dispose of grep -q broken pipe message in config script (closes: #50855)
3492 * add make-ssh-known-hosts (closes: #50660)
3493 * add -i option to ssh-copy-id (closes: #50657)
3494 * add check for *LK* in password, indicating a locked account
3495
3496 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3497
3498openssh (1:1.2pre13-1) unstable; urgency=low
3499
3500 * New upstream release
3501 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3502 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3503 * mention ssh -A option in ssh.1 & ssh_config
3504 * enable forwarding to localhost in default ssh_config (closes: #50373)
3505 * tweak preinst to deal with debconf being `unpacked'
3506 * use --with-tcp-wrappers (closes: #49545)
3507
3508 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3509
3510openssh (1:1.2pre11-2) unstable; urgency=low
3511
3512 * oops, just realised that I forgot to strip out the unpleasant
3513 fiddling mentioned below (which turned not to be a fix anyway)
3514
3515 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3516
3517openssh (1:1.2pre11-1) unstable; urgency=low
3518
3519 * New upstream release (closes: #49722)
3520 * add 2>/dev/null to dispose of spurious message casused by grep -q
3521 (closes: #49876, #49604)
3522 * fix typo in debian/control (closes: #49841)
3523 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3524 should make the keylength problem go away. (closes: #49676)
3525 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3526 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3527 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3528 * disable lastlogin and motd printing if using pam (closes: #49957)
3529 * add ssh-copy-id script and manpage
3530
3531 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3532
3533openssh (1:1.2pre9-1) unstable; urgency=low
3534
3535 * New upstream release
3536 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3537 to channels.c, to make forwarded ports instantly reusable
3538 * replace Pre-Depend: debconf with some check code in preinst
3539 * make the ssh-add ssh-askpass failure message more helpful
3540 * fix the ssh-agent getopts bug (closes: #49426)
3541 * fixed typo on Suggests: line (closes: #49704, #49571)
3542 * tidy up ssh package description (closes: #49642)
3543 * make ssh suid (closes: #49635)
3544 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3545 * disable agent forwarding by default, for the similar reasons as
3546 X forwarding (closes: #49586)
3547
3548 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3549
3550openssh (1:1.2pre7-4) unstable; urgency=low
3551
3552 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3553
3554 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3555
3556openssh (1:1.2pre7-3) unstable; urgency=low
3557
3558 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3559 * add ssh-preconfig package cludge
3560 * add usage hints to ssh-agent.1
3561
3562 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3563
3564openssh (1:1.2pre7-2) unstable; urgency=low
3565
3566 * use pam patch from Ben Collins <bcollins@debian.org>
3567 * add slogin symlink to Makefile.in
3568 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3569 * sort out debconf usage
3570 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3571
3572 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3573
3574openssh (1:1.2pre7-1) unstable; urgency=low
3575
3576 * New upstream release
3577
3578 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3579
3580openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3581
3582 * change the binary package name to ssh (the non-free branch of ssh has
3583 been renamed to ssh-nonfree)
3584 * make pam file comply with Debian standards
3585 * use an epoch to make sure openssh supercedes ssh-nonfree
3586
3587 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3588
3589openssh (1.2pre6db1-1) unstable; urgency=low
3590
3591 * New upstream source
3592 * sshd accepts logins now!
3593
3594 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3595
3596openssh (1.2.0.19991028-1) unstable; urgency=low
3597
3598 * New upstream source
3599 * Added test for -lnsl to configure script
3600
3601 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3602
3603openssh (1.2.0.19991027-3) unstable; urgency=low
3604
3605 * Initial release
3606
3607 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500