summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog2346
1 files changed, 2346 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..a027912ca
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,2346 @@
1openssh (1:4.7p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (closes: #453367).
4 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
5 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
6 (closes: #444738).
7 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
8 installations are unchanged.
9 - The SSH channel window size has been increased, and both ssh(1)
10 sshd(8) now send window updates more aggressively. These improves
11 performance on high-BDP (Bandwidth Delay Product) networks.
12 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
13 saves 2 hash calls per packet and results in 12-16% speedup for
14 arcfour256/hmac-md5.
15 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
16 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
17 20% faster than HMAC-MD5.
18 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
19 error when the ExitOnForwardFailure option is set.
20 - ssh(1) returns a sensible exit status if the control master goes away
21 without passing the full exit status.
22 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
23 gethostname(2), allowing hostbased authentication to work.
24 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
25 - Encode non-printing characters in scp(1) filenames. These could cause
26 copies to be aborted with a "protocol error".
27 - Handle SIGINT in sshd(8) privilege separation child process to ensure
28 that wtmp and lastlog records are correctly updated.
29 - Report GSSAPI mechanism in errors, for libraries that support multiple
30 mechanisms.
31 - Improve documentation for ssh-add(1)'s -d option.
32 - Rearrange and tidy GSSAPI code, removing server-only code being linked
33 into the client.
34 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
35 have been established.
36 - In scp(1), do not truncate non-regular files.
37 - Improve exit message from ControlMaster clients.
38 - Prevent sftp-server(8) from reading until it runs out of buffer space,
39 whereupon it would exit with a fatal error (closes: #365541).
40 - pam_end() was not being called if authentication failed
41 (closes: #405041).
42 - Manual page datestamps updated (closes: #433181).
43
44 -- Colin Watson <cjwatson@debian.org> Sun, 23 Dec 2007 12:53:46 +0000
45
46openssh (1:4.6p1-7) unstable; urgency=low
47
48 * Don't build PIE executables on m68k (closes: #451192).
49 * Use autotools-dev's recommended configure --build and --host options.
50 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
51 rather than Matthew.
52 * Check whether deluser exists in postrm (closes: #454085).
53
54 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
55
56openssh (1:4.6p1-6) unstable; urgency=low
57
58 * Remove blank line between head comment and first template in
59 debian/openssh-server.templates.master; apparently it confuses some
60 versions of debconf.
61 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
62 Pospisek; closes: #441817).
63 * Discard error output from dpkg-query in preinsts, in case the ssh
64 metapackage is not installed.
65 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
66 (closes: #450632).
67 * Suppress error from debian/rules if lsb-release is not installed.
68 * Don't ignore errors from 'make -C contrib clean'.
69 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
70 Desktop Menu Specification.
71 * debconf template translations:
72 - Add Slovak (thanks, Ivan Masár; closes: #441690).
73 - Update Brazilian Portuguese (thanks, Eder L. Marques;
74 closes: #447145).
75
76 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
77
78openssh (1:4.6p1-5) unstable; urgency=low
79
80 * Identify ssh as a metapackage rather than a transitional package. It's
81 still useful as a quick way to install both the client and the server.
82 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
83 Simó; closes: #221675).
84 * ssh-copy-id no longer prints the output of expr (thanks, Peter
85 Eisentraut; closes: #291534).
86 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
87 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
88 closes: #234627).
89 * Build-depend on libselinux1-dev on lpia.
90 * openssh-client Suggests: keychain.
91 * debconf template translations:
92 - Update Catalan (thanks, Jordà Polo; closes: #431970).
93
94 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
95
96openssh (1:4.6p1-4) unstable; urgency=low
97
98 * Don't build PIE executables on hppa, as they crash.
99
100 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
101
102openssh (1:4.6p1-3) unstable; urgency=low
103
104 * Only build PIE executables on Linux and NetBSD (closes: #430455).
105 * Fix broken switch fallthrough when SELinux is running in permissive mode
106 (closes: #430838).
107 * Document that HashKnownHosts may break tab-completion (closes: #430154).
108
109 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
110
111openssh (1:4.6p1-2) unstable; urgency=low
112
113 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
114 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
115 (i.e. before the logging system is initialised).
116 * Suppress "Connection to <host> closed" and "Connection to master closed"
117 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
118 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
119 terminal" message at loglevels QUIET and SILENT (closes: #366814).
120 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
121 sshd_config(5).
122 * Add try-restart action to init script.
123 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
124 interfaces appear (LP: #103436).
125 * Backport from upstream:
126 - Move C/R -> kbdint special case to after the defaults have been
127 loaded, which makes ChallengeResponse default to yes again. This was
128 broken by the Match changes and not fixed properly subsequently
129 (closes: #428968).
130 - Silence spurious error messages from hang-on-exit fix
131 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
132
133 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
134
135openssh (1:4.6p1-1) unstable; urgency=low
136
137 * New upstream release (closes: #395507, #397961, #420035). Important
138 changes not previously backported to 4.3p2:
139 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
140 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
141 used to determine the validity of usernames on some platforms.
142 + Implemented conditional configuration in sshd_config(5) using the
143 "Match" directive. This allows some configuration options to be
144 selectively overridden if specific criteria (based on user, group,
145 hostname and/or address) are met. So far a useful subset of
146 post-authentication options are supported and more are expected to
147 be added in future releases.
148 + Add support for Diffie-Hellman group exchange key agreement with a
149 final hash of SHA256.
150 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
151 command="..." option accepted in ~/.ssh/authorized_keys, this forces
152 the execution of the specified command regardless of what the user
153 requested. This is very useful in conjunction with the new "Match"
154 option.
155 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
156 permitopen="..." authorized_keys option, allowing fine-grained
157 control over the port-forwardings that a user is allowed to
158 establish.
159 + Add optional logging of transactions to sftp-server(8).
160 + ssh(1) will now record port numbers for hosts stored in
161 ~/.ssh/known_hosts when a non-standard port has been requested
162 (closes: #50612).
163 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
164 non-zero exit code) when requested port forwardings could not be
165 established.
166 + Extend sshd_config(5) "SubSystem" declarations to allow the
167 specification of command-line arguments.
168 + Replacement of all integer overflow susceptible invocations of
169 malloc(3) and realloc(3) with overflow-checking equivalents.
170 + Many manpage fixes and improvements.
171 + Add optional support for OpenSSL hardware accelerators (engines),
172 enabled using the --with-ssl-engine configure option.
173 + Tokens in configuration files may be double-quoted in order to
174 contain spaces (closes: #319639).
175 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
176 session exits very quickly (closes: #307890).
177 + Fix some incorrect buffer allocation calculations (closes: #410599).
178 + ssh-add doesn't ask for a passphrase if key file permissions are too
179 liberal (closes: #103677).
180 + Likewise, ssh doesn't ask either (closes: #99675).
181 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
182 + sshd now allows the enabling and disabling of authentication methods
183 on a per user, group, host and network basis via the Match directive
184 in sshd_config.
185 + Fixed an inconsistent check for a terminal when displaying scp
186 progress meter (closes: #257524).
187 + Fix "hang on exit" when background processes are running at the time
188 of exit on a ttyful/login session (closes: #88337).
189 * Update to current GSSAPI patch from
190 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
191 install ChangeLog.gssapi.
192 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
193 * Use LSB functions in init scripts, and add an LSB-style header (partly
194 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
195 * Move init script start links to S16, move rc1 stop link to K84, and
196 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
197 closes: #122188).
198 * Emit a slightly more informative message from the init script if
199 /dev/null has somehow become not a character device (closes: #369964).
200 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
201 * Merge from Ubuntu:
202 - Build position-independent executables (only for debs, not for udebs)
203 to take advantage of address space layout randomisation.
204 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
205 the default path.
206 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
207 openssh-client dependency.
208
209 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
210
211openssh (1:4.3p2-11) unstable; urgency=low
212
213 * It's been four and a half years now since I took over as "temporary"
214 maintainer, so the Maintainer field is getting a bit inaccurate. Set
215 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
216 as Uploaders.
217 * Use dpkg-query to fetch conffile md5sums rather than parsing
218 /var/lib/dpkg/status directly.
219 * openssh-client Suggests: libpam-ssh (closes: #427840).
220 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
221 exits successfully if sshd is already running (closes: #426858).
222
223 * Apply results of debconf templates and package descriptions review by
224 debian-l10n-english (closes: #420107, #420742).
225 * debconf template translations:
226 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
227 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
228 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
229 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
230 closes: #420651).
231 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
232 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
233 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
234 - Update German (thanks, Helge Kreutzmann; closes: #420743).
235 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
236 - Add Basque (thanks, Piarres Beobide; closes: #421238).
237 - Update Italian (thanks, Luca Monducci; closes: #421348).
238 - Update Czech (thanks, Miroslav Kure; closes: #421484).
239 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
240 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
241 closes: #420862).
242 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
243 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
244 - Update French (thanks, Christian Perrier).
245 - Add Korean (thanks, Sunjae Park; closes: #424008).
246 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
247
248 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
249
250openssh (1:4.3p2-10) unstable; urgency=low
251
252 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
253 * Increase MAX_SESSIONS to 64.
254
255 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
256
257openssh (1:4.3p2-9) unstable; urgency=high
258
259 [ Russ Allbery ]
260 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
261 (closes: #404863).
262 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
263
264 [ Colin Watson ]
265 * debconf template translations:
266 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
267
268 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
269
270openssh (1:4.3p2-8) unstable; urgency=medium
271
272 [ Vincent Untz ]
273 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
274 icon extension from .desktop file (closes:
275 https://launchpad.net/bugs/27152).
276
277 [ Colin Watson ]
278 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
279 sufficient to replace conffiles (closes: #402804).
280 * Make GSSAPICleanupCreds a compatibility alias for
281 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
282 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
283 away from them on upgrade.
284 * It turns out that the people who told me that removing a conffile in the
285 preinst was sufficient to have dpkg replace it without prompting when
286 moving a conffile between packages were very much mistaken. As far as I
287 can tell, the only way to do this reliably is to write out the desired
288 new text of the conffile in the preinst. This is gross, and requires
289 shipping the text of all conffiles in the preinst too, but there's
290 nothing for it. Fortunately this nonsense is only required for smooth
291 upgrades from sarge.
292 * debconf template translations:
293 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
294
295 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
296
297openssh (1:4.3p2-7) unstable; urgency=medium
298
299 [ Colin Watson ]
300 * Ignore errors from usermod when changing sshd's shell, since it will
301 fail if the sshd user is not local (closes: #398436).
302 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
303 to avoid unnecessary conffile resolution steps for administrators
304 (thanks, Jari Aalto; closes: #335259).
305 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
306 Pfaff; closes: #391248).
307 * When installing openssh-client or openssh-server from scratch, remove
308 any unchanged conffiles from the pre-split ssh package to work around a
309 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
310
311 [ Russ Allbery ]
312 * Create transitional ssh-krb5 package which enables GSSAPI configuration
313 in sshd_config (closes: #390986).
314 * Default client to attempting GSSAPI authentication.
315 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
316 found.
317 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
318 delegation (closes: #401483).
319
320 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
321
322openssh (1:4.3p2-6) unstable; urgency=low
323
324 * Acknowledge NMU (thanks, Manoj; closes: #394795).
325 * Backport from 4.5p1:
326 - Fix a bug in the sshd privilege separation monitor that weakened its
327 verification of successful authentication. This bug is not known to be
328 exploitable in the absence of additional vulnerabilities.
329 * openssh-server Suggests: molly-guard (closes: #395473).
330 * debconf template translations:
331 - Update German (thanks, Helge Kreutzmann; closes: #395947).
332
333 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
334
335openssh (1:4.3p2-5.1) unstable; urgency=low
336
337 * NMU to update SELinux patch, bringing it in line with current selinux
338 releases. The patch for this NMU is simply the Bug#394795 patch,
339 and no other changes. (closes: #394795)
340
341 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
342
343openssh (1:4.3p2-5) unstable; urgency=low
344
345 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
346 * debconf template translations:
347 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
348
349 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
350
351openssh (1:4.3p2-4) unstable; urgency=high
352
353 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
354 patch yet):
355 - CVE-2006-4924: Fix a pre-authentication denial of service found by
356 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
357 time expired (closes: #389995).
358 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
359 signal handler was vulnerable to a race condition that could be
360 exploited to perform a pre-authentication denial of service. On
361 portable OpenSSH, this vulnerability could theoretically lead to
362 pre-authentication remote code execution if GSSAPI authentication is
363 enabled, but the likelihood of successful exploitation appears remote.
364
365 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
366 Hertzog; closes: #369395).
367 * Remove no-longer-used ssh/insecure_rshd debconf template.
368 * Make ssh/insecure_telnetd Type: error (closes: #388946).
369
370 * debconf template translations:
371 - Update Portuguese (thanks, Rui Branco; closes: #381942).
372 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
373 closes: #382966).
374
375 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
376
377openssh (1:4.3p2-3) unstable; urgency=low
378
379 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
380 https://launchpad.net/bugs/50702).
381 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
382 Introduces dependency on passwd for usermod.
383 * debconf template translations:
384 - Update French (thanks, Denis Barbier; closes: #368503).
385 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
386 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
387
388 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
389
390openssh (1:4.3p2-2) unstable; urgency=low
391
392 * Include commented-out pam_access example in /etc/pam.d/ssh.
393 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
394 server configuration, as otherwise 'sshd -t' will complain about the
395 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
396 * debconf template translations:
397 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
398 - Update Czech (thanks, Miroslav Kure; closes: #367161).
399 - Update Italian (thanks, Luca Monducci; closes: #367186).
400 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
401 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
402
403 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
404
405openssh (1:4.3p2-1) unstable; urgency=low
406
407 * New upstream release (closes: #361032).
408 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
409 subshell to perform local to local, and remote to remote copy
410 operations. This subshell exposed filenames to shell expansion twice;
411 allowing a local attacker to create filenames containing shell
412 metacharacters that, if matched by a wildcard, could lead to execution
413 of attacker-specified commands with the privilege of the user running
414 scp (closes: #349645).
415 - Add support for tunneling arbitrary network packets over a connection
416 between an OpenSSH client and server via tun(4) virtual network
417 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
418 between the client and server providing real network connectivity at
419 layer 2 or 3. This feature is experimental.
420 - Reduce default key length for new DSA keys generated by ssh-keygen
421 back to 1024 bits. DSA is not specified for longer lengths and does
422 not fully benefit from simply making keys longer. As per FIPS 186-2
423 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
424 smaller or larger than 1024 bits.
425 - Fixed X forwarding failing to start when the X11 client is executed in
426 background at the time of session exit.
427 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
428 without arguments (closes: #114894).
429 - Fix timing variance for valid vs. invalid accounts when attempting
430 Kerberos authentication.
431 - Ensure that ssh always returns code 255 on internal error
432 (closes: #259865).
433 - Cleanup wtmp files on SIGTERM when not using privsep.
434 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
435 lingering sockets from previous session (X11 applications can
436 sometimes not connect to 127.0.0.1:60xx) (closes:
437 https://launchpad.net/bugs/25528).
438 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
439 duping /dev/null to them if necessary.
440 - Xauth list invocation had bogus "." argument.
441 - Remove internal assumptions on key exchange hash algorithm and output
442 length, preparing OpenSSH for KEX methods with alternate hashes.
443 - Ignore junk sent by a server before it sends the "SSH-" banner.
444 - Many manual page improvements.
445 - Lots of cleanups, including fixes to memory leaks on error paths and
446 possible crashes.
447 * Update to current GSSAPI patch from
448 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
449 (closes: #352042).
450 * debian/rules: Resynchronise CFLAGS with that generated by configure.
451 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
452 when PAM is enabled, but relies on PAM to do it.
453 * Rename KeepAlive to TCPKeepAlive in default sshd_config
454 (closes: #349896).
455 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
456 templates to make boolean short descriptions end with a question mark
457 and to avoid use of the first person.
458 * Ship README.tun.
459 * Policy version 3.7.2: no changes required.
460 * debconf template translations:
461 - Update Italian (thanks, Luca Monducci; closes: #360348).
462 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
463
464 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
465
466openssh (1:4.2p1-8) unstable; urgency=low
467
468 [ Frans Pop ]
469 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
470 rather than constructing udebs by steam.
471 * Require debhelper 5.0.22, which generates correct shared library
472 dependencies for udebs (closes: #360068). This build-dependency can be
473 ignored if building on sarge.
474
475 [ Colin Watson ]
476 * Switch to debhelper compatibility level 4, since we now require
477 debhelper 4 even on sarge anyway for udeb support.
478
479 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
480
481openssh (1:4.2p1-7) unstable; urgency=low
482
483 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
484 rather than the deb. Fixed.
485
486 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
487
488openssh (1:4.2p1-6) unstable; urgency=low
489
490 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
491 to the normal and superuser paths and /usr/games to the normal path.
492 * When the client receives a signal, don't fatal() with "Killed by signal
493 %d." (which produces unhelpful noise on stderr and causes confusion for
494 users of some applications that wrap ssh); instead, generate a debug
495 message and exit with the traditional status (closes: #313371).
496 * debconf template translations:
497 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
498 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
499 closes: #341371).
500 - Correct erroneously-changed Last-Translator headers in Greek and
501 Spanish translations.
502
503 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
504
505openssh (1:4.2p1-5) unstable; urgency=low
506
507 * Add a CVE name to the 1:4.0p1-1 changelog entry.
508 * Build-depend on libselinux1-dev on armeb.
509 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
510 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
511 transition, since otherwise who knows what the buildds will do. If
512 you're building openssh yourself, you can safely ignore this and use an
513 older libssl-dev.
514
515 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
516
517openssh (1:4.2p1-4) unstable; urgency=low
518
519 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
520 (closes: #328606).
521
522 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
523
524openssh (1:4.2p1-3) unstable; urgency=low
525
526 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
527 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
528 different version of the gssapi authentication method (thanks, Aaron M.
529 Ucko; closes: #328388).
530 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
531 the woody-compatibility hack works even with po-debconf 0.9.0.
532
533 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
534
535openssh (1:4.2p1-2) unstable; urgency=low
536
537 * Annotate 1:4.2p1-1 changelog with CVE references.
538 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
539 - Add GSSAPI key exchange support from
540 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
541 Frost).
542 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
543 - openssh-client and openssh-server replace ssh-krb5.
544 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
545 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
546 gss-serv-krb5.c.
547
548 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
549
550openssh (1:4.2p1-1) unstable; urgency=low
551
552 * New upstream release.
553 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
554 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
555 port forwardings when no listen address was explicitly specified
556 (closes: #326065).
557 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
558 credentials. This code is only built in openssh-krb5, not openssh, but
559 I mention the CVE reference here anyway for completeness.
560 - Add a new compression method ("Compression delayed") that delays zlib
561 compression until after authentication, eliminating the risk of zlib
562 vulnerabilities being exploited by unauthenticated users. Note that
563 users of OpenSSH versions earlier than 3.5 will need to disable
564 compression on the client or set "Compression yes" (losing this
565 security benefit) on the server.
566 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
567 from 1024 to 2048 bits (closes: #181162).
568 - Many bugfixes and improvements to connection multiplexing.
569 - Don't pretend to accept $HOME (closes: #208648).
570 * debian/rules: Resynchronise CFLAGS with that generated by configure.
571 * openssh-client and openssh-server conflict with pre-split ssh to avoid
572 problems when ssh is left un-upgraded (closes: #324695).
573 * Set X11Forwarding to yes in the default sshd_config (new installs only).
574 At least when X11UseLocalhost is turned on, which is the default, the
575 security risks of using X11 forwarding are risks to the client, not to
576 the server (closes: #320104).
577
578 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
579
580openssh (1:4.1p1-7) unstable; urgency=low
581
582 * Do the IDEA host key check on a temporary file to avoid altering
583 /etc/ssh/ssh_host_key itself (closes: #312312).
584 * Work around the ssh-askpass alternative somehow ending up in manual mode
585 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
586 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
587 * Fix XSIish uses of 'test' in openssh-server.preinst.
588 * Policy version 3.6.2: no changes required.
589
590 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
591
592openssh (1:4.1p1-6) unstable; urgency=low
593
594 * Fix one-character typo that meant the binaries in openssh-client and
595 openssh-server got recompiled with the wrong options during
596 'debian/rules install' (closes: #317088, #317238, #317241).
597
598 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
599
600openssh (1:4.1p1-5) unstable; urgency=low
601
602 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
603 * Drop priority of ssh to extra to match the override file.
604 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
605 /usr/share/doc/openssh-client (closes: #314745).
606 * Ship README.dns (closes: #284874).
607 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
608 permissions (closes: #314956).
609 * Allow ~/.ssh/config to be group-writable, provided that the group in
610 question contains only the file's owner (closes: #314347).
611 * debconf template translations:
612 - Update Brazilian Portuguese (thanks, André Luís Lopes;
613 closes: #315477).
614 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
615
616 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
617
618openssh (1:4.1p1-4) unstable; urgency=low
619
620 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
621 only conflicts with ssh (closes: #312475).
622 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
623 - Added SELinux capability, and turned it on be default. Added
624 restorecon calls in preinst and postinst (should not matter if the
625 machine is not SELinux aware). By and large, the changes made should
626 have no effect unless the rules file calls --with-selinux; and even
627 then there should be no performance hit for machines not actively
628 running SELinux.
629 - Modified the preinst and postinst to call restorecon to set the
630 security context for the generated public key files.
631 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
632 may want to also include pam_selinux.so.
633 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
634 are available.
635 * Restore /usr/lib/sftp-server temporarily, as a symlink to
636 /usr/lib/openssh/sftp-server (closes: #312891).
637 * Switch to debhelper compatibility level 3, since 2 is deprecated.
638 * debconf template translations:
639 - Update German (thanks, Jens Seidel; closes: #313949).
640
641 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
642
643openssh (1:4.1p1-3) unstable; urgency=low
644
645 * Upload to unstable.
646
647 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
648
649openssh (1:4.1p1-2) experimental; urgency=low
650
651 * Drop debconf support for allowing SSH protocol 1, which is discouraged
652 and has not been the default since openssh 1:3.0.1p1-1. Users who need
653 this should edit sshd_config instead (closes: #147212).
654 * Since ssh-keysign isn't used by default (you need to set
655 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
656 question to ask whether it should be setuid is overkill, and the
657 question text had got out of date anyway. Remove this question, ship
658 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
659 debconf question was previously set to false.
660 * Add lintian overrides for the above (setuid-binary,
661 no-debconf-templates).
662 * Fix picky lintian errors about slogin symlinks.
663 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
664 * Apply Linux 2.2 workaround (see #239999) only on Linux.
665
666 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
667
668openssh (1:4.1p1-1) experimental; urgency=low
669
670 * New upstream release.
671 - Normalise socket addresses returned by get_remote_hostname(), fixing
672 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
673 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
674 (closes: #295757, #308868, and possibly others; may open other bugs).
675 Use PAM password authentication to avoid #278394. In future I may
676 provide two sets of binaries built with and without this option, since
677 it seems I can't win.
678 * Disable ChallengeResponseAuthentication in new installations, returning
679 to PasswordAuthentication by default, since it now supports PAM and
680 apparently works better with a non-threaded sshd (closes: #247521).
681 * openssh-server Suggests: rssh (closes: #233012).
682 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
683 and configuration files to match (closes: #87900, #151321).
684 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
685 (closes: #141979).
686
687 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
688
689openssh (1:4.0p1-1) experimental; urgency=low
690
691 * New upstream release.
692 - Port-forwarding specifications now take optional bind addresses, and
693 the server allows client-specified bind addresses for remote port
694 forwardings when configured with "GatewayPorts clientspecified"
695 (closes: #87253, #192206).
696 - ssh and ssh-keyscan now support hashing of known_hosts files for
697 improved privacy (CAN-2005-2666). ssh-keygen has new options for
698 managing known_hosts files, which understand hashing.
699 - sftp supports command history and editing support using libedit
700 (closes: #287013).
701 - Have scp and sftp wait for the spawned ssh to exit before they exit
702 themselves, allowing ssh to restore terminal modes (closes: #257130).
703 - Improved the handling of bad data in authorized_keys files,
704 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
705 in keys only produce errors in auth.log now (closes: #220726).
706 - Add "command mode" to ssh connection multiplexing (closes: #303452).
707 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
708 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
709 closes: #296487).
710 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
711 * Hurd build fixes (although sshd still doesn't work):
712 - Restore X forwarding fix from #102991, lost somewhere along the way.
713 - Link with -lcrypt.
714 - Link with -lpthread rather than -pthread.
715 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
716 satisfy build-dependencies.
717 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
718 * Enable HashKnownHosts by default. This only affects new entries; use
719 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
720 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
721 (closes: #307069).
722 * debconf template translations:
723 - Update Czech (thanks, Miroslav Kure; closes: #298744).
724 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
725 - Synchronise Spanish with sarge branch (thanks, Javier
726 Fernández-Sanguino Peña; closes: #298536).
727 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
728
729 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
730
731openssh (1:3.9p1-3) experimental; urgency=low
732
733 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
734 * Add debian/watch file.
735
736 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
737
738openssh (1:3.9p1-2) experimental; urgency=low
739
740 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
741 appears to be sufficient and more useful (closes: #162996).
742 * Depend on debconf | debconf-2.0.
743 * Drop LoginGraceTime back to the upstream default of two minutes on new
744 installs (closes: #289573).
745 * debconf template translations from Ubuntu bug #1232:
746 - Update Greek (thanks, Logiotatidis George).
747 - Update Spanish (thanks, Santiago Erquicia).
748
749 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
750
751openssh (1:3.9p1-1) experimental; urgency=low
752
753 * New upstream release.
754 - PAM password authentication implemented again (closes: #238699,
755 #242119).
756 - Implemented the ability to pass selected environment variables between
757 the client and the server.
758 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
759 (closes: #228828).
760 - Fix res_query detection (closes: #242462).
761 - 'ssh -c' documentation improved (closes: #265627).
762 * Pass LANG and LC_* environment variables from the client by default, and
763 accept them to the server by default in new installs, although not on
764 upgrade (closes: #264024).
765 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
766 * Expand on openssh-client package description (closes: #273831).
767
768 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
769
770openssh (1:3.8.1p1-14) experimental; urgency=low
771
772 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
773 * Fix timing information leak allowing discovery of invalid usernames in
774 PAM keyboard-interactive authentication (backported from a patch by
775 Darren Tucker; closes: #281595).
776 * Make sure that there's a delay in PAM keyboard-interactive
777 authentication when PermitRootLogin is not set to yes and the correct
778 root password is entered (closes: #248747).
779
780 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
781
782openssh (1:3.8.1p1-13) experimental; urgency=low
783
784 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
785 * debconf template translations:
786 - Update Dutch (thanks, cobaco; closes: #278715).
787 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
788
789 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
790
791openssh (1:3.8.1p1-12) experimental; urgency=low
792
793 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
794 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
795 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
796 implementations apparently have problems with the long version string.
797 This is of course a bug in those implementations, but since the extent
798 of the problem is unknown it's best to play safe (closes: #275731).
799 * debconf template translations:
800 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
801 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
802 - Update French (thanks, Denis Barbier; closes: #276703).
803 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
804
805 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
806
807openssh (1:3.8.1p1-11) experimental; urgency=high
808
809 * Move sshd_config(5) to openssh-server, where it belongs.
810 * If PasswordAuthentication is disabled, then offer to disable
811 ChallengeResponseAuthentication too. The current PAM code will attempt
812 password-style authentication if ChallengeResponseAuthentication is
813 enabled (closes: #250369).
814 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
815 later and then upgraded. Sorry about that ... for this reason, the
816 default answer is to leave ChallengeResponseAuthentication enabled.
817
818 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
819
820openssh (1:3.8.1p1-10) experimental; urgency=low
821
822 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
823 too many GNOME people tell me it's the wrong thing to be doing. I've
824 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
825
826 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
827
828openssh (1:3.8.1p1-9) experimental; urgency=low
829
830 * Split the ssh binary package into openssh-client and openssh-server
831 (closes: #39741). openssh-server depends on openssh-client for some
832 common functionality; it didn't seem worth creating yet another package
833 for this. openssh-client is priority standard, openssh-server optional.
834 * New transitional ssh package, priority optional, depending on
835 openssh-client and openssh-server. May be removed once nothing depends
836 on it.
837 * When upgrading from ssh to openssh-{client,server}, it's very difficult
838 for the maintainer scripts to find out what version we're upgrading from
839 without dodgy dpkg hackery. I've therefore taken the opportunity to move
840 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
841 and ssh/user_environment_tell.
842 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
843 happens even though we don't know what version we're upgrading from.
844 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
845 (until sarge+2) it's still honoured to avoid breaking existing
846 configurations, but the right approach is now to remove the
847 openssh-server package if you don't want to run the server. Add a NEWS
848 item to that effect.
849
850 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
851
852openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
853
854 * Fix timing information leak allowing discovery of invalid usernames in
855 PAM keyboard-interactive authentication (backported from a patch by
856 Darren Tucker; closes: #281595).
857 * Make sure that there's a delay in PAM keyboard-interactive
858 authentication when PermitRootLogin is not set to yes and the correct
859 root password is entered (closes: #248747).
860
861 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
862
863openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
864
865 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
866 * debconf template translations:
867 - Update Dutch (thanks, cobaco; closes: #278715).
868 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
869
870 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
871
872openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
873
874 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
875 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
876 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
877 implementations apparently have problems with the long version string.
878 This is of course a bug in those implementations, but since the extent
879 of the problem is unknown it's best to play safe (closes: #275731).
880 * debconf template translations:
881 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
882 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
883 - Update French (thanks, Denis Barbier; closes: #276703).
884 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
885
886 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
887
888openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
889
890 * If PasswordAuthentication is disabled, then offer to disable
891 ChallengeResponseAuthentication too. The current PAM code will attempt
892 password-style authentication if ChallengeResponseAuthentication is
893 enabled (closes: #250369).
894 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
895 later and then upgraded. Sorry about that ... for this reason, the
896 default answer is to leave ChallengeResponseAuthentication enabled.
897
898 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
899
900openssh (1:3.8.1p1-8) unstable; urgency=high
901
902 * Matthew Vernon:
903 - Add a GPL exception to the licensing terms of the Debian patch
904 (closes: #211644).
905
906 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
907
908openssh (1:3.8.1p1-7) unstable; urgency=low
909
910 * Re-enable shadow password support in openssh-server-udeb, at Bastian
911 Blank's request (closes: #260800).
912
913 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
914
915openssh (1:3.8.1p1-6) unstable; urgency=low
916
917 * Implement hack in
918 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
919 openssh-client-udeb to show up as a retrievable debian-installer
920 component.
921 * Generate host keys in postinst only if the relevant HostKey directives
922 are found in sshd_config (closes: #87946).
923
924 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
925
926openssh (1:3.8.1p1-5) unstable; urgency=medium
927
928 * Update German debconf template translation (thanks, Helge Kreutzmann;
929 closes: #252226).
930 * Remove Suggests: dnsutils, as it was only needed for
931 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
932 * Disable shadow password support in openssh-server-udeb.
933 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
934 ssh-copy-id (thanks, David Weinehall; closes: #258517).
935 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
936 handler kill the PAM thread if its waitpid() call returns 0, as well as
937 the previous check for -1 (closes: #252676).
938 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
939 more; oh well.
940
941 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
942
943openssh (1:3.8.1p1-4) unstable; urgency=medium
944
945 * Kill off PAM thread if privsep slave dies (closes: #248125).
946
947 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
948
949openssh (1:3.8.1p1-3) unstable; urgency=low
950
951 * Add ssh-keygen to openssh-server-udeb.
952
953 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
954
955openssh (1:3.8.1p1-2) unstable; urgency=low
956
957 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
958 closes: #248748).
959 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
960 (not yet uploaded).
961 * Restore ssh-askpass-gnome binary, lost by mistake.
962 * Don't link against libnsl in udeb builds.
963
964 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
965
966openssh (1:3.8.1p1-1) unstable; urgency=low
967
968 * New upstream release.
969 - Use a longer buffer for tty names in utmp (closes: #247538).
970 * Make sure there's a newline at the end of sshd_config before adding
971 'UsePAM yes' (closes: #244829).
972 * Generate a new .orig.tar.gz without RFC.nroff, and remove
973 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
974 documents the obsolete SSH1 protocol, not to mention that it was never a
975 real RFC but only an Internet-Draft. It's available from
976 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
977 it for some reason.
978 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
979 in debian-installer. They still need libnss_files to be supplied in udeb
980 form by glibc.
981 * Work around lack of res_query weak alias in libresolv on amd64 (see
982 #242462, awaiting real fix upstream).
983 * Fix grammar in sshd(8) (closes: #238753).
984 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
985 * Update Polish debconf template translation (thanks, Emil Nowak;
986 closes: #242808).
987 * Add Turkish debconf template translation (thanks, Recai Oktaş;
988 closes: #246068).
989
990 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
991
992openssh (1:3.8p1-3) unstable; urgency=low
993
994 * Remove deprecated ReverseMappingCheck option from newly generated
995 sshd_config files (closes: #239987).
996 * Build everything apart from contrib in a subdirectory, to allow for
997 multiple builds.
998 * Some older kernels are missing setresuid() and setresgid(), so don't try
999 to use them. setreuid() and setregid() will do well enough for our
1000 purposes (closes: #239999).
1001
1002 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
1003
1004openssh (1:3.8p1-2) unstable; urgency=medium
1005
1006 * Disable PasswordAuthentication for new installations (closes: #236810).
1007 * Turn off the new ForwardX11Trusted by default, returning to the
1008 semantics of 3.7 and earlier, since it seems immature and causes far too
1009 many problems with existing setups. See README.Debian for details
1010 (closes: #237021).
1011
1012 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
1013
1014openssh (1:3.8p1-1) unstable; urgency=low
1015
1016 * New upstream release (closes: #232281):
1017 - New PAM implementation based on that in FreeBSD. This runs PAM session
1018 modules before dropping privileges (closes: #132681, #150968).
1019 - Since PAM session modules are run as root, we can turn pam_limits back
1020 on by default, and it no longer spits out "Operation not permitted" to
1021 syslog (closes: #171673).
1022 - Password expiry works again (closes: #153235).
1023 - 'ssh -q' suppresses login banner (closes: #134589).
1024 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
1025 - ssh-add prints key comment on each prompt (closes: #181869).
1026 - Punctuation formatting fixed in man pages (closes: #191131).
1027 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
1028 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
1029 than this, to maintain the standard Debian sshd configuration.
1030 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
1031 sshd_config on upgrade. Neither option is supported any more.
1032 * Privilege separation and PAM are now properly supported together, so
1033 remove both debconf questions related to them and simply set it
1034 unconditionally in newly generated sshd_config files (closes: #228838).
1035 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
1036 compatibility alias. The semantics differ slightly, though; see
1037 ssh_config(5) for details.
1038 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
1039 documented in ssh_config(5), it's not as good as the SSH2 version.
1040 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
1041 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
1042 * Update config.guess and config.sub from autotools-dev 20040105.1.
1043 * Darren Tucker:
1044 - Reset signal status when starting pam auth thread, prevent hanging
1045 during PAM keyboard-interactive authentications.
1046 - Fix a non-security-critical segfault in PAM authentication.
1047 * Add debconf template translations:
1048 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
1049 - Italian (thanks, Renato Gini; closes: #234777).
1050
1051 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
1052
1053openssh (1:3.6.1p2-12) unstable; urgency=low
1054
1055 * Update Spanish debconf template translation (thanks, Javier
1056 Fernández-Sanguino Peña; closes: #228242).
1057 * Add debconf template translations:
1058 - Czech (thanks, Miroslav Kure; closes: #230110).
1059 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
1060
1061 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
1062
1063openssh (1:3.6.1p2-11) unstable; urgency=low
1064
1065 * Comment out pam_limits in default configuration, for now at least
1066 (closes: #198254).
1067 * Use invoke-rc.d (if it exists) to run the init script.
1068 * Backport format string bug fix in sshconnect.c (closes: #225238).
1069 * ssh-copy-id exits if ssh fails (closes: #215252).
1070
1071 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
1072
1073openssh (1:3.6.1p2-10) unstable; urgency=low
1074
1075 * Use --retry in init script when restarting rather than sleeping, to make
1076 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
1077 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
1078 * Update debconf template translations:
1079 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
1080 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
1081 - Japanese (thanks, Kenshi Muto; closes: #212497).
1082 - Russian (thanks, Ilgiz Kalmetev).
1083 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
1084 * Add Dutch debconf template translation (thanks, cobaco;
1085 closes: #215372).
1086 * Update config.guess and config.sub from autotools-dev 20031007.1
1087 (closes: #217696).
1088 * Implement New World Order for PAM configuration, including
1089 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
1090 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
1091 in your environment. See README.Debian.
1092 * Add more commentary to /etc/pam.d/ssh.
1093
1094 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
1095
1096openssh (1:3.6.1p2-9) unstable; urgency=high
1097
1098 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
1099 closes: #211434).
1100
1101 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
1102
1103openssh (1:3.6.1p2-8) unstable; urgency=high
1104
1105 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
1106 (closes: #211324).
1107
1108 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
1109
1110openssh (1:3.6.1p2-7) unstable; urgency=high
1111
1112 * Update debconf template translations:
1113 - French (thanks, Christian Perrier; closes: #208801).
1114 - Japanese (thanks, Kenshi Muto; closes: #210380).
1115 * Some small improvements to the English templates courtesy of Christian
1116 Perrier. I've manually unfuzzied a few translations where it was
1117 obvious, on Christian's advice, but the others will have to be updated.
1118 * Document how to generate an RSA1 host key (closes: #141703).
1119 * Incorporate NMU fix for early buffer expansion vulnerability,
1120 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
1121
1122 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
1123
1124openssh (1:3.6.1p2-6.0) unstable; urgency=high
1125
1126 * SECURITY: fix for CAN-2003-0693, buffer allocation error
1127
1128 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
1129
1130openssh (1:3.6.1p2-6) unstable; urgency=medium
1131
1132 * Use a more CVS-friendly means of setting SSH_VERSION.
1133 * Update Brazilian Portuguese debconf template translation (thanks, Andre
1134 Luis Lopes; closes: #208036).
1135 * Don't run 'sshd -t' in init script if the server isn't to be run
1136 (closes: #197576).
1137 * Fix login delay, spurious auth.log entry, and PermitRootLogin
1138 information leakage due to PAM issues with upstream's recent security
1139 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
1140 * Policy version 3.6.1: recode this changelog to UTF-8.
1141
1142 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
1143
1144openssh (1:3.6.1p2-5) unstable; urgency=low
1145
1146 * Disable cmsg_type check for file descriptor passing when running on
1147 Linux 2.0 (closes: #150976). Remove comments about non-functional
1148 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
1149 debconf questions and from README.Debian, since it should all now work.
1150 * Fix "defails" typo in generated sshd_config (closes: #206484).
1151 * Backport upstream patch to strip trailing whitespace (including
1152 newlines) from configuration directives (closes: #192079).
1153
1154 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
1155
1156openssh (1:3.6.1p2-4) unstable; urgency=low
1157
1158 * getent can get just one key; no need to use grep (thanks, James Troup).
1159 * Move /usr/local/bin to the front of the default path, following
1160 /etc/login.defs (closes: #201150).
1161 * Remove specifics of problematic countries from package description
1162 (closes: #197040).
1163 * Update Spanish debconf template translation (thanks, Carlos Valdivia
1164 Yagüe; closes: #198456).
1165 * Backport upstream patch to pass monitor signals through to child
1166 (closes: #164797).
1167
1168 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
1169
1170openssh (1:3.6.1p2-3) unstable; urgency=low
1171
1172 * Update French debconf template translation (thanks, Christian Perrier;
1173 closes: #194323).
1174 * Version the adduser dependency for --no-create-home (closes: #195756).
1175 * Add a version of moduli(5), namely revision 1.7 of
1176 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
1177 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
1178
1179 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
1180
1181openssh (1:3.6.1p2-2) unstable; urgency=low
1182
1183 * Force /etc/default/ssh to be non-executable, since dpkg apparently
1184 doesn't deal with permissions changes on conffiles (closes: #192966).
1185 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
1186 * Add GPL location to copyright file.
1187 * Remove debian/postinst.old.
1188 * Switch to po-debconf, with some careful manual use of po2debconf to
1189 ensure that the source package continues to build smoothly on woody
1190 (closes: #183986).
1191 * Update debconf template translations:
1192 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
1193 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
1194 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
1195 "log.h:59: warning: conflicting types for built-in function `log'". The
1196 OpenSSH log() function has been renamed in upstream CVS.
1197
1198 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
1199
1200openssh (1:3.6.1p2-1) unstable; urgency=medium
1201
1202 * New upstream release, including fix for PAM user-discovery security hole
1203 (closes: #191681).
1204 * Fix ChallengeResponseAuthentication default in generated sshd_config
1205 (closes: #106037).
1206 * Put newlines after full stops in man page documentation for
1207 ProtocolKeepAlives and SetupTimeOut.
1208 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
1209 gnome-ssh-askpass with -g and -Wall flags.
1210 * Really ask ssh/new_config debconf question before trying to fetch its
1211 value (closes: #188721).
1212 * On purge, remove only the files we know about in /etc/ssh rather than
1213 the whole thing, and remove the directory if that leaves it empty
1214 (closes: #176679).
1215 * ssh has depended on debconf for some time now with no complaints, so:
1216 - Simplify the postinst by relying on debconf being present. (The absent
1217 case was buggy anyway.)
1218 - Get rid of "if you have not installed debconf" text in README.Debian,
1219 and generally update the "/usr/bin/ssh not SUID" entry.
1220 * More README.Debian work:
1221 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
1222 make it easier for people to find the former. The upgrade issues
1223 should probably be sorted by version somehow.
1224 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
1225 * Fix setting of IP flags for interactive sessions (upstream bug #541).
1226
1227 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
1228
1229openssh (1:3.6.1p1-1) unstable; urgency=low
1230
1231 * New upstream release (thanks, Laurence J. Lane).
1232 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
1233 override file.
1234
1235 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
1236
1237openssh (1:3.6p1-1) unstable; urgency=low
1238
1239 * New upstream release.
1240 - Workaround applied upstream for a bug in the interaction of glibc's
1241 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
1242 - As such, it should now be safe to remove --with-ipv4-default, so
1243 starting sshd with -6 is no longer necessary (closes: #79861 and lots
1244 of other merged bugs).
1245 - ssh-copy-id prints usage when run without arguments (closes: #71376).
1246 - scp exits 1 if ssh fails (closes: #138400).
1247 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
1248 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
1249 (closes: #109795).
1250 * Install /etc/default/ssh non-executable (closes: #185537).
1251
1252 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
1253
1254openssh (1:3.5p1-5) unstable; urgency=low
1255
1256 * Add /etc/default/ssh (closes: #161049).
1257 * Run the init script under 'set -e' (closes: #175010).
1258 * Change the default superuser path to include /sbin, /usr/sbin, and
1259 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
1260 nice, but that belongs to another package. Without a defined API to
1261 retrieve its settings, parsing it is off-limits.
1262 * Build ssh-askpass-gnome with GNOME 2. The source package should still
1263 support building on stable with GNOME 1, using the alternate
1264 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
1265
1266 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
1267
1268openssh (1:3.5p1-4) unstable; urgency=low
1269
1270 * Point rlogin and rcp alternatives at slogin and scp respectively rather
1271 than ssh (closes: #121103, #151666). Fix alternative removal to match;
1272 previously it was completely wrong anyway.
1273 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
1274 question's default using that information, rather than using debconf as
1275 a registry. Other solutions may be better in the long run, but this is
1276 at least correct (thanks, Matthew Woodcraft; closes: #84725).
1277 * Stop using pam_lastlog, as it doesn't currently work well as a session
1278 module when privilege separation is enabled; it can usually read
1279 /var/log/lastlog but can't write to it. Instead, just use sshd's
1280 built-in support, already enabled by default (closes: #151297, #169938).
1281 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
1282 * Add a "this may take some time" warning when creating host keys on
1283 installation (part of #110094).
1284 * When restarting via the init script, check for sshd_not_to_be_run after
1285 stopping sshd (idea from Tomas Pospisek; closes: #149850).
1286 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
1287 strangeness (closes: #115138).
1288 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
1289 stderr.
1290 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
1291 * Rebuild with libssl0.9.7 (closes: #176983).
1292 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
1293 be looked at.
1294
1295 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
1296
1297openssh (1:3.5p1-3) unstable; urgency=low
1298
1299 * Happy new year!
1300 * Use getent rather than id to find out whether the sshd user exists
1301 (closes: #150974).
1302 * Remove some duplication from the postinst's ssh-keysign setuid code.
1303 * Replace db_text with db_input throughout debian/config. (db_text has
1304 been a compatibility wrapper since debconf 0.1.5.)
1305 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
1306 * Use 'make install-nokeys', and disable unused debhelper commands,
1307 thereby forward-porting the last pieces of Zack Weinberg's patch
1308 (closes: #68341).
1309 * Move the man page for gnome-ssh-askpass from the ssh package to
1310 ssh-askpass-gnome (closes: #174449).
1311 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
1312 '--' to terminate the list of options (closes: #171554).
1313 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
1314 * Update Danish debconf template (thanks, Morten Brix Pedersen;
1315 closes: #174757).
1316 * Document setgid ssh-agent's effect on certain environment variables in
1317 README.Debian (closes: #167974).
1318 * Document interoperability problems between scp and ssh.com's server in
1319 README.Debian, and suggest some workarounds (closes: #174662).
1320
1321 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
1322
1323openssh (1:3.5p1-2) unstable; urgency=low
1324
1325 * Mention in the ssh package description that it provides both ssh and
1326 sshd (closes: #99680).
1327 * Create a system group for ssh-agent, not a user group (closes: #167669).
1328
1329 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
1330
1331openssh (1:3.5p1-1) unstable; urgency=low
1332
1333 * New upstream release.
1334 - Fixes typo in ssh-add usage (closes: #152239).
1335 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
1336 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
1337 are deprecated for security reasons and will eventually go away. For
1338 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
1339 sshd_config.
1340 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
1341 actually doesn't matter, as it drops privileges immediately, but to
1342 avoid confusion the postinst creates a new 'ssh' group for it.
1343 * Obsolete patches:
1344 - Solar Designer's privsep+compression patch for Linux 2.2 (see
1345 1:3.3p1-0.0woody1).
1346 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
1347
1348 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
1349 * Source the debconf confmodule at the top of the postrm rather than at
1350 the bottom, to avoid making future non-idempotency problems worse (see
1351 #151035).
1352 * Debconf templates:
1353 - Add Polish (thanks, Grzegorz Kusnierz).
1354 - Update French (thanks, Denis Barbier; closes: #132509).
1355 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
1356 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
1357 this is the selected ssh-askpass alternative (closes: #67775).
1358
1359 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
1360
1361openssh (1:3.4p1-4) unstable; urgency=low
1362
1363 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
1364 * Restore Russia to list of countries where encryption is problematic (see
1365 #148951 and http://www.average.org/freecrypto/).
1366 * Drop ssh-askpass-gnome's priority to optional, per the override file.
1367 * Drop the PAM special case for hurd-i386 (closes: #99157).
1368 * s/dile/idle/ in ssh_config(5) (closes: #118331).
1369 * Note in README.Debian that you need xauth from xbase-clients on the
1370 server for X11 forwarding (closes: #140269).
1371 * Use correct path to upstream README in copyright file (closes: #146037).
1372 * Document the units for ProtocolKeepAlives (closes: #159479).
1373 * Backport upstream patch to fix hostbased auth (closes: #117114).
1374 * Add -g to CFLAGS.
1375
1376 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
1377
1378openssh (1:3.4p1-3) unstable; urgency=low
1379
1380 * Add myself to Uploaders: and begin acting as temporary maintainer, at
1381 Matthew's request. (Normal service will resume in some months' time.)
1382 * Add sharutils to Build-Depends (closes: #138465).
1383 * Stop creating the /usr/doc/ssh symlink.
1384
1385 * Fix some debconf template typos (closes: #160358).
1386 * Split debconf templates into one file per language.
1387 * Add debconf template translations:
1388 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
1389 - Danish (thanks, Claus Hindsgaul; closes: #126607).
1390 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
1391 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
1392 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
1393 * Update debconf template translations:
1394 - French (thanks, Igor Genibel; closes: #151361).
1395 - German (thanks, Axel Noetzold; closes: #147069).
1396 * Some of these translations are fuzzy. Please send updates.
1397
1398 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
1399
1400openssh (1:3.4p1-2) unstable; urgency=high
1401
1402 * Get a security-fixed version into unstable
1403 * Also tidy README.Debian up a little
1404
1405 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
1406
1407openssh (1:3.4p1-1) testing; urgency=high
1408
1409 * Extend my tendrils back into this package (Closes: #150915, #151098)
1410 * thanks to the security team for their work
1411 * no thanks to ISS/Theo de Raadt for their handling of these bugs
1412 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
1413 new one
1414 * tell/ask the user about PriviledgeSeparation
1415 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
1416 * Remove our previous statoverride on /usr/bin/ssh (only for people
1417 upgrading from a version where we'd put one in ourselves!)
1418 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
1419 * Reduce the sleep time in /etc/init.d/ssh during a restart
1420
1421 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
1422
1423openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
1424
1425 * NMU by the security team.
1426 * New upstream version
1427
1428 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
1429
1430openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
1431
1432 * NMU by the security team.
1433 * fix error when /etc/ssh/sshd_config exists on new install
1434 * check that user doesn't exist before running adduser
1435 * use openssl internal random unconditionally
1436
1437 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
1438
1439openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
1440
1441 * NMU by the security team.
1442 * use correct home directory when sshd user is created
1443
1444 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1445
1446openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
1447
1448 * NMU by the security team.
1449 * Fix rsa1 key creation (Closes: #150949)
1450 * don't fail if sshd user removal fails
1451 * depends: on adduser (Closes: #150907)
1452
1453 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
1454
1455openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
1456
1457 * NMU by the security team.
1458 * New upstream version.
1459 - Enable privilege separation by default.
1460 * Include patch from Solar Designer for privilege separation and
1461 compression on 2.2.x kernels.
1462 * Remove --disable-suid-ssh from configure.
1463 * Support setuid ssh-keysign binary instead of setuid ssh client.
1464 * Check sshd configuration before restarting.
1465
1466 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
1467
1468openssh (1:3.0.2p1-9) unstable; urgency=high
1469
1470 * Thanks to those who NMUd
1471 * The only change in this version is to debian/control - I've removed
1472 the bit that says you can't export it from the US - it would look
1473 pretty daft to say this about a package in main! Also, it's now OK
1474 to use crypto in France, so I've edited that comment slightly
1475 * Correct a path in README.Debian too (Closes: #138634)
1476
1477 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
1478
1479openssh (1:3.0.2p1-8.3) unstable; urgency=medium
1480
1481 * NMU
1482 * Really set urgency to medium this time (oops)
1483 * Fix priority to standard per override while I'm at it
1484
1485 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
1486
1487openssh (1:3.0.2p1-8.2) unstable; urgency=low
1488
1489 * NMU with maintainer's permission
1490 * Prepare for upcoming ssh-nonfree transitional packages per
1491 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
1492 * Urgency medium because it would really be good to get this into woody
1493 before it releases
1494 * Fix sections to match override file
1495 * Reissued due to clash with non-US -> main move
1496
1497 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
1498
1499openssh (1:3.0.2p1-8.1) unstable; urgency=low
1500
1501 * NMU
1502 * Move from non-US to mani
1503
1504 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
1505
1506openssh (1:3.0.2p1-8) unstable; urgency=critical
1507
1508 * Security fix - patch from upstream (Closes: #137209, #137210)
1509 * Undo the changes in the unreleased -7, since they appear to break
1510 things here. Accordingly, the code change is minimal, and I'm
1511 happy to get it into testing ASAP
1512
1513 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
1514
1515openssh (1:3.0.2p1-7) unstable; urgency=high
1516
1517 * Build to support IPv6 and IPv4 by default again
1518
1519 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
1520
1521openssh (1:3.0.2p1-6) unstable; urgency=high
1522
1523 * Correct error in the clean target (Closes: #130868)
1524
1525 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
1526
1527openssh (1:3.0.2p1-5) unstable; urgency=medium
1528
1529 * Include the Debian version in our identification, to make it easier to
1530 audit networks for patched versions in future
1531
1532 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
1533
1534openssh (1:3.0.2p1-4) unstable; urgency=medium
1535
1536 * If we're asked to not run sshd, stop any running sshd's first
1537 (Closes: #129327)
1538
1539 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
1540
1541openssh (1:3.0.2p1-3) unstable; urgency=high
1542
1543 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
1544 * Remove extra debconf suggestion (Closes: #128094)
1545 * Mmm. speedy bug-fixing :-)
1546
1547 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
1548
1549openssh (1:3.0.2p1-2) unstable; urgency=high
1550
1551 * Fix postinst to not automatically overwrite sshd_config (!)
1552 (Closes: #127842, #127867)
1553 * Add section in README.Debian about the PermitRootLogin setting
1554
1555 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
1556
1557openssh (1:3.0.2p1-1) unstable; urgency=high
1558
1559 * Incorporate fix from Colin's NMU
1560 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
1561 * Capitalise IETF (Closes: #125379)
1562 * Refer to the correct sftp-server location (Closes: #126854, #126224)
1563 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
1564 * Ask people upgrading from potato if they want a new conffile
1565 (Closes: #125642)
1566 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
1567 * Frob the default config a little (Closes: #122284, #125827, #125696,
1568 #123854)
1569 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
1570 #123552)
1571 * Fix typo in templates file (Closes: #123411)
1572
1573 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
1574
1575openssh (1:3.0.1p1-1.2) unstable; urgency=high
1576
1577 * Non-maintainer upload
1578 * Prevent local users from passing environment variables to the login
1579 process when UseLogin is enabled
1580
1581 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
1582
1583openssh (1:3.0.1p1-1.1) unstable; urgency=low
1584
1585 * Non-maintainer upload, at Matthew's request.
1586 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
1587 ia64 (closes: #122086).
1588
1589 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
1590
1591openssh (1:3.0.1p1-1) unstable; urgency=high
1592
1593 * New upstream version (Closes: #113646, #113513, #114707, #118564)
1594 * Building with a libc that works (!) (Closes: #115228)
1595 * Patches forward-ported are -1/-2 options for scp, the improvement to
1596 'waiting for forwarded connections to terminate...'
1597 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
1598 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
1599 * Remove suidregister leftover from postrm
1600 * Mention key we are making in the postinst
1601 * Default to not enable SSH protocol 1 support, since protocol 2 is
1602 much safer anyway.
1603 * New version of the vpn-fixes patch, from Ian Jackson
1604 * New handling of -q, and added new -qq option; thanks to Jon Amery
1605 * Experimental smartcard support not enabled, since I have no way of
1606 testing it.
1607
1608 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
1609
1610openssh (1:2.9p2-6) unstable; urgency=low
1611
1612 * check for correct file in /etc/init.d/ssh (Closes: #110876)
1613 * correct location of version 2 keys in ssh.1 (Closes: #110439)
1614 * call update-alternatives --quiet (Closes: #103314)
1615 * hack ssh-copy-id to chmod go-w (Closes: #95551)
1616 * TEMPORARY fix to provide largefile support using a -D in the cflags
1617 line. long-term, upstream will patch the autoconf stuff
1618 (Closes: #106809, #111849)
1619 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
1620 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
1621 * Check for files containing a newline character (Closes: #111692)
1622
1623 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
1624
1625openssh (1:2.9p2-5) unstable; urgency=high
1626
1627 * Thanks to all the bug-fixers who helped!
1628 * remove sa_restorer assignment (Closes: #102837)
1629 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
1630 us access (Closes: #48297)
1631 * patch from upstream CVS to fix port forwarding (Closes: #107132)
1632 * patch from Jonathan Amery to document ssh-keygen behaviour
1633 (Closes:#106643, #107512)
1634 * patch to postinst from Jonathan Amery (Closes: #106411)
1635 * patch to manpage from Jonathan Amery (Closes: #107364)
1636 * patch from Matthew Vernon to make -q emit fatal errors as that is the
1637 documented behaviour (Closes: #64347)
1638 * patch from Ian Jackson to cause us to destroy a file when we scp it
1639 onto itself, rather than dumping bits of our memory into it, which was
1640 a security hole (see #51955)
1641 * patch from Jonathan Amery to document lack of Kerberos support
1642 (Closes: #103726)
1643 * patch from Matthew Vernon to make the 'waiting for connections to
1644 terminate' message more helpful (Closes: #50308)
1645
1646 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
1647
1648openssh (1:2.9p2-4) unstable; urgency=high
1649
1650 * Today's build of ssh is strawberry flavoured
1651 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
1652 * Tidy up debconf template (Closes: #106152)
1653 * If called non-setuid, then setgid()'s failure should not be fatal (see
1654 #105854)
1655
1656 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
1657
1658openssh (1:2.9p2-3) unstable; urgency=low
1659
1660 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
1661 * Improve the IdentityFile section in the man page (Closes: #106038)
1662
1663 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
1664
1665openssh (1:2.9p2-2) unstable; urgency=low
1666
1667 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
1668 * Make PrintLastLog 'no' by default (Closes: #105893)
1669
1670 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
1671
1672openssh (1:2.9p2-1) unstable; urgency=low
1673
1674 * new (several..) upstream version (Closes: #96726, #81856, #96335)
1675 * Hopefully, this will close some other bugs too
1676
1677 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
1678
1679openssh (1:2.5.2p2-3) unstable; urgency=low
1680
1681 * Taking Over this package
1682 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
1683 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
1684 * Don't fiddle with conf-files any more (Closes: #69501)
1685
1686 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
1687
1688openssh (1:2.5.2p2-2.2) unstable; urgency=low
1689
1690 * NMU
1691 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
1692 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
1693 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
1694 documentation for protocolkeepalives. Makes ssh more generally useful
1695 for scripting uses (Closes: #82877, #99275)
1696 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
1697 #98286, #97391)
1698
1699 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
1700
1701openssh (1:2.5.2p2-2.1) unstable; urgency=low
1702
1703 * NMU
1704 * Remove duplicate Build-Depends for libssl096-dev and change it to
1705 depend on libssl-dev instaed. Also adding in virtual | real package
1706 style build-deps. (Closes: #93793, #75228)
1707 * Removing add-log entry (Closes: #79266)
1708 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
1709 * pam build-dep already exists (Closes: #93683)
1710 * libgnome-dev build-dep already exists (Closes: #93694)
1711 * No longer in non-free (Closes: #85401)
1712 * Adding in fr debconf translations (Closes: #83783)
1713 * Already suggests xbase-clients (Closes: #79741)
1714 * No need to suggest libpam-pwdb anymore (Closes: #81658)
1715 * Providing rsh-client (Closes: #79437)
1716 * hurd patch was already applied (Closes: #76033)
1717 * default set to no (Closes: #73682)
1718 * Adding in a suggests for dnsutils (Closes: #93265)
1719 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
1720 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
1721 * Adding in debconf dependency
1722
1723 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
1724
1725openssh (1:2.5.2p2-2) unstable; urgency=high
1726
1727 * disable the OpenSSL version check in entropy.c
1728 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
1729
1730 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
1731
1732openssh (1:2.5.2p2-1) unstable; urgency=low
1733
1734 * New upstream release
1735 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
1736 * fix double space indent in german templates (closes: #89493)
1737 * make postinst check for ssh_host_rsa_key
1738 * get rid of the last of the misguided debian/rules NMU debris :-/
1739
1740 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
1741
1742openssh (1:2.5.1p2-2) unstable; urgency=low
1743
1744 * rebuild with new debhelper (closes: #89558, #89536, #90225)
1745 * fix broken dpkg-statoverride test in postinst
1746 (closes: #89612, #90474, #90460, #89605)
1747 * NMU bug fixed but not closed in last upload (closes: #88206)
1748
1749 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
1750
1751openssh (1:2.5.1p2-1) unstable; urgency=high
1752
1753 * New upstream release
1754 * fix typo in postinst (closes: #88110)
1755 * revert to setting PAM service name in debian/rules, backing out last
1756 NMU, which also (closes: #88101)
1757 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
1758 * restore printlastlog option patch
1759 * revert to using debhelper, which had been partially disabled in NMUs
1760
1761 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1762
1763openssh (1:2.5.1p1-1.8) unstable; urgency=high
1764
1765 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1766
1767 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1768
1769openssh (1:2.5.1p1-1.7) unstable; urgency=high
1770
1771 * And now we mark the correct binary as setuid, when a user requested
1772 to install it setuid.
1773
1774 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1775
1776openssh (1:2.5.1p1-1.6) unstable; urgency=high
1777
1778 * Fixes postinst to handle overrides that are already there. Damn, I
1779 should have noticed the bug earlier.
1780
1781 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1782
1783openssh (1:2.5.1p1-1.5) unstable; urgency=high
1784
1785 * Rebuild ssh with pam-support.
1786
1787 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1788
1789openssh (1:2.5.1p1-1.4) unstable; urgency=low
1790
1791 * Added Build-Depends on libssl096-dev.
1792 * Fixed sshd_config file to disallow root logins again.
1793
1794 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1795
1796openssh (1:2.5.1p1-1.3) unstable; urgency=low
1797
1798 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1799 * Made package policy 3.5.2 compliant.
1800
1801 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1802
1803openssh (1:2.5.1p1-1.2) unstable; urgency=low
1804
1805 * Added Conflict with sftp, since we now provide our own sftp-client.
1806 * Added a fix for our broken dpkg-statoverride call in the
1807 2.3.0p1-13.
1808 * Fixed some config pathes in the comments of sshd_config.
1809 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1810 anymore because upstream included the fix.
1811
1812 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1813
1814openssh (1:2.5.1p1-1.1) unstable; urgency=high
1815
1816 * Another NMU to get the new upstream version 2.5.1p1 into
1817 unstable. (Closes: #87123)
1818 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1819 * Key Exchange patch is already included by upstream. (Closes: #86015)
1820 * Upgrading should be possible now. (Closes: #85525, #85523)
1821 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1822 suid per default.
1823 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1824 is available and the mode of the binary should be 4755. And also added
1825 suggestion for a newer dpkg.
1826 (Closes: #85734, #85741, #86876)
1827 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1828 * scp now understands spaces in filenames (Closes: #53783, #58958,
1829 #66723)
1830 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1831 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1832 * ssh supports the usage of other dsa keys via the ssh command line
1833 options. (Closes: #81250)
1834 * Documentation in sshd_config fixed. (Closes: #81088)
1835 * primes file included by upstream and included now. (Closes: #82101)
1836 * scp now allows dots in the username. (Closes: #82477)
1837 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1838
1839 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1840
1841openssh (1:2.3.0p1-1.13) unstable; urgency=low
1842
1843 * Config should now also be fixed with this hopefully last NMU.
1844
1845 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1846
1847openssh (1:2.3.0p1-1.12) unstable; urgency=high
1848
1849 * Added suggest for xbase-clients to control-file. (Closes #85227)
1850 * Applied patch from Markus Friedl to fix a vulnerability in
1851 the rsa keyexchange.
1852 * Fixed position of horizontal line. (Closes: #83613)
1853 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1854 * Converted package from suidregister to dpkg-statoverride.
1855
1856 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1857
1858openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1859
1860 * Fixed some typos in the german translation of the debconf
1861 template.
1862
1863 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1864
1865openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1866
1867 * Fixed double printing of motd. (Closes: #82618)
1868
1869 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1870
1871openssh (1:2.3.0p1-1.9) unstable; urgency=high
1872
1873 * And the next NMU which includes the patch from Andrew Bartlett
1874 and Markus Friedl to fix the root privileges handling of openssh.
1875 (Closes: #82657)
1876
1877 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1878
1879openssh (1:2.3.0p1-1.8) unstable; urgency=high
1880
1881 * Applied fix from Ryan Murray to allow building on other architectures
1882 since the hurd patch was wrong. (Closes: #82471)
1883
1884 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1885
1886openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1887
1888 * Fixed another typo on sshd_config
1889
1890 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1891
1892openssh (1:2.3.0p1-1.6) unstable; urgency=high
1893
1894 * Added Build-Dependency on groff (Closes: #81886)
1895 * Added Build-Depencency on debhelper (Closes: #82072)
1896 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1897
1898 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1899
1900openssh (1:2.3.0p1-1.5) unstable; urgency=high
1901
1902 * Fixed now also the problem with sshd used as default ipv4 and
1903 didn't use IPv6. This should be now fixed.
1904
1905 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1906
1907openssh (1:2.3.0p1-1.4) unstable; urgency=high
1908
1909 * Fixed buggy entry in postinst.
1910
1911 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1912
1913openssh (1:2.3.0p1-1.3) unstable; urgency=high
1914
1915 * After finishing the rewrite of the rules-file I had to notice that
1916 the manpage installation was broken. This should now work again.
1917
1918 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1919
1920openssh (1:2.3.0p1-1.2) unstable; urgency=high
1921
1922 * Fixed the screwed up build-dependency.
1923 * Removed --with-ipv4-default to support ipv6.
1924 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1925 * Fixed location to sftp-server in config.
1926 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1927 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1928 * Fixed path to host key in sshd_config.
1929
1930 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1931
1932openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1933
1934 * NMU with permission of Phil Hands.
1935 * New upstream release
1936 * Update Build-Depends to point to new libssl096.
1937 * This upstream release doesn't leak any information depending
1938 on the setting of PermitRootLogin (Closes: #59933)
1939 * New upstream release contains fix against forcing a client to
1940 do X/agent forwarding (Closes: #76788)
1941 * Changed template to contain correct path to the documentation
1942 (Closes: #67245)
1943 * Added --with-4in6 switch as compile option into debian/rules.
1944 * Added --with-ipv4-default as compile option into debian/rules.
1945 (Closes: #75037)
1946 * Changed default path to also contain /usr/local/bin and
1947 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1948 * Changed path to sftp-server in sshd_config to match the
1949 our package (Closes: #68347)
1950 * Replaced OpenBSDh with OpenBSD in the init-script.
1951 * Changed location to original source in copyright.head
1952 * Changed behaviour of init-script when invoked with the option
1953 restart (Closes: #68706,#72560)
1954 * Added a note about -L option of scp to README.Debian
1955 * ssh won't print now the motd if invoked with -t option
1956 (Closes: #59933)
1957 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1958 * Added a note about tcp-wrapper support to README.Debian
1959 (Closes: #72807,#22190)
1960 * Removed two unneeded options from building process.
1961 * Added sshd.pam into debian dir and install it.
1962 * Commented out unnecessary call to dh_installinfo.
1963 * Added a line to sshd.pam so that limits will be paid attention
1964 to (Closes: #66904)
1965 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1966 * scp won't override files anymore (Closes: 51955)
1967 * Removed pam_lastlog module, so that the lastlog is now printed
1968 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1969 * If password is expired, openssh now forces the user to change it.
1970 (Closes: #51747)
1971 * scp should now have no more problems with shell-init-files that
1972 produces ouput (Closes: #56280,#59873)
1973 * ssh now prints the motd correctly (Closes: #66926)
1974 * ssh upgrade should disable ssh daemon only if users has choosen
1975 to do so (Closes: #67478)
1976 * ssh can now be installed suid (Closes: #70879)
1977 * Modified debian/rules to support hurd.
1978
1979 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1980
1981openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1982
1983 * Non-Maintainer Upload
1984 * Check for new returns in the new libc
1985 (closes: #72803, #74393, #72797, #71307, #71702)
1986 * Link against libssl095a (closes: #66304)
1987 * Correct check for PermitRootLogin (closes: #69448)
1988
1989 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1990
1991openssh (1:2.2.0p1-1) unstable; urgency=low
1992
1993 * New upstream release
1994
1995 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1996
1997openssh (1:2.1.1p4-3) unstable; urgency=low
1998
1999 * add rsh alternatives
2000 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
2001 * do the IPV4_DEFAULT thing properly this time
2002
2003 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
2004
2005openssh (1:2.1.1p4-2) unstable; urgency=low
2006
2007 * reinstate manpage .out patch from 1:1.2.3
2008 * fix typo in postinst
2009 * only compile ssh with IPV4_DEFAULT
2010 * apply James Troup's patch to add a -o option to scp and updated manpage
2011
2012 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
2013
2014openssh (1:2.1.1p4-1) unstable; urgency=low
2015
2016 * New upstream release
2017
2018 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
2019
2020openssh (1:1.2.3-10) unstable; urgency=low
2021
2022 * add version to libpam-modules dependency, because old versions of
2023 pam_motd make it impossible to log in.
2024
2025 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
2026
2027openssh (1:1.2.3-9) frozen unstable; urgency=low
2028
2029 * force location of /usr/bin/X11/xauth
2030 (closes: #64424, #66437, #66859) *RC*
2031 * typos in config (closes: #66779, #66780)
2032 * sshd_not_to_be_run could be assumed to be true, in error, if the config
2033 script died in an unusual way --- I've reversed this (closes: #66335)
2034 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
2035 (closes: #65981)
2036 * change default for PermitRootLogin to "no" (closes: #66406)
2037
2038 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
2039
2040openssh (1:1.2.3-8) frozen unstable; urgency=low
2041
2042 * get rid of Provides: rsh-server (this will mean that rstartd
2043 will need to change it's depends to deal with #63948, which I'm
2044 reopening) (closes: #66257)
2045 Given that this is also a trivial change, and is a reversal of a
2046 change that was mistakenly made after the freeze, I think this should
2047 also go into frozen.
2048
2049 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
2050
2051openssh (1:1.2.3-7) frozen unstable; urgency=low
2052
2053 * check if debconf is installed before calling db_stop in postinst.
2054 This is required to allow ssh to be installed when debconf is not
2055 wanted, which probably makes it an RC upload (hopefully the last of
2056 too many).
2057
2058 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
2059
2060openssh (1:1.2.3-6) frozen unstable; urgency=low
2061
2062 * fixed depressing little bug involving a line wrap looking like
2063 a blank line in the templates file *RC*
2064 (closes: #66090, #66078, #66083, #66182)
2065
2066 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
2067
2068openssh (1:1.2.3-5) frozen unstable; urgency=low
2069
2070 * add code to prevent UseLogin exploit, although I think our PAM
2071 conditional code breaks UseLogin in a way that protects us from this
2072 exploit anyway. ;-) (closes: #65495) *RC*
2073 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
2074 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
2075 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
2076 and use db_stop in the postinst to solve that problem instead
2077 (closes: #65104)
2078 * add Provides: rsh-server to ssh (closes: #63948)
2079 * provide config option not to run sshd
2080
2081 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
2082
2083openssh (1:1.2.3-4) frozen unstable; urgency=low
2084
2085 * fixes #63436 which is *RC*
2086 * add 10 second pause in init.d restart (closes: #63844)
2087 * get rid of noenv in PAM mail line (closes: #63856)
2088 * fix host key path in make-ssh-known-hosts (closes: #63713)
2089 * change wording of SUID template (closes: #62788, #63436)
2090
2091 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
2092
2093openssh (1:1.2.3-3) frozen unstable; urgency=low
2094
2095 * redirect sshd's file descriptors to /dev/null in init to
2096 prevent debconf from locking up during installation
2097 ** grave bug just submited by me **
2098
2099 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
2100
2101openssh (1:1.2.3-2) frozen unstable; urgency=low
2102
2103 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
2104 * suggest debconf
2105 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
2106
2107 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
2108
2109openssh (1:1.2.3-1) frozen unstable; urgency=low
2110
2111 * New upstream release
2112 * patch sshd to create extra xauth key required for localhost
2113 (closes: #49944) *** RC ***
2114 * FallbacktoRsh now defaults to ``no'' to match impression
2115 given in sshd_config
2116 * stop setting suid bit on ssh (closes: #58711, #58558)
2117 This breaks Rhosts authentication (which nobody uses) and allows
2118 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
2119
2120 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
2121
2122openssh (1:1.2.2-1.4) frozen unstable; urgency=low
2123
2124 * Recompile for frozen, contains fix for RC bug.
2125
2126 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
2127
2128openssh (1:1.2.2-1.3) unstable; urgency=low
2129
2130 * Integrated man page addition for PrintLastLog.
2131 This bug was filed on "openssh", and I ended up
2132 creating my own patch for this (closes: #59054)
2133 * Improved error message when ssh_exchange_identification
2134 gets EOF (closes: #58904)
2135 * Fixed typo (your -> you're) in debian/preinst.
2136 * Added else-clauses to config to make this upgradepath possible:
2137 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
2138 -> ssh-nonfree -> openssh. Without these, debconf remembered
2139 the old answer, config didn't force asking it, and preinst always
2140 aborted (closes: #56596, #57782)
2141 * Moved setting upgrade_to_openssh isdefault flag to the place
2142 where preinst would abort. This means no double question to most
2143 users, people who currently suffer from "can't upgrade" may need
2144 to run apt-get install ssh twice. Did not do the same for
2145 use_old_init_script, as the situation is a bit different, and
2146 less common (closes: #54010, #56224)
2147 * Check for existance of ssh-keygen before attempting to use it in
2148 preinst, added warning for non-existant ssh-keygen in config. This
2149 happens when the old ssh is removed (say, due to ssh-nonfree getting
2150 installed).
2151
2152 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
2153
2154openssh (1:1.2.2-1.2) frozen unstable; urgency=low
2155
2156 * Non-maintainer upload.
2157 * Added configuration option PrintLastLog, default off due to PAM
2158 (closes: #54007, #55042)
2159 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
2160 Suggests: line more accurate. Also closing related bugs fixed
2161 earlier, when default ssh-askpass moved to /usr/bin.
2162 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
2163 * Patched to call vhangup, with autoconf detection and all
2164 (closes: #55379)
2165 * Added --with-ipv4-default workaround to a glibc bug causing
2166 slow DNS lookups, as per UPGRADING. Use -6 to really use
2167 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
2168 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
2169 (closes: #58429)
2170 * Added the UPGRADING file to the package.
2171 * Added frozen to the changelog line and recompiled before
2172 package was installed into the archive.
2173
2174 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
2175
2176openssh (1:1.2.2-1.1) frozen unstable; urgency=low
2177
2178 * Non-maintainer upload.
2179 * Integrated scp pipe buffer patch from Ben Collins
2180 <benc@debian.org>, should now work even if reading
2181 a pipe gives less than fstat st_blksize bytes.
2182 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
2183 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
2184 * Integrated patch from Ben Collins <benc@debian.org>
2185 to do full shadow account locking and expiration
2186 checking (closes: #58165, #51747)
2187
2188 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
2189
2190openssh (1:1.2.2-1) frozen unstable; urgency=medium
2191
2192 * New upstream release (closes: #56870, #56346)
2193 * built against new libesd (closes: #56805)
2194 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
2195 (closes: #49902, #54894)
2196 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
2197 (and other) lockups
2198 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
2199 (closes: #49902, #55872, #56959)
2200 * uncoment the * line in ssh_config (closes: #56444)
2201
2202 * #54894 & #49902 are release critical, so this should go in frozen
2203
2204 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
2205
2206openssh (1:1.2.1pre24-1) unstable; urgency=low
2207
2208 * New upstream release
2209
2210 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
2211
2212openssh (1:1.2.1pre23-1) unstable; urgency=low
2213
2214 * New upstream release
2215 * excape ? in /etc/init.d/ssh (closes: #53269)
2216
2217 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
2218
2219openssh (1:1.2pre17-1) unstable; urgency=low
2220
2221 * New upstream release
2222
2223 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
2224
2225openssh (1:1.2pre16-1) unstable; urgency=low
2226
2227 * New upstream release
2228 * upstream release (1.2pre14) (closes: #50299)
2229 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
2230 * dispose of grep -q broken pipe message in config script (closes: #50855)
2231 * add make-ssh-known-hosts (closes: #50660)
2232 * add -i option to ssh-copy-id (closes: #50657)
2233 * add check for *LK* in password, indicating a locked account
2234
2235 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
2236
2237openssh (1:1.2pre13-1) unstable; urgency=low
2238
2239 * New upstream release
2240 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
2241 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
2242 * mention ssh -A option in ssh.1 & ssh_config
2243 * enable forwarding to localhost in default ssh_config (closes: #50373)
2244 * tweak preinst to deal with debconf being `unpacked'
2245 * use --with-tcp-wrappers (closes: #49545)
2246
2247 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
2248
2249openssh (1:1.2pre11-2) unstable; urgency=low
2250
2251 * oops, just realised that I forgot to strip out the unpleasant
2252 fiddling mentioned below (which turned not to be a fix anyway)
2253
2254 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
2255
2256openssh (1:1.2pre11-1) unstable; urgency=low
2257
2258 * New upstream release (closes: #49722)
2259 * add 2>/dev/null to dispose of spurious message casused by grep -q
2260 (closes: #49876, #49604)
2261 * fix typo in debian/control (closes: #49841)
2262 * Do some unpleasant fiddling with upgraded keys in the preinst, which
2263 should make the keylength problem go away. (closes: #49676)
2264 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
2265 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
2266 * apply Ben Collins <bcollins@debian.org>'s shadow patch
2267 * disable lastlogin and motd printing if using pam (closes: #49957)
2268 * add ssh-copy-id script and manpage
2269
2270 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
2271
2272openssh (1:1.2pre9-1) unstable; urgency=low
2273
2274 * New upstream release
2275 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
2276 to channels.c, to make forwarded ports instantly reusable
2277 * replace Pre-Depend: debconf with some check code in preinst
2278 * make the ssh-add ssh-askpass failure message more helpful
2279 * fix the ssh-agent getopts bug (closes: #49426)
2280 * fixed typo on Suggests: line (closes: #49704, #49571)
2281 * tidy up ssh package description (closes: #49642)
2282 * make ssh suid (closes: #49635)
2283 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
2284 * disable agent forwarding by default, for the similar reasons as
2285 X forwarding (closes: #49586)
2286
2287 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
2288
2289openssh (1:1.2pre7-4) unstable; urgency=low
2290
2291 * predepend on debconf (>= 0.2.17) should now allow preinst questions
2292
2293 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
2294
2295openssh (1:1.2pre7-3) unstable; urgency=low
2296
2297 * add ssh-askpass package using Tommi Virtanen's perl-tk script
2298 * add ssh-preconfig package cludge
2299 * add usage hints to ssh-agent.1
2300
2301 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
2302
2303openssh (1:1.2pre7-2) unstable; urgency=low
2304
2305 * use pam patch from Ben Collins <bcollins@debian.org>
2306 * add slogin symlink to Makefile.in
2307 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
2308 * sort out debconf usage
2309 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
2310
2311 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
2312
2313openssh (1:1.2pre7-1) unstable; urgency=low
2314
2315 * New upstream release
2316
2317 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
2318
2319openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
2320
2321 * change the binary package name to ssh (the non-free branch of ssh has
2322 been renamed to ssh-nonfree)
2323 * make pam file comply with Debian standards
2324 * use an epoch to make sure openssh supercedes ssh-nonfree
2325
2326 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
2327
2328openssh (1.2pre6db1-1) unstable; urgency=low
2329
2330 * New upstream source
2331 * sshd accepts logins now!
2332
2333 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
2334
2335openssh (1.2.0.19991028-1) unstable; urgency=low
2336
2337 * New upstream source
2338 * Added test for -lnsl to configure script
2339
2340 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
2341
2342openssh (1.2.0.19991027-3) unstable; urgency=low
2343
2344 * Initial release
2345
2346 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500