summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog3366
1 files changed, 3366 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..98b520e21
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,3366 @@
1openssh (1:6.1p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (http://www.openssh.com/txt/release-6.1).
4 - Enable pre-auth sandboxing by default for new installs.
5 - Allow "PermitOpen none" to refuse all port-forwarding requests
6 (closes: #543683).
7
8 -- Colin Watson <cjwatson@debian.org> Fri, 07 Sep 2012 00:11:46 +0100
9
10openssh (1:6.0p1-3) unstable; urgency=low
11
12 * debconf template translations:
13 - Add Indonesian (thanks, Andika Triwidada; closes: #681670).
14 * Call restorecon on copied ~/.ssh/authorized_keys if possible, since some
15 SELinux policies require this (closes: #658675).
16 * Add ncurses-term to openssh-server's Recommends, since it's often needed
17 to support unusual terminal emulators on clients (closes: #675362).
18
19 -- Colin Watson <cjwatson@debian.org> Fri, 24 Aug 2012 06:55:36 +0100
20
21openssh (1:6.0p1-2) unstable; urgency=low
22
23 * Tighten libssl1.0.0 and libcrypto1.0.0-udeb dependencies to the current
24 "fix" version at build time (closes: #678661).
25
26 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jun 2012 12:16:06 +0100
27
28openssh (1:6.0p1-1) unstable; urgency=low
29
30 [ Roger Leigh ]
31 * Display dynamic part of MOTD from /run/motd.dynamic, if it exists
32 (closes: #669699).
33
34 [ Colin Watson ]
35 * Update OpenSSH FAQ to revision 1.113, fixing missing line break (closes:
36 #669667).
37 * New upstream release (closes: #671010,
38 http://www.openssh.org/txt/release-6.0).
39 - Fix IPQoS not being set on non-mapped v4-in-v6 addressed connections
40 (closes: #643312, #650512, #671075).
41 - Add a new privilege separation sandbox implementation for Linux's new
42 seccomp sandbox, automatically enabled on platforms that support it.
43 (Note: privilege separation sandboxing is still experimental.)
44 * Fix a bashism in configure's seccomp_filter check.
45 * Add a sandbox fallback mechanism, so that behaviour on Linux depends on
46 whether the running system's kernel has seccomp_filter support, not the
47 build system's kernel (forwarded upstream as
48 https://bugzilla.mindrot.org/show_bug.cgi?id=2011).
49
50 -- Colin Watson <cjwatson@debian.org> Sat, 26 May 2012 13:48:14 +0100
51
52openssh (1:5.9p1-5) unstable; urgency=low
53
54 * Use dpkg-buildflags, including for hardening support; drop use of
55 hardening-includes.
56 * Fix cross-building:
57 - Allow using a cross-architecture pkg-config.
58 - Pass default LDFLAGS to contrib/Makefile.
59 - Allow dh_strip to strip gnome-ssh-askpass, rather than calling
60 'install -s'.
61
62 -- Colin Watson <cjwatson@debian.org> Mon, 02 Apr 2012 11:20:33 +0100
63
64openssh (1:5.9p1-4) unstable; urgency=low
65
66 * Disable OpenSSL version check again, as its SONAME is sufficient
67 nowadays (closes: #664383).
68
69 -- Colin Watson <cjwatson@debian.org> Mon, 19 Mar 2012 11:06:30 +0000
70
71openssh (1:5.9p1-3) unstable; urgency=low
72
73 * debconf template translations:
74 - Update Polish (thanks, Michał Kułach; closes: #659829).
75 * Ignore errors writing to console in init script (closes: #546743).
76 * Move ssh-krb5 to Section: oldlibs.
77
78 -- Colin Watson <cjwatson@debian.org> Fri, 24 Feb 2012 08:56:18 +0000
79
80openssh (1:5.9p1-2) unstable; urgency=low
81
82 * Mark openssh-client and openssh-server as Multi-Arch: foreign.
83
84 -- Colin Watson <cjwatson@debian.org> Wed, 09 Nov 2011 02:06:48 +0000
85
86openssh (1:5.9p1-1) unstable; urgency=low
87
88 * New upstream release (http://www.openssh.org/txt/release-5.9).
89 - Introduce sandboxing of the pre-auth privsep child using an optional
90 sshd_config(5) "UsePrivilegeSeparation=sandbox" mode that enables
91 mandatory restrictions on the syscalls the privsep child can perform.
92 - Add new SHA256-based HMAC transport integrity modes from
93 http://www.ietf.org/id/draft-dbider-sha2-mac-for-ssh-02.txt.
94 - The pre-authentication sshd(8) privilege separation slave process now
95 logs via a socket shared with the master process, avoiding the need to
96 maintain /dev/log inside the chroot (closes: #75043, #429243,
97 #599240).
98 - ssh(1) now warns when a server refuses X11 forwarding (closes:
99 #504757).
100 - sshd_config(5)'s AuthorizedKeysFile now accepts multiple paths,
101 separated by whitespace (closes: #76312). The authorized_keys2
102 fallback is deprecated but documented (closes: #560156).
103 - ssh(1) and sshd(8): set IPv6 traffic class from IPQoS, as well as IPv4
104 ToS/DSCP (closes: #498297).
105 - ssh-add(1) now accepts keys piped from standard input. E.g. "ssh-add
106 - < /path/to/key" (closes: #229124).
107 - Clean up lost-passphrase text in ssh-keygen(1) (closes: #444691).
108 - Say "required" rather than "recommended" in unprotected-private-key
109 warning (LP: #663455).
110 * Update OpenSSH FAQ to revision 1.112.
111
112 -- Colin Watson <cjwatson@debian.org> Wed, 07 Sep 2011 23:46:00 +0100
113
114openssh (1:5.8p1-7) unstable; urgency=low
115
116 * Only recommend ssh-import-id when built on Ubuntu (closes: #635887).
117 * Use 'dpkg-vendor --derives-from Ubuntu' to detect Ubuntu systems rather
118 than 'lsb_release -is' so that Ubuntu derivatives behave the same way as
119 Ubuntu itself.
120
121 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jul 2011 14:27:52 +0100
122
123openssh (1:5.8p1-6) unstable; urgency=low
124
125 * openssh-client and openssh-server Suggests: monkeysphere.
126 * Quieten logs when multiple from= restrictions are used in different
127 authorized_keys lines for the same key; it's still not ideal, but at
128 least you'll only get one log entry per key (closes: #630606).
129 * Merge from Ubuntu (Dustin Kirkland):
130 - openssh-server Recommends: ssh-import-id (no-op in Debian since that
131 package doesn't exist there, but this reduces the Ubuntu delta).
132
133 -- Colin Watson <cjwatson@debian.org> Thu, 28 Jul 2011 17:10:18 +0100
134
135openssh (1:5.8p1-5) unstable; urgency=low
136
137 * Drop openssh-server's dependency on openssh-blacklist to a
138 recommendation (closes: #622604).
139 * Update Vcs-* fields and README.source for Alioth changes.
140 * Backport from upstream:
141 - Make hostbased auth with ECDSA keys work correctly (closes: #633368).
142
143 -- Colin Watson <cjwatson@debian.org> Sun, 24 Jul 2011 11:06:47 +0100
144
145openssh (1:5.8p1-4) unstable; urgency=low
146
147 * Drop hardcoded dependencies on libssl0.9.8 and libcrypto0.9.8-udeb,
148 since the required minimum versions are rather old now anyway and
149 openssl has bumped its SONAME (thanks, Julien Cristau; closes: #620828).
150 * Remove unreachable code from openssh-server.postinst.
151
152 -- Colin Watson <cjwatson@debian.org> Mon, 04 Apr 2011 15:56:18 +0100
153
154openssh (1:5.8p1-3) unstable; urgency=low
155
156 * Correct ssh-keygen instruction in the changelog for 1:5.7p1-1 (thanks,
157 Joel Stanley).
158 * Allow ssh-add to read from FIFOs (thanks, Daniel Kahn Gillmor; closes:
159 #614897).
160
161 -- Colin Watson <cjwatson@debian.org> Fri, 18 Mar 2011 16:42:42 +0000
162
163openssh (1:5.8p1-2) unstable; urgency=low
164
165 * Upload to unstable.
166
167 -- Colin Watson <cjwatson@debian.org> Tue, 08 Feb 2011 10:59:17 +0000
168
169openssh (1:5.8p1-1) experimental; urgency=low
170
171 * New upstream release (http://www.openssh.org/txt/release-5.8):
172 - Fix stack information leak in legacy certificate signing
173 (http://www.openssh.com/txt/legacy-cert.adv).
174
175 -- Colin Watson <cjwatson@debian.org> Sat, 05 Feb 2011 11:13:11 +0000
176
177openssh (1:5.7p1-2) experimental; urgency=low
178
179 * Fix crash in ssh_selinux_setfscreatecon when SELinux is disabled
180 (LP: #708571).
181
182 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jan 2011 12:14:17 +0000
183
184openssh (1:5.7p1-1) experimental; urgency=low
185
186 * New upstream release (http://www.openssh.org/txt/release-5.7):
187 - Implement Elliptic Curve Cryptography modes for key exchange (ECDH)
188 and host/user keys (ECDSA) as specified by RFC5656. ECDH and ECDSA
189 offer better performance than plain DH and DSA at the same equivalent
190 symmetric key length, as well as much shorter keys.
191 - sftp(1)/sftp-server(8): add a protocol extension to support a hard
192 link operation. It is available through the "ln" command in the
193 client. The old "ln" behaviour of creating a symlink is available
194 using its "-s" option or through the preexisting "symlink" command.
195 - scp(1): Add a new -3 option to scp: Copies between two remote hosts
196 are transferred through the local host (closes: #508613).
197 - ssh(1): "atomically" create the listening mux socket by binding it on
198 a temporary name and then linking it into position after listen() has
199 succeeded. This allows the mux clients to determine that the server
200 socket is either ready or stale without races (closes: #454784).
201 Stale server sockets are now automatically removed (closes: #523250).
202 - ssh(1): install a SIGCHLD handler to reap expired child process
203 (closes: #594687).
204 - ssh(1)/ssh-agent(1): honour $TMPDIR for client xauth and ssh-agent
205 temporary directories (closes: #357469, although only if you arrange
206 for ssh-agent to actually see $TMPDIR since the setgid bit will cause
207 it to be stripped off).
208 * Update to current GSSAPI patch from
209 http://www.sxw.org.uk/computing/patches/openssh-5.7p1-gsskex-all-20110125.patch:
210 - Add GSSAPIServerIdentity option.
211 * Generate ECDSA host keys on fresh installations. Upgraders who wish to
212 add such host keys should manually add 'HostKey
213 /etc/ssh/ssh_host_ecdsa_key' to /etc/ssh/sshd_config and run 'ssh-keygen
214 -q -f /etc/ssh/ssh_host_ecdsa_key -N "" -t ecdsa'.
215 * Build-depend on libssl-dev (>= 0.9.8g) to ensure sufficient ECC support.
216 * Backport SELinux build fix from CVS.
217 * Rearrange selinux-role.patch so that it links properly given this
218 SELinux build fix.
219
220 -- Colin Watson <cjwatson@debian.org> Wed, 26 Jan 2011 23:48:02 +0000
221
222openssh (1:5.6p1-3) experimental; urgency=low
223
224 * Drop override for desktop-file-but-no-dh_desktop-call, which Lintian no
225 longer issues.
226 * Merge 1:5.5p1-6.
227
228 -- Colin Watson <cjwatson@debian.org> Thu, 30 Dec 2010 11:48:00 +0000
229
230openssh (1:5.6p1-2) experimental; urgency=low
231
232 * Backport upstream patch to install a SIGCHLD handler to reap expired ssh
233 child processes, preventing lots of zombies when using ControlPersist
234 (closes: #594687).
235
236 -- Colin Watson <cjwatson@debian.org> Tue, 26 Oct 2010 14:46:40 +0100
237
238openssh (1:5.6p1-1) experimental; urgency=low
239
240 * New upstream release (http://www.openssh.com/txt/release-5.6):
241 - Added a ControlPersist option to ssh_config(5) that automatically
242 starts a background ssh(1) multiplex master when connecting. This
243 connection can stay alive indefinitely, or can be set to automatically
244 close after a user-specified duration of inactivity (closes: #335697,
245 #350898, #454787, #500573, #550262).
246 - Support AuthorizedKeysFile, AuthorizedPrincipalsFile,
247 HostbasedUsesNameFromPacketOnly, and PermitTunnel in sshd_config(5)
248 Match blocks (closes: #549858).
249 - sftp(1): fix ls in working directories that contain globbing
250 characters in their pathnames (LP: #530714).
251
252 -- Colin Watson <cjwatson@debian.org> Tue, 24 Aug 2010 00:37:54 +0100
253
254openssh (1:5.5p1-6) unstable; urgency=low
255
256 * Touch /var/run/sshd/.placeholder in the preinst so that /var/run/sshd,
257 which is intentionally no longer shipped in the openssh-server package
258 due to /var/run often being a temporary directory, is not removed on
259 upgrade (closes: #575582).
260
261 -- Colin Watson <cjwatson@debian.org> Sun, 26 Dec 2010 18:09:29 +0000
262
263openssh (1:5.5p1-5) unstable; urgency=low
264
265 * Use an architecture wildcard for libselinux1-dev (closes: #591740).
266 * debconf template translations:
267 - Update Danish (thanks, Joe Hansen; closes: #592800).
268
269 -- Colin Watson <cjwatson@debian.org> Mon, 23 Aug 2010 22:59:03 +0100
270
271openssh (1:5.5p1-4) unstable; urgency=low
272
273 [ Sebastian Andrzej Siewior ]
274 * Add powerpcspe to architecture list for libselinux1-dev build-dependency
275 (closes: #579843).
276
277 [ Colin Watson ]
278 * Allow ~/.ssh/authorized_keys and other secure files to be
279 group-writable, provided that the group in question contains only the
280 file's owner; this extends a patch previously applied to ~/.ssh/config
281 (closes: #581919).
282 * Check primary group memberships as well as supplementary group
283 memberships, and only allow group-writability by groups with exactly one
284 member, as zero-member groups are typically used by setgid binaries
285 rather than being user-private groups (closes: #581697).
286
287 -- Colin Watson <cjwatson@debian.org> Sat, 22 May 2010 23:37:20 +0100
288
289openssh (1:5.5p1-3) unstable; urgency=low
290
291 * Discard error messages while checking whether rsh, rlogin, and rcp
292 alternatives exist (closes: #579285).
293 * Drop IDEA key check; I don't think it works properly any more due to
294 textual changes in error output, it's only relevant for direct upgrades
295 from truly ancient versions, and it breaks upgrades if
296 /etc/ssh/ssh_host_key can't be loaded (closes: #579570).
297
298 -- Colin Watson <cjwatson@debian.org> Wed, 28 Apr 2010 22:12:47 +0100
299
300openssh (1:5.5p1-2) unstable; urgency=low
301
302 * Use dh_installinit -n, since our maintainer scripts already handle this
303 more carefully (thanks, Julien Cristau).
304
305 -- Colin Watson <cjwatson@debian.org> Sat, 17 Apr 2010 12:55:56 +0100
306
307openssh (1:5.5p1-1) unstable; urgency=low
308
309 * New upstream release:
310 - Unbreak sshd_config's AuthorizedKeysFile option for $HOME-relative
311 paths.
312 - Include a language tag when sending a protocol 2 disconnection
313 message.
314 - Make logging of certificates used for user authentication more clear
315 and consistent between CAs specified using TrustedUserCAKeys and
316 authorized_keys.
317
318 -- Colin Watson <cjwatson@debian.org> Fri, 16 Apr 2010 10:27:30 +0100
319
320openssh (1:5.4p1-2) unstable; urgency=low
321
322 * Borrow patch from Fedora to add DNSSEC support: if glibc 2.11 is
323 installed, the host key is published in an SSHFP RR secured with DNSSEC,
324 and VerifyHostKeyDNS=yes, then ssh will no longer prompt for host key
325 verification (closes: #572049).
326 * Convert to dh(1), and use dh_installdocs --link-doc.
327 * Drop lpia support, since Ubuntu no longer supports this architecture.
328 * Use dh_install more effectively.
329 * Add a NEWS.Debian entry about changes in smartcard support relative to
330 previous unofficial builds (closes: #231472).
331
332 -- Colin Watson <cjwatson@debian.org> Sat, 10 Apr 2010 01:08:59 +0100
333
334openssh (1:5.4p1-1) unstable; urgency=low
335
336 * New upstream release (LP: #535029).
337 - After a transition period of about 10 years, this release disables SSH
338 protocol 1 by default. Clients and servers that need to use the
339 legacy protocol must explicitly enable it in ssh_config / sshd_config
340 or on the command-line.
341 - Remove the libsectok/OpenSC-based smartcard code and add support for
342 PKCS#11 tokens. This support is enabled by default in the Debian
343 packaging, since it now doesn't involve additional library
344 dependencies (closes: #231472, LP: #16918).
345 - Add support for certificate authentication of users and hosts using a
346 new, minimal OpenSSH certificate format (closes: #482806).
347 - Added a 'netcat mode' to ssh(1): "ssh -W host:port ...".
348 - Add the ability to revoke keys in sshd(8) and ssh(1). (For the Debian
349 package, this overlaps with the key blacklisting facility added in
350 openssh 1:4.7p1-9, but with different file formats and slightly
351 different scopes; for the moment, I've roughly merged the two.)
352 - Various multiplexing improvements, including support for requesting
353 port-forwardings via the multiplex protocol (closes: #360151).
354 - Allow setting an explicit umask on the sftp-server(8) commandline to
355 override whatever default the user has (closes: #496843).
356 - Many sftp client improvements, including tab-completion, more options,
357 and recursive transfer support for get/put (LP: #33378). The old
358 mget/mput commands never worked properly and have been removed
359 (closes: #270399, #428082).
360 - Do not prompt for a passphrase if we fail to open a keyfile, and log
361 the reason why the open failed to debug (closes: #431538).
362 - Prevent sftp from crashing when given a "-" without a command. Also,
363 allow whitespace to follow a "-" (closes: #531561).
364
365 * Fix 'debian/rules quilt-setup' to avoid writing .orig files if some
366 patches apply with offsets.
367 * Include debian/ssh-askpass-gnome.png in the Debian tarball now that
368 we're using a source format that permits this, rather than messing
369 around with uudecode.
370 * Drop compatibility with the old gssapi mechanism used in ssh-krb5 <<
371 3.8.1p1-1. Simon Wilkinson refused this patch since the old gssapi
372 mechanism was removed due to a serious security hole, and since these
373 versions of ssh-krb5 are no longer security-supported by Debian I don't
374 think there's any point keeping client compatibility for them.
375 * Fix substitution of ETC_PAM_D_SSH, following the rename in 1:4.7p1-4.
376 * Hardcode the location of xauth to /usr/bin/xauth rather than
377 /usr/bin/X11/xauth (thanks, Aron Griffis; closes: #575725, LP: #8440).
378 xauth no longer depends on x11-common, so we're no longer guaranteed to
379 have the /usr/bin/X11 symlink available. I was taking advantage of the
380 /usr/bin/X11 symlink to smooth X's move to /usr/bin, but this is far
381 enough in the past now that it's probably safe to just use /usr/bin.
382 * Remove SSHD_OOM_ADJUST configuration. sshd now unconditionally makes
383 itself non-OOM-killable, and doesn't require configuration to avoid log
384 spam in virtualisation containers (closes: #555625).
385 * Drop Debian-specific removal of OpenSSL version check. Upstream ignores
386 the two patchlevel nybbles now, which is sufficient to address the
387 original reason this change was introduced, and it appears that any
388 change in the major/minor/fix nybbles would involve a new libssl package
389 name. (We'd still lose if the status nybble were ever changed, but that
390 would mean somebody had packaged a development/beta version rather than
391 a proper release, which doesn't appear to be normal practice.)
392 * Drop most of our "LogLevel SILENT" (-qq) patch. This was originally
393 introduced to match the behaviour of non-free SSH, in which -q does not
394 suppress fatal errors, but matching the behaviour of OpenSSH upstream is
395 much more important nowadays. We no longer document that -q does not
396 suppress fatal errors (closes: #280609). Migrate "LogLevel SILENT" to
397 "LogLevel QUIET" in sshd_config on upgrade.
398 * Policy version 3.8.4:
399 - Add a Homepage field.
400
401 -- Colin Watson <cjwatson@debian.org> Tue, 06 Apr 2010 22:38:31 +0100
402
403openssh (1:5.3p1-3) unstable; urgency=low
404
405 * Convert to source format 3.0 (quilt).
406 * Update README.source to match, and add a 'quilt-setup' target to
407 debian/rules for the benefit of those checking out the package from
408 revision control.
409 * All patches are now maintained separately and tagged according to DEP-3.
410 * Add GSSAPIStoreCredentialsOnRekey to 'sshd -T' configuration dump.
411 * Remove documentation of building for Debian 3.0 in README.Debian.
412 Support for this was removed in 1:4.7p1-2.
413 * Remove obsolete header from README.Debian dating from when people
414 expected non-free SSH.
415 * Update copyright years for GSSAPI patch.
416
417 -- Colin Watson <cjwatson@debian.org> Sun, 28 Feb 2010 01:35:53 +0000
418
419openssh (1:5.3p1-2) unstable; urgency=low
420
421 * Link with -Wl,--as-needed (closes: #560155).
422 * Install upstream sshd_config as an example (closes: #415008).
423 * Use dh_lintian.
424 * Honour DEB_BUILD_OPTIONS=nocheck.
425
426 -- Colin Watson <cjwatson@debian.org> Mon, 22 Feb 2010 12:43:24 +0000
427
428openssh (1:5.3p1-1) unstable; urgency=low
429
430 * New upstream release.
431 * Update to GSSAPI patch from
432 http://www.sxw.org.uk/computing/patches/openssh-5.3p1-gsskex-all-20100124.patch.
433 * Backport from upstream:
434 - Do not fall back to adding keys without constraints (ssh-add -c / -t
435 ...) when the agent refuses the constrained add request. This was a
436 useful migration measure back in 2002 when constraints were new, but
437 just adds risk now (LP: #209447).
438 * Drop change from 1:3.8p1-3 to avoid setresuid() and setresgid() system
439 calls. This only applied to Linux 2.2, which it's no longer feasible to
440 run anyway (see 1:5.2p1-2 changelog).
441
442 -- Colin Watson <cjwatson@debian.org> Tue, 26 Jan 2010 11:55:29 +0000
443
444openssh (1:5.2p1-2) unstable; urgency=low
445
446 [ Colin Watson ]
447 * Backport from upstream:
448 - After sshd receives a SIGHUP, ignore subsequent HUPs while sshd
449 re-execs itself. Prevents two HUPs in quick succession from resulting
450 in sshd dying (LP: #497781).
451 - Output a debug if we can't open an existing keyfile (LP: #505301).
452 * Use host compiler for ssh-askpass-gnome when cross-compiling.
453 * Don't run tests when cross-compiling.
454 * Drop change from 1:3.6.1p2-5 to disable cmsg_type check for file
455 descriptor passing when running on Linux 2.0. The previous stable
456 release of Debian dropped support for Linux 2.4, let alone 2.0, so this
457 very likely has no remaining users depending on it.
458
459 [ Kees Cook ]
460 * Implement DebianBanner server configuration flag that can be set to "no"
461 to allow sshd to run without the Debian-specific extra version in the
462 initial protocol handshake (closes: #562048).
463
464 -- Colin Watson <cjwatson@debian.org> Sat, 16 Jan 2010 01:28:58 +0000
465
466openssh (1:5.2p1-1) unstable; urgency=low
467
468 * New upstream release (closes: #536182). Yes, I know 5.3p1 has been out
469 for a while, but there's no GSSAPI patch available for it yet.
470 - Change the default cipher order to prefer the AES CTR modes and the
471 revised "arcfour256" mode to CBC mode ciphers that are susceptible to
472 CPNI-957037 "Plaintext Recovery Attack Against SSH".
473 - Add countermeasures to mitigate CPNI-957037-style attacks against the
474 SSH protocol's use of CBC-mode ciphers. Upon detection of an invalid
475 packet length or Message Authentication Code, ssh/sshd will continue
476 reading up to the maximum supported packet length rather than
477 immediately terminating the connection. This eliminates most of the
478 known differences in behaviour that leaked information about the
479 plaintext of injected data which formed the basis of this attack
480 (closes: #506115, LP: #379329).
481 - ForceCommand directive now accepts commandline arguments for the
482 internal-sftp server (closes: #524423, LP: #362511).
483 - Add AllowAgentForwarding to available Match keywords list (closes:
484 #540623).
485 - Make ssh(1) send the correct channel number for
486 SSH2_MSG_CHANNEL_SUCCESS and SSH2_MSG_CHANNEL_FAILURE messages to
487 avoid triggering 'Non-public channel' error messages on sshd(8) in
488 openssh-5.1.
489 - Avoid printing 'Non-public channel' warnings in sshd(8), since the
490 ssh(1) has sent incorrect channel numbers since ~2004 (this reverts a
491 behaviour introduced in openssh-5.1; closes: #496017).
492 - Disable nonfunctional ssh(1) ~C escape handler in multiplex slave
493 connections (closes: #507541).
494 - Fix "whitepsace" typo in ssh_config(5) (closes: #514313, LP: #303835).
495 * Update to GSSAPI patch from
496 http://www.sxw.org.uk/computing/patches/openssh-5.2p1-gsskex-all-20090726.patch,
497 including cascading credentials support (LP: #416958).
498 * Use x11.pc when compiling/linking gnome-ssh-askpass2 (closes: #555951).
499 * Moved to bzr.debian.org; add Vcs-Bzr and Vcs-Browser control fields.
500 * Add debian/README.source with instructions on bzr handling.
501 * Make ChrootDirectory work with SELinux (thanks, Russell Coker; closes:
502 #556644).
503 * Initialise sc to NULL in ssh_selinux_getctxbyname (thanks, Václav Ovsík;
504 closes: #498684).
505 * Don't duplicate backslashes when displaying server banner (thanks,
506 Michał Górny; closes: #505378, LP: #425346).
507 * Use hardening-includes for hardening logic (thanks, Kees Cook; closes:
508 #561887).
509 * Update OpenSSH FAQ to revision 1.110.
510 * Remove ssh/new_config, only needed for direct upgrades from potato which
511 are no longer particularly feasible anyway (closes: #420682).
512 * Cope with insserv reordering of init script links.
513 * Remove init script stop link in rc1, as killprocs handles it already.
514 * Adjust short descriptions to avoid relying on previous experience with
515 rsh, based on suggestions from Reuben Thomas (closes: #512198).
516 * Remove manual page references to login.conf, which aren't applicable on
517 non-BSD systems (closes: #154434).
518 * Remove/adjust manual page references to BSD-specific /etc/rc (closes:
519 #513417).
520 * Refer to sshd_config(5) rather than sshd(8) in postinst-written
521 /etc/ssh/sshd_config, and add UsePAM commentary from upstream-shipped
522 configuration file (closes: #415008, although unfortunately this will
523 only be conveniently visible on new installations).
524 * Include URL to OpenBSD's ssl(8) in ssh(1), since I don't see a better
525 source for the same information among Debian's manual pages (closes:
526 #530692, LP: #456660).
527
528 -- Colin Watson <cjwatson@debian.org> Mon, 04 Jan 2010 13:23:35 +0000
529
530openssh (1:5.1p1-8) unstable; urgency=low
531
532 * Build with just -fPIC on mips/mipsel, not -fPIE as well (thanks, LIU Qi;
533 closes: #538313).
534 * Build-depend on libselinux1-dev on sh4 too (thanks, Nobuhiro Iwamatsu;
535 closes: #547103).
536 * Fix grammar in if-up script (closes: #549128).
537 * Pass $SSHD_OPTS when checking configuration too (thanks, "sobtwmxt";
538 closes: #548662).
539
540 -- Colin Watson <cjwatson@debian.org> Mon, 05 Oct 2009 13:30:49 +0100
541
542openssh (1:5.1p1-7) unstable; urgency=low
543
544 * Update config.guess and config.sub from autotools-dev 20090611.1
545 (closes: #538301).
546 * Set umask to 022 in the init script as well as postinsts (closes:
547 #539030).
548 * Add ${misc:Depends} to keep Lintian happy.
549 * Use 'which' rather than 'type' in maintainer scripts.
550 * Upgrade to debhelper v7.
551
552 -- Colin Watson <cjwatson@debian.org> Fri, 31 Jul 2009 16:28:10 +0100
553
554openssh (1:5.1p1-6) unstable; urgency=low
555
556 * Open /proc/self/oom_adj with O_RDONLY or O_WRONLY as necessary, rather
557 than O_RDWR.
558 * Disable OOM adjustment for vserver/OpenVZ (thanks, Karl Chen; closes:
559 #511771).
560 * Add ufw integration (thanks, Didier Roche; see
561 https://wiki.ubuntu.com/UbuntuFirewall#Integrating%20UFW%20with%20Packages;
562 LP: #261884).
563 * Add a comment above PermitRootLogin in sshd_config pointing to
564 README.Debian.
565 * Check if delgroup is present in openssh-client.postrm (closes: #530501).
566 * Build with -fPIC on mips/mipsel (thanks, Luk Claes; closes: #531942).
567 * Remove /var/run/sshd from openssh-server package; it will be created at
568 run-time before starting the server.
569 * Use invoke-rc.d in openssh-server's if-up script.
570
571 -- Colin Watson <cjwatson@debian.org> Fri, 05 Jun 2009 11:56:03 +0100
572
573openssh (1:5.1p1-5) unstable; urgency=low
574
575 * Backport from upstream CVS (Markus Friedl):
576 - packet_disconnect() on padding error, too. Should reduce the success
577 probability for the CPNI-957037 Plaintext Recovery Attack to 2^-18.
578 * Check that /var/run/sshd.pid exists and that the process ID listed there
579 corresponds to sshd before running '/etc/init.d/ssh reload' from if-up
580 script; SIGHUP is racy if called at boot before sshd has a chance to
581 install its signal handler, but fortunately the pid file is written
582 after that which lets us avoid the race (closes: #502444).
583 * While the above is a valuable sanity-check, it turns out that it doesn't
584 really fix the bug (thanks to Kevin Price for testing), so for the
585 meantime we'll just use '/etc/init.d/ssh restart', even though it is
586 unfortunately heavyweight.
587
588 -- Colin Watson <cjwatson@debian.org> Wed, 14 Jan 2009 00:34:08 +0000
589
590openssh (1:5.1p1-4) unstable; urgency=low
591
592 * ssh-copy-id: Strip trailing colons from hostname (closes: #226172,
593 LP: #249706; thanks to Karl Goetz for nudging this along; forwarded
594 upstream as https://bugzilla.mindrot.org/show_bug.cgi?id=1530).
595 * Backport from upstream CVS (Markus Friedl):
596 - Only send eow and no-more-sessions requests to openssh 5 and newer;
597 fixes interop problems with broken ssh v2 implementations (closes:
598 #495917).
599 * Fix double-free when failing to parse a forwarding specification given
600 using ~C (closes: #505330; forwarded upstream as
601 https://bugzilla.mindrot.org/show_bug.cgi?id=1539).
602
603 -- Colin Watson <cjwatson@debian.org> Sun, 23 Nov 2008 14:46:10 +0000
604
605openssh (1:5.1p1-3) unstable; urgency=low
606
607 * Remove unnecessary ssh-vulnkey output in non-verbose mode when no
608 compromised or unknown keys were found (closes: #496495).
609 * Configure with --disable-strip; dh_strip will deal with stripping
610 binaries and will honour DEB_BUILD_OPTIONS (thanks, Bernhard R. Link;
611 closes: #498681).
612 * Fix handling of zero-length server banners (thanks, Tomas Mraz; closes:
613 #497026).
614
615 -- Colin Watson <cjwatson@debian.org> Tue, 30 Sep 2008 23:09:58 +0100
616
617openssh (1:5.1p1-2) unstable; urgency=low
618
619 * Look for $SHELL on the path when executing ProxyCommands or
620 LocalCommands (closes: #492728).
621
622 -- Colin Watson <cjwatson@debian.org> Tue, 29 Jul 2008 15:31:25 +0100
623
624openssh (1:5.1p1-1) unstable; urgency=low
625
626 * New upstream release (closes: #474301). Important changes not previously
627 backported to 4.7p1:
628 - 4.9/4.9p1 (http://www.openssh.com/txt/release-4.9):
629 + Added chroot(2) support for sshd(8), controlled by a new option
630 "ChrootDirectory" (closes: #139047, LP: #24777).
631 + Linked sftp-server(8) into sshd(8). The internal sftp server is used
632 when the command "internal-sftp" is specified in a Subsystem or
633 ForceCommand declaration. When used with ChrootDirectory, the
634 internal sftp server requires no special configuration of files
635 inside the chroot environment.
636 + Added a protocol extension method "posix-rename@openssh.com" for
637 sftp-server(8) to perform POSIX atomic rename() operations; sftp(1)
638 prefers this if available (closes: #308561).
639 + Removed the fixed limit of 100 file handles in sftp-server(8).
640 + ssh(8) will now skip generation of SSH protocol 1 ephemeral server
641 keys when in inetd mode and protocol 2 connections are negotiated.
642 This speeds up protocol 2 connections to inetd-mode servers that
643 also allow Protocol 1.
644 + Accept the PermitRootLogin directive in a sshd_config(5) Match
645 block. Allows for, e.g. permitting root only from the local network.
646 + Reworked sftp(1) argument splitting and escaping to be more
647 internally consistent (i.e. between sftp commands) and more
648 consistent with sh(1). Please note that this will change the
649 interpretation of some quoted strings, especially those with
650 embedded backslash escape sequences.
651 + Support "Banner=none" in sshd_config(5) to disable sending of a
652 pre-login banner (e.g. in a Match block).
653 + ssh(1) ProxyCommands are now executed with $SHELL rather than
654 /bin/sh.
655 + ssh(1)'s ConnectTimeout option is now applied to both the TCP
656 connection and the SSH banner exchange (previously it just covered
657 the TCP connection). This allows callers of ssh(1) to better detect
658 and deal with stuck servers that accept a TCP connection but don't
659 progress the protocol, and also makes ConnectTimeout useful for
660 connections via a ProxyCommand.
661 + scp(1) incorrectly reported "stalled" on slow copies (closes:
662 #140828).
663 + scp(1) date underflow for timestamps before epoch.
664 + ssh(1) used the obsolete SIG DNS RRtype for host keys in DNS,
665 instead of the current standard RRSIG.
666 + Correctly drain ACKs when a sftp(1) upload write fails midway,
667 avoids a fatal() exit from what should be a recoverable condition.
668 + Fixed ssh-keygen(1) selective host key hashing (i.e. "ssh-keygen -HF
669 hostname") to not include any IP address in the data to be hashed.
670 + Make ssh(1) skip listening on the IPv6 wildcard address when a
671 binding address of 0.0.0.0 is used against an old SSH server that
672 does not support the RFC4254 syntax for wildcard bind addresses.
673 + Enable IPV6_V6ONLY socket option on sshd(8) listen socket, as is
674 already done for X11/TCP forwarding sockets (closes: #439661).
675 + Fix FD leak that could hang a ssh(1) connection multiplexing master.
676 + Make ssh(1) -q option documentation consistent with reality.
677 + Fixed sshd(8) PAM support not calling pam_session_close(), or
678 failing to call it with root privileges (closes: #372680).
679 + Fix activation of OpenSSL engine support when requested in configure
680 (LP: #119295).
681 + Cache SELinux status earlier so we know if it's enabled after a
682 chroot (LP: #237557).
683 - 5.1/5.1p1 (http://www.openssh.com/txt/release-5.1):
684 + Introduce experimental SSH Fingerprint ASCII Visualisation to ssh(1)
685 and ssh-keygen(1). Visual fingerprint display is controlled by a new
686 ssh_config(5) option "VisualHostKey". The intent is to render SSH
687 host keys in a visual form that is amenable to easy recall and
688 rejection of changed host keys.
689 + sshd_config(5) now supports CIDR address/masklen matching in "Match
690 address" blocks, with a fallback to classic wildcard matching.
691 + sshd(8) now supports CIDR matching in ~/.ssh/authorized_keys
692 from="..." restrictions, also with a fallback to classic wildcard
693 matching.
694 + Added an extended test mode (-T) to sshd(8) to request that it write
695 its effective configuration to stdout and exit. Extended test mode
696 also supports the specification of connection parameters (username,
697 source address and hostname) to test the application of
698 sshd_config(5) Match rules.
699 + ssh(1) now prints the number of bytes transferred and the overall
700 connection throughput for SSH protocol 2 sessions when in verbose
701 mode (previously these statistics were displayed for protocol 1
702 connections only).
703 + sftp-server(8) now supports extension methods statvfs@openssh.com
704 and fstatvfs@openssh.com that implement statvfs(2)-like operations.
705 + sftp(1) now has a "df" command to the sftp client that uses the
706 statvfs@openssh.com to produce a df(1)-like display of filesystem
707 space and inode utilisation (requires statvfs@openssh.com support on
708 the server).
709 + Added a MaxSessions option to sshd_config(5) to allow control of the
710 number of multiplexed sessions supported over a single TCP
711 connection. This allows increasing the number of allowed sessions
712 above the previous default of 10, disabling connection multiplexing
713 (MaxSessions=1) or disallowing login/shell/subsystem sessions
714 entirely (MaxSessions=0).
715 + Added a no-more-sessions@openssh.com global request extension that
716 is sent from ssh(1) to sshd(8) when the client knows that it will
717 never request another session (i.e. when session multiplexing is
718 disabled). This allows a server to disallow further session requests
719 and terminate the session in cases where the client has been
720 hijacked.
721 + ssh-keygen(1) now supports the use of the -l option in combination
722 with -F to search for a host in ~/.ssh/known_hosts and display its
723 fingerprint.
724 + ssh-keyscan(1) now defaults to "rsa" (protocol 2) keys, instead of
725 "rsa1" (LP: #129794).
726 + Added an AllowAgentForwarding option to sshd_config(8) to control
727 whether authentication agent forwarding is permitted. Note that this
728 is a loose control, as a client may install their own unofficial
729 forwarder.
730 + ssh(1) and sshd(8): avoid unnecessary malloc/copy/free when
731 receiving network data, resulting in a ~10% speedup.
732 + ssh(1) and sshd(8) will now try additional addresses when connecting
733 to a port forward destination whose DNS name resolves to more than
734 one address. The previous behaviour was to try the only first
735 address and give up if that failed.
736 + ssh(1) and sshd(8) now support signalling that channels are
737 half-closed for writing, through a channel protocol extension
738 notification "eow@openssh.com". This allows propagation of closed
739 file descriptors, so that commands such as "ssh -2 localhost od
740 /bin/ls | true" do not send unnecessary data over the wire.
741 + sshd(8): increased the default size of ssh protocol 1 ephemeral keys
742 from 768 to 1024 bits.
743 + When ssh(1) has been requested to fork after authentication ("ssh
744 -f") with ExitOnForwardFailure enabled, delay the fork until after
745 replies for any -R forwards have been seen. Allows for robust
746 detection of -R forward failure when using -f.
747 + "Match group" blocks in sshd_config(5) now support negation of
748 groups. E.g. "Match group staff,!guests".
749 + sftp(1) and sftp-server(8) now allow chmod-like operations to set
750 set[ug]id/sticky bits.
751 + The MaxAuthTries option is now permitted in sshd_config(5) match
752 blocks.
753 + Multiplexed ssh(1) sessions now support a subset of the ~ escapes
754 that are available to a primary connection.
755 + ssh(1) connection multiplexing will now fall back to creating a new
756 connection in most error cases (closes: #352830).
757 + Make ssh(1) deal more gracefully with channel requests that fail.
758 Previously it would optimistically assume that requests would always
759 succeed, which could cause hangs if they did not (e.g. when the
760 server runs out of file descriptors).
761 + ssh(1) now reports multiplexing errors via the multiplex slave's
762 stderr where possible (subject to LogLevel in the mux master).
763 + Fixed an UMAC alignment problem that manifested on Itanium
764 platforms.
765 * Remove our local version of moduli(5) now that there's one upstream.
766 * Say "GTK+" rather than "GTK" in ssh-askpass-gnome's description.
767 * Add lintian overrides for empty /usr/share/doc/openssh-client
768 directories in openssh-server and ssh (necessary due to being symlink
769 targets).
770 * Merge from Ubuntu:
771 - Add 'status' action to openssh-server init script, requiring lsb-base
772 (>= 3.2-13) (thanks, Dustin Kirkland).
773 * debconf template translations:
774 - Update Korean (thanks, Sunjae Park; closes: #484821).
775
776 -- Colin Watson <cjwatson@debian.org> Fri, 25 Jul 2008 10:45:08 +0100
777
778openssh (1:4.7p1-13) unstable; urgency=low
779
780 * Add some helpful advice to the end of ssh-vulnkey's output if there are
781 unknown or compromised keys (thanks, Dan Jacobson; closes: #483756).
782 * Check compromised key blacklist in ssh or ssh-add, as well as in the
783 server (LP: #232391). To override the blacklist check in ssh
784 temporarily, use 'ssh -o UseBlacklistedKeys=yes'; there is no override
785 for the blacklist check in ssh-add.
786 * Add cross-references to ssh-vulnkey(1) to ssh(1), ssh-add(1),
787 ssh-keygen(1), and sshd(8) (closes: #484451).
788 * Change openssh-client-udeb's Installer-Menu-Item from 99900 to 99999
789 (thanks, Frans Pop).
790 * Drop openssh-client-udeb isinstallable hack, as main-menu (>= 1.26) now
791 takes care of that (thanks, Frans Pop; closes: #484404).
792 * Update DEB_BUILD_OPTIONS parsing code from policy 3.8.0.
793 * Add documentation on removing openssh-blacklist locally (see #484269).
794 * Clarify documentation of SSHD_OOM_ADJUST, and make setting it to the
795 empty string actually skip adjustment as intended (closes: #487325).
796 * Remove empty /usr/share/applications directory in ssh-askpass-gnome.
797 * debconf template translations:
798 - Update Romanian (thanks, Cătălin Feștilă; closes: #485415).
799
800 -- Colin Watson <cjwatson@debian.org> Mon, 21 Jul 2008 12:18:28 +0100
801
802openssh (1:4.7p1-12) unstable; urgency=low
803
804 * Fill in CVE identifier for ssh-vulnkey bug fixed in 1:4.7p1-10.
805 * Refactor rejection of blacklisted user keys into a single
806 reject_blacklisted_key function in auth.c (thanks, Dmitry V. Levin).
807 * Fix memory leak of blacklisted host keys (thanks, Dmitry V. Levin).
808 * debconf template translations:
809 - Update Dutch (thanks, Bart Cornelis; closes: #483004).
810 - Update Brazilian Portuguese (thanks, Eder L. Marques; closes:
811 #483142).
812 - Update Slovak (thanks, Ivan Masár; closes: #483517).
813
814 -- Colin Watson <cjwatson@debian.org> Thu, 29 May 2008 21:41:29 +0100
815
816openssh (1:4.7p1-11) unstable; urgency=low
817
818 * Make init script depend on $syslog, and fix some other dependency
819 glitches (thanks, Petter Reinholdtsen; closes: #481018).
820 * Remove 0 and 6 from Default-Stop in init script (thanks, Kel Modderman;
821 closes: #481151).
822 * Restore OOM killer adjustment for child processes (thanks, Vaclav Ovsik;
823 closes: #480020).
824 * Allow building with heimdal-dev (LP: #125805).
825
826 * Check RSA1 keys without the need for a separate blacklist. Thanks to
827 Simon Tatham for the idea.
828 * Generate two keys with the PID forced to the same value and test that
829 they differ, to defend against recurrences of the recent Debian OpenSSL
830 vulnerability.
831 * Recommend openssh-blacklist from openssh-client (closes: #481187).
832 * Recommend openssh-blacklist-extra from openssh-client and
833 openssh-server.
834 * Make ssh-vulnkey report the file name and line number for each key
835 (thanks, Heiko Schlittermann and Christopher Perry; closes: #481398).
836 * Check for blacklists in /usr/share/ssh/ as well as /etc/ssh/ (see
837 #481283).
838 * Log IP addresses of hosts attempting to use blacklisted keys (closes:
839 #481721).
840 * Incorporate various ssh-vulnkey suggestions from Hugh Daniel:
841 - Add -v (verbose) option, and don't print output for keys that have a
842 blacklist file but that are not listed unless in verbose mode.
843 - Move exit status documentation to a separate section.
844 - Document key status descriptions.
845 - Add key type to output.
846 - Fix error output if ssh-vulnkey fails to read key files, with the
847 exception of host keys unless -a was given.
848 - In verbose mode, output the name of each file examined.
849 * Handle leading IP addresses in ssh-vulnkey input (LP: #230497).
850 * Fix various ssh-vulnkey problems pointed out by Solar Designer:
851 - Fix some buffer handling inconsistencies.
852 - Use xasprintf to build user key file names, avoiding truncation
853 problems.
854 - Drop to the user's UID when reading user keys with -a.
855 - Use EUID rather than UID when run with no file names and without -a.
856 - Reword "Unknown (no blacklist information)" to "Unknown (blacklist
857 file not installed)".
858
859 * Fix typo in ssh/vulnerable_host_keys message (thanks, Esko Arajärvi).
860 * debconf template translations:
861 - Update Finnish (thanks, Esko Arajärvi; closes: #481530).
862 - Update French (thanks, Christian Perrier; closes: #481576).
863 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #481591).
864 - Update Galician (thanks, Jacobo Tarrio; closes: #481596).
865 - Update Japanese (thanks, Kenshi Muto; closes: #481621).
866 - Update Czech (thanks, Miroslav Kure; closes: #481624).
867 - Update German (thanks, Helge Kreutzmann; closes: #481676).
868 - Update Portuguese (thanks, Ricardo Silva; closes: #481781).
869 - Update Basque (thanks, Piarres Beobide; closes: #481836).
870 - Update Bulgarian (thanks, Damyan Ivanov; closes: #481870).
871 - Update Vietnamese (thanks, Clytie Siddall; closes: #481876).
872 - Update Spanish (thanks, Javier Fernandez-Sanguino Peña; closes:
873 #482341).
874 - Update Turkish (thanks, Mert Dirik; closes: #482548).
875 - Update Russian (thanks, Yuri Kozlov; closes: #482887).
876 - Update Swedish (thanks, Martin Bagge; closes: #482464).
877 - Update Italian (thanks, Luca Monducci; closes: #482808).
878
879 -- Colin Watson <cjwatson@debian.org> Mon, 26 May 2008 12:21:39 +0100
880
881openssh (1:4.7p1-10) unstable; urgency=low
882
883 * Add a FILES section to ssh-vulnkey(1) (thanks, Hugh Daniel).
884 * CVE-2008-2285: ssh-vulnkey handles options in authorized_keys
885 (LP: #230029), and treats # as introducing a comment even if it is
886 preceded by whitespace.
887
888 -- Colin Watson <cjwatson@debian.org> Wed, 14 May 2008 12:35:05 +0100
889
890openssh (1:4.7p1-9) unstable; urgency=critical
891
892 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-8.
893 * Mitigate OpenSSL security vulnerability (CVE-2008-0166):
894 - Add key blacklisting support. Keys listed in
895 /etc/ssh/blacklist.TYPE-LENGTH will be rejected for authentication by
896 sshd, unless "PermitBlacklistedKeys yes" is set in
897 /etc/ssh/sshd_config.
898 - Add a new program, ssh-vulnkey, which can be used to check keys
899 against these blacklists.
900 - Depend on openssh-blacklist.
901 - Force dependencies on libssl0.9.8 / libcrypto0.9.8-udeb to at least
902 0.9.8g-9.
903 - Automatically regenerate known-compromised host keys, with a
904 critical-priority debconf note. (I regret that there was no time to
905 gather translations.)
906
907 -- Colin Watson <cjwatson@debian.org> Tue, 13 May 2008 12:33:38 +0100
908
909openssh (1:4.7p1-8) unstable; urgency=high
910
911 * Fill in CVE identifier for security vulnerability fixed in 1:4.7p1-5.
912 * Rename KeepAlive to TCPKeepAlive in sshd_config, cleaning up from old
913 configurations (LP: #211400).
914 * Tweak scp's reporting of filenames in verbose mode to be a bit less
915 confusing with spaces (thanks, Nicolas Valcárcel; LP: #89945).
916 * Backport from 4.9p1:
917 - CVE-2008-1657: Ignore ~/.ssh/rc if a sshd_config ForceCommand is
918 specified.
919 - Add no-user-rc authorized_keys option to disable execution of
920 ~/.ssh/rc.
921 * Backport from Simon Wilkinson's GSSAPI key exchange patch for 5.0p1:
922 - Add code to actually implement GSSAPIStrictAcceptorCheck, which had
923 somehow been omitted from a previous version of this patch (closes:
924 #474246).
925
926 -- Colin Watson <cjwatson@debian.org> Sun, 06 Apr 2008 12:34:19 +0100
927
928openssh (1:4.7p1-7) unstable; urgency=low
929
930 * Ignore errors writing to oom_adj (closes: #473573).
931
932 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2008 16:24:44 +0100
933
934openssh (1:4.7p1-6) unstable; urgency=low
935
936 * Disable the Linux kernel's OOM-killer for the sshd parent; tweak
937 SSHD_OOM_ADJUST in /etc/default/ssh to change this (closes: #341767).
938
939 -- Colin Watson <cjwatson@debian.org> Sun, 30 Mar 2008 21:14:12 +0100
940
941openssh (1:4.7p1-5) unstable; urgency=low
942
943 * Recommends: xauth rather than Suggests: xbase-clients.
944 * Document in ssh(1) that '-S none' disables connection sharing
945 (closes: #471437).
946 * Patch from Red Hat / Fedora:
947 - CVE-2008-1483: Don't use X11 forwarding port which can't be bound on
948 all address families, preventing hijacking of X11 forwarding by
949 unprivileged users when both IPv4 and IPv6 are configured (closes:
950 #463011).
951 * Use printf rather than echo -en (a bashism) in openssh-server.config and
952 openssh-server.preinst.
953 * debconf template translations:
954 - Update Finnish (thanks, Esko Arajärvi; closes: #468563).
955
956 -- Colin Watson <cjwatson@debian.org> Sat, 22 Mar 2008 12:37:00 +0000
957
958openssh (1:4.7p1-4) unstable; urgency=low
959
960 [ Caleb Case ]
961 * Fix configure detection of getseuserbyname and
962 get_default_context_with_level (closes: #465614, LP: #188136).
963
964 [ Colin Watson ]
965 * Include the autogenerated debian/copyright in the source package.
966 * Move /etc/pam.d/ssh to /etc/pam.d/sshd, allowing us to stop defining
967 SSHD_PAM_SERVICE (closes: #255870).
968
969 -- Colin Watson <cjwatson@debian.org> Wed, 13 Feb 2008 18:18:52 +0000
970
971openssh (1:4.7p1-3) unstable; urgency=low
972
973 * Improve grammar of ssh-askpass-gnome description.
974 * Backport from upstream:
975 - Use the correct packet maximum sizes for remote port and agent
976 forwarding. Prevents the server from killing the connection if too
977 much data is queued and an excessively large packet gets sent
978 (https://bugzilla.mindrot.org/show_bug.cgi?id=1360).
979 * Allow passing temporary daemon parameters on the init script's command
980 line, e.g. '/etc/init.d/ssh start "-o PermitRootLogin=yes"' (thanks,
981 Marc Haber; closes: #458547).
982
983 -- Colin Watson <cjwatson@debian.org> Fri, 01 Feb 2008 21:59:59 +0000
984
985openssh (1:4.7p1-2) unstable; urgency=low
986
987 * Adjust many relative links in faq.html to point to
988 http://www.openssh.org/ (thanks, Dan Jacobson; mentioned in #459807).
989 * Pass --with-mantype=doc to configure rather than build-depending on
990 groff (closes: #460121).
991 * Add armel to architecture list for libselinux1-dev build-dependency
992 (closes: #460136).
993 * Drop source-compatibility with Debian 3.0:
994 - Remove support for building with GNOME 1. This allows simplification
995 of our GNOME build-dependencies (see #460136).
996 - Remove hacks to support the old PAM configuration scheme.
997 - Remove compatibility for building without po-debconf.
998 * Build-depend on libgtk2.0-dev rather than libgnomeui-dev. As far as I
999 can see, the GTK2 version of ssh-askpass-gnome has never required
1000 libgnomeui-dev.
1001
1002 -- Colin Watson <cjwatson@debian.org> Fri, 11 Jan 2008 00:14:10 +0000
1003
1004openssh (1:4.7p1-1) unstable; urgency=low
1005
1006 * New upstream release (closes: #453367).
1007 - CVE-2007-4752: Prevent ssh(1) from using a trusted X11 cookie if
1008 creation of an untrusted cookie fails; found and fixed by Jan Pechanec
1009 (closes: #444738).
1010 - sshd(8) in new installations defaults to SSH Protocol 2 only. Existing
1011 installations are unchanged.
1012 - The SSH channel window size has been increased, and both ssh(1)
1013 sshd(8) now send window updates more aggressively. These improves
1014 performance on high-BDP (Bandwidth Delay Product) networks.
1015 - ssh(1) and sshd(8) now preserve MAC contexts between packets, which
1016 saves 2 hash calls per packet and results in 12-16% speedup for
1017 arcfour256/hmac-md5.
1018 - A new MAC algorithm has been added, UMAC-64 (RFC4418) as
1019 "umac-64@openssh.com". UMAC-64 has been measured to be approximately
1020 20% faster than HMAC-MD5.
1021 - Failure to establish a ssh(1) TunnelForward is now treated as a fatal
1022 error when the ExitOnForwardFailure option is set.
1023 - ssh(1) returns a sensible exit status if the control master goes away
1024 without passing the full exit status.
1025 - When using a ProxyCommand in ssh(1), set the outgoing hostname with
1026 gethostname(2), allowing hostbased authentication to work.
1027 - Make scp(1) skip FIFOs rather than hanging (closes: #246774).
1028 - Encode non-printing characters in scp(1) filenames. These could cause
1029 copies to be aborted with a "protocol error".
1030 - Handle SIGINT in sshd(8) privilege separation child process to ensure
1031 that wtmp and lastlog records are correctly updated.
1032 - Report GSSAPI mechanism in errors, for libraries that support multiple
1033 mechanisms.
1034 - Improve documentation for ssh-add(1)'s -d option.
1035 - Rearrange and tidy GSSAPI code, removing server-only code being linked
1036 into the client.
1037 - Delay execution of ssh(1)'s LocalCommand until after all forwardings
1038 have been established.
1039 - In scp(1), do not truncate non-regular files.
1040 - Improve exit message from ControlMaster clients.
1041 - Prevent sftp-server(8) from reading until it runs out of buffer space,
1042 whereupon it would exit with a fatal error (closes: #365541).
1043 - pam_end() was not being called if authentication failed
1044 (closes: #405041).
1045 - Manual page datestamps updated (closes: #433181).
1046 * Install the OpenSSH FAQ in /usr/share/doc/openssh-client.
1047 - Includes documentation on copying files with colons using scp
1048 (closes: #303453).
1049 * Create /var/run/sshd on start even if /etc/ssh/sshd_not_to_be_run exists
1050 (closes: #453285).
1051 * Fix "overriden" typo in ssh(1) (thanks, A. Costa; closes: #390699).
1052 * Refactor debian/rules configure and make invocations to make development
1053 easier.
1054 * Remove the hideously old /etc/ssh/primes on upgrade (closes: #123013).
1055 * Update moduli(5) to revision 1.11 from OpenBSD CVS.
1056 * Document the non-default options we set as standard in ssh_config(5) and
1057 sshd_config(5) (closes: #327886, #345628).
1058 * Recode LICENCE to UTF-8 when concatenating it to debian/copyright.
1059 * Override desktop-file-but-no-dh_desktop-call lintian warning; the
1060 .desktop file is intentionally not installed (see 1:3.8.1p1-10).
1061 * Update copyright dates for Kerberos patch in debian/copyright.head.
1062 * Policy version 3.7.3: no changes required.
1063
1064 -- Colin Watson <cjwatson@debian.org> Mon, 24 Dec 2007 16:43:02 +0000
1065
1066openssh (1:4.6p1-7) unstable; urgency=low
1067
1068 * Don't build PIE executables on m68k (closes: #451192).
1069 * Use autotools-dev's recommended configure --build and --host options.
1070 * Adjust README.Debian to suggest mailing debian-ssh@lists.debian.org
1071 rather than Matthew.
1072 * Check whether deluser exists in postrm (closes: #454085).
1073
1074 -- Colin Watson <cjwatson@debian.org> Mon, 03 Dec 2007 11:11:02 +0000
1075
1076openssh (1:4.6p1-6) unstable; urgency=low
1077
1078 * Remove blank line between head comment and first template in
1079 debian/openssh-server.templates.master; apparently it confuses some
1080 versions of debconf.
1081 * Install authorized_keys(5) as a symlink to sshd(8) (thanks, Tomas
1082 Pospisek; closes: #441817).
1083 * Discard error output from dpkg-query in preinsts, in case the ssh
1084 metapackage is not installed.
1085 * Fix sshd/inittab advice in README.Debian to account for rc.d movement
1086 (closes: #450632).
1087 * Suppress error from debian/rules if lsb-release is not installed.
1088 * Don't ignore errors from 'make -C contrib clean'.
1089 * Adjust categories in ssh-askpass-gnome.desktop to comply with the
1090 Desktop Menu Specification.
1091 * debconf template translations:
1092 - Add Slovak (thanks, Ivan Masár; closes: #441690).
1093 - Update Brazilian Portuguese (thanks, Eder L. Marques;
1094 closes: #447145).
1095
1096 -- Colin Watson <cjwatson@debian.org> Mon, 12 Nov 2007 11:47:28 +0000
1097
1098openssh (1:4.6p1-5) unstable; urgency=low
1099
1100 * Identify ssh as a metapackage rather than a transitional package. It's
1101 still useful as a quick way to install both the client and the server.
1102 * ssh-copy-id now checks the exit status of ssh-add -L (thanks, Adeodato
1103 Simó; closes: #221675).
1104 * ssh-copy-id no longer prints the output of expr (thanks, Peter
1105 Eisentraut; closes: #291534).
1106 * ssh-copy-id defaults to ~/.ssh/id_rsa.pub rather than
1107 ~/.ssh/identity.pub, in line with ssh-keygen (thanks, Greg Norris;
1108 closes: #234627).
1109 * Build-depend on libselinux1-dev on lpia.
1110 * openssh-client Suggests: keychain.
1111 * debconf template translations:
1112 - Update Catalan (thanks, Jordà Polo; closes: #431970).
1113
1114 -- Colin Watson <cjwatson@debian.org> Mon, 30 Jul 2007 09:34:38 +0100
1115
1116openssh (1:4.6p1-4) unstable; urgency=low
1117
1118 * Don't build PIE executables on hppa, as they crash.
1119
1120 -- Colin Watson <cjwatson@debian.org> Thu, 05 Jul 2007 11:06:54 +0100
1121
1122openssh (1:4.6p1-3) unstable; urgency=low
1123
1124 * Only build PIE executables on Linux and NetBSD (closes: #430455).
1125 * Fix broken switch fallthrough when SELinux is running in permissive mode
1126 (closes: #430838).
1127 * Document that HashKnownHosts may break tab-completion (closes: #430154).
1128
1129 -- Colin Watson <cjwatson@debian.org> Fri, 29 Jun 2007 07:15:38 +0100
1130
1131openssh (1:4.6p1-2) unstable; urgency=low
1132
1133 * Fix ordering of SYSLOG_LEVEL_QUIET and SYSLOG_LEVEL_FATAL.
1134 * Clarify that 'ssh -q -q' still prints errors caused by bad arguments
1135 (i.e. before the logging system is initialised).
1136 * Suppress "Connection to <host> closed" and "Connection to master closed"
1137 messages at loglevel SILENT (thanks, Jaap Eldering; closes: #409788).
1138 * Suppress "Pseudo-terminal will not be allocated because stdin is not a
1139 terminal" message at loglevels QUIET and SILENT (closes: #366814).
1140 * Document the SILENT loglevel in sftp-server(8), ssh_config(5), and
1141 sshd_config(5).
1142 * Add try-restart action to init script.
1143 * Add /etc/network/if-up.d/openssh-server to restart sshd when new
1144 interfaces appear (LP: #103436).
1145 * Backport from upstream:
1146 - Move C/R -> kbdint special case to after the defaults have been
1147 loaded, which makes ChallengeResponse default to yes again. This was
1148 broken by the Match changes and not fixed properly subsequently
1149 (closes: #428968).
1150 - Silence spurious error messages from hang-on-exit fix
1151 (http://bugzilla.mindrot.org/show_bug.cgi?id=1306, closes: #429531).
1152
1153 -- Colin Watson <cjwatson@debian.org> Wed, 20 Jun 2007 11:52:44 +0100
1154
1155openssh (1:4.6p1-1) unstable; urgency=low
1156
1157 * New upstream release (closes: #395507, #397961, #420035). Important
1158 changes not previously backported to 4.3p2:
1159 - 4.4/4.4p1 (http://www.openssh.org/txt/release-4.4):
1160 + On portable OpenSSH, fix a GSSAPI authentication abort that could be
1161 used to determine the validity of usernames on some platforms.
1162 + Implemented conditional configuration in sshd_config(5) using the
1163 "Match" directive. This allows some configuration options to be
1164 selectively overridden if specific criteria (based on user, group,
1165 hostname and/or address) are met. So far a useful subset of
1166 post-authentication options are supported and more are expected to
1167 be added in future releases.
1168 + Add support for Diffie-Hellman group exchange key agreement with a
1169 final hash of SHA256.
1170 + Added a "ForceCommand" directive to sshd_config(5). Similar to the
1171 command="..." option accepted in ~/.ssh/authorized_keys, this forces
1172 the execution of the specified command regardless of what the user
1173 requested. This is very useful in conjunction with the new "Match"
1174 option.
1175 + Add a "PermitOpen" directive to sshd_config(5). This mirrors the
1176 permitopen="..." authorized_keys option, allowing fine-grained
1177 control over the port-forwardings that a user is allowed to
1178 establish.
1179 + Add optional logging of transactions to sftp-server(8).
1180 + ssh(1) will now record port numbers for hosts stored in
1181 ~/.ssh/known_hosts when a non-standard port has been requested
1182 (closes: #50612).
1183 + Add an "ExitOnForwardFailure" option to cause ssh(1) to exit (with a
1184 non-zero exit code) when requested port forwardings could not be
1185 established.
1186 + Extend sshd_config(5) "SubSystem" declarations to allow the
1187 specification of command-line arguments.
1188 + Replacement of all integer overflow susceptible invocations of
1189 malloc(3) and realloc(3) with overflow-checking equivalents.
1190 + Many manpage fixes and improvements.
1191 + Add optional support for OpenSSL hardware accelerators (engines),
1192 enabled using the --with-ssl-engine configure option.
1193 + Tokens in configuration files may be double-quoted in order to
1194 contain spaces (closes: #319639).
1195 + Move a debug() call out of a SIGCHLD handler, fixing a hang when the
1196 session exits very quickly (closes: #307890).
1197 + Fix some incorrect buffer allocation calculations (closes: #410599).
1198 + ssh-add doesn't ask for a passphrase if key file permissions are too
1199 liberal (closes: #103677).
1200 + Likewise, ssh doesn't ask either (closes: #99675).
1201 - 4.6/4.6p1 (http://www.openssh.org/txt/release-4.6):
1202 + sshd now allows the enabling and disabling of authentication methods
1203 on a per user, group, host and network basis via the Match directive
1204 in sshd_config.
1205 + Fixed an inconsistent check for a terminal when displaying scp
1206 progress meter (closes: #257524).
1207 + Fix "hang on exit" when background processes are running at the time
1208 of exit on a ttyful/login session (closes: #88337).
1209 * Update to current GSSAPI patch from
1210 http://www.sxw.org.uk/computing/patches/openssh-4.6p1-gsskex-20070312.patch;
1211 install ChangeLog.gssapi.
1212 * Build the .deb --with-ssl-engine (closes: #408027, LP: #119295).
1213 * Use LSB functions in init scripts, and add an LSB-style header (partly
1214 from Ubuntu and partly thanks to Christian Perrier; closes: #389038).
1215 * Move init script start links to S16, move rc1 stop link to K84, and
1216 remove rc0 and rc6 stop links altogether (the last part from Ubuntu;
1217 closes: #122188).
1218 * Emit a slightly more informative message from the init script if
1219 /dev/null has somehow become not a character device (closes: #369964).
1220 * Belatedly build-depend on zlib1g-dev (>= 1:1.2.3-1) (closes: #333447).
1221 * Merge from Ubuntu:
1222 - Build position-independent executables (only for debs, not for udebs)
1223 to take advantage of address space layout randomisation.
1224 - If building on Ubuntu, add /sbin, /usr/sbin, and /usr/local/sbin to
1225 the default path.
1226 * Use ${binary:Version} rather than ${Source-Version} in openssh-server ->
1227 openssh-client dependency.
1228
1229 -- Colin Watson <cjwatson@debian.org> Wed, 13 Jun 2007 00:28:26 +0100
1230
1231openssh (1:4.3p2-11) unstable; urgency=low
1232
1233 * It's been four and a half years now since I took over as "temporary"
1234 maintainer, so the Maintainer field is getting a bit inaccurate. Set
1235 Maintainer to debian-ssh@lists.debian.org and leave Matthew and myself
1236 as Uploaders.
1237 * Use dpkg-query to fetch conffile md5sums rather than parsing
1238 /var/lib/dpkg/status directly.
1239 * openssh-client Suggests: libpam-ssh (closes: #427840).
1240 * Use 'start-stop-daemon --oknodo' so that openssh-server's init script
1241 exits successfully if sshd is already running (closes: #426858).
1242
1243 * Apply results of debconf templates and package descriptions review by
1244 debian-l10n-english (closes: #420107, #420742).
1245 * debconf template translations:
1246 - Update Dutch (thanks, Machteld de Kok; closes: #419260).
1247 - Update Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #420630).
1248 - Update Galician (thanks, Jacobo Tarrio; closes: #420635).
1249 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1250 closes: #420651).
1251 - Update Swedish (thanks, Daniel Nylander; closes: #420663).
1252 - Add Bulgarian (thanks, Damyan Ivanov; closes: #420703).
1253 - Add Tamil (thanks, Tirumurti Vasudevan; closes: #420739).
1254 - Update German (thanks, Helge Kreutzmann; closes: #420743).
1255 - Update Japanese (thanks, Kenshi Muto; closes: #420946).
1256 - Add Basque (thanks, Piarres Beobide; closes: #421238).
1257 - Update Italian (thanks, Luca Monducci; closes: #421348).
1258 - Update Czech (thanks, Miroslav Kure; closes: #421484).
1259 - Update Romanian (thanks, Igor Stirbu; closes: #421760).
1260 - Update Russian (thanks, Yuriy Talakan' and Sergey Alyoshin;
1261 closes: #420862).
1262 - Update Dutch (thanks, Bart Cornelis; closes: #422767).
1263 - Update Portuguese (thanks, Ricardo Silva; closes: #423112).
1264 - Update French (thanks, Christian Perrier).
1265 - Add Korean (thanks, Sunjae Park; closes: #424008).
1266 - Update Vietnamese (thanks, Clytie Siddall; closes: #426991).
1267
1268 -- Colin Watson <cjwatson@debian.org> Sun, 10 Jun 2007 08:59:42 +0100
1269
1270openssh (1:4.3p2-10) unstable; urgency=low
1271
1272 * Multiply openssh-client-udeb's Installer-Menu-Item by 100.
1273 * Increase MAX_SESSIONS to 64.
1274
1275 -- Colin Watson <cjwatson@debian.org> Tue, 10 Apr 2007 19:17:20 +0100
1276
1277openssh (1:4.3p2-9) unstable; urgency=high
1278
1279 [ Russ Allbery ]
1280 * Fix GSSAPIKeyExchange configuration file handling logic in ssh-krb5
1281 (closes: #404863).
1282 * Fix uncommenting of GSSAPI options by ssh-krb5 (closes: #407766).
1283
1284 [ Colin Watson ]
1285 * debconf template translations:
1286 - Add Norwegian Bokmål (thanks, Bjørn Steensrud; closes: #412330).
1287
1288 -- Colin Watson <cjwatson@debian.org> Mon, 5 Mar 2007 16:13:50 +0000
1289
1290openssh (1:4.3p2-8) unstable; urgency=medium
1291
1292 [ Vincent Untz ]
1293 * Give the ssh-askpass-gnome window a default icon; remove unnecessary
1294 icon extension from .desktop file (closes:
1295 https://launchpad.net/bugs/27152).
1296
1297 [ Colin Watson ]
1298 * Drop versioning on ssh/ssh-krb5 Replaces, as otherwise it isn't
1299 sufficient to replace conffiles (closes: #402804).
1300 * Make GSSAPICleanupCreds a compatibility alias for
1301 GSSAPICleanupCredentials. Mark GSSUseSessionCCache and
1302 GSSAPIUseSessionCredCache as known-but-unsupported options, and migrate
1303 away from them on upgrade.
1304 * It turns out that the people who told me that removing a conffile in the
1305 preinst was sufficient to have dpkg replace it without prompting when
1306 moving a conffile between packages were very much mistaken. As far as I
1307 can tell, the only way to do this reliably is to write out the desired
1308 new text of the conffile in the preinst. This is gross, and requires
1309 shipping the text of all conffiles in the preinst too, but there's
1310 nothing for it. Fortunately this nonsense is only required for smooth
1311 upgrades from sarge.
1312 * debconf template translations:
1313 - Add Romanian (thanks, Stan Ioan-Eugen; closes: #403528).
1314
1315 -- Colin Watson <cjwatson@debian.org> Sat, 23 Dec 2006 18:38:33 +0000
1316
1317openssh (1:4.3p2-7) unstable; urgency=medium
1318
1319 [ Colin Watson ]
1320 * Ignore errors from usermod when changing sshd's shell, since it will
1321 fail if the sshd user is not local (closes: #398436).
1322 * Remove version control tags from /etc/ssh/moduli and /etc/ssh/ssh_config
1323 to avoid unnecessary conffile resolution steps for administrators
1324 (thanks, Jari Aalto; closes: #335259).
1325 * Fix quoting error in configure.ac and regenerate configure (thanks, Ben
1326 Pfaff; closes: #391248).
1327 * When installing openssh-client or openssh-server from scratch, remove
1328 any unchanged conffiles from the pre-split ssh package to work around a
1329 bug in sarge's dpkg (thanks, Justin Pryzby and others; closes: #335276).
1330
1331 [ Russ Allbery ]
1332 * Create transitional ssh-krb5 package which enables GSSAPI configuration
1333 in sshd_config (closes: #390986).
1334 * Default client to attempting GSSAPI authentication.
1335 * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's
1336 found.
1337 * Add ssh -K option, the converse of -k, to enable GSSAPI credential
1338 delegation (closes: #401483).
1339
1340 -- Colin Watson <cjwatson@debian.org> Wed, 6 Dec 2006 23:00:49 +0000
1341
1342openssh (1:4.3p2-6) unstable; urgency=low
1343
1344 * Acknowledge NMU (thanks, Manoj; closes: #394795).
1345 * Backport from 4.5p1:
1346 - Fix a bug in the sshd privilege separation monitor that weakened its
1347 verification of successful authentication. This bug is not known to be
1348 exploitable in the absence of additional vulnerabilities.
1349 * openssh-server Suggests: molly-guard (closes: #395473).
1350 * debconf template translations:
1351 - Update German (thanks, Helge Kreutzmann; closes: #395947).
1352
1353 -- Colin Watson <cjwatson@debian.org> Wed, 15 Nov 2006 00:07:32 +0000
1354
1355openssh (1:4.3p2-5.1) unstable; urgency=low
1356
1357 * NMU to update SELinux patch, bringing it in line with current selinux
1358 releases. The patch for this NMU is simply the Bug#394795 patch,
1359 and no other changes. (closes: #394795)
1360
1361 -- Manoj Srivastava <srivasta@debian.org> Mon, 23 Oct 2006 14:11:24 -0500
1362
1363openssh (1:4.3p2-5) unstable; urgency=low
1364
1365 * Remove ssh/insecure_telnetd check altogether (closes: #391081).
1366 * debconf template translations:
1367 - Update Danish (thanks, Claus Hindsgaul; closes: #390612).
1368
1369 -- Colin Watson <cjwatson@debian.org> Thu, 5 Oct 2006 09:04:19 +0100
1370
1371openssh (1:4.3p2-4) unstable; urgency=high
1372
1373 * Backport from 4.4p1 (since I don't have an updated version of the GSSAPI
1374 patch yet):
1375 - CVE-2006-4924: Fix a pre-authentication denial of service found by
1376 Tavis Ormandy, that would cause sshd(8) to spin until the login grace
1377 time expired (closes: #389995).
1378 - CVE-2006-5051: Fix an unsafe signal hander reported by Mark Dowd. The
1379 signal handler was vulnerable to a race condition that could be
1380 exploited to perform a pre-authentication denial of service. On
1381 portable OpenSSH, this vulnerability could theoretically lead to
1382 pre-authentication remote code execution if GSSAPI authentication is
1383 enabled, but the likelihood of successful exploitation appears remote.
1384
1385 * Read /etc/default/locale as well as /etc/environment (thanks, Raphaël
1386 Hertzog; closes: #369395).
1387 * Remove no-longer-used ssh/insecure_rshd debconf template.
1388 * Make ssh/insecure_telnetd Type: error (closes: #388946).
1389
1390 * debconf template translations:
1391 - Update Portuguese (thanks, Rui Branco; closes: #381942).
1392 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1393 closes: #382966).
1394
1395 -- Colin Watson <cjwatson@debian.org> Fri, 29 Sep 2006 16:28:24 +0100
1396
1397openssh (1:4.3p2-3) unstable; urgency=low
1398
1399 * Document KeepAlive->TCPKeepAlive renaming in sshd_config(5) (closes:
1400 https://launchpad.net/bugs/50702).
1401 * Change sshd user's shell to /usr/sbin/nologin (closes: #366541).
1402 Introduces dependency on passwd for usermod.
1403 * debconf template translations:
1404 - Update French (thanks, Denis Barbier; closes: #368503).
1405 - Update Dutch (thanks, Bart Cornelis; closes: #375100).
1406 - Update Japanese (thanks, Kenshi Muto; closes: #379950).
1407
1408 -- Colin Watson <cjwatson@debian.org> Thu, 27 Jul 2006 00:12:36 +0100
1409
1410openssh (1:4.3p2-2) unstable; urgency=low
1411
1412 * Include commented-out pam_access example in /etc/pam.d/ssh.
1413 * On '/etc/init.d/ssh restart', create /var/run/sshd before checking the
1414 server configuration, as otherwise 'sshd -t' will complain about the
1415 lack of /var/run/sshd (closes: https://launchpad.net/bugs/45234).
1416 * debconf template translations:
1417 - Update Russian (thanks, Yuriy Talakan'; closes: #367143).
1418 - Update Czech (thanks, Miroslav Kure; closes: #367161).
1419 - Update Italian (thanks, Luca Monducci; closes: #367186).
1420 - Update Galician (thanks, Jacobo Tarrio; closes: #367318).
1421 - Update Swedish (thanks, Daniel Nylander; closes: #367971).
1422
1423 -- Colin Watson <cjwatson@debian.org> Fri, 19 May 2006 09:14:27 +0100
1424
1425openssh (1:4.3p2-1) unstable; urgency=low
1426
1427 * New upstream release (closes: #361032).
1428 - CVE-2006-0225: scp (as does rcp, on which it is based) invoked a
1429 subshell to perform local to local, and remote to remote copy
1430 operations. This subshell exposed filenames to shell expansion twice;
1431 allowing a local attacker to create filenames containing shell
1432 metacharacters that, if matched by a wildcard, could lead to execution
1433 of attacker-specified commands with the privilege of the user running
1434 scp (closes: #349645).
1435 - Add support for tunneling arbitrary network packets over a connection
1436 between an OpenSSH client and server via tun(4) virtual network
1437 interfaces. This allows the use of OpenSSH (4.3+) to create a true VPN
1438 between the client and server providing real network connectivity at
1439 layer 2 or 3. This feature is experimental.
1440 - Reduce default key length for new DSA keys generated by ssh-keygen
1441 back to 1024 bits. DSA is not specified for longer lengths and does
1442 not fully benefit from simply making keys longer. As per FIPS 186-2
1443 Change Notice 1, ssh-keygen will refuse to generate a new DSA key
1444 smaller or larger than 1024 bits.
1445 - Fixed X forwarding failing to start when the X11 client is executed in
1446 background at the time of session exit.
1447 - Change ssh-keygen to generate a protocol 2 RSA key when invoked
1448 without arguments (closes: #114894).
1449 - Fix timing variance for valid vs. invalid accounts when attempting
1450 Kerberos authentication.
1451 - Ensure that ssh always returns code 255 on internal error
1452 (closes: #259865).
1453 - Cleanup wtmp files on SIGTERM when not using privsep.
1454 - Set SO_REUSEADDR on X11 listeners to avoid problems caused by
1455 lingering sockets from previous session (X11 applications can
1456 sometimes not connect to 127.0.0.1:60xx) (closes:
1457 https://launchpad.net/bugs/25528).
1458 - Ensure that fds 0, 1 and 2 are always attached in all programs, by
1459 duping /dev/null to them if necessary.
1460 - Xauth list invocation had bogus "." argument.
1461 - Remove internal assumptions on key exchange hash algorithm and output
1462 length, preparing OpenSSH for KEX methods with alternate hashes.
1463 - Ignore junk sent by a server before it sends the "SSH-" banner.
1464 - Many manual page improvements.
1465 - Lots of cleanups, including fixes to memory leaks on error paths and
1466 possible crashes.
1467 * Update to current GSSAPI patch from
1468 http://www.sxw.org.uk/computing/patches/openssh-4.3p2-gsskex-20060223.patch
1469 (closes: #352042).
1470 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1471 * Restore pam_nologin to /etc/pam.d/ssh; sshd no longer checks this itself
1472 when PAM is enabled, but relies on PAM to do it.
1473 * Rename KeepAlive to TCPKeepAlive in default sshd_config
1474 (closes: #349896).
1475 * Rephrase ssh/new_config and ssh/encrypted_host_key_but_no_keygen debconf
1476 templates to make boolean short descriptions end with a question mark
1477 and to avoid use of the first person.
1478 * Ship README.tun.
1479 * Policy version 3.7.2: no changes required.
1480 * debconf template translations:
1481 - Update Italian (thanks, Luca Monducci; closes: #360348).
1482 - Add Galician (thanks, Jacobo Tarrio; closes: #361220).
1483
1484 -- Colin Watson <cjwatson@debian.org> Fri, 12 May 2006 12:48:24 +0100
1485
1486openssh (1:4.2p1-8) unstable; urgency=low
1487
1488 [ Frans Pop ]
1489 * Use udeb support introduced in debhelper 4.2.0 (available in sarge)
1490 rather than constructing udebs by steam.
1491 * Require debhelper 5.0.22, which generates correct shared library
1492 dependencies for udebs (closes: #360068). This build-dependency can be
1493 ignored if building on sarge.
1494
1495 [ Colin Watson ]
1496 * Switch to debhelper compatibility level 4, since we now require
1497 debhelper 4 even on sarge anyway for udeb support.
1498
1499 -- Colin Watson <cjwatson@debian.org> Fri, 31 Mar 2006 09:44:55 +0100
1500
1501openssh (1:4.2p1-7) unstable; urgency=low
1502
1503 * I accidentally applied the default $PATH change in 1:4.2p1-6 to the udeb
1504 rather than the deb. Fixed.
1505
1506 -- Colin Watson <cjwatson@debian.org> Wed, 1 Mar 2006 16:19:00 +0000
1507
1508openssh (1:4.2p1-6) unstable; urgency=low
1509
1510 * Sync default values of $PATH from shadow 1:4.0.12-6, adding /usr/bin/X11
1511 to the normal and superuser paths and /usr/games to the normal path.
1512 * When the client receives a signal, don't fatal() with "Killed by signal
1513 %d." (which produces unhelpful noise on stderr and causes confusion for
1514 users of some applications that wrap ssh); instead, generate a debug
1515 message and exit with the traditional status (closes: #313371).
1516 * debconf template translations:
1517 - Add Swedish (thanks, Daniel Nylander; closes: #333133).
1518 - Update Spanish (thanks, Javier Fernández-Sanguino Peña;
1519 closes: #341371).
1520 - Correct erroneously-changed Last-Translator headers in Greek and
1521 Spanish translations.
1522
1523 -- Colin Watson <cjwatson@debian.org> Mon, 20 Feb 2006 16:50:55 +0000
1524
1525openssh (1:4.2p1-5) unstable; urgency=low
1526
1527 * Add a CVE name to the 1:4.0p1-1 changelog entry.
1528 * Build-depend on libselinux1-dev on armeb.
1529 * Only send GSSAPI proposal if GSSAPIAuthentication is enabled.
1530 * Build-depend on libssl-dev (>= 0.9.8-1) to cope with surprise OpenSSL
1531 transition, since otherwise who knows what the buildds will do. If
1532 you're building openssh yourself, you can safely ignore this and use an
1533 older libssl-dev.
1534
1535 -- Colin Watson <cjwatson@debian.org> Fri, 7 Oct 2005 12:23:42 +0100
1536
1537openssh (1:4.2p1-4) unstable; urgency=low
1538
1539 * Initialise token to GSS_C_EMPTY_BUFFER in ssh_gssapi_check_mechanism
1540 (closes: #328606).
1541
1542 -- Colin Watson <cjwatson@debian.org> Fri, 16 Sep 2005 12:50:16 +0100
1543
1544openssh (1:4.2p1-3) unstable; urgency=low
1545
1546 * Add prototype for ssh_gssapi_server_mechanisms (closes: #328372).
1547 * Interoperate with ssh-krb5 << 3.8.1p1-1 servers, which used a slightly
1548 different version of the gssapi authentication method (thanks, Aaron M.
1549 Ucko; closes: #328388).
1550 * Explicitly tell po2debconf to use the 'popular' output encoding, so that
1551 the woody-compatibility hack works even with po-debconf 0.9.0.
1552
1553 -- Colin Watson <cjwatson@debian.org> Thu, 15 Sep 2005 09:28:21 +0100
1554
1555openssh (1:4.2p1-2) unstable; urgency=low
1556
1557 * Annotate 1:4.2p1-1 changelog with CVE references.
1558 * Add remaining pieces of Kerberos support (closes: #152657, #275472):
1559 - Add GSSAPI key exchange support from
1560 http://www.sxw.org.uk/computing/patches/openssh.html (thanks, Stephen
1561 Frost).
1562 - Build-depend on libkrb5-dev and configure --with-kerberos5=/usr.
1563 - openssh-client and openssh-server replace ssh-krb5.
1564 - Update commented-out Kerberos/GSSAPI options in default sshd_config.
1565 - Fix HAVE_GSSAPI_KRB5_H/HAVE_GSSAPI_GSSAPI_KRB5_H typos in
1566 gss-serv-krb5.c.
1567
1568 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 18:28:49 +0100
1569
1570openssh (1:4.2p1-1) unstable; urgency=low
1571
1572 * New upstream release.
1573 - SECURITY (CAN-2005-2797): Fix a bug introduced in OpenSSH 4.0 that
1574 caused GatewayPorts to be incorrectly activated for dynamic ("-D")
1575 port forwardings when no listen address was explicitly specified
1576 (closes: #326065).
1577 - SECURITY (CAN-2005-2798): Fix improper delegation of GSSAPI
1578 credentials. This code is only built in openssh-krb5, not openssh, but
1579 I mention the CVE reference here anyway for completeness.
1580 - Add a new compression method ("Compression delayed") that delays zlib
1581 compression until after authentication, eliminating the risk of zlib
1582 vulnerabilities being exploited by unauthenticated users. Note that
1583 users of OpenSSH versions earlier than 3.5 will need to disable
1584 compression on the client or set "Compression yes" (losing this
1585 security benefit) on the server.
1586 - Increase the default size of new RSA/DSA keys generated by ssh-keygen
1587 from 1024 to 2048 bits (closes: #181162).
1588 - Many bugfixes and improvements to connection multiplexing.
1589 - Don't pretend to accept $HOME (closes: #208648).
1590 * debian/rules: Resynchronise CFLAGS with that generated by configure.
1591 * openssh-client and openssh-server conflict with pre-split ssh to avoid
1592 problems when ssh is left un-upgraded (closes: #324695).
1593 * Set X11Forwarding to yes in the default sshd_config (new installs only).
1594 At least when X11UseLocalhost is turned on, which is the default, the
1595 security risks of using X11 forwarding are risks to the client, not to
1596 the server (closes: #320104).
1597
1598 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 15:16:14 +0100
1599
1600openssh (1:4.1p1-7) unstable; urgency=low
1601
1602 * Do the IDEA host key check on a temporary file to avoid altering
1603 /etc/ssh/ssh_host_key itself (closes: #312312).
1604 * Work around the ssh-askpass alternative somehow ending up in manual mode
1605 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
1606 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
1607 * Fix XSIish uses of 'test' in openssh-server.preinst.
1608 * Policy version 3.6.2: no changes required.
1609
1610 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
1611
1612openssh (1:4.1p1-6) unstable; urgency=low
1613
1614 * Fix one-character typo that meant the binaries in openssh-client and
1615 openssh-server got recompiled with the wrong options during
1616 'debian/rules install' (closes: #317088, #317238, #317241).
1617
1618 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
1619
1620openssh (1:4.1p1-5) unstable; urgency=low
1621
1622 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
1623 * Drop priority of ssh to extra to match the override file.
1624 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
1625 /usr/share/doc/openssh-client (closes: #314745).
1626 * Ship README.dns (closes: #284874).
1627 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
1628 permissions (closes: #314956).
1629 * Allow ~/.ssh/config to be group-writable, provided that the group in
1630 question contains only the file's owner (closes: #314347).
1631 * debconf template translations:
1632 - Update Brazilian Portuguese (thanks, André Luís Lopes;
1633 closes: #315477).
1634 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
1635
1636 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
1637
1638openssh (1:4.1p1-4) unstable; urgency=low
1639
1640 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
1641 only conflicts with ssh (closes: #312475).
1642 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
1643 - Added SELinux capability, and turned it on be default. Added
1644 restorecon calls in preinst and postinst (should not matter if the
1645 machine is not SELinux aware). By and large, the changes made should
1646 have no effect unless the rules file calls --with-selinux; and even
1647 then there should be no performance hit for machines not actively
1648 running SELinux.
1649 - Modified the preinst and postinst to call restorecon to set the
1650 security context for the generated public key files.
1651 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
1652 may want to also include pam_selinux.so.
1653 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
1654 are available.
1655 * Restore /usr/lib/sftp-server temporarily, as a symlink to
1656 /usr/lib/openssh/sftp-server (closes: #312891).
1657 * Switch to debhelper compatibility level 3, since 2 is deprecated.
1658 * debconf template translations:
1659 - Update German (thanks, Jens Seidel; closes: #313949).
1660
1661 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
1662
1663openssh (1:4.1p1-3) unstable; urgency=low
1664
1665 * Upload to unstable.
1666
1667 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
1668
1669openssh (1:4.1p1-2) experimental; urgency=low
1670
1671 * Drop debconf support for allowing SSH protocol 1, which is discouraged
1672 and has not been the default since openssh 1:3.0.1p1-1. Users who need
1673 this should edit sshd_config instead (closes: #147212).
1674 * Since ssh-keysign isn't used by default (you need to set
1675 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
1676 question to ask whether it should be setuid is overkill, and the
1677 question text had got out of date anyway. Remove this question, ship
1678 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
1679 debconf question was previously set to false.
1680 * Add lintian overrides for the above (setuid-binary,
1681 no-debconf-templates).
1682 * Fix picky lintian errors about slogin symlinks.
1683 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
1684 * Apply Linux 2.2 workaround (see #239999) only on Linux.
1685
1686 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
1687
1688openssh (1:4.1p1-1) experimental; urgency=low
1689
1690 * New upstream release.
1691 - Normalise socket addresses returned by get_remote_hostname(), fixing
1692 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
1693 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
1694 (closes: #295757, #308868, and possibly others; may open other bugs).
1695 Use PAM password authentication to avoid #278394. In future I may
1696 provide two sets of binaries built with and without this option, since
1697 it seems I can't win.
1698 * Disable ChallengeResponseAuthentication in new installations, returning
1699 to PasswordAuthentication by default, since it now supports PAM and
1700 apparently works better with a non-threaded sshd (closes: #247521).
1701 * openssh-server Suggests: rssh (closes: #233012).
1702 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
1703 and configuration files to match (closes: #87900, #151321).
1704 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
1705 (closes: #141979).
1706
1707 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
1708
1709openssh (1:4.0p1-1) experimental; urgency=low
1710
1711 * New upstream release.
1712 - Port-forwarding specifications now take optional bind addresses, and
1713 the server allows client-specified bind addresses for remote port
1714 forwardings when configured with "GatewayPorts clientspecified"
1715 (closes: #87253, #192206).
1716 - ssh and ssh-keyscan now support hashing of known_hosts files for
1717 improved privacy (CAN-2005-2666). ssh-keygen has new options for
1718 managing known_hosts files, which understand hashing.
1719 - sftp supports command history and editing support using libedit
1720 (closes: #287013).
1721 - Have scp and sftp wait for the spawned ssh to exit before they exit
1722 themselves, allowing ssh to restore terminal modes (closes: #257130).
1723 - Improved the handling of bad data in authorized_keys files,
1724 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
1725 in keys only produce errors in auth.log now (closes: #220726).
1726 - Add "command mode" to ssh connection multiplexing (closes: #303452).
1727 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
1728 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
1729 closes: #296487).
1730 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
1731 * Hurd build fixes (although sshd still doesn't work):
1732 - Restore X forwarding fix from #102991, lost somewhere along the way.
1733 - Link with -lcrypt.
1734 - Link with -lpthread rather than -pthread.
1735 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
1736 satisfy build-dependencies.
1737 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
1738 * Enable HashKnownHosts by default. This only affects new entries; use
1739 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
1740 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
1741 (closes: #307069).
1742 * debconf template translations:
1743 - Update Czech (thanks, Miroslav Kure; closes: #298744).
1744 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
1745 - Synchronise Spanish with sarge branch (thanks, Javier
1746 Fernández-Sanguino Peña; closes: #298536).
1747 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
1748
1749 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
1750
1751openssh (1:3.9p1-3) experimental; urgency=low
1752
1753 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
1754 * Add debian/watch file.
1755
1756 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
1757
1758openssh (1:3.9p1-2) experimental; urgency=low
1759
1760 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
1761 appears to be sufficient and more useful (closes: #162996).
1762 * Depend on debconf | debconf-2.0.
1763 * Drop LoginGraceTime back to the upstream default of two minutes on new
1764 installs (closes: #289573).
1765 * debconf template translations from Ubuntu bug #1232:
1766 - Update Greek (thanks, Logiotatidis George).
1767 - Update Spanish (thanks, Santiago Erquicia).
1768
1769 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
1770
1771openssh (1:3.9p1-1) experimental; urgency=low
1772
1773 * New upstream release.
1774 - PAM password authentication implemented again (closes: #238699,
1775 #242119).
1776 - Implemented the ability to pass selected environment variables between
1777 the client and the server.
1778 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
1779 (closes: #228828).
1780 - Fix res_query detection (closes: #242462).
1781 - 'ssh -c' documentation improved (closes: #265627).
1782 * Pass LANG and LC_* environment variables from the client by default, and
1783 accept them to the server by default in new installs, although not on
1784 upgrade (closes: #264024).
1785 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
1786 * Expand on openssh-client package description (closes: #273831).
1787
1788 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
1789
1790openssh (1:3.8.1p1-14) experimental; urgency=low
1791
1792 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
1793 * Fix timing information leak allowing discovery of invalid usernames in
1794 PAM keyboard-interactive authentication (backported from a patch by
1795 Darren Tucker; closes: #281595).
1796 * Make sure that there's a delay in PAM keyboard-interactive
1797 authentication when PermitRootLogin is not set to yes and the correct
1798 root password is entered (closes: #248747).
1799
1800 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
1801
1802openssh (1:3.8.1p1-13) experimental; urgency=low
1803
1804 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1805 * debconf template translations:
1806 - Update Dutch (thanks, cobaco; closes: #278715).
1807 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1808
1809 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
1810
1811openssh (1:3.8.1p1-12) experimental; urgency=low
1812
1813 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1814 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1815 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1816 implementations apparently have problems with the long version string.
1817 This is of course a bug in those implementations, but since the extent
1818 of the problem is unknown it's best to play safe (closes: #275731).
1819 * debconf template translations:
1820 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1821 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1822 - Update French (thanks, Denis Barbier; closes: #276703).
1823 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1824
1825 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
1826
1827openssh (1:3.8.1p1-11) experimental; urgency=high
1828
1829 * Move sshd_config(5) to openssh-server, where it belongs.
1830 * If PasswordAuthentication is disabled, then offer to disable
1831 ChallengeResponseAuthentication too. The current PAM code will attempt
1832 password-style authentication if ChallengeResponseAuthentication is
1833 enabled (closes: #250369).
1834 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1835 later and then upgraded. Sorry about that ... for this reason, the
1836 default answer is to leave ChallengeResponseAuthentication enabled.
1837
1838 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
1839
1840openssh (1:3.8.1p1-10) experimental; urgency=low
1841
1842 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
1843 too many GNOME people tell me it's the wrong thing to be doing. I've
1844 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
1845
1846 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
1847
1848openssh (1:3.8.1p1-9) experimental; urgency=low
1849
1850 * Split the ssh binary package into openssh-client and openssh-server
1851 (closes: #39741). openssh-server depends on openssh-client for some
1852 common functionality; it didn't seem worth creating yet another package
1853 for this. openssh-client is priority standard, openssh-server optional.
1854 * New transitional ssh package, priority optional, depending on
1855 openssh-client and openssh-server. May be removed once nothing depends
1856 on it.
1857 * When upgrading from ssh to openssh-{client,server}, it's very difficult
1858 for the maintainer scripts to find out what version we're upgrading from
1859 without dodgy dpkg hackery. I've therefore taken the opportunity to move
1860 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
1861 and ssh/user_environment_tell.
1862 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
1863 happens even though we don't know what version we're upgrading from.
1864 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
1865 (until sarge+2) it's still honoured to avoid breaking existing
1866 configurations, but the right approach is now to remove the
1867 openssh-server package if you don't want to run the server. Add a NEWS
1868 item to that effect.
1869
1870 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
1871
1872openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
1873
1874 * Fix timing information leak allowing discovery of invalid usernames in
1875 PAM keyboard-interactive authentication (backported from a patch by
1876 Darren Tucker; closes: #281595).
1877 * Make sure that there's a delay in PAM keyboard-interactive
1878 authentication when PermitRootLogin is not set to yes and the correct
1879 root password is entered (closes: #248747).
1880
1881 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
1882
1883openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
1884
1885 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
1886 * debconf template translations:
1887 - Update Dutch (thanks, cobaco; closes: #278715).
1888 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
1889
1890 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
1891
1892openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
1893
1894 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
1895 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
1896 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
1897 implementations apparently have problems with the long version string.
1898 This is of course a bug in those implementations, but since the extent
1899 of the problem is unknown it's best to play safe (closes: #275731).
1900 * debconf template translations:
1901 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
1902 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
1903 - Update French (thanks, Denis Barbier; closes: #276703).
1904 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
1905
1906 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
1907
1908openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
1909
1910 * If PasswordAuthentication is disabled, then offer to disable
1911 ChallengeResponseAuthentication too. The current PAM code will attempt
1912 password-style authentication if ChallengeResponseAuthentication is
1913 enabled (closes: #250369).
1914 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
1915 later and then upgraded. Sorry about that ... for this reason, the
1916 default answer is to leave ChallengeResponseAuthentication enabled.
1917
1918 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
1919
1920openssh (1:3.8.1p1-8) unstable; urgency=high
1921
1922 * Matthew Vernon:
1923 - Add a GPL exception to the licensing terms of the Debian patch
1924 (closes: #211644).
1925
1926 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
1927
1928openssh (1:3.8.1p1-7) unstable; urgency=low
1929
1930 * Re-enable shadow password support in openssh-server-udeb, at Bastian
1931 Blank's request (closes: #260800).
1932
1933 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
1934
1935openssh (1:3.8.1p1-6) unstable; urgency=low
1936
1937 * Implement hack in
1938 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
1939 openssh-client-udeb to show up as a retrievable debian-installer
1940 component.
1941 * Generate host keys in postinst only if the relevant HostKey directives
1942 are found in sshd_config (closes: #87946).
1943
1944 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
1945
1946openssh (1:3.8.1p1-5) unstable; urgency=medium
1947
1948 * Update German debconf template translation (thanks, Helge Kreutzmann;
1949 closes: #252226).
1950 * Remove Suggests: dnsutils, as it was only needed for
1951 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
1952 * Disable shadow password support in openssh-server-udeb.
1953 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
1954 ssh-copy-id (thanks, David Weinehall; closes: #258517).
1955 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
1956 handler kill the PAM thread if its waitpid() call returns 0, as well as
1957 the previous check for -1 (closes: #252676).
1958 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
1959 more; oh well.
1960
1961 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
1962
1963openssh (1:3.8.1p1-4) unstable; urgency=medium
1964
1965 * Kill off PAM thread if privsep slave dies (closes: #248125).
1966
1967 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
1968
1969openssh (1:3.8.1p1-3) unstable; urgency=low
1970
1971 * Add ssh-keygen to openssh-server-udeb.
1972
1973 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
1974
1975openssh (1:3.8.1p1-2) unstable; urgency=low
1976
1977 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
1978 closes: #248748).
1979 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
1980 (not yet uploaded).
1981 * Restore ssh-askpass-gnome binary, lost by mistake.
1982 * Don't link against libnsl in udeb builds.
1983
1984 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
1985
1986openssh (1:3.8.1p1-1) unstable; urgency=low
1987
1988 * New upstream release.
1989 - Use a longer buffer for tty names in utmp (closes: #247538).
1990 * Make sure there's a newline at the end of sshd_config before adding
1991 'UsePAM yes' (closes: #244829).
1992 * Generate a new .orig.tar.gz without RFC.nroff, and remove
1993 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
1994 documents the obsolete SSH1 protocol, not to mention that it was never a
1995 real RFC but only an Internet-Draft. It's available from
1996 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
1997 it for some reason.
1998 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
1999 in debian-installer. They still need libnss_files to be supplied in udeb
2000 form by glibc.
2001 * Work around lack of res_query weak alias in libresolv on amd64 (see
2002 #242462, awaiting real fix upstream).
2003 * Fix grammar in sshd(8) (closes: #238753).
2004 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
2005 * Update Polish debconf template translation (thanks, Emil Nowak;
2006 closes: #242808).
2007 * Add Turkish debconf template translation (thanks, Recai Oktaş;
2008 closes: #246068).
2009
2010 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
2011
2012openssh (1:3.8p1-3) unstable; urgency=low
2013
2014 * Remove deprecated ReverseMappingCheck option from newly generated
2015 sshd_config files (closes: #239987).
2016 * Build everything apart from contrib in a subdirectory, to allow for
2017 multiple builds.
2018 * Some older kernels are missing setresuid() and setresgid(), so don't try
2019 to use them. setreuid() and setregid() will do well enough for our
2020 purposes (closes: #239999).
2021
2022 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
2023
2024openssh (1:3.8p1-2) unstable; urgency=medium
2025
2026 * Disable PasswordAuthentication for new installations (closes: #236810).
2027 * Turn off the new ForwardX11Trusted by default, returning to the
2028 semantics of 3.7 and earlier, since it seems immature and causes far too
2029 many problems with existing setups. See README.Debian for details
2030 (closes: #237021).
2031
2032 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
2033
2034openssh (1:3.8p1-1) unstable; urgency=low
2035
2036 * New upstream release (closes: #232281):
2037 - New PAM implementation based on that in FreeBSD. This runs PAM session
2038 modules before dropping privileges (closes: #132681, #150968).
2039 - Since PAM session modules are run as root, we can turn pam_limits back
2040 on by default, and it no longer spits out "Operation not permitted" to
2041 syslog (closes: #171673).
2042 - Password expiry works again (closes: #153235).
2043 - 'ssh -q' suppresses login banner (closes: #134589).
2044 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
2045 - ssh-add prints key comment on each prompt (closes: #181869).
2046 - Punctuation formatting fixed in man pages (closes: #191131).
2047 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
2048 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
2049 than this, to maintain the standard Debian sshd configuration.
2050 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
2051 sshd_config on upgrade. Neither option is supported any more.
2052 * Privilege separation and PAM are now properly supported together, so
2053 remove both debconf questions related to them and simply set it
2054 unconditionally in newly generated sshd_config files (closes: #228838).
2055 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
2056 compatibility alias. The semantics differ slightly, though; see
2057 ssh_config(5) for details.
2058 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
2059 documented in ssh_config(5), it's not as good as the SSH2 version.
2060 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
2061 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
2062 * Update config.guess and config.sub from autotools-dev 20040105.1.
2063 * Darren Tucker:
2064 - Reset signal status when starting pam auth thread, prevent hanging
2065 during PAM keyboard-interactive authentications.
2066 - Fix a non-security-critical segfault in PAM authentication.
2067 * Add debconf template translations:
2068 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
2069 - Italian (thanks, Renato Gini; closes: #234777).
2070
2071 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
2072
2073openssh (1:3.6.1p2-12) unstable; urgency=low
2074
2075 * Update Spanish debconf template translation (thanks, Javier
2076 Fernández-Sanguino Peña; closes: #228242).
2077 * Add debconf template translations:
2078 - Czech (thanks, Miroslav Kure; closes: #230110).
2079 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
2080
2081 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
2082
2083openssh (1:3.6.1p2-11) unstable; urgency=low
2084
2085 * Comment out pam_limits in default configuration, for now at least
2086 (closes: #198254).
2087 * Use invoke-rc.d (if it exists) to run the init script.
2088 * Backport format string bug fix in sshconnect.c (closes: #225238).
2089 * ssh-copy-id exits if ssh fails (closes: #215252).
2090
2091 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
2092
2093openssh (1:3.6.1p2-10) unstable; urgency=low
2094
2095 * Use --retry in init script when restarting rather than sleeping, to make
2096 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
2097 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
2098 * Update debconf template translations:
2099 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
2100 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
2101 - Japanese (thanks, Kenshi Muto; closes: #212497).
2102 - Russian (thanks, Ilgiz Kalmetev).
2103 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
2104 * Add Dutch debconf template translation (thanks, cobaco;
2105 closes: #215372).
2106 * Update config.guess and config.sub from autotools-dev 20031007.1
2107 (closes: #217696).
2108 * Implement New World Order for PAM configuration, including
2109 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
2110 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
2111 in your environment. See README.Debian.
2112 * Add more commentary to /etc/pam.d/ssh.
2113
2114 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
2115
2116openssh (1:3.6.1p2-9) unstable; urgency=high
2117
2118 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
2119 closes: #211434).
2120
2121 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
2122
2123openssh (1:3.6.1p2-8) unstable; urgency=high
2124
2125 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
2126 (closes: #211324).
2127
2128 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
2129
2130openssh (1:3.6.1p2-7) unstable; urgency=high
2131
2132 * Update debconf template translations:
2133 - French (thanks, Christian Perrier; closes: #208801).
2134 - Japanese (thanks, Kenshi Muto; closes: #210380).
2135 * Some small improvements to the English templates courtesy of Christian
2136 Perrier. I've manually unfuzzied a few translations where it was
2137 obvious, on Christian's advice, but the others will have to be updated.
2138 * Document how to generate an RSA1 host key (closes: #141703).
2139 * Incorporate NMU fix for early buffer expansion vulnerability,
2140 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
2141
2142 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
2143
2144openssh (1:3.6.1p2-6.0) unstable; urgency=high
2145
2146 * SECURITY: fix for CAN-2003-0693, buffer allocation error
2147
2148 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
2149
2150openssh (1:3.6.1p2-6) unstable; urgency=medium
2151
2152 * Use a more CVS-friendly means of setting SSH_VERSION.
2153 * Update Brazilian Portuguese debconf template translation (thanks, Andre
2154 Luis Lopes; closes: #208036).
2155 * Don't run 'sshd -t' in init script if the server isn't to be run
2156 (closes: #197576).
2157 * Fix login delay, spurious auth.log entry, and PermitRootLogin
2158 information leakage due to PAM issues with upstream's recent security
2159 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
2160 * Policy version 3.6.1: recode this changelog to UTF-8.
2161
2162 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
2163
2164openssh (1:3.6.1p2-5) unstable; urgency=low
2165
2166 * Disable cmsg_type check for file descriptor passing when running on
2167 Linux 2.0 (closes: #150976). Remove comments about non-functional
2168 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
2169 debconf questions and from README.Debian, since it should all now work.
2170 * Fix "defails" typo in generated sshd_config (closes: #206484).
2171 * Backport upstream patch to strip trailing whitespace (including
2172 newlines) from configuration directives (closes: #192079).
2173
2174 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
2175
2176openssh (1:3.6.1p2-4) unstable; urgency=low
2177
2178 * getent can get just one key; no need to use grep (thanks, James Troup).
2179 * Move /usr/local/bin to the front of the default path, following
2180 /etc/login.defs (closes: #201150).
2181 * Remove specifics of problematic countries from package description
2182 (closes: #197040).
2183 * Update Spanish debconf template translation (thanks, Carlos Valdivia
2184 Yagüe; closes: #198456).
2185 * Backport upstream patch to pass monitor signals through to child
2186 (closes: #164797).
2187
2188 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
2189
2190openssh (1:3.6.1p2-3) unstable; urgency=low
2191
2192 * Update French debconf template translation (thanks, Christian Perrier;
2193 closes: #194323).
2194 * Version the adduser dependency for --no-create-home (closes: #195756).
2195 * Add a version of moduli(5), namely revision 1.7 of
2196 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
2197 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
2198
2199 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
2200
2201openssh (1:3.6.1p2-2) unstable; urgency=low
2202
2203 * Force /etc/default/ssh to be non-executable, since dpkg apparently
2204 doesn't deal with permissions changes on conffiles (closes: #192966).
2205 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
2206 * Add GPL location to copyright file.
2207 * Remove debian/postinst.old.
2208 * Switch to po-debconf, with some careful manual use of po2debconf to
2209 ensure that the source package continues to build smoothly on woody
2210 (closes: #183986).
2211 * Update debconf template translations:
2212 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
2213 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
2214 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
2215 "log.h:59: warning: conflicting types for built-in function `log'". The
2216 OpenSSH log() function has been renamed in upstream CVS.
2217
2218 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
2219
2220openssh (1:3.6.1p2-1) unstable; urgency=medium
2221
2222 * New upstream release, including fix for PAM user-discovery security hole
2223 (closes: #191681).
2224 * Fix ChallengeResponseAuthentication default in generated sshd_config
2225 (closes: #106037).
2226 * Put newlines after full stops in man page documentation for
2227 ProtocolKeepAlives and SetupTimeOut.
2228 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
2229 gnome-ssh-askpass with -g and -Wall flags.
2230 * Really ask ssh/new_config debconf question before trying to fetch its
2231 value (closes: #188721).
2232 * On purge, remove only the files we know about in /etc/ssh rather than
2233 the whole thing, and remove the directory if that leaves it empty
2234 (closes: #176679).
2235 * ssh has depended on debconf for some time now with no complaints, so:
2236 - Simplify the postinst by relying on debconf being present. (The absent
2237 case was buggy anyway.)
2238 - Get rid of "if you have not installed debconf" text in README.Debian,
2239 and generally update the "/usr/bin/ssh not SUID" entry.
2240 * More README.Debian work:
2241 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
2242 make it easier for people to find the former. The upgrade issues
2243 should probably be sorted by version somehow.
2244 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
2245 * Fix setting of IP flags for interactive sessions (upstream bug #541).
2246
2247 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
2248
2249openssh (1:3.6.1p1-1) unstable; urgency=low
2250
2251 * New upstream release (thanks, Laurence J. Lane).
2252 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
2253 override file.
2254
2255 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
2256
2257openssh (1:3.6p1-1) unstable; urgency=low
2258
2259 * New upstream release.
2260 - Workaround applied upstream for a bug in the interaction of glibc's
2261 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
2262 - As such, it should now be safe to remove --with-ipv4-default, so
2263 starting sshd with -6 is no longer necessary (closes: #79861 and lots
2264 of other merged bugs).
2265 - ssh-copy-id prints usage when run without arguments (closes: #71376).
2266 - scp exits 1 if ssh fails (closes: #138400).
2267 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
2268 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
2269 (closes: #109795).
2270 * Install /etc/default/ssh non-executable (closes: #185537).
2271
2272 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
2273
2274openssh (1:3.5p1-5) unstable; urgency=low
2275
2276 * Add /etc/default/ssh (closes: #161049).
2277 * Run the init script under 'set -e' (closes: #175010).
2278 * Change the default superuser path to include /sbin, /usr/sbin, and
2279 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
2280 nice, but that belongs to another package. Without a defined API to
2281 retrieve its settings, parsing it is off-limits.
2282 * Build ssh-askpass-gnome with GNOME 2. The source package should still
2283 support building on stable with GNOME 1, using the alternate
2284 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
2285
2286 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
2287
2288openssh (1:3.5p1-4) unstable; urgency=low
2289
2290 * Point rlogin and rcp alternatives at slogin and scp respectively rather
2291 than ssh (closes: #121103, #151666). Fix alternative removal to match;
2292 previously it was completely wrong anyway.
2293 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
2294 question's default using that information, rather than using debconf as
2295 a registry. Other solutions may be better in the long run, but this is
2296 at least correct (thanks, Matthew Woodcraft; closes: #84725).
2297 * Stop using pam_lastlog, as it doesn't currently work well as a session
2298 module when privilege separation is enabled; it can usually read
2299 /var/log/lastlog but can't write to it. Instead, just use sshd's
2300 built-in support, already enabled by default (closes: #151297, #169938).
2301 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
2302 * Add a "this may take some time" warning when creating host keys on
2303 installation (part of #110094).
2304 * When restarting via the init script, check for sshd_not_to_be_run after
2305 stopping sshd (idea from Tomas Pospisek; closes: #149850).
2306 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
2307 strangeness (closes: #115138).
2308 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
2309 stderr.
2310 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
2311 * Rebuild with libssl0.9.7 (closes: #176983).
2312 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
2313 be looked at.
2314
2315 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
2316
2317openssh (1:3.5p1-3) unstable; urgency=low
2318
2319 * Happy new year!
2320 * Use getent rather than id to find out whether the sshd user exists
2321 (closes: #150974).
2322 * Remove some duplication from the postinst's ssh-keysign setuid code.
2323 * Replace db_text with db_input throughout debian/config. (db_text has
2324 been a compatibility wrapper since debconf 0.1.5.)
2325 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
2326 * Use 'make install-nokeys', and disable unused debhelper commands,
2327 thereby forward-porting the last pieces of Zack Weinberg's patch
2328 (closes: #68341).
2329 * Move the man page for gnome-ssh-askpass from the ssh package to
2330 ssh-askpass-gnome (closes: #174449).
2331 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
2332 '--' to terminate the list of options (closes: #171554).
2333 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
2334 * Update Danish debconf template (thanks, Morten Brix Pedersen;
2335 closes: #174757).
2336 * Document setgid ssh-agent's effect on certain environment variables in
2337 README.Debian (closes: #167974).
2338 * Document interoperability problems between scp and ssh.com's server in
2339 README.Debian, and suggest some workarounds (closes: #174662).
2340
2341 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
2342
2343openssh (1:3.5p1-2) unstable; urgency=low
2344
2345 * Mention in the ssh package description that it provides both ssh and
2346 sshd (closes: #99680).
2347 * Create a system group for ssh-agent, not a user group (closes: #167669).
2348
2349 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
2350
2351openssh (1:3.5p1-1) unstable; urgency=low
2352
2353 * New upstream release.
2354 - Fixes typo in ssh-add usage (closes: #152239).
2355 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
2356 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
2357 are deprecated for security reasons and will eventually go away. For
2358 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
2359 sshd_config.
2360 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
2361 actually doesn't matter, as it drops privileges immediately, but to
2362 avoid confusion the postinst creates a new 'ssh' group for it.
2363 * Obsolete patches:
2364 - Solar Designer's privsep+compression patch for Linux 2.2 (see
2365 1:3.3p1-0.0woody1).
2366 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
2367
2368 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
2369 * Source the debconf confmodule at the top of the postrm rather than at
2370 the bottom, to avoid making future non-idempotency problems worse (see
2371 #151035).
2372 * Debconf templates:
2373 - Add Polish (thanks, Grzegorz Kusnierz).
2374 - Update French (thanks, Denis Barbier; closes: #132509).
2375 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
2376 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
2377 this is the selected ssh-askpass alternative (closes: #67775).
2378
2379 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
2380
2381openssh (1:3.4p1-4) unstable; urgency=low
2382
2383 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
2384 * Restore Russia to list of countries where encryption is problematic (see
2385 #148951 and http://www.average.org/freecrypto/).
2386 * Drop ssh-askpass-gnome's priority to optional, per the override file.
2387 * Drop the PAM special case for hurd-i386 (closes: #99157).
2388 * s/dile/idle/ in ssh_config(5) (closes: #118331).
2389 * Note in README.Debian that you need xauth from xbase-clients on the
2390 server for X11 forwarding (closes: #140269).
2391 * Use correct path to upstream README in copyright file (closes: #146037).
2392 * Document the units for ProtocolKeepAlives (closes: #159479).
2393 * Backport upstream patch to fix hostbased auth (closes: #117114).
2394 * Add -g to CFLAGS.
2395
2396 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
2397
2398openssh (1:3.4p1-3) unstable; urgency=low
2399
2400 * Add myself to Uploaders: and begin acting as temporary maintainer, at
2401 Matthew's request. (Normal service will resume in some months' time.)
2402 * Add sharutils to Build-Depends (closes: #138465).
2403 * Stop creating the /usr/doc/ssh symlink.
2404
2405 * Fix some debconf template typos (closes: #160358).
2406 * Split debconf templates into one file per language.
2407 * Add debconf template translations:
2408 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
2409 - Danish (thanks, Claus Hindsgaul; closes: #126607).
2410 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
2411 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
2412 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
2413 * Update debconf template translations:
2414 - French (thanks, Igor Genibel; closes: #151361).
2415 - German (thanks, Axel Noetzold; closes: #147069).
2416 * Some of these translations are fuzzy. Please send updates.
2417
2418 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
2419
2420openssh (1:3.4p1-2) unstable; urgency=high
2421
2422 * Get a security-fixed version into unstable
2423 * Also tidy README.Debian up a little
2424
2425 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
2426
2427openssh (1:3.4p1-1) testing; urgency=high
2428
2429 * Extend my tendrils back into this package (Closes: #150915, #151098)
2430 * thanks to the security team for their work
2431 * no thanks to ISS/Theo de Raadt for their handling of these bugs
2432 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
2433 new one
2434 * tell/ask the user about PriviledgeSeparation
2435 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
2436 * Remove our previous statoverride on /usr/bin/ssh (only for people
2437 upgrading from a version where we'd put one in ourselves!)
2438 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
2439 * Reduce the sleep time in /etc/init.d/ssh during a restart
2440
2441 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
2442
2443openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
2444
2445 * NMU by the security team.
2446 * New upstream version
2447
2448 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
2449
2450openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
2451
2452 * NMU by the security team.
2453 * fix error when /etc/ssh/sshd_config exists on new install
2454 * check that user doesn't exist before running adduser
2455 * use openssl internal random unconditionally
2456
2457 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
2458
2459openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
2460
2461 * NMU by the security team.
2462 * use correct home directory when sshd user is created
2463
2464 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2465
2466openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
2467
2468 * NMU by the security team.
2469 * Fix rsa1 key creation (Closes: #150949)
2470 * don't fail if sshd user removal fails
2471 * depends: on adduser (Closes: #150907)
2472
2473 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
2474
2475openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
2476
2477 * NMU by the security team.
2478 * New upstream version.
2479 - Enable privilege separation by default.
2480 * Include patch from Solar Designer for privilege separation and
2481 compression on 2.2.x kernels.
2482 * Remove --disable-suid-ssh from configure.
2483 * Support setuid ssh-keysign binary instead of setuid ssh client.
2484 * Check sshd configuration before restarting.
2485
2486 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
2487
2488openssh (1:3.0.2p1-9) unstable; urgency=high
2489
2490 * Thanks to those who NMUd
2491 * The only change in this version is to debian/control - I've removed
2492 the bit that says you can't export it from the US - it would look
2493 pretty daft to say this about a package in main! Also, it's now OK
2494 to use crypto in France, so I've edited that comment slightly
2495 * Correct a path in README.Debian too (Closes: #138634)
2496
2497 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
2498
2499openssh (1:3.0.2p1-8.3) unstable; urgency=medium
2500
2501 * NMU
2502 * Really set urgency to medium this time (oops)
2503 * Fix priority to standard per override while I'm at it
2504
2505 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
2506
2507openssh (1:3.0.2p1-8.2) unstable; urgency=low
2508
2509 * NMU with maintainer's permission
2510 * Prepare for upcoming ssh-nonfree transitional packages per
2511 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
2512 * Urgency medium because it would really be good to get this into woody
2513 before it releases
2514 * Fix sections to match override file
2515 * Reissued due to clash with non-US -> main move
2516
2517 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
2518
2519openssh (1:3.0.2p1-8.1) unstable; urgency=low
2520
2521 * NMU
2522 * Move from non-US to mani
2523
2524 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
2525
2526openssh (1:3.0.2p1-8) unstable; urgency=critical
2527
2528 * Security fix - patch from upstream (Closes: #137209, #137210)
2529 * Undo the changes in the unreleased -7, since they appear to break
2530 things here. Accordingly, the code change is minimal, and I'm
2531 happy to get it into testing ASAP
2532
2533 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
2534
2535openssh (1:3.0.2p1-7) unstable; urgency=high
2536
2537 * Build to support IPv6 and IPv4 by default again
2538
2539 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
2540
2541openssh (1:3.0.2p1-6) unstable; urgency=high
2542
2543 * Correct error in the clean target (Closes: #130868)
2544
2545 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
2546
2547openssh (1:3.0.2p1-5) unstable; urgency=medium
2548
2549 * Include the Debian version in our identification, to make it easier to
2550 audit networks for patched versions in future
2551
2552 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
2553
2554openssh (1:3.0.2p1-4) unstable; urgency=medium
2555
2556 * If we're asked to not run sshd, stop any running sshd's first
2557 (Closes: #129327)
2558
2559 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
2560
2561openssh (1:3.0.2p1-3) unstable; urgency=high
2562
2563 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
2564 * Remove extra debconf suggestion (Closes: #128094)
2565 * Mmm. speedy bug-fixing :-)
2566
2567 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
2568
2569openssh (1:3.0.2p1-2) unstable; urgency=high
2570
2571 * Fix postinst to not automatically overwrite sshd_config (!)
2572 (Closes: #127842, #127867)
2573 * Add section in README.Debian about the PermitRootLogin setting
2574
2575 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
2576
2577openssh (1:3.0.2p1-1) unstable; urgency=high
2578
2579 * Incorporate fix from Colin's NMU
2580 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
2581 * Capitalise IETF (Closes: #125379)
2582 * Refer to the correct sftp-server location (Closes: #126854, #126224)
2583 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
2584 * Ask people upgrading from potato if they want a new conffile
2585 (Closes: #125642)
2586 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
2587 * Frob the default config a little (Closes: #122284, #125827, #125696,
2588 #123854)
2589 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
2590 #123552)
2591 * Fix typo in templates file (Closes: #123411)
2592
2593 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
2594
2595openssh (1:3.0.1p1-1.2) unstable; urgency=high
2596
2597 * Non-maintainer upload
2598 * Prevent local users from passing environment variables to the login
2599 process when UseLogin is enabled
2600
2601 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
2602
2603openssh (1:3.0.1p1-1.1) unstable; urgency=low
2604
2605 * Non-maintainer upload, at Matthew's request.
2606 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
2607 ia64 (closes: #122086).
2608
2609 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
2610
2611openssh (1:3.0.1p1-1) unstable; urgency=high
2612
2613 * New upstream version (Closes: #113646, #113513, #114707, #118564)
2614 * Building with a libc that works (!) (Closes: #115228)
2615 * Patches forward-ported are -1/-2 options for scp, the improvement to
2616 'waiting for forwarded connections to terminate...'
2617 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
2618 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
2619 * Remove suidregister leftover from postrm
2620 * Mention key we are making in the postinst
2621 * Default to not enable SSH protocol 1 support, since protocol 2 is
2622 much safer anyway.
2623 * New version of the vpn-fixes patch, from Ian Jackson
2624 * New handling of -q, and added new -qq option; thanks to Jon Amery
2625 * Experimental smartcard support not enabled, since I have no way of
2626 testing it.
2627
2628 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
2629
2630openssh (1:2.9p2-6) unstable; urgency=low
2631
2632 * check for correct file in /etc/init.d/ssh (Closes: #110876)
2633 * correct location of version 2 keys in ssh.1 (Closes: #110439)
2634 * call update-alternatives --quiet (Closes: #103314)
2635 * hack ssh-copy-id to chmod go-w (Closes: #95551)
2636 * TEMPORARY fix to provide largefile support using a -D in the cflags
2637 line. long-term, upstream will patch the autoconf stuff
2638 (Closes: #106809, #111849)
2639 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
2640 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
2641 * Check for files containing a newline character (Closes: #111692)
2642
2643 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
2644
2645openssh (1:2.9p2-5) unstable; urgency=high
2646
2647 * Thanks to all the bug-fixers who helped!
2648 * remove sa_restorer assignment (Closes: #102837)
2649 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
2650 us access (Closes: #48297)
2651 * patch from upstream CVS to fix port forwarding (Closes: #107132)
2652 * patch from Jonathan Amery to document ssh-keygen behaviour
2653 (Closes:#106643, #107512)
2654 * patch to postinst from Jonathan Amery (Closes: #106411)
2655 * patch to manpage from Jonathan Amery (Closes: #107364)
2656 * patch from Matthew Vernon to make -q emit fatal errors as that is the
2657 documented behaviour (Closes: #64347)
2658 * patch from Ian Jackson to cause us to destroy a file when we scp it
2659 onto itself, rather than dumping bits of our memory into it, which was
2660 a security hole (see #51955)
2661 * patch from Jonathan Amery to document lack of Kerberos support
2662 (Closes: #103726)
2663 * patch from Matthew Vernon to make the 'waiting for connections to
2664 terminate' message more helpful (Closes: #50308)
2665
2666 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
2667
2668openssh (1:2.9p2-4) unstable; urgency=high
2669
2670 * Today's build of ssh is strawberry flavoured
2671 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
2672 * Tidy up debconf template (Closes: #106152)
2673 * If called non-setuid, then setgid()'s failure should not be fatal (see
2674 #105854)
2675
2676 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
2677
2678openssh (1:2.9p2-3) unstable; urgency=low
2679
2680 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
2681 * Improve the IdentityFile section in the man page (Closes: #106038)
2682
2683 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
2684
2685openssh (1:2.9p2-2) unstable; urgency=low
2686
2687 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
2688 * Make PrintLastLog 'no' by default (Closes: #105893)
2689
2690 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
2691
2692openssh (1:2.9p2-1) unstable; urgency=low
2693
2694 * new (several..) upstream version (Closes: #96726, #81856, #96335)
2695 * Hopefully, this will close some other bugs too
2696
2697 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
2698
2699openssh (1:2.5.2p2-3) unstable; urgency=low
2700
2701 * Taking Over this package
2702 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
2703 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
2704 * Don't fiddle with conf-files any more (Closes: #69501)
2705
2706 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
2707
2708openssh (1:2.5.2p2-2.2) unstable; urgency=low
2709
2710 * NMU
2711 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
2712 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
2713 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
2714 documentation for protocolkeepalives. Makes ssh more generally useful
2715 for scripting uses (Closes: #82877, #99275)
2716 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
2717 #98286, #97391)
2718
2719 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
2720
2721openssh (1:2.5.2p2-2.1) unstable; urgency=low
2722
2723 * NMU
2724 * Remove duplicate Build-Depends for libssl096-dev and change it to
2725 depend on libssl-dev instaed. Also adding in virtual | real package
2726 style build-deps. (Closes: #93793, #75228)
2727 * Removing add-log entry (Closes: #79266)
2728 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
2729 * pam build-dep already exists (Closes: #93683)
2730 * libgnome-dev build-dep already exists (Closes: #93694)
2731 * No longer in non-free (Closes: #85401)
2732 * Adding in fr debconf translations (Closes: #83783)
2733 * Already suggests xbase-clients (Closes: #79741)
2734 * No need to suggest libpam-pwdb anymore (Closes: #81658)
2735 * Providing rsh-client (Closes: #79437)
2736 * hurd patch was already applied (Closes: #76033)
2737 * default set to no (Closes: #73682)
2738 * Adding in a suggests for dnsutils (Closes: #93265)
2739 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
2740 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
2741 * Adding in debconf dependency
2742
2743 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
2744
2745openssh (1:2.5.2p2-2) unstable; urgency=high
2746
2747 * disable the OpenSSL version check in entropy.c
2748 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
2749
2750 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
2751
2752openssh (1:2.5.2p2-1) unstable; urgency=low
2753
2754 * New upstream release
2755 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
2756 * fix double space indent in german templates (closes: #89493)
2757 * make postinst check for ssh_host_rsa_key
2758 * get rid of the last of the misguided debian/rules NMU debris :-/
2759
2760 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
2761
2762openssh (1:2.5.1p2-2) unstable; urgency=low
2763
2764 * rebuild with new debhelper (closes: #89558, #89536, #90225)
2765 * fix broken dpkg-statoverride test in postinst
2766 (closes: #89612, #90474, #90460, #89605)
2767 * NMU bug fixed but not closed in last upload (closes: #88206)
2768
2769 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
2770
2771openssh (1:2.5.1p2-1) unstable; urgency=high
2772
2773 * New upstream release
2774 * fix typo in postinst (closes: #88110)
2775 * revert to setting PAM service name in debian/rules, backing out last
2776 NMU, which also (closes: #88101)
2777 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
2778 * restore printlastlog option patch
2779 * revert to using debhelper, which had been partially disabled in NMUs
2780
2781 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
2782
2783openssh (1:2.5.1p1-1.8) unstable; urgency=high
2784
2785 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
2786
2787 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
2788
2789openssh (1:2.5.1p1-1.7) unstable; urgency=high
2790
2791 * And now we mark the correct binary as setuid, when a user requested
2792 to install it setuid.
2793
2794 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
2795
2796openssh (1:2.5.1p1-1.6) unstable; urgency=high
2797
2798 * Fixes postinst to handle overrides that are already there. Damn, I
2799 should have noticed the bug earlier.
2800
2801 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
2802
2803openssh (1:2.5.1p1-1.5) unstable; urgency=high
2804
2805 * Rebuild ssh with pam-support.
2806
2807 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
2808
2809openssh (1:2.5.1p1-1.4) unstable; urgency=low
2810
2811 * Added Build-Depends on libssl096-dev.
2812 * Fixed sshd_config file to disallow root logins again.
2813
2814 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
2815
2816openssh (1:2.5.1p1-1.3) unstable; urgency=low
2817
2818 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
2819 * Made package policy 3.5.2 compliant.
2820
2821 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
2822
2823openssh (1:2.5.1p1-1.2) unstable; urgency=low
2824
2825 * Added Conflict with sftp, since we now provide our own sftp-client.
2826 * Added a fix for our broken dpkg-statoverride call in the
2827 2.3.0p1-13.
2828 * Fixed some config pathes in the comments of sshd_config.
2829 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
2830 anymore because upstream included the fix.
2831
2832 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
2833
2834openssh (1:2.5.1p1-1.1) unstable; urgency=high
2835
2836 * Another NMU to get the new upstream version 2.5.1p1 into
2837 unstable. (Closes: #87123)
2838 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
2839 * Key Exchange patch is already included by upstream. (Closes: #86015)
2840 * Upgrading should be possible now. (Closes: #85525, #85523)
2841 * Added --disable-suid-ssh as compile option, so ssh won't get installed
2842 suid per default.
2843 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
2844 is available and the mode of the binary should be 4755. And also added
2845 suggestion for a newer dpkg.
2846 (Closes: #85734, #85741, #86876)
2847 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
2848 * scp now understands spaces in filenames (Closes: #53783, #58958,
2849 #66723)
2850 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
2851 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
2852 * ssh supports the usage of other dsa keys via the ssh command line
2853 options. (Closes: #81250)
2854 * Documentation in sshd_config fixed. (Closes: #81088)
2855 * primes file included by upstream and included now. (Closes: #82101)
2856 * scp now allows dots in the username. (Closes: #82477)
2857 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
2858
2859 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
2860
2861openssh (1:2.3.0p1-1.13) unstable; urgency=low
2862
2863 * Config should now also be fixed with this hopefully last NMU.
2864
2865 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
2866
2867openssh (1:2.3.0p1-1.12) unstable; urgency=high
2868
2869 * Added suggest for xbase-clients to control-file. (Closes #85227)
2870 * Applied patch from Markus Friedl to fix a vulnerability in
2871 the rsa keyexchange.
2872 * Fixed position of horizontal line. (Closes: #83613)
2873 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
2874 * Converted package from suidregister to dpkg-statoverride.
2875
2876 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
2877
2878openssh (1:2.3.0p1-1.11) unstable; urgency=medium
2879
2880 * Fixed some typos in the german translation of the debconf
2881 template.
2882
2883 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
2884
2885openssh (1:2.3.0p1-1.10) unstable; urgency=medium
2886
2887 * Fixed double printing of motd. (Closes: #82618)
2888
2889 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
2890
2891openssh (1:2.3.0p1-1.9) unstable; urgency=high
2892
2893 * And the next NMU which includes the patch from Andrew Bartlett
2894 and Markus Friedl to fix the root privileges handling of openssh.
2895 (Closes: #82657)
2896
2897 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
2898
2899openssh (1:2.3.0p1-1.8) unstable; urgency=high
2900
2901 * Applied fix from Ryan Murray to allow building on other architectures
2902 since the hurd patch was wrong. (Closes: #82471)
2903
2904 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
2905
2906openssh (1:2.3.0p1-1.7) unstable; urgency=medium
2907
2908 * Fixed another typo on sshd_config
2909
2910 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
2911
2912openssh (1:2.3.0p1-1.6) unstable; urgency=high
2913
2914 * Added Build-Dependency on groff (Closes: #81886)
2915 * Added Build-Depencency on debhelper (Closes: #82072)
2916 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
2917
2918 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
2919
2920openssh (1:2.3.0p1-1.5) unstable; urgency=high
2921
2922 * Fixed now also the problem with sshd used as default ipv4 and
2923 didn't use IPv6. This should be now fixed.
2924
2925 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
2926
2927openssh (1:2.3.0p1-1.4) unstable; urgency=high
2928
2929 * Fixed buggy entry in postinst.
2930
2931 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
2932
2933openssh (1:2.3.0p1-1.3) unstable; urgency=high
2934
2935 * After finishing the rewrite of the rules-file I had to notice that
2936 the manpage installation was broken. This should now work again.
2937
2938 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
2939
2940openssh (1:2.3.0p1-1.2) unstable; urgency=high
2941
2942 * Fixed the screwed up build-dependency.
2943 * Removed --with-ipv4-default to support ipv6.
2944 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
2945 * Fixed location to sftp-server in config.
2946 * Since debian still relies on /etc/pam.d/ssh instead of moving to
2947 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
2948 * Fixed path to host key in sshd_config.
2949
2950 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
2951
2952openssh (1:2.3.0p1-1.1) unstable; urgency=medium
2953
2954 * NMU with permission of Phil Hands.
2955 * New upstream release
2956 * Update Build-Depends to point to new libssl096.
2957 * This upstream release doesn't leak any information depending
2958 on the setting of PermitRootLogin (Closes: #59933)
2959 * New upstream release contains fix against forcing a client to
2960 do X/agent forwarding (Closes: #76788)
2961 * Changed template to contain correct path to the documentation
2962 (Closes: #67245)
2963 * Added --with-4in6 switch as compile option into debian/rules.
2964 * Added --with-ipv4-default as compile option into debian/rules.
2965 (Closes: #75037)
2966 * Changed default path to also contain /usr/local/bin and
2967 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
2968 * Changed path to sftp-server in sshd_config to match the
2969 our package (Closes: #68347)
2970 * Replaced OpenBSDh with OpenBSD in the init-script.
2971 * Changed location to original source in copyright.head
2972 * Changed behaviour of init-script when invoked with the option
2973 restart (Closes: #68706,#72560)
2974 * Added a note about -L option of scp to README.Debian
2975 * ssh won't print now the motd if invoked with -t option
2976 (Closes: #59933)
2977 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
2978 * Added a note about tcp-wrapper support to README.Debian
2979 (Closes: #72807,#22190)
2980 * Removed two unneeded options from building process.
2981 * Added sshd.pam into debian dir and install it.
2982 * Commented out unnecessary call to dh_installinfo.
2983 * Added a line to sshd.pam so that limits will be paid attention
2984 to (Closes: #66904)
2985 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
2986 * scp won't override files anymore (Closes: 51955)
2987 * Removed pam_lastlog module, so that the lastlog is now printed
2988 only once (Closes: #71742, #68335, #69592, #71495, #77781)
2989 * If password is expired, openssh now forces the user to change it.
2990 (Closes: #51747)
2991 * scp should now have no more problems with shell-init-files that
2992 produces ouput (Closes: #56280,#59873)
2993 * ssh now prints the motd correctly (Closes: #66926)
2994 * ssh upgrade should disable ssh daemon only if users has choosen
2995 to do so (Closes: #67478)
2996 * ssh can now be installed suid (Closes: #70879)
2997 * Modified debian/rules to support hurd.
2998
2999 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
3000
3001openssh (1:2.2.0p1-1.1) unstable; urgency=medium
3002
3003 * Non-Maintainer Upload
3004 * Check for new returns in the new libc
3005 (closes: #72803, #74393, #72797, #71307, #71702)
3006 * Link against libssl095a (closes: #66304)
3007 * Correct check for PermitRootLogin (closes: #69448)
3008
3009 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
3010
3011openssh (1:2.2.0p1-1) unstable; urgency=low
3012
3013 * New upstream release
3014
3015 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
3016
3017openssh (1:2.1.1p4-3) unstable; urgency=low
3018
3019 * add rsh alternatives
3020 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
3021 * do the IPV4_DEFAULT thing properly this time
3022
3023 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
3024
3025openssh (1:2.1.1p4-2) unstable; urgency=low
3026
3027 * reinstate manpage .out patch from 1:1.2.3
3028 * fix typo in postinst
3029 * only compile ssh with IPV4_DEFAULT
3030 * apply James Troup's patch to add a -o option to scp and updated manpage
3031
3032 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
3033
3034openssh (1:2.1.1p4-1) unstable; urgency=low
3035
3036 * New upstream release
3037
3038 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
3039
3040openssh (1:1.2.3-10) unstable; urgency=low
3041
3042 * add version to libpam-modules dependency, because old versions of
3043 pam_motd make it impossible to log in.
3044
3045 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
3046
3047openssh (1:1.2.3-9) frozen unstable; urgency=low
3048
3049 * force location of /usr/bin/X11/xauth
3050 (closes: #64424, #66437, #66859) *RC*
3051 * typos in config (closes: #66779, #66780)
3052 * sshd_not_to_be_run could be assumed to be true, in error, if the config
3053 script died in an unusual way --- I've reversed this (closes: #66335)
3054 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
3055 (closes: #65981)
3056 * change default for PermitRootLogin to "no" (closes: #66406)
3057
3058 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
3059
3060openssh (1:1.2.3-8) frozen unstable; urgency=low
3061
3062 * get rid of Provides: rsh-server (this will mean that rstartd
3063 will need to change it's depends to deal with #63948, which I'm
3064 reopening) (closes: #66257)
3065 Given that this is also a trivial change, and is a reversal of a
3066 change that was mistakenly made after the freeze, I think this should
3067 also go into frozen.
3068
3069 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
3070
3071openssh (1:1.2.3-7) frozen unstable; urgency=low
3072
3073 * check if debconf is installed before calling db_stop in postinst.
3074 This is required to allow ssh to be installed when debconf is not
3075 wanted, which probably makes it an RC upload (hopefully the last of
3076 too many).
3077
3078 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
3079
3080openssh (1:1.2.3-6) frozen unstable; urgency=low
3081
3082 * fixed depressing little bug involving a line wrap looking like
3083 a blank line in the templates file *RC*
3084 (closes: #66090, #66078, #66083, #66182)
3085
3086 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
3087
3088openssh (1:1.2.3-5) frozen unstable; urgency=low
3089
3090 * add code to prevent UseLogin exploit, although I think our PAM
3091 conditional code breaks UseLogin in a way that protects us from this
3092 exploit anyway. ;-) (closes: #65495) *RC*
3093 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
3094 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
3095 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
3096 and use db_stop in the postinst to solve that problem instead
3097 (closes: #65104)
3098 * add Provides: rsh-server to ssh (closes: #63948)
3099 * provide config option not to run sshd
3100
3101 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
3102
3103openssh (1:1.2.3-4) frozen unstable; urgency=low
3104
3105 * fixes #63436 which is *RC*
3106 * add 10 second pause in init.d restart (closes: #63844)
3107 * get rid of noenv in PAM mail line (closes: #63856)
3108 * fix host key path in make-ssh-known-hosts (closes: #63713)
3109 * change wording of SUID template (closes: #62788, #63436)
3110
3111 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
3112
3113openssh (1:1.2.3-3) frozen unstable; urgency=low
3114
3115 * redirect sshd's file descriptors to /dev/null in init to
3116 prevent debconf from locking up during installation
3117 ** grave bug just submited by me **
3118
3119 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
3120
3121openssh (1:1.2.3-2) frozen unstable; urgency=low
3122
3123 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
3124 * suggest debconf
3125 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
3126
3127 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
3128
3129openssh (1:1.2.3-1) frozen unstable; urgency=low
3130
3131 * New upstream release
3132 * patch sshd to create extra xauth key required for localhost
3133 (closes: #49944) *** RC ***
3134 * FallbacktoRsh now defaults to ``no'' to match impression
3135 given in sshd_config
3136 * stop setting suid bit on ssh (closes: #58711, #58558)
3137 This breaks Rhosts authentication (which nobody uses) and allows
3138 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
3139
3140 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
3141
3142openssh (1:1.2.2-1.4) frozen unstable; urgency=low
3143
3144 * Recompile for frozen, contains fix for RC bug.
3145
3146 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
3147
3148openssh (1:1.2.2-1.3) unstable; urgency=low
3149
3150 * Integrated man page addition for PrintLastLog.
3151 This bug was filed on "openssh", and I ended up
3152 creating my own patch for this (closes: #59054)
3153 * Improved error message when ssh_exchange_identification
3154 gets EOF (closes: #58904)
3155 * Fixed typo (your -> you're) in debian/preinst.
3156 * Added else-clauses to config to make this upgradepath possible:
3157 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
3158 -> ssh-nonfree -> openssh. Without these, debconf remembered
3159 the old answer, config didn't force asking it, and preinst always
3160 aborted (closes: #56596, #57782)
3161 * Moved setting upgrade_to_openssh isdefault flag to the place
3162 where preinst would abort. This means no double question to most
3163 users, people who currently suffer from "can't upgrade" may need
3164 to run apt-get install ssh twice. Did not do the same for
3165 use_old_init_script, as the situation is a bit different, and
3166 less common (closes: #54010, #56224)
3167 * Check for existance of ssh-keygen before attempting to use it in
3168 preinst, added warning for non-existant ssh-keygen in config. This
3169 happens when the old ssh is removed (say, due to ssh-nonfree getting
3170 installed).
3171
3172 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
3173
3174openssh (1:1.2.2-1.2) frozen unstable; urgency=low
3175
3176 * Non-maintainer upload.
3177 * Added configuration option PrintLastLog, default off due to PAM
3178 (closes: #54007, #55042)
3179 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
3180 Suggests: line more accurate. Also closing related bugs fixed
3181 earlier, when default ssh-askpass moved to /usr/bin.
3182 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
3183 * Patched to call vhangup, with autoconf detection and all
3184 (closes: #55379)
3185 * Added --with-ipv4-default workaround to a glibc bug causing
3186 slow DNS lookups, as per UPGRADING. Use -6 to really use
3187 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
3188 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
3189 (closes: #58429)
3190 * Added the UPGRADING file to the package.
3191 * Added frozen to the changelog line and recompiled before
3192 package was installed into the archive.
3193
3194 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
3195
3196openssh (1:1.2.2-1.1) frozen unstable; urgency=low
3197
3198 * Non-maintainer upload.
3199 * Integrated scp pipe buffer patch from Ben Collins
3200 <benc@debian.org>, should now work even if reading
3201 a pipe gives less than fstat st_blksize bytes.
3202 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
3203 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
3204 * Integrated patch from Ben Collins <benc@debian.org>
3205 to do full shadow account locking and expiration
3206 checking (closes: #58165, #51747)
3207
3208 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
3209
3210openssh (1:1.2.2-1) frozen unstable; urgency=medium
3211
3212 * New upstream release (closes: #56870, #56346)
3213 * built against new libesd (closes: #56805)
3214 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
3215 (closes: #49902, #54894)
3216 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
3217 (and other) lockups
3218 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
3219 (closes: #49902, #55872, #56959)
3220 * uncoment the * line in ssh_config (closes: #56444)
3221
3222 * #54894 & #49902 are release critical, so this should go in frozen
3223
3224 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
3225
3226openssh (1:1.2.1pre24-1) unstable; urgency=low
3227
3228 * New upstream release
3229
3230 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
3231
3232openssh (1:1.2.1pre23-1) unstable; urgency=low
3233
3234 * New upstream release
3235 * excape ? in /etc/init.d/ssh (closes: #53269)
3236
3237 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
3238
3239openssh (1:1.2pre17-1) unstable; urgency=low
3240
3241 * New upstream release
3242
3243 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
3244
3245openssh (1:1.2pre16-1) unstable; urgency=low
3246
3247 * New upstream release
3248 * upstream release (1.2pre14) (closes: #50299)
3249 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
3250 * dispose of grep -q broken pipe message in config script (closes: #50855)
3251 * add make-ssh-known-hosts (closes: #50660)
3252 * add -i option to ssh-copy-id (closes: #50657)
3253 * add check for *LK* in password, indicating a locked account
3254
3255 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
3256
3257openssh (1:1.2pre13-1) unstable; urgency=low
3258
3259 * New upstream release
3260 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
3261 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
3262 * mention ssh -A option in ssh.1 & ssh_config
3263 * enable forwarding to localhost in default ssh_config (closes: #50373)
3264 * tweak preinst to deal with debconf being `unpacked'
3265 * use --with-tcp-wrappers (closes: #49545)
3266
3267 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
3268
3269openssh (1:1.2pre11-2) unstable; urgency=low
3270
3271 * oops, just realised that I forgot to strip out the unpleasant
3272 fiddling mentioned below (which turned not to be a fix anyway)
3273
3274 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
3275
3276openssh (1:1.2pre11-1) unstable; urgency=low
3277
3278 * New upstream release (closes: #49722)
3279 * add 2>/dev/null to dispose of spurious message casused by grep -q
3280 (closes: #49876, #49604)
3281 * fix typo in debian/control (closes: #49841)
3282 * Do some unpleasant fiddling with upgraded keys in the preinst, which
3283 should make the keylength problem go away. (closes: #49676)
3284 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
3285 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
3286 * apply Ben Collins <bcollins@debian.org>'s shadow patch
3287 * disable lastlogin and motd printing if using pam (closes: #49957)
3288 * add ssh-copy-id script and manpage
3289
3290 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
3291
3292openssh (1:1.2pre9-1) unstable; urgency=low
3293
3294 * New upstream release
3295 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
3296 to channels.c, to make forwarded ports instantly reusable
3297 * replace Pre-Depend: debconf with some check code in preinst
3298 * make the ssh-add ssh-askpass failure message more helpful
3299 * fix the ssh-agent getopts bug (closes: #49426)
3300 * fixed typo on Suggests: line (closes: #49704, #49571)
3301 * tidy up ssh package description (closes: #49642)
3302 * make ssh suid (closes: #49635)
3303 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
3304 * disable agent forwarding by default, for the similar reasons as
3305 X forwarding (closes: #49586)
3306
3307 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
3308
3309openssh (1:1.2pre7-4) unstable; urgency=low
3310
3311 * predepend on debconf (>= 0.2.17) should now allow preinst questions
3312
3313 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
3314
3315openssh (1:1.2pre7-3) unstable; urgency=low
3316
3317 * add ssh-askpass package using Tommi Virtanen's perl-tk script
3318 * add ssh-preconfig package cludge
3319 * add usage hints to ssh-agent.1
3320
3321 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
3322
3323openssh (1:1.2pre7-2) unstable; urgency=low
3324
3325 * use pam patch from Ben Collins <bcollins@debian.org>
3326 * add slogin symlink to Makefile.in
3327 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
3328 * sort out debconf usage
3329 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
3330
3331 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
3332
3333openssh (1:1.2pre7-1) unstable; urgency=low
3334
3335 * New upstream release
3336
3337 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
3338
3339openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
3340
3341 * change the binary package name to ssh (the non-free branch of ssh has
3342 been renamed to ssh-nonfree)
3343 * make pam file comply with Debian standards
3344 * use an epoch to make sure openssh supercedes ssh-nonfree
3345
3346 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
3347
3348openssh (1.2pre6db1-1) unstable; urgency=low
3349
3350 * New upstream source
3351 * sshd accepts logins now!
3352
3353 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
3354
3355openssh (1.2.0.19991028-1) unstable; urgency=low
3356
3357 * New upstream source
3358 * Added test for -lnsl to configure script
3359
3360 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
3361
3362openssh (1.2.0.19991027-3) unstable; urgency=low
3363
3364 * Initial release
3365
3366 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500