summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1227
1 files changed, 1227 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..b5be7720c
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1227 @@
1openssh (1:3.6.1p2-6.0) unstable; urgency=high
2
3 * SECURITY: fix for CAN-2003-0693, buffer allocation error
4
5 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
6
7openssh (1:3.6.1p2-6) unstable; urgency=medium
8
9 * Use a more CVS-friendly means of setting SSH_VERSION.
10 * Update Brazilian Portuguese debconf template translation (thanks, Andre
11 Luis Lopes; closes: #208036).
12 * Don't run 'sshd -t' in init script if the server isn't to be run
13 (closes: #197576).
14 * Fix login delay, spurious auth.log entry, and PermitRootLogin
15 information leakage due to PAM issues with upstream's recent security
16 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
17 * Policy version 3.6.1: recode this changelog to UTF-8.
18
19 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
20
21openssh (1:3.6.1p2-5) unstable; urgency=low
22
23 * Disable cmsg_type check for file descriptor passing when running on
24 Linux 2.0 (closes: #150976). Remove comments about non-functional
25 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
26 debconf questions and from README.Debian, since it should all now work.
27 * Fix "defails" typo in generated sshd_config (closes: #206484).
28 * Backport upstream patch to strip trailing whitespace (including
29 newlines) from configuration directives (closes: #192079).
30
31 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
32
33openssh (1:3.6.1p2-4) unstable; urgency=low
34
35 * getent can get just one key; no need to use grep (thanks, James Troup).
36 * Move /usr/local/bin to the front of the default path, following
37 /etc/login.defs (closes: #201150).
38 * Remove specifics of problematic countries from package description
39 (closes: #197040).
40 * Update Spanish debconf template translation (thanks, Carlos Valdivia
41 Yagüe; closes: #198456).
42 * Backport upstream patch to pass monitor signals through to child
43 (closes: #164797).
44
45 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
46
47openssh (1:3.6.1p2-3) unstable; urgency=low
48
49 * Update French debconf template translation (thanks, Christian Perrier;
50 closes: #194323).
51 * Version the adduser dependency for --no-create-home (closes: #195756).
52 * Add a version of moduli(5), namely revision 1.7 of
53 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
54 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
55
56 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
57
58openssh (1:3.6.1p2-2) unstable; urgency=low
59
60 * Force /etc/default/ssh to be non-executable, since dpkg apparently
61 doesn't deal with permissions changes on conffiles (closes: #192966).
62 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
63 * Add GPL location to copyright file.
64 * Remove debian/postinst.old.
65 * Switch to po-debconf, with some careful manual use of po2debconf to
66 ensure that the source package continues to build smoothly on woody
67 (closes: #183986).
68 * Update debconf template translations:
69 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
70 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
71 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
72 "log.h:59: warning: conflicting types for built-in function `log'". The
73 OpenSSH log() function has been renamed in upstream CVS.
74
75 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
76
77openssh (1:3.6.1p2-1) unstable; urgency=medium
78
79 * New upstream release, including fix for PAM user-discovery security hole
80 (closes: #191681).
81 * Fix ChallengeResponseAuthentication default in generated sshd_config
82 (closes: #106037).
83 * Put newlines after full stops in man page documentation for
84 ProtocolKeepAlives and SetupTimeOut.
85 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
86 gnome-ssh-askpass with -g and -Wall flags.
87 * Really ask ssh/new_config debconf question before trying to fetch its
88 value (closes: #188721).
89 * On purge, remove only the files we know about in /etc/ssh rather than
90 the whole thing, and remove the directory if that leaves it empty
91 (closes: #176679).
92 * ssh has depended on debconf for some time now with no complaints, so:
93 - Simplify the postinst by relying on debconf being present. (The absent
94 case was buggy anyway.)
95 - Get rid of "if you have not installed debconf" text in README.Debian,
96 and generally update the "/usr/bin/ssh not SUID" entry.
97 * More README.Debian work:
98 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
99 make it easier for people to find the former. The upgrade issues
100 should probably be sorted by version somehow.
101 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
102 * Fix setting of IP flags for interactive sessions (upstream bug #541).
103
104 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
105
106openssh (1:3.6.1p1-1) unstable; urgency=low
107
108 * New upstream release (thanks, Laurence J. Lane).
109 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
110 override file.
111
112 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
113
114openssh (1:3.6p1-1) unstable; urgency=low
115
116 * New upstream release.
117 - Workaround applied upstream for a bug in the interaction of glibc's
118 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
119 - As such, it should now be safe to remove --with-ipv4-default, so
120 starting sshd with -6 is no longer necessary (closes: #79861 and lots
121 of other merged bugs).
122 - ssh-copy-id prints usage when run without arguments (closes: #71376).
123 - scp exits 1 if ssh fails (closes: #138400).
124 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
125 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
126 (closes: #109795).
127 * Install /etc/default/ssh non-executable (closes: #185537).
128
129 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
130
131openssh (1:3.5p1-5) unstable; urgency=low
132
133 * Add /etc/default/ssh (closes: #161049).
134 * Run the init script under 'set -e' (closes: #175010).
135 * Change the default superuser path to include /sbin, /usr/sbin, and
136 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
137 nice, but that belongs to another package. Without a defined API to
138 retrieve its settings, parsing it is off-limits.
139 * Build ssh-askpass-gnome with GNOME 2. The source package should still
140 support building on stable with GNOME 1, using the alternate
141 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
142
143 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
144
145openssh (1:3.5p1-4) unstable; urgency=low
146
147 * Point rlogin and rcp alternatives at slogin and scp respectively rather
148 than ssh (closes: #121103, #151666). Fix alternative removal to match;
149 previously it was completely wrong anyway.
150 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
151 question's default using that information, rather than using debconf as
152 a registry. Other solutions may be better in the long run, but this is
153 at least correct (thanks, Matthew Woodcraft; closes: #84725).
154 * Stop using pam_lastlog, as it doesn't currently work well as a session
155 module when privilege separation is enabled; it can usually read
156 /var/log/lastlog but can't write to it. Instead, just use sshd's
157 built-in support, already enabled by default (closes: #151297, #169938).
158 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
159 * Add a "this may take some time" warning when creating host keys on
160 installation (part of #110094).
161 * When restarting via the init script, check for sshd_not_to_be_run after
162 stopping sshd (idea from Tomas Pospisek; closes: #149850).
163 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
164 strangeness (closes: #115138).
165 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
166 stderr.
167 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
168 * Rebuild with libssl0.9.7 (closes: #176983).
169 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
170 be looked at.
171
172 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
173
174openssh (1:3.5p1-3) unstable; urgency=low
175
176 * Happy new year!
177 * Use getent rather than id to find out whether the sshd user exists
178 (closes: #150974).
179 * Remove some duplication from the postinst's ssh-keysign setuid code.
180 * Replace db_text with db_input throughout debian/config. (db_text has
181 been a compatibility wrapper since debconf 0.1.5.)
182 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
183 * Use 'make install-nokeys', and disable unused debhelper commands,
184 thereby forward-porting the last pieces of Zack Weinberg's patch
185 (closes: #68341).
186 * Move the man page for gnome-ssh-askpass from the ssh package to
187 ssh-askpass-gnome (closes: #174449).
188 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
189 '--' to terminate the list of options (closes: #171554).
190 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
191 * Update Danish debconf template (thanks, Morten Brix Pedersen;
192 closes: #174757).
193 * Document setgid ssh-agent's effect on certain environment variables in
194 README.Debian (closes: #167974).
195 * Document interoperability problems between scp and ssh.com's server in
196 README.Debian, and suggest some workarounds (closes: #174662).
197
198 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
199
200openssh (1:3.5p1-2) unstable; urgency=low
201
202 * Mention in the ssh package description that it provides both ssh and
203 sshd (closes: #99680).
204 * Create a system group for ssh-agent, not a user group (closes: #167669).
205
206 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
207
208openssh (1:3.5p1-1) unstable; urgency=low
209
210 * New upstream release.
211 - Fixes typo in ssh-add usage (closes: #152239).
212 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
213 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
214 are deprecated for security reasons and will eventually go away. For
215 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
216 sshd_config.
217 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
218 actually doesn't matter, as it drops privileges immediately, but to
219 avoid confusion the postinst creates a new 'ssh' group for it.
220 * Obsolete patches:
221 - Solar Designer's privsep+compression patch for Linux 2.2 (see
222 1:3.3p1-0.0woody1).
223 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
224
225 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
226 * Source the debconf confmodule at the top of the postrm rather than at
227 the bottom, to avoid making future non-idempotency problems worse (see
228 #151035).
229 * Debconf templates:
230 - Add Polish (thanks, Grzegorz Kusnierz).
231 - Update French (thanks, Denis Barbier; closes: #132509).
232 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
233 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
234 this is the selected ssh-askpass alternative (closes: #67775).
235
236 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
237
238openssh (1:3.4p1-4) unstable; urgency=low
239
240 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
241 * Restore Russia to list of countries where encryption is problematic (see
242 #148951 and http://www.average.org/freecrypto/).
243 * Drop ssh-askpass-gnome's priority to optional, per the override file.
244 * Drop the PAM special case for hurd-i386 (closes: #99157).
245 * s/dile/idle/ in ssh_config(5) (closes: #118331).
246 * Note in README.Debian that you need xauth from xbase-clients on the
247 server for X11 forwarding (closes: #140269).
248 * Use correct path to upstream README in copyright file (closes: #146037).
249 * Document the units for ProtocolKeepAlives (closes: #159479).
250 * Backport upstream patch to fix hostbased auth (closes: #117114).
251 * Add -g to CFLAGS.
252
253 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
254
255openssh (1:3.4p1-3) unstable; urgency=low
256
257 * Add myself to Uploaders: and begin acting as temporary maintainer, at
258 Matthew's request. (Normal service will resume in some months' time.)
259 * Add sharutils to Build-Depends (closes: #138465).
260 * Stop creating the /usr/doc/ssh symlink.
261
262 * Fix some debconf template typos (closes: #160358).
263 * Split debconf templates into one file per language.
264 * Add debconf template translations:
265 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
266 - Danish (thanks, Claus Hindsgaul; closes: #126607).
267 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
268 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
269 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
270 * Update debconf template translations:
271 - French (thanks, Igor Genibel; closes: #151361).
272 - German (thanks, Axel Noetzold; closes: #147069).
273 * Some of these translations are fuzzy. Please send updates.
274
275 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
276
277openssh (1:3.4p1-2) unstable; urgency=high
278
279 * Get a security-fixed version into unstable
280 * Also tidy README.Debian up a little
281
282 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
283
284openssh (1:3.4p1-1) testing; urgency=high
285
286 * Extend my tendrils back into this package (Closes: #150915, #151098)
287 * thanks to the security team for their work
288 * no thanks to ISS/Theo de Raadt for their handling of these bugs
289 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
290 new one
291 * tell/ask the user about PriviledgeSeparation
292 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
293 * Remove our previous statoverride on /usr/bin/ssh (only for people
294 upgrading from a version where we'd put one in ourselves!)
295 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
296 * Reduce the sleep time in /etc/init.d/ssh during a restart
297
298 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
299
300openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
301
302 * NMU by the security team.
303 * New upstream version
304
305 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
306
307openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
308
309 * NMU by the security team.
310 * fix error when /etc/ssh/sshd_config exists on new install
311 * check that user doesn't exist before running adduser
312 * use openssl internal random unconditionally
313
314 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
315
316openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
317
318 * NMU by the security team.
319 * use correct home directory when sshd user is created
320
321 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
322
323openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
324
325 * NMU by the security team.
326 * Fix rsa1 key creation (Closes: #150949)
327 * don't fail if sshd user removal fails
328 * depends: on adduser (Closes: #150907)
329
330 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
331
332openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
333
334 * NMU by the security team.
335 * New upstream version.
336 - Enable privilege separation by default.
337 * Include patch from Solar Designer for privilege separation and
338 compression on 2.2.x kernels.
339 * Remove --disable-suid-ssh from configure.
340 * Support setuid ssh-keysign binary instead of setuid ssh client.
341 * Check sshd configuration before restarting.
342
343 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
344
345openssh (1:3.0.2p1-9) unstable; urgency=high
346
347 * Thanks to those who NMUd
348 * The only change in this version is to debian/control - I've removed
349 the bit that says you can't export it from the US - it would look
350 pretty daft to say this about a package in main! Also, it's now OK
351 to use crypto in France, so I've edited that comment slightly
352 * Correct a path in README.Debian too (Closes: #138634)
353
354 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
355
356openssh (1:3.0.2p1-8.3) unstable; urgency=medium
357
358 * NMU
359 * Really set urgency to medium this time (oops)
360 * Fix priority to standard per override while I'm at it
361
362 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
363
364openssh (1:3.0.2p1-8.2) unstable; urgency=low
365
366 * NMU with maintainer's permission
367 * Prepare for upcoming ssh-nonfree transitional packages per
368 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
369 * Urgency medium because it would really be good to get this into woody
370 before it releases
371 * Fix sections to match override file
372 * Reissued due to clash with non-US -> main move
373
374 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
375
376openssh (1:3.0.2p1-8.1) unstable; urgency=low
377
378 * NMU
379 * Move from non-US to mani
380
381 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
382
383openssh (1:3.0.2p1-8) unstable; urgency=critical
384
385 * Security fix - patch from upstream (Closes: #137209, #137210)
386 * Undo the changes in the unreleased -7, since they appear to break
387 things here. Accordingly, the code change is minimal, and I'm
388 happy to get it into testing ASAP
389
390 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
391
392openssh (1:3.0.2p1-7) unstable; urgency=high
393
394 * Build to support IPv6 and IPv4 by default again
395
396 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
397
398openssh (1:3.0.2p1-6) unstable; urgency=high
399
400 * Correct error in the clean target (Closes: #130868)
401
402 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
403
404openssh (1:3.0.2p1-5) unstable; urgency=medium
405
406 * Include the Debian version in our identification, to make it easier to
407 audit networks for patched versions in future
408
409 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
410
411openssh (1:3.0.2p1-4) unstable; urgency=medium
412
413 * If we're asked to not run sshd, stop any running sshd's first
414 (Closes: #129327)
415
416 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
417
418openssh (1:3.0.2p1-3) unstable; urgency=high
419
420 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
421 * Remove extra debconf suggestion (Closes: #128094)
422 * Mmm. speedy bug-fixing :-)
423
424 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
425
426openssh (1:3.0.2p1-2) unstable; urgency=high
427
428 * Fix postinst to not automatically overwrite sshd_config (!)
429 (Closes: #127842, #127867)
430 * Add section in README.Debian about the PermitRootLogin setting
431
432 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
433
434openssh (1:3.0.2p1-1) unstable; urgency=high
435
436 * Incorporate fix from Colin's NMU
437 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
438 * Capitalise IETF (Closes: #125379)
439 * Refer to the correct sftp-server location (Closes: #126854, #126224)
440 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
441 * Ask people upgrading from potato if they want a new conffile
442 (Closes: #125642)
443 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
444 * Frob the default config a little (Closes: #122284, #125827, #125696,
445 #123854)
446 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
447 #123552)
448 * Fix typo in templates file (Closes: #123411)
449
450 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
451
452openssh (1:3.0.1p1-1.2) unstable; urgency=high
453
454 * Non-maintainer upload
455 * Prevent local users from passing environment variables to the login
456 process when UseLogin is enabled
457
458 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
459
460openssh (1:3.0.1p1-1.1) unstable; urgency=low
461
462 * Non-maintainer upload, at Matthew's request.
463 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
464 ia64 (closes: #122086).
465
466 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
467
468openssh (1:3.0.1p1-1) unstable; urgency=high
469
470 * New upstream version (Closes: #113646, #113513, #114707, #118564)
471 * Building with a libc that works (!) (Closes: #115228)
472 * Patches forward-ported are -1/-2 options for scp, the improvement to
473 'waiting for forwarded connections to terminate...'
474 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
475 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
476 * Remove suidregister leftover from postrm
477 * Mention key we are making in the postinst
478 * Default to not enable SSH protocol 1 support, since protocol 2 is
479 much safer anyway.
480 * New version of the vpn-fixes patch, from Ian Jackson
481 * New handling of -q, and added new -qq option; thanks to Jon Amery
482 * Experimental smartcard support not enabled, since I have no way of
483 testing it.
484
485 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
486
487openssh (1:2.9p2-6) unstable; urgency=low
488
489 * check for correct file in /etc/init.d/ssh (Closes: #110876)
490 * correct location of version 2 keys in ssh.1 (Closes: #110439)
491 * call update-alternatives --quiet (Closes: #103314)
492 * hack ssh-copy-id to chmod go-w (Closes: #95551)
493 * TEMPORARY fix to provide largefile support using a -D in the cflags
494 line. long-term, upstream will patch the autoconf stuff
495 (Closes: #106809, #111849)
496 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
497 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
498 * Check for files containing a newline character (Closes: #111692)
499
500 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
501
502openssh (1:2.9p2-5) unstable; urgency=high
503
504 * Thanks to all the bug-fixers who helped!
505 * remove sa_restorer assignment (Closes: #102837)
506 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
507 us access (Closes: #48297)
508 * patch from upstream CVS to fix port forwarding (Closes: #107132)
509 * patch from Jonathan Amery to document ssh-keygen behaviour
510 (Closes:#106643, #107512)
511 * patch to postinst from Jonathan Amery (Closes: #106411)
512 * patch to manpage from Jonathan Amery (Closes: #107364)
513 * patch from Matthew Vernon to make -q emit fatal errors as that is the
514 documented behaviour (Closes: #64347)
515 * patch from Ian Jackson to cause us to destroy a file when we scp it
516 onto itself, rather than dumping bits of our memory into it, which was
517 a security hole (see #51955)
518 * patch from Jonathan Amery to document lack of Kerberos support
519 (Closes: #103726)
520 * patch from Matthew Vernon to make the 'waiting for connections to
521 terminate' message more helpful (Closes: #50308)
522
523 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
524
525openssh (1:2.9p2-4) unstable; urgency=high
526
527 * Today's build of ssh is strawberry flavoured
528 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
529 * Tidy up debconf template (Closes: #106152)
530 * If called non-setuid, then setgid()'s failure should not be fatal (see
531 #105854)
532
533 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
534
535openssh (1:2.9p2-3) unstable; urgency=low
536
537 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
538 * Improve the IdentityFile section in the man page (Closes: #106038)
539
540 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
541
542openssh (1:2.9p2-2) unstable; urgency=low
543
544 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
545 * Make PrintLastLog 'no' by default (Closes: #105893)
546
547 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
548
549openssh (1:2.9p2-1) unstable; urgency=low
550
551 * new (several..) upstream version (Closes: #96726, #81856, #96335)
552 * Hopefully, this will close some other bugs too
553
554 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
555
556openssh (1:2.5.2p2-3) unstable; urgency=low
557
558 * Taking Over this package
559 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
560 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
561 * Don't fiddle with conf-files any more (Closes: #69501)
562
563 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
564
565openssh (1:2.5.2p2-2.2) unstable; urgency=low
566
567 * NMU
568 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
569 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
570 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
571 documentation for protocolkeepalives. Makes ssh more generally useful
572 for scripting uses (Closes: #82877, #99275)
573 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
574 #98286, #97391)
575
576 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
577
578openssh (1:2.5.2p2-2.1) unstable; urgency=low
579
580 * NMU
581 * Remove duplicate Build-Depends for libssl096-dev and change it to
582 depend on libssl-dev instaed. Also adding in virtual | real package
583 style build-deps. (Closes: #93793, #75228)
584 * Removing add-log entry (Closes: #79266)
585 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
586 * pam build-dep already exists (Closes: #93683)
587 * libgnome-dev build-dep already exists (Closes: #93694)
588 * No longer in non-free (Closes: #85401)
589 * Adding in fr debconf translations (Closes: #83783)
590 * Already suggests xbase-clients (Closes: #79741)
591 * No need to suggest libpam-pwdb anymore (Closes: #81658)
592 * Providing rsh-client (Closes: #79437)
593 * hurd patch was already applied (Closes: #76033)
594 * default set to no (Closes: #73682)
595 * Adding in a suggests for dnsutils (Closes: #93265)
596 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
597 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
598 * Adding in debconf dependency
599
600 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
601
602openssh (1:2.5.2p2-2) unstable; urgency=high
603
604 * disable the OpenSSL version check in entropy.c
605 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
606
607 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
608
609openssh (1:2.5.2p2-1) unstable; urgency=low
610
611 * New upstream release
612 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
613 * fix double space indent in german templates (closes: #89493)
614 * make postinst check for ssh_host_rsa_key
615 * get rid of the last of the misguided debian/rules NMU debris :-/
616
617 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
618
619openssh (1:2.5.1p2-2) unstable; urgency=low
620
621 * rebuild with new debhelper (closes: #89558, #89536, #90225)
622 * fix broken dpkg-statoverride test in postinst
623 (closes: #89612, #90474, #90460, #89605)
624 * NMU bug fixed but not closed in last upload (closes: #88206)
625
626 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
627
628openssh (1:2.5.1p2-1) unstable; urgency=high
629
630 * New upstream release
631 * fix typo in postinst (closes: #88110)
632 * revert to setting PAM service name in debian/rules, backing out last
633 NMU, which also (closes: #88101)
634 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
635 * restore printlastlog option patch
636 * revert to using debhelper, which had been partially disabled in NMUs
637
638 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
639
640openssh (1:2.5.1p1-1.8) unstable; urgency=high
641
642 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
643
644 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
645
646openssh (1:2.5.1p1-1.7) unstable; urgency=high
647
648 * And now we mark the correct binary as setuid, when a user requested
649 to install it setuid.
650
651 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
652
653openssh (1:2.5.1p1-1.6) unstable; urgency=high
654
655 * Fixes postinst to handle overrides that are already there. Damn, I
656 should have noticed the bug earlier.
657
658 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
659
660openssh (1:2.5.1p1-1.5) unstable; urgency=high
661
662 * Rebuild ssh with pam-support.
663
664 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
665
666openssh (1:2.5.1p1-1.4) unstable; urgency=low
667
668 * Added Build-Depends on libssl096-dev.
669 * Fixed sshd_config file to disallow root logins again.
670
671 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
672
673openssh (1:2.5.1p1-1.3) unstable; urgency=low
674
675 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
676 * Made package policy 3.5.2 compliant.
677
678 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
679
680openssh (1:2.5.1p1-1.2) unstable; urgency=low
681
682 * Added Conflict with sftp, since we now provide our own sftp-client.
683 * Added a fix for our broken dpkg-statoverride call in the
684 2.3.0p1-13.
685 * Fixed some config pathes in the comments of sshd_config.
686 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
687 anymore because upstream included the fix.
688
689 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
690
691openssh (1:2.5.1p1-1.1) unstable; urgency=high
692
693 * Another NMU to get the new upstream version 2.5.1p1 into
694 unstable. (Closes: #87123)
695 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
696 * Key Exchange patch is already included by upstream. (Closes: #86015)
697 * Upgrading should be possible now. (Closes: #85525, #85523)
698 * Added --disable-suid-ssh as compile option, so ssh won't get installed
699 suid per default.
700 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
701 is available and the mode of the binary should be 4755. And also added
702 suggestion for a newer dpkg.
703 (Closes: #85734, #85741, #86876)
704 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
705 * scp now understands spaces in filenames (Closes: #53783, #58958,
706 #66723)
707 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
708 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
709 * ssh supports the usage of other dsa keys via the ssh command line
710 options. (Closes: #81250)
711 * Documentation in sshd_config fixed. (Closes: #81088)
712 * primes file included by upstream and included now. (Closes: #82101)
713 * scp now allows dots in the username. (Closes: #82477)
714 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
715
716 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
717
718openssh (1:2.3.0p1-1.13) unstable; urgency=low
719
720 * Config should now also be fixed with this hopefully last NMU.
721
722 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
723
724openssh (1:2.3.0p1-1.12) unstable; urgency=high
725
726 * Added suggest for xbase-clients to control-file. (Closes #85227)
727 * Applied patch from Markus Friedl to fix a vulnerability in
728 the rsa keyexchange.
729 * Fixed position of horizontal line. (Closes: #83613)
730 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
731 * Converted package from suidregister to dpkg-statoverride.
732
733 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
734
735openssh (1:2.3.0p1-1.11) unstable; urgency=medium
736
737 * Fixed some typos in the german translation of the debconf
738 template.
739
740 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
741
742openssh (1:2.3.0p1-1.10) unstable; urgency=medium
743
744 * Fixed double printing of motd. (Closes: #82618)
745
746 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
747
748openssh (1:2.3.0p1-1.9) unstable; urgency=high
749
750 * And the next NMU which includes the patch from Andrew Bartlett
751 and Markus Friedl to fix the root privileges handling of openssh.
752 (Closes: #82657)
753
754 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
755
756openssh (1:2.3.0p1-1.8) unstable; urgency=high
757
758 * Applied fix from Ryan Murray to allow building on other architectures
759 since the hurd patch was wrong. (Closes: #82471)
760
761 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
762
763openssh (1:2.3.0p1-1.7) unstable; urgency=medium
764
765 * Fixed another typo on sshd_config
766
767 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
768
769openssh (1:2.3.0p1-1.6) unstable; urgency=high
770
771 * Added Build-Dependency on groff (Closes: #81886)
772 * Added Build-Depencency on debhelper (Closes: #82072)
773 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
774
775 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
776
777openssh (1:2.3.0p1-1.5) unstable; urgency=high
778
779 * Fixed now also the problem with sshd used as default ipv4 and
780 didn't use IPv6. This should be now fixed.
781
782 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
783
784openssh (1:2.3.0p1-1.4) unstable; urgency=high
785
786 * Fixed buggy entry in postinst.
787
788 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
789
790openssh (1:2.3.0p1-1.3) unstable; urgency=high
791
792 * After finishing the rewrite of the rules-file I had to notice that
793 the manpage installation was broken. This should now work again.
794
795 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
796
797openssh (1:2.3.0p1-1.2) unstable; urgency=high
798
799 * Fixed the screwed up build-dependency.
800 * Removed --with-ipv4-default to support ipv6.
801 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
802 * Fixed location to sftp-server in config.
803 * Since debian still relies on /etc/pam.d/ssh instead of moving to
804 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
805 * Fixed path to host key in sshd_config.
806
807 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
808
809openssh (1:2.3.0p1-1.1) unstable; urgency=medium
810
811 * NMU with permission of Phil Hands.
812 * New upstream release
813 * Update Build-Depends to point to new libssl096.
814 * This upstream release doesn't leak any information depending
815 on the setting of PermitRootLogin (Closes: #59933)
816 * New upstream release contains fix against forcing a client to
817 do X/agent forwarding (Closes: #76788)
818 * Changed template to contain correct path to the documentation
819 (Closes: #67245)
820 * Added --with-4in6 switch as compile option into debian/rules.
821 * Added --with-ipv4-default as compile option into debian/rules.
822 (Closes: #75037)
823 * Changed default path to also contain /usr/local/bin and
824 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
825 * Changed path to sftp-server in sshd_config to match the
826 our package (Closes: #68347)
827 * Replaced OpenBSDh with OpenBSD in the init-script.
828 * Changed location to original source in copyright.head
829 * Changed behaviour of init-script when invoked with the option
830 restart (Closes: #68706,#72560)
831 * Added a note about -L option of scp to README.Debian
832 * ssh won't print now the motd if invoked with -t option
833 (Closes: #59933)
834 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
835 * Added a note about tcp-wrapper support to README.Debian
836 (Closes: #72807,#22190)
837 * Removed two unneeded options from building process.
838 * Added sshd.pam into debian dir and install it.
839 * Commented out unnecessary call to dh_installinfo.
840 * Added a line to sshd.pam so that limits will be paid attention
841 to (Closes: #66904)
842 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
843 * scp won't override files anymore (Closes: 51955)
844 * Removed pam_lastlog module, so that the lastlog is now printed
845 only once (Closes: #71742, #68335, #69592, #71495, #77781)
846 * If password is expired, openssh now forces the user to change it.
847 (Closes: #51747)
848 * scp should now have no more problems with shell-init-files that
849 produces ouput (Closes: #56280,#59873)
850 * ssh now prints the motd correctly (Closes: #66926)
851 * ssh upgrade should disable ssh daemon only if users has choosen
852 to do so (Closes: #67478)
853 * ssh can now be installed suid (Closes: #70879)
854 * Modified debian/rules to support hurd.
855
856 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
857
858openssh (1:2.2.0p1-1.1) unstable; urgency=medium
859
860 * Non-Maintainer Upload
861 * Check for new returns in the new libc
862 (closes: #72803, #74393, #72797, #71307, #71702)
863 * Link against libssl095a (closes: #66304)
864 * Correct check for PermitRootLogin (closes: #69448)
865
866 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
867
868openssh (1:2.2.0p1-1) unstable; urgency=low
869
870 * New upstream release
871
872 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
873
874openssh (1:2.1.1p4-3) unstable; urgency=low
875
876 * add rsh alternatives
877 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
878 * do the IPV4_DEFAULT thing properly this time
879
880 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
881
882openssh (1:2.1.1p4-2) unstable; urgency=low
883
884 * reinstate manpage .out patch from 1:1.2.3
885 * fix typo in postinst
886 * only compile ssh with IPV4_DEFAULT
887 * apply James Troup's patch to add a -o option to scp and updated manpage
888
889 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
890
891openssh (1:2.1.1p4-1) unstable; urgency=low
892
893 * New upstream release
894
895 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
896
897openssh (1:1.2.3-10) unstable; urgency=low
898
899 * add version to libpam-modules dependency, because old versions of
900 pam_motd make it impossible to log in.
901
902 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
903
904openssh (1:1.2.3-9) frozen unstable; urgency=low
905
906 * force location of /usr/bin/X11/xauth
907 (closes: #64424, #66437, #66859) *RC*
908 * typos in config (closes: #66779, #66780)
909 * sshd_not_to_be_run could be assumed to be true, in error, if the config
910 script died in an unusual way --- I've reversed this (closes: #66335)
911 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
912 (closes: #65981)
913 * change default for PermitRootLogin to "no" (closes: #66406)
914
915 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
916
917openssh (1:1.2.3-8) frozen unstable; urgency=low
918
919 * get rid of Provides: rsh-server (this will mean that rstartd
920 will need to change it's depends to deal with #63948, which I'm
921 reopening) (closes: #66257)
922 Given that this is also a trivial change, and is a reversal of a
923 change that was mistakenly made after the freeze, I think this should
924 also go into frozen.
925
926 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
927
928openssh (1:1.2.3-7) frozen unstable; urgency=low
929
930 * check if debconf is installed before calling db_stop in postinst.
931 This is required to allow ssh to be installed when debconf is not
932 wanted, which probably makes it an RC upload (hopefully the last of
933 too many).
934
935 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
936
937openssh (1:1.2.3-6) frozen unstable; urgency=low
938
939 * fixed depressing little bug involving a line wrap looking like
940 a blank line in the templates file *RC*
941 (closes: #66090, #66078, #66083, #66182)
942
943 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
944
945openssh (1:1.2.3-5) frozen unstable; urgency=low
946
947 * add code to prevent UseLogin exploit, although I think our PAM
948 conditional code breaks UseLogin in a way that protects us from this
949 exploit anyway. ;-) (closes: #65495) *RC*
950 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
951 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
952 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
953 and use db_stop in the postinst to solve that problem instead
954 (closes: #65104)
955 * add Provides: rsh-server to ssh (closes: #63948)
956 * provide config option not to run sshd
957
958 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
959
960openssh (1:1.2.3-4) frozen unstable; urgency=low
961
962 * fixes #63436 which is *RC*
963 * add 10 second pause in init.d restart (closes: #63844)
964 * get rid of noenv in PAM mail line (closes: #63856)
965 * fix host key path in make-ssh-known-hosts (closes: #63713)
966 * change wording of SUID template (closes: #62788, #63436)
967
968 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
969
970openssh (1:1.2.3-3) frozen unstable; urgency=low
971
972 * redirect sshd's file descriptors to /dev/null in init to
973 prevent debconf from locking up during installation
974 ** grave bug just submited by me **
975
976 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
977
978openssh (1:1.2.3-2) frozen unstable; urgency=low
979
980 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
981 * suggest debconf
982 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
983
984 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
985
986openssh (1:1.2.3-1) frozen unstable; urgency=low
987
988 * New upstream release
989 * patch sshd to create extra xauth key required for localhost
990 (closes: #49944) *** RC ***
991 * FallbacktoRsh now defaults to ``no'' to match impression
992 given in sshd_config
993 * stop setting suid bit on ssh (closes: #58711, #58558)
994 This breaks Rhosts authentication (which nobody uses) and allows
995 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
996
997 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
998
999openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1000
1001 * Recompile for frozen, contains fix for RC bug.
1002
1003 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1004
1005openssh (1:1.2.2-1.3) unstable; urgency=low
1006
1007 * Integrated man page addition for PrintLastLog.
1008 This bug was filed on "openssh", and I ended up
1009 creating my own patch for this (closes: #59054)
1010 * Improved error message when ssh_exchange_identification
1011 gets EOF (closes: #58904)
1012 * Fixed typo (your -> you're) in debian/preinst.
1013 * Added else-clauses to config to make this upgradepath possible:
1014 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1015 -> ssh-nonfree -> openssh. Without these, debconf remembered
1016 the old answer, config didn't force asking it, and preinst always
1017 aborted (closes: #56596, #57782)
1018 * Moved setting upgrade_to_openssh isdefault flag to the place
1019 where preinst would abort. This means no double question to most
1020 users, people who currently suffer from "can't upgrade" may need
1021 to run apt-get install ssh twice. Did not do the same for
1022 use_old_init_script, as the situation is a bit different, and
1023 less common (closes: #54010, #56224)
1024 * Check for existance of ssh-keygen before attempting to use it in
1025 preinst, added warning for non-existant ssh-keygen in config. This
1026 happens when the old ssh is removed (say, due to ssh-nonfree getting
1027 installed).
1028
1029 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1030
1031openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1032
1033 * Non-maintainer upload.
1034 * Added configuration option PrintLastLog, default off due to PAM
1035 (closes: #54007, #55042)
1036 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1037 Suggests: line more accurate. Also closing related bugs fixed
1038 earlier, when default ssh-askpass moved to /usr/bin.
1039 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1040 * Patched to call vhangup, with autoconf detection and all
1041 (closes: #55379)
1042 * Added --with-ipv4-default workaround to a glibc bug causing
1043 slow DNS lookups, as per UPGRADING. Use -6 to really use
1044 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1045 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1046 (closes: #58429)
1047 * Added the UPGRADING file to the package.
1048 * Added frozen to the changelog line and recompiled before
1049 package was installed into the archive.
1050
1051 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1052
1053openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1054
1055 * Non-maintainer upload.
1056 * Integrated scp pipe buffer patch from Ben Collins
1057 <benc@debian.org>, should now work even if reading
1058 a pipe gives less than fstat st_blksize bytes.
1059 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1060 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1061 * Integrated patch from Ben Collins <benc@debian.org>
1062 to do full shadow account locking and expiration
1063 checking (closes: #58165, #51747)
1064
1065 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1066
1067openssh (1:1.2.2-1) frozen unstable; urgency=medium
1068
1069 * New upstream release (closes: #56870, #56346)
1070 * built against new libesd (closes: #56805)
1071 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1072 (closes: #49902, #54894)
1073 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1074 (and other) lockups
1075 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1076 (closes: #49902, #55872, #56959)
1077 * uncoment the * line in ssh_config (closes: #56444)
1078
1079 * #54894 & #49902 are release critical, so this should go in frozen
1080
1081 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1082
1083openssh (1:1.2.1pre24-1) unstable; urgency=low
1084
1085 * New upstream release
1086
1087 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1088
1089openssh (1:1.2.1pre23-1) unstable; urgency=low
1090
1091 * New upstream release
1092 * excape ? in /etc/init.d/ssh (closes: #53269)
1093
1094 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1095
1096openssh (1:1.2pre17-1) unstable; urgency=low
1097
1098 * New upstream release
1099
1100 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1101
1102openssh (1:1.2pre16-1) unstable; urgency=low
1103
1104 * New upstream release
1105 * upstream release (1.2pre14) (closes: #50299)
1106 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1107 * dispose of grep -q broken pipe message in config script (closes: #50855)
1108 * add make-ssh-known-hosts (closes: #50660)
1109 * add -i option to ssh-copy-id (closes: #50657)
1110 * add check for *LK* in password, indicating a locked account
1111
1112 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1113
1114openssh (1:1.2pre13-1) unstable; urgency=low
1115
1116 * New upstream release
1117 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1118 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1119 * mention ssh -A option in ssh.1 & ssh_config
1120 * enable forwarding to localhost in default ssh_config (closes: #50373)
1121 * tweak preinst to deal with debconf being `unpacked'
1122 * use --with-tcp-wrappers (closes: #49545)
1123
1124 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1125
1126openssh (1:1.2pre11-2) unstable; urgency=low
1127
1128 * oops, just realised that I forgot to strip out the unpleasant
1129 fiddling mentioned below (which turned not to be a fix anyway)
1130
1131 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1132
1133openssh (1:1.2pre11-1) unstable; urgency=low
1134
1135 * New upstream release (closes: #49722)
1136 * add 2>/dev/null to dispose of spurious message casused by grep -q
1137 (closes: #49876, #49604)
1138 * fix typo in debian/control (closes: #49841)
1139 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1140 should make the keylength problem go away. (closes: #49676)
1141 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1142 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1143 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1144 * disable lastlogin and motd printing if using pam (closes: #49957)
1145 * add ssh-copy-id script and manpage
1146
1147 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1148
1149openssh (1:1.2pre9-1) unstable; urgency=low
1150
1151 * New upstream release
1152 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1153 to channels.c, to make forwarded ports instantly reusable
1154 * replace Pre-Depend: debconf with some check code in preinst
1155 * make the ssh-add ssh-askpass failure message more helpful
1156 * fix the ssh-agent getopts bug (closes: #49426)
1157 * fixed typo on Suggests: line (closes: #49704, #49571)
1158 * tidy up ssh package description (closes: #49642)
1159 * make ssh suid (closes: #49635)
1160 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1161 * disable agent forwarding by default, for the similar reasons as
1162 X forwarding (closes: #49586)
1163
1164 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1165
1166openssh (1:1.2pre7-4) unstable; urgency=low
1167
1168 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1169
1170 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1171
1172openssh (1:1.2pre7-3) unstable; urgency=low
1173
1174 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1175 * add ssh-preconfig package cludge
1176 * add usage hints to ssh-agent.1
1177
1178 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1179
1180openssh (1:1.2pre7-2) unstable; urgency=low
1181
1182 * use pam patch from Ben Collins <bcollins@debian.org>
1183 * add slogin symlink to Makefile.in
1184 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1185 * sort out debconf usage
1186 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1187
1188 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1189
1190openssh (1:1.2pre7-1) unstable; urgency=low
1191
1192 * New upstream release
1193
1194 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1195
1196openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1197
1198 * change the binary package name to ssh (the non-free branch of ssh has
1199 been renamed to ssh-nonfree)
1200 * make pam file comply with Debian standards
1201 * use an epoch to make sure openssh supercedes ssh-nonfree
1202
1203 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1204
1205openssh (1.2pre6db1-1) unstable; urgency=low
1206
1207 * New upstream source
1208 * sshd accepts logins now!
1209
1210 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1211
1212openssh (1.2.0.19991028-1) unstable; urgency=low
1213
1214 * New upstream source
1215 * Added test for -lnsl to configure script
1216
1217 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1218
1219openssh (1.2.0.19991027-3) unstable; urgency=low
1220
1221 * Initial release
1222
1223 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1224
1225Local variables:
1226mode: debian-changelog
1227End: