summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1628
1 files changed, 1628 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..ecef13b50
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1628 @@
1openssh (1:4.0p1-1) UNRELEASED; urgency=low
2
3 * New upstream release.
4 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
5 closes: #296487).
6 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
7 * debconf template translations:
8 - Synchronise Spanish with sarge branch (thanks, Javier
9 Fernández-Sanguino Peña; closes: #298536).
10
11 -- Colin Watson <cjwatson@debian.org> Tue, 22 Feb 2005 22:14:03 +0000
12
13openssh (1:3.9p1-3) experimental; urgency=low
14
15 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
16 * Add debian/watch file.
17
18 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
19
20openssh (1:3.9p1-2) experimental; urgency=low
21
22 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
23 appears to be sufficient and more useful (closes: #162996).
24 * Depend on debconf | debconf-2.0.
25 * Drop LoginGraceTime back to the upstream default of two minutes on new
26 installs (closes: #289573).
27 * debconf template translations from Ubuntu bug #1232:
28 - Update Greek (thanks, Logiotatidis George).
29 - Update Spanish (thanks, Santiago Erquicia).
30
31 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
32
33openssh (1:3.9p1-1) experimental; urgency=low
34
35 * New upstream release.
36 - PAM password authentication implemented again (closes: #238699,
37 #242119).
38 - Implemented the ability to pass selected environment variables between
39 the client and the server.
40 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
41 (closes: #228828).
42 - Fix res_query detection (closes: #242462).
43 - 'ssh -c' documentation improved (closes: #265627).
44 * Pass LANG and LC_* environment variables from the client by default, and
45 accept them to the server by default in new installs, although not on
46 upgrade (closes: #264024).
47 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
48 * Expand on openssh-client package description (closes: #273831).
49
50 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
51
52openssh (1:3.8.1p1-14) experimental; urgency=low
53
54 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
55 * Fix timing information leak allowing discovery of invalid usernames in
56 PAM keyboard-interactive authentication (backported from a patch by
57 Darren Tucker; closes: #281595).
58 * Make sure that there's a delay in PAM keyboard-interactive
59 authentication when PermitRootLogin is not set to yes and the correct
60 root password is entered (closes: #248747).
61
62 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
63
64openssh (1:3.8.1p1-13) experimental; urgency=low
65
66 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
67 * debconf template translations:
68 - Update Dutch (thanks, cobaco; closes: #278715).
69 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
70
71 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
72
73openssh (1:3.8.1p1-12) experimental; urgency=low
74
75 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
76 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
77 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
78 implementations apparently have problems with the long version string.
79 This is of course a bug in those implementations, but since the extent
80 of the problem is unknown it's best to play safe (closes: #275731).
81 * debconf template translations:
82 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
83 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
84 - Update French (thanks, Denis Barbier; closes: #276703).
85 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
86
87 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
88
89openssh (1:3.8.1p1-11) experimental; urgency=high
90
91 * Move sshd_config(5) to openssh-server, where it belongs.
92 * If PasswordAuthentication is disabled, then offer to disable
93 ChallengeResponseAuthentication too. The current PAM code will attempt
94 password-style authentication if ChallengeResponseAuthentication is
95 enabled (closes: #250369).
96 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
97 later and then upgraded. Sorry about that ... for this reason, the
98 default answer is to leave ChallengeResponseAuthentication enabled.
99
100 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
101
102openssh (1:3.8.1p1-10) experimental; urgency=low
103
104 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
105 too many GNOME people tell me it's the wrong thing to be doing. I've
106 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
107
108 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
109
110openssh (1:3.8.1p1-9) experimental; urgency=low
111
112 * Split the ssh binary package into openssh-client and openssh-server
113 (closes: #39741). openssh-server depends on openssh-client for some
114 common functionality; it didn't seem worth creating yet another package
115 for this. openssh-client is priority standard, openssh-server optional.
116 * New transitional ssh package, priority optional, depending on
117 openssh-client and openssh-server. May be removed once nothing depends
118 on it.
119 * When upgrading from ssh to openssh-{client,server}, it's very difficult
120 for the maintainer scripts to find out what version we're upgrading from
121 without dodgy dpkg hackery. I've therefore taken the opportunity to move
122 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
123 and ssh/user_environment_tell.
124 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
125 happens even though we don't know what version we're upgrading from.
126 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
127 (until sarge+2) it's still honoured to avoid breaking existing
128 configurations, but the right approach is now to remove the
129 openssh-server package if you don't want to run the server. Add a NEWS
130 item to that effect.
131
132 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
133
134openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
135
136 * Fix timing information leak allowing discovery of invalid usernames in
137 PAM keyboard-interactive authentication (backported from a patch by
138 Darren Tucker; closes: #281595).
139 * Make sure that there's a delay in PAM keyboard-interactive
140 authentication when PermitRootLogin is not set to yes and the correct
141 root password is entered (closes: #248747).
142
143 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
144
145openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
146
147 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
148 * debconf template translations:
149 - Update Dutch (thanks, cobaco; closes: #278715).
150 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
151
152 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
153
154openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
155
156 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
157 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
158 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
159 implementations apparently have problems with the long version string.
160 This is of course a bug in those implementations, but since the extent
161 of the problem is unknown it's best to play safe (closes: #275731).
162 * debconf template translations:
163 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
164 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
165 - Update French (thanks, Denis Barbier; closes: #276703).
166 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
167
168 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
169
170openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
171
172 * If PasswordAuthentication is disabled, then offer to disable
173 ChallengeResponseAuthentication too. The current PAM code will attempt
174 password-style authentication if ChallengeResponseAuthentication is
175 enabled (closes: #250369).
176 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
177 later and then upgraded. Sorry about that ... for this reason, the
178 default answer is to leave ChallengeResponseAuthentication enabled.
179
180 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
181
182openssh (1:3.8.1p1-8) unstable; urgency=high
183
184 * Matthew Vernon:
185 - Add a GPL exception to the licensing terms of the Debian patch
186 (closes: #211644).
187
188 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
189
190openssh (1:3.8.1p1-7) unstable; urgency=low
191
192 * Re-enable shadow password support in openssh-server-udeb, at Bastian
193 Blank's request (closes: #260800).
194
195 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
196
197openssh (1:3.8.1p1-6) unstable; urgency=low
198
199 * Implement hack in
200 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
201 openssh-client-udeb to show up as a retrievable debian-installer
202 component.
203 * Generate host keys in postinst only if the relevant HostKey directives
204 are found in sshd_config (closes: #87946).
205
206 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
207
208openssh (1:3.8.1p1-5) unstable; urgency=medium
209
210 * Update German debconf template translation (thanks, Helge Kreutzmann;
211 closes: #252226).
212 * Remove Suggests: dnsutils, as it was only needed for
213 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
214 * Disable shadow password support in openssh-server-udeb.
215 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
216 ssh-copy-id (thanks, David Weinehall; closes: #258517).
217 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
218 handler kill the PAM thread if its waitpid() call returns 0, as well as
219 the previous check for -1 (closes: #252676).
220 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
221 more; oh well.
222
223 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
224
225openssh (1:3.8.1p1-4) unstable; urgency=medium
226
227 * Kill off PAM thread if privsep slave dies (closes: #248125).
228
229 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
230
231openssh (1:3.8.1p1-3) unstable; urgency=low
232
233 * Add ssh-keygen to openssh-server-udeb.
234
235 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
236
237openssh (1:3.8.1p1-2) unstable; urgency=low
238
239 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
240 closes: #248748).
241 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
242 (not yet uploaded).
243 * Restore ssh-askpass-gnome binary, lost by mistake.
244 * Don't link against libnsl in udeb builds.
245
246 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
247
248openssh (1:3.8.1p1-1) unstable; urgency=low
249
250 * New upstream release.
251 - Use a longer buffer for tty names in utmp (closes: #247538).
252 * Make sure there's a newline at the end of sshd_config before adding
253 'UsePAM yes' (closes: #244829).
254 * Generate a new .orig.tar.gz without RFC.nroff, and remove
255 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
256 documents the obsolete SSH1 protocol, not to mention that it was never a
257 real RFC but only an Internet-Draft. It's available from
258 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
259 it for some reason.
260 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
261 in debian-installer. They still need libnss_files to be supplied in udeb
262 form by glibc.
263 * Work around lack of res_query weak alias in libresolv on amd64 (see
264 #242462, awaiting real fix upstream).
265 * Fix grammar in sshd(8) (closes: #238753).
266 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
267 * Update Polish debconf template translation (thanks, Emil Nowak;
268 closes: #242808).
269 * Add Turkish debconf template translation (thanks, Recai Oktaş;
270 closes: #246068).
271
272 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
273
274openssh (1:3.8p1-3) unstable; urgency=low
275
276 * Remove deprecated ReverseMappingCheck option from newly generated
277 sshd_config files (closes: #239987).
278 * Build everything apart from contrib in a subdirectory, to allow for
279 multiple builds.
280 * Some older kernels are missing setresuid() and setresgid(), so don't try
281 to use them. setreuid() and setregid() will do well enough for our
282 purposes (closes: #239999).
283
284 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
285
286openssh (1:3.8p1-2) unstable; urgency=medium
287
288 * Disable PasswordAuthentication for new installations (closes: #236810).
289 * Turn off the new ForwardX11Trusted by default, returning to the
290 semantics of 3.7 and earlier, since it seems immature and causes far too
291 many problems with existing setups. See README.Debian for details
292 (closes: #237021).
293
294 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
295
296openssh (1:3.8p1-1) unstable; urgency=low
297
298 * New upstream release (closes: #232281):
299 - New PAM implementation based on that in FreeBSD. This runs PAM session
300 modules before dropping privileges (closes: #132681, #150968).
301 - Since PAM session modules are run as root, we can turn pam_limits back
302 on by default, and it no longer spits out "Operation not permitted" to
303 syslog (closes: #171673).
304 - Password expiry works again (closes: #153235).
305 - 'ssh -q' suppresses login banner (closes: #134589).
306 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
307 - ssh-add prints key comment on each prompt (closes: #181869).
308 - Punctuation formatting fixed in man pages (closes: #191131).
309 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
310 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
311 than this, to maintain the standard Debian sshd configuration.
312 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
313 sshd_config on upgrade. Neither option is supported any more.
314 * Privilege separation and PAM are now properly supported together, so
315 remove both debconf questions related to them and simply set it
316 unconditionally in newly generated sshd_config files (closes: #228838).
317 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
318 compatibility alias. The semantics differ slightly, though; see
319 ssh_config(5) for details.
320 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
321 documented in ssh_config(5), it's not as good as the SSH2 version.
322 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
323 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
324 * Update config.guess and config.sub from autotools-dev 20040105.1.
325 * Darren Tucker:
326 - Reset signal status when starting pam auth thread, prevent hanging
327 during PAM keyboard-interactive authentications.
328 - Fix a non-security-critical segfault in PAM authentication.
329 * Add debconf template translations:
330 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
331 - Italian (thanks, Renato Gini; closes: #234777).
332
333 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
334
335openssh (1:3.6.1p2-12) unstable; urgency=low
336
337 * Update Spanish debconf template translation (thanks, Javier
338 Fernández-Sanguino Peña; closes: #228242).
339 * Add debconf template translations:
340 - Czech (thanks, Miroslav Kure; closes: #230110).
341 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
342
343 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
344
345openssh (1:3.6.1p2-11) unstable; urgency=low
346
347 * Comment out pam_limits in default configuration, for now at least
348 (closes: #198254).
349 * Use invoke-rc.d (if it exists) to run the init script.
350 * Backport format string bug fix in sshconnect.c (closes: #225238).
351 * ssh-copy-id exits if ssh fails (closes: #215252).
352
353 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
354
355openssh (1:3.6.1p2-10) unstable; urgency=low
356
357 * Use --retry in init script when restarting rather than sleeping, to make
358 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
359 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
360 * Update debconf template translations:
361 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
362 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
363 - Japanese (thanks, Kenshi Muto; closes: #212497).
364 - Russian (thanks, Ilgiz Kalmetev).
365 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
366 * Add Dutch debconf template translation (thanks, cobaco;
367 closes: #215372).
368 * Update config.guess and config.sub from autotools-dev 20031007.1
369 (closes: #217696).
370 * Implement New World Order for PAM configuration, including
371 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
372 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
373 in your environment. See README.Debian.
374 * Add more commentary to /etc/pam.d/ssh.
375
376 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
377
378openssh (1:3.6.1p2-9) unstable; urgency=high
379
380 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
381 closes: #211434).
382
383 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
384
385openssh (1:3.6.1p2-8) unstable; urgency=high
386
387 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
388 (closes: #211324).
389
390 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
391
392openssh (1:3.6.1p2-7) unstable; urgency=high
393
394 * Update debconf template translations:
395 - French (thanks, Christian Perrier; closes: #208801).
396 - Japanese (thanks, Kenshi Muto; closes: #210380).
397 * Some small improvements to the English templates courtesy of Christian
398 Perrier. I've manually unfuzzied a few translations where it was
399 obvious, on Christian's advice, but the others will have to be updated.
400 * Document how to generate an RSA1 host key (closes: #141703).
401 * Incorporate NMU fix for early buffer expansion vulnerability,
402 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
403
404 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
405
406openssh (1:3.6.1p2-6.0) unstable; urgency=high
407
408 * SECURITY: fix for CAN-2003-0693, buffer allocation error
409
410 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
411
412openssh (1:3.6.1p2-6) unstable; urgency=medium
413
414 * Use a more CVS-friendly means of setting SSH_VERSION.
415 * Update Brazilian Portuguese debconf template translation (thanks, Andre
416 Luis Lopes; closes: #208036).
417 * Don't run 'sshd -t' in init script if the server isn't to be run
418 (closes: #197576).
419 * Fix login delay, spurious auth.log entry, and PermitRootLogin
420 information leakage due to PAM issues with upstream's recent security
421 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
422 * Policy version 3.6.1: recode this changelog to UTF-8.
423
424 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
425
426openssh (1:3.6.1p2-5) unstable; urgency=low
427
428 * Disable cmsg_type check for file descriptor passing when running on
429 Linux 2.0 (closes: #150976). Remove comments about non-functional
430 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
431 debconf questions and from README.Debian, since it should all now work.
432 * Fix "defails" typo in generated sshd_config (closes: #206484).
433 * Backport upstream patch to strip trailing whitespace (including
434 newlines) from configuration directives (closes: #192079).
435
436 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
437
438openssh (1:3.6.1p2-4) unstable; urgency=low
439
440 * getent can get just one key; no need to use grep (thanks, James Troup).
441 * Move /usr/local/bin to the front of the default path, following
442 /etc/login.defs (closes: #201150).
443 * Remove specifics of problematic countries from package description
444 (closes: #197040).
445 * Update Spanish debconf template translation (thanks, Carlos Valdivia
446 Yagüe; closes: #198456).
447 * Backport upstream patch to pass monitor signals through to child
448 (closes: #164797).
449
450 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
451
452openssh (1:3.6.1p2-3) unstable; urgency=low
453
454 * Update French debconf template translation (thanks, Christian Perrier;
455 closes: #194323).
456 * Version the adduser dependency for --no-create-home (closes: #195756).
457 * Add a version of moduli(5), namely revision 1.7 of
458 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
459 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
460
461 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
462
463openssh (1:3.6.1p2-2) unstable; urgency=low
464
465 * Force /etc/default/ssh to be non-executable, since dpkg apparently
466 doesn't deal with permissions changes on conffiles (closes: #192966).
467 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
468 * Add GPL location to copyright file.
469 * Remove debian/postinst.old.
470 * Switch to po-debconf, with some careful manual use of po2debconf to
471 ensure that the source package continues to build smoothly on woody
472 (closes: #183986).
473 * Update debconf template translations:
474 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
475 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
476 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
477 "log.h:59: warning: conflicting types for built-in function `log'". The
478 OpenSSH log() function has been renamed in upstream CVS.
479
480 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
481
482openssh (1:3.6.1p2-1) unstable; urgency=medium
483
484 * New upstream release, including fix for PAM user-discovery security hole
485 (closes: #191681).
486 * Fix ChallengeResponseAuthentication default in generated sshd_config
487 (closes: #106037).
488 * Put newlines after full stops in man page documentation for
489 ProtocolKeepAlives and SetupTimeOut.
490 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
491 gnome-ssh-askpass with -g and -Wall flags.
492 * Really ask ssh/new_config debconf question before trying to fetch its
493 value (closes: #188721).
494 * On purge, remove only the files we know about in /etc/ssh rather than
495 the whole thing, and remove the directory if that leaves it empty
496 (closes: #176679).
497 * ssh has depended on debconf for some time now with no complaints, so:
498 - Simplify the postinst by relying on debconf being present. (The absent
499 case was buggy anyway.)
500 - Get rid of "if you have not installed debconf" text in README.Debian,
501 and generally update the "/usr/bin/ssh not SUID" entry.
502 * More README.Debian work:
503 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
504 make it easier for people to find the former. The upgrade issues
505 should probably be sorted by version somehow.
506 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
507 * Fix setting of IP flags for interactive sessions (upstream bug #541).
508
509 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
510
511openssh (1:3.6.1p1-1) unstable; urgency=low
512
513 * New upstream release (thanks, Laurence J. Lane).
514 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
515 override file.
516
517 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
518
519openssh (1:3.6p1-1) unstable; urgency=low
520
521 * New upstream release.
522 - Workaround applied upstream for a bug in the interaction of glibc's
523 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
524 - As such, it should now be safe to remove --with-ipv4-default, so
525 starting sshd with -6 is no longer necessary (closes: #79861 and lots
526 of other merged bugs).
527 - ssh-copy-id prints usage when run without arguments (closes: #71376).
528 - scp exits 1 if ssh fails (closes: #138400).
529 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
530 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
531 (closes: #109795).
532 * Install /etc/default/ssh non-executable (closes: #185537).
533
534 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
535
536openssh (1:3.5p1-5) unstable; urgency=low
537
538 * Add /etc/default/ssh (closes: #161049).
539 * Run the init script under 'set -e' (closes: #175010).
540 * Change the default superuser path to include /sbin, /usr/sbin, and
541 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
542 nice, but that belongs to another package. Without a defined API to
543 retrieve its settings, parsing it is off-limits.
544 * Build ssh-askpass-gnome with GNOME 2. The source package should still
545 support building on stable with GNOME 1, using the alternate
546 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
547
548 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
549
550openssh (1:3.5p1-4) unstable; urgency=low
551
552 * Point rlogin and rcp alternatives at slogin and scp respectively rather
553 than ssh (closes: #121103, #151666). Fix alternative removal to match;
554 previously it was completely wrong anyway.
555 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
556 question's default using that information, rather than using debconf as
557 a registry. Other solutions may be better in the long run, but this is
558 at least correct (thanks, Matthew Woodcraft; closes: #84725).
559 * Stop using pam_lastlog, as it doesn't currently work well as a session
560 module when privilege separation is enabled; it can usually read
561 /var/log/lastlog but can't write to it. Instead, just use sshd's
562 built-in support, already enabled by default (closes: #151297, #169938).
563 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
564 * Add a "this may take some time" warning when creating host keys on
565 installation (part of #110094).
566 * When restarting via the init script, check for sshd_not_to_be_run after
567 stopping sshd (idea from Tomas Pospisek; closes: #149850).
568 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
569 strangeness (closes: #115138).
570 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
571 stderr.
572 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
573 * Rebuild with libssl0.9.7 (closes: #176983).
574 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
575 be looked at.
576
577 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
578
579openssh (1:3.5p1-3) unstable; urgency=low
580
581 * Happy new year!
582 * Use getent rather than id to find out whether the sshd user exists
583 (closes: #150974).
584 * Remove some duplication from the postinst's ssh-keysign setuid code.
585 * Replace db_text with db_input throughout debian/config. (db_text has
586 been a compatibility wrapper since debconf 0.1.5.)
587 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
588 * Use 'make install-nokeys', and disable unused debhelper commands,
589 thereby forward-porting the last pieces of Zack Weinberg's patch
590 (closes: #68341).
591 * Move the man page for gnome-ssh-askpass from the ssh package to
592 ssh-askpass-gnome (closes: #174449).
593 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
594 '--' to terminate the list of options (closes: #171554).
595 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
596 * Update Danish debconf template (thanks, Morten Brix Pedersen;
597 closes: #174757).
598 * Document setgid ssh-agent's effect on certain environment variables in
599 README.Debian (closes: #167974).
600 * Document interoperability problems between scp and ssh.com's server in
601 README.Debian, and suggest some workarounds (closes: #174662).
602
603 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
604
605openssh (1:3.5p1-2) unstable; urgency=low
606
607 * Mention in the ssh package description that it provides both ssh and
608 sshd (closes: #99680).
609 * Create a system group for ssh-agent, not a user group (closes: #167669).
610
611 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
612
613openssh (1:3.5p1-1) unstable; urgency=low
614
615 * New upstream release.
616 - Fixes typo in ssh-add usage (closes: #152239).
617 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
618 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
619 are deprecated for security reasons and will eventually go away. For
620 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
621 sshd_config.
622 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
623 actually doesn't matter, as it drops privileges immediately, but to
624 avoid confusion the postinst creates a new 'ssh' group for it.
625 * Obsolete patches:
626 - Solar Designer's privsep+compression patch for Linux 2.2 (see
627 1:3.3p1-0.0woody1).
628 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
629
630 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
631 * Source the debconf confmodule at the top of the postrm rather than at
632 the bottom, to avoid making future non-idempotency problems worse (see
633 #151035).
634 * Debconf templates:
635 - Add Polish (thanks, Grzegorz Kusnierz).
636 - Update French (thanks, Denis Barbier; closes: #132509).
637 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
638 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
639 this is the selected ssh-askpass alternative (closes: #67775).
640
641 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
642
643openssh (1:3.4p1-4) unstable; urgency=low
644
645 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
646 * Restore Russia to list of countries where encryption is problematic (see
647 #148951 and http://www.average.org/freecrypto/).
648 * Drop ssh-askpass-gnome's priority to optional, per the override file.
649 * Drop the PAM special case for hurd-i386 (closes: #99157).
650 * s/dile/idle/ in ssh_config(5) (closes: #118331).
651 * Note in README.Debian that you need xauth from xbase-clients on the
652 server for X11 forwarding (closes: #140269).
653 * Use correct path to upstream README in copyright file (closes: #146037).
654 * Document the units for ProtocolKeepAlives (closes: #159479).
655 * Backport upstream patch to fix hostbased auth (closes: #117114).
656 * Add -g to CFLAGS.
657
658 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
659
660openssh (1:3.4p1-3) unstable; urgency=low
661
662 * Add myself to Uploaders: and begin acting as temporary maintainer, at
663 Matthew's request. (Normal service will resume in some months' time.)
664 * Add sharutils to Build-Depends (closes: #138465).
665 * Stop creating the /usr/doc/ssh symlink.
666
667 * Fix some debconf template typos (closes: #160358).
668 * Split debconf templates into one file per language.
669 * Add debconf template translations:
670 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
671 - Danish (thanks, Claus Hindsgaul; closes: #126607).
672 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
673 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
674 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
675 * Update debconf template translations:
676 - French (thanks, Igor Genibel; closes: #151361).
677 - German (thanks, Axel Noetzold; closes: #147069).
678 * Some of these translations are fuzzy. Please send updates.
679
680 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
681
682openssh (1:3.4p1-2) unstable; urgency=high
683
684 * Get a security-fixed version into unstable
685 * Also tidy README.Debian up a little
686
687 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
688
689openssh (1:3.4p1-1) testing; urgency=high
690
691 * Extend my tendrils back into this package (Closes: #150915, #151098)
692 * thanks to the security team for their work
693 * no thanks to ISS/Theo de Raadt for their handling of these bugs
694 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
695 new one
696 * tell/ask the user about PriviledgeSeparation
697 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
698 * Remove our previous statoverride on /usr/bin/ssh (only for people
699 upgrading from a version where we'd put one in ourselves!)
700 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
701 * Reduce the sleep time in /etc/init.d/ssh during a restart
702
703 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
704
705openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
706
707 * NMU by the security team.
708 * New upstream version
709
710 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
711
712openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
713
714 * NMU by the security team.
715 * fix error when /etc/ssh/sshd_config exists on new install
716 * check that user doesn't exist before running adduser
717 * use openssl internal random unconditionally
718
719 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
720
721openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
722
723 * NMU by the security team.
724 * use correct home directory when sshd user is created
725
726 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
727
728openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
729
730 * NMU by the security team.
731 * Fix rsa1 key creation (Closes: #150949)
732 * don't fail if sshd user removal fails
733 * depends: on adduser (Closes: #150907)
734
735 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
736
737openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
738
739 * NMU by the security team.
740 * New upstream version.
741 - Enable privilege separation by default.
742 * Include patch from Solar Designer for privilege separation and
743 compression on 2.2.x kernels.
744 * Remove --disable-suid-ssh from configure.
745 * Support setuid ssh-keysign binary instead of setuid ssh client.
746 * Check sshd configuration before restarting.
747
748 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
749
750openssh (1:3.0.2p1-9) unstable; urgency=high
751
752 * Thanks to those who NMUd
753 * The only change in this version is to debian/control - I've removed
754 the bit that says you can't export it from the US - it would look
755 pretty daft to say this about a package in main! Also, it's now OK
756 to use crypto in France, so I've edited that comment slightly
757 * Correct a path in README.Debian too (Closes: #138634)
758
759 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
760
761openssh (1:3.0.2p1-8.3) unstable; urgency=medium
762
763 * NMU
764 * Really set urgency to medium this time (oops)
765 * Fix priority to standard per override while I'm at it
766
767 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
768
769openssh (1:3.0.2p1-8.2) unstable; urgency=low
770
771 * NMU with maintainer's permission
772 * Prepare for upcoming ssh-nonfree transitional packages per
773 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
774 * Urgency medium because it would really be good to get this into woody
775 before it releases
776 * Fix sections to match override file
777 * Reissued due to clash with non-US -> main move
778
779 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
780
781openssh (1:3.0.2p1-8.1) unstable; urgency=low
782
783 * NMU
784 * Move from non-US to mani
785
786 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
787
788openssh (1:3.0.2p1-8) unstable; urgency=critical
789
790 * Security fix - patch from upstream (Closes: #137209, #137210)
791 * Undo the changes in the unreleased -7, since they appear to break
792 things here. Accordingly, the code change is minimal, and I'm
793 happy to get it into testing ASAP
794
795 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
796
797openssh (1:3.0.2p1-7) unstable; urgency=high
798
799 * Build to support IPv6 and IPv4 by default again
800
801 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
802
803openssh (1:3.0.2p1-6) unstable; urgency=high
804
805 * Correct error in the clean target (Closes: #130868)
806
807 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
808
809openssh (1:3.0.2p1-5) unstable; urgency=medium
810
811 * Include the Debian version in our identification, to make it easier to
812 audit networks for patched versions in future
813
814 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
815
816openssh (1:3.0.2p1-4) unstable; urgency=medium
817
818 * If we're asked to not run sshd, stop any running sshd's first
819 (Closes: #129327)
820
821 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
822
823openssh (1:3.0.2p1-3) unstable; urgency=high
824
825 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
826 * Remove extra debconf suggestion (Closes: #128094)
827 * Mmm. speedy bug-fixing :-)
828
829 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
830
831openssh (1:3.0.2p1-2) unstable; urgency=high
832
833 * Fix postinst to not automatically overwrite sshd_config (!)
834 (Closes: #127842, #127867)
835 * Add section in README.Debian about the PermitRootLogin setting
836
837 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
838
839openssh (1:3.0.2p1-1) unstable; urgency=high
840
841 * Incorporate fix from Colin's NMU
842 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
843 * Capitalise IETF (Closes: #125379)
844 * Refer to the correct sftp-server location (Closes: #126854, #126224)
845 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
846 * Ask people upgrading from potato if they want a new conffile
847 (Closes: #125642)
848 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
849 * Frob the default config a little (Closes: #122284, #125827, #125696,
850 #123854)
851 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
852 #123552)
853 * Fix typo in templates file (Closes: #123411)
854
855 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
856
857openssh (1:3.0.1p1-1.2) unstable; urgency=high
858
859 * Non-maintainer upload
860 * Prevent local users from passing environment variables to the login
861 process when UseLogin is enabled
862
863 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
864
865openssh (1:3.0.1p1-1.1) unstable; urgency=low
866
867 * Non-maintainer upload, at Matthew's request.
868 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
869 ia64 (closes: #122086).
870
871 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
872
873openssh (1:3.0.1p1-1) unstable; urgency=high
874
875 * New upstream version (Closes: #113646, #113513, #114707, #118564)
876 * Building with a libc that works (!) (Closes: #115228)
877 * Patches forward-ported are -1/-2 options for scp, the improvement to
878 'waiting for forwarded connections to terminate...'
879 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
880 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
881 * Remove suidregister leftover from postrm
882 * Mention key we are making in the postinst
883 * Default to not enable SSH protocol 1 support, since protocol 2 is
884 much safer anyway.
885 * New version of the vpn-fixes patch, from Ian Jackson
886 * New handling of -q, and added new -qq option; thanks to Jon Amery
887 * Experimental smartcard support not enabled, since I have no way of
888 testing it.
889
890 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
891
892openssh (1:2.9p2-6) unstable; urgency=low
893
894 * check for correct file in /etc/init.d/ssh (Closes: #110876)
895 * correct location of version 2 keys in ssh.1 (Closes: #110439)
896 * call update-alternatives --quiet (Closes: #103314)
897 * hack ssh-copy-id to chmod go-w (Closes: #95551)
898 * TEMPORARY fix to provide largefile support using a -D in the cflags
899 line. long-term, upstream will patch the autoconf stuff
900 (Closes: #106809, #111849)
901 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
902 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
903 * Check for files containing a newline character (Closes: #111692)
904
905 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
906
907openssh (1:2.9p2-5) unstable; urgency=high
908
909 * Thanks to all the bug-fixers who helped!
910 * remove sa_restorer assignment (Closes: #102837)
911 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
912 us access (Closes: #48297)
913 * patch from upstream CVS to fix port forwarding (Closes: #107132)
914 * patch from Jonathan Amery to document ssh-keygen behaviour
915 (Closes:#106643, #107512)
916 * patch to postinst from Jonathan Amery (Closes: #106411)
917 * patch to manpage from Jonathan Amery (Closes: #107364)
918 * patch from Matthew Vernon to make -q emit fatal errors as that is the
919 documented behaviour (Closes: #64347)
920 * patch from Ian Jackson to cause us to destroy a file when we scp it
921 onto itself, rather than dumping bits of our memory into it, which was
922 a security hole (see #51955)
923 * patch from Jonathan Amery to document lack of Kerberos support
924 (Closes: #103726)
925 * patch from Matthew Vernon to make the 'waiting for connections to
926 terminate' message more helpful (Closes: #50308)
927
928 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
929
930openssh (1:2.9p2-4) unstable; urgency=high
931
932 * Today's build of ssh is strawberry flavoured
933 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
934 * Tidy up debconf template (Closes: #106152)
935 * If called non-setuid, then setgid()'s failure should not be fatal (see
936 #105854)
937
938 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
939
940openssh (1:2.9p2-3) unstable; urgency=low
941
942 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
943 * Improve the IdentityFile section in the man page (Closes: #106038)
944
945 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
946
947openssh (1:2.9p2-2) unstable; urgency=low
948
949 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
950 * Make PrintLastLog 'no' by default (Closes: #105893)
951
952 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
953
954openssh (1:2.9p2-1) unstable; urgency=low
955
956 * new (several..) upstream version (Closes: #96726, #81856, #96335)
957 * Hopefully, this will close some other bugs too
958
959 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
960
961openssh (1:2.5.2p2-3) unstable; urgency=low
962
963 * Taking Over this package
964 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
965 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
966 * Don't fiddle with conf-files any more (Closes: #69501)
967
968 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
969
970openssh (1:2.5.2p2-2.2) unstable; urgency=low
971
972 * NMU
973 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
974 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
975 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
976 documentation for protocolkeepalives. Makes ssh more generally useful
977 for scripting uses (Closes: #82877, #99275)
978 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
979 #98286, #97391)
980
981 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
982
983openssh (1:2.5.2p2-2.1) unstable; urgency=low
984
985 * NMU
986 * Remove duplicate Build-Depends for libssl096-dev and change it to
987 depend on libssl-dev instaed. Also adding in virtual | real package
988 style build-deps. (Closes: #93793, #75228)
989 * Removing add-log entry (Closes: #79266)
990 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
991 * pam build-dep already exists (Closes: #93683)
992 * libgnome-dev build-dep already exists (Closes: #93694)
993 * No longer in non-free (Closes: #85401)
994 * Adding in fr debconf translations (Closes: #83783)
995 * Already suggests xbase-clients (Closes: #79741)
996 * No need to suggest libpam-pwdb anymore (Closes: #81658)
997 * Providing rsh-client (Closes: #79437)
998 * hurd patch was already applied (Closes: #76033)
999 * default set to no (Closes: #73682)
1000 * Adding in a suggests for dnsutils (Closes: #93265)
1001 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
1002 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
1003 * Adding in debconf dependency
1004
1005 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
1006
1007openssh (1:2.5.2p2-2) unstable; urgency=high
1008
1009 * disable the OpenSSL version check in entropy.c
1010 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
1011
1012 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
1013
1014openssh (1:2.5.2p2-1) unstable; urgency=low
1015
1016 * New upstream release
1017 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
1018 * fix double space indent in german templates (closes: #89493)
1019 * make postinst check for ssh_host_rsa_key
1020 * get rid of the last of the misguided debian/rules NMU debris :-/
1021
1022 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
1023
1024openssh (1:2.5.1p2-2) unstable; urgency=low
1025
1026 * rebuild with new debhelper (closes: #89558, #89536, #90225)
1027 * fix broken dpkg-statoverride test in postinst
1028 (closes: #89612, #90474, #90460, #89605)
1029 * NMU bug fixed but not closed in last upload (closes: #88206)
1030
1031 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
1032
1033openssh (1:2.5.1p2-1) unstable; urgency=high
1034
1035 * New upstream release
1036 * fix typo in postinst (closes: #88110)
1037 * revert to setting PAM service name in debian/rules, backing out last
1038 NMU, which also (closes: #88101)
1039 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
1040 * restore printlastlog option patch
1041 * revert to using debhelper, which had been partially disabled in NMUs
1042
1043 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1044
1045openssh (1:2.5.1p1-1.8) unstable; urgency=high
1046
1047 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1048
1049 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1050
1051openssh (1:2.5.1p1-1.7) unstable; urgency=high
1052
1053 * And now we mark the correct binary as setuid, when a user requested
1054 to install it setuid.
1055
1056 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1057
1058openssh (1:2.5.1p1-1.6) unstable; urgency=high
1059
1060 * Fixes postinst to handle overrides that are already there. Damn, I
1061 should have noticed the bug earlier.
1062
1063 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1064
1065openssh (1:2.5.1p1-1.5) unstable; urgency=high
1066
1067 * Rebuild ssh with pam-support.
1068
1069 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1070
1071openssh (1:2.5.1p1-1.4) unstable; urgency=low
1072
1073 * Added Build-Depends on libssl096-dev.
1074 * Fixed sshd_config file to disallow root logins again.
1075
1076 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1077
1078openssh (1:2.5.1p1-1.3) unstable; urgency=low
1079
1080 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1081 * Made package policy 3.5.2 compliant.
1082
1083 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1084
1085openssh (1:2.5.1p1-1.2) unstable; urgency=low
1086
1087 * Added Conflict with sftp, since we now provide our own sftp-client.
1088 * Added a fix for our broken dpkg-statoverride call in the
1089 2.3.0p1-13.
1090 * Fixed some config pathes in the comments of sshd_config.
1091 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1092 anymore because upstream included the fix.
1093
1094 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1095
1096openssh (1:2.5.1p1-1.1) unstable; urgency=high
1097
1098 * Another NMU to get the new upstream version 2.5.1p1 into
1099 unstable. (Closes: #87123)
1100 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1101 * Key Exchange patch is already included by upstream. (Closes: #86015)
1102 * Upgrading should be possible now. (Closes: #85525, #85523)
1103 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1104 suid per default.
1105 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1106 is available and the mode of the binary should be 4755. And also added
1107 suggestion for a newer dpkg.
1108 (Closes: #85734, #85741, #86876)
1109 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1110 * scp now understands spaces in filenames (Closes: #53783, #58958,
1111 #66723)
1112 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1113 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1114 * ssh supports the usage of other dsa keys via the ssh command line
1115 options. (Closes: #81250)
1116 * Documentation in sshd_config fixed. (Closes: #81088)
1117 * primes file included by upstream and included now. (Closes: #82101)
1118 * scp now allows dots in the username. (Closes: #82477)
1119 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1120
1121 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1122
1123openssh (1:2.3.0p1-1.13) unstable; urgency=low
1124
1125 * Config should now also be fixed with this hopefully last NMU.
1126
1127 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1128
1129openssh (1:2.3.0p1-1.12) unstable; urgency=high
1130
1131 * Added suggest for xbase-clients to control-file. (Closes #85227)
1132 * Applied patch from Markus Friedl to fix a vulnerability in
1133 the rsa keyexchange.
1134 * Fixed position of horizontal line. (Closes: #83613)
1135 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1136 * Converted package from suidregister to dpkg-statoverride.
1137
1138 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1139
1140openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1141
1142 * Fixed some typos in the german translation of the debconf
1143 template.
1144
1145 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1146
1147openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1148
1149 * Fixed double printing of motd. (Closes: #82618)
1150
1151 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1152
1153openssh (1:2.3.0p1-1.9) unstable; urgency=high
1154
1155 * And the next NMU which includes the patch from Andrew Bartlett
1156 and Markus Friedl to fix the root privileges handling of openssh.
1157 (Closes: #82657)
1158
1159 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1160
1161openssh (1:2.3.0p1-1.8) unstable; urgency=high
1162
1163 * Applied fix from Ryan Murray to allow building on other architectures
1164 since the hurd patch was wrong. (Closes: #82471)
1165
1166 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1167
1168openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1169
1170 * Fixed another typo on sshd_config
1171
1172 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1173
1174openssh (1:2.3.0p1-1.6) unstable; urgency=high
1175
1176 * Added Build-Dependency on groff (Closes: #81886)
1177 * Added Build-Depencency on debhelper (Closes: #82072)
1178 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1179
1180 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1181
1182openssh (1:2.3.0p1-1.5) unstable; urgency=high
1183
1184 * Fixed now also the problem with sshd used as default ipv4 and
1185 didn't use IPv6. This should be now fixed.
1186
1187 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1188
1189openssh (1:2.3.0p1-1.4) unstable; urgency=high
1190
1191 * Fixed buggy entry in postinst.
1192
1193 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1194
1195openssh (1:2.3.0p1-1.3) unstable; urgency=high
1196
1197 * After finishing the rewrite of the rules-file I had to notice that
1198 the manpage installation was broken. This should now work again.
1199
1200 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1201
1202openssh (1:2.3.0p1-1.2) unstable; urgency=high
1203
1204 * Fixed the screwed up build-dependency.
1205 * Removed --with-ipv4-default to support ipv6.
1206 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1207 * Fixed location to sftp-server in config.
1208 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1209 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1210 * Fixed path to host key in sshd_config.
1211
1212 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1213
1214openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1215
1216 * NMU with permission of Phil Hands.
1217 * New upstream release
1218 * Update Build-Depends to point to new libssl096.
1219 * This upstream release doesn't leak any information depending
1220 on the setting of PermitRootLogin (Closes: #59933)
1221 * New upstream release contains fix against forcing a client to
1222 do X/agent forwarding (Closes: #76788)
1223 * Changed template to contain correct path to the documentation
1224 (Closes: #67245)
1225 * Added --with-4in6 switch as compile option into debian/rules.
1226 * Added --with-ipv4-default as compile option into debian/rules.
1227 (Closes: #75037)
1228 * Changed default path to also contain /usr/local/bin and
1229 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1230 * Changed path to sftp-server in sshd_config to match the
1231 our package (Closes: #68347)
1232 * Replaced OpenBSDh with OpenBSD in the init-script.
1233 * Changed location to original source in copyright.head
1234 * Changed behaviour of init-script when invoked with the option
1235 restart (Closes: #68706,#72560)
1236 * Added a note about -L option of scp to README.Debian
1237 * ssh won't print now the motd if invoked with -t option
1238 (Closes: #59933)
1239 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1240 * Added a note about tcp-wrapper support to README.Debian
1241 (Closes: #72807,#22190)
1242 * Removed two unneeded options from building process.
1243 * Added sshd.pam into debian dir and install it.
1244 * Commented out unnecessary call to dh_installinfo.
1245 * Added a line to sshd.pam so that limits will be paid attention
1246 to (Closes: #66904)
1247 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1248 * scp won't override files anymore (Closes: 51955)
1249 * Removed pam_lastlog module, so that the lastlog is now printed
1250 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1251 * If password is expired, openssh now forces the user to change it.
1252 (Closes: #51747)
1253 * scp should now have no more problems with shell-init-files that
1254 produces ouput (Closes: #56280,#59873)
1255 * ssh now prints the motd correctly (Closes: #66926)
1256 * ssh upgrade should disable ssh daemon only if users has choosen
1257 to do so (Closes: #67478)
1258 * ssh can now be installed suid (Closes: #70879)
1259 * Modified debian/rules to support hurd.
1260
1261 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1262
1263openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1264
1265 * Non-Maintainer Upload
1266 * Check for new returns in the new libc
1267 (closes: #72803, #74393, #72797, #71307, #71702)
1268 * Link against libssl095a (closes: #66304)
1269 * Correct check for PermitRootLogin (closes: #69448)
1270
1271 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1272
1273openssh (1:2.2.0p1-1) unstable; urgency=low
1274
1275 * New upstream release
1276
1277 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1278
1279openssh (1:2.1.1p4-3) unstable; urgency=low
1280
1281 * add rsh alternatives
1282 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1283 * do the IPV4_DEFAULT thing properly this time
1284
1285 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1286
1287openssh (1:2.1.1p4-2) unstable; urgency=low
1288
1289 * reinstate manpage .out patch from 1:1.2.3
1290 * fix typo in postinst
1291 * only compile ssh with IPV4_DEFAULT
1292 * apply James Troup's patch to add a -o option to scp and updated manpage
1293
1294 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1295
1296openssh (1:2.1.1p4-1) unstable; urgency=low
1297
1298 * New upstream release
1299
1300 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1301
1302openssh (1:1.2.3-10) unstable; urgency=low
1303
1304 * add version to libpam-modules dependency, because old versions of
1305 pam_motd make it impossible to log in.
1306
1307 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1308
1309openssh (1:1.2.3-9) frozen unstable; urgency=low
1310
1311 * force location of /usr/bin/X11/xauth
1312 (closes: #64424, #66437, #66859) *RC*
1313 * typos in config (closes: #66779, #66780)
1314 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1315 script died in an unusual way --- I've reversed this (closes: #66335)
1316 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1317 (closes: #65981)
1318 * change default for PermitRootLogin to "no" (closes: #66406)
1319
1320 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1321
1322openssh (1:1.2.3-8) frozen unstable; urgency=low
1323
1324 * get rid of Provides: rsh-server (this will mean that rstartd
1325 will need to change it's depends to deal with #63948, which I'm
1326 reopening) (closes: #66257)
1327 Given that this is also a trivial change, and is a reversal of a
1328 change that was mistakenly made after the freeze, I think this should
1329 also go into frozen.
1330
1331 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1332
1333openssh (1:1.2.3-7) frozen unstable; urgency=low
1334
1335 * check if debconf is installed before calling db_stop in postinst.
1336 This is required to allow ssh to be installed when debconf is not
1337 wanted, which probably makes it an RC upload (hopefully the last of
1338 too many).
1339
1340 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1341
1342openssh (1:1.2.3-6) frozen unstable; urgency=low
1343
1344 * fixed depressing little bug involving a line wrap looking like
1345 a blank line in the templates file *RC*
1346 (closes: #66090, #66078, #66083, #66182)
1347
1348 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1349
1350openssh (1:1.2.3-5) frozen unstable; urgency=low
1351
1352 * add code to prevent UseLogin exploit, although I think our PAM
1353 conditional code breaks UseLogin in a way that protects us from this
1354 exploit anyway. ;-) (closes: #65495) *RC*
1355 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1356 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1357 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1358 and use db_stop in the postinst to solve that problem instead
1359 (closes: #65104)
1360 * add Provides: rsh-server to ssh (closes: #63948)
1361 * provide config option not to run sshd
1362
1363 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1364
1365openssh (1:1.2.3-4) frozen unstable; urgency=low
1366
1367 * fixes #63436 which is *RC*
1368 * add 10 second pause in init.d restart (closes: #63844)
1369 * get rid of noenv in PAM mail line (closes: #63856)
1370 * fix host key path in make-ssh-known-hosts (closes: #63713)
1371 * change wording of SUID template (closes: #62788, #63436)
1372
1373 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1374
1375openssh (1:1.2.3-3) frozen unstable; urgency=low
1376
1377 * redirect sshd's file descriptors to /dev/null in init to
1378 prevent debconf from locking up during installation
1379 ** grave bug just submited by me **
1380
1381 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1382
1383openssh (1:1.2.3-2) frozen unstable; urgency=low
1384
1385 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1386 * suggest debconf
1387 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1388
1389 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1390
1391openssh (1:1.2.3-1) frozen unstable; urgency=low
1392
1393 * New upstream release
1394 * patch sshd to create extra xauth key required for localhost
1395 (closes: #49944) *** RC ***
1396 * FallbacktoRsh now defaults to ``no'' to match impression
1397 given in sshd_config
1398 * stop setting suid bit on ssh (closes: #58711, #58558)
1399 This breaks Rhosts authentication (which nobody uses) and allows
1400 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1401
1402 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1403
1404openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1405
1406 * Recompile for frozen, contains fix for RC bug.
1407
1408 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1409
1410openssh (1:1.2.2-1.3) unstable; urgency=low
1411
1412 * Integrated man page addition for PrintLastLog.
1413 This bug was filed on "openssh", and I ended up
1414 creating my own patch for this (closes: #59054)
1415 * Improved error message when ssh_exchange_identification
1416 gets EOF (closes: #58904)
1417 * Fixed typo (your -> you're) in debian/preinst.
1418 * Added else-clauses to config to make this upgradepath possible:
1419 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1420 -> ssh-nonfree -> openssh. Without these, debconf remembered
1421 the old answer, config didn't force asking it, and preinst always
1422 aborted (closes: #56596, #57782)
1423 * Moved setting upgrade_to_openssh isdefault flag to the place
1424 where preinst would abort. This means no double question to most
1425 users, people who currently suffer from "can't upgrade" may need
1426 to run apt-get install ssh twice. Did not do the same for
1427 use_old_init_script, as the situation is a bit different, and
1428 less common (closes: #54010, #56224)
1429 * Check for existance of ssh-keygen before attempting to use it in
1430 preinst, added warning for non-existant ssh-keygen in config. This
1431 happens when the old ssh is removed (say, due to ssh-nonfree getting
1432 installed).
1433
1434 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1435
1436openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1437
1438 * Non-maintainer upload.
1439 * Added configuration option PrintLastLog, default off due to PAM
1440 (closes: #54007, #55042)
1441 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1442 Suggests: line more accurate. Also closing related bugs fixed
1443 earlier, when default ssh-askpass moved to /usr/bin.
1444 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1445 * Patched to call vhangup, with autoconf detection and all
1446 (closes: #55379)
1447 * Added --with-ipv4-default workaround to a glibc bug causing
1448 slow DNS lookups, as per UPGRADING. Use -6 to really use
1449 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1450 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1451 (closes: #58429)
1452 * Added the UPGRADING file to the package.
1453 * Added frozen to the changelog line and recompiled before
1454 package was installed into the archive.
1455
1456 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1457
1458openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1459
1460 * Non-maintainer upload.
1461 * Integrated scp pipe buffer patch from Ben Collins
1462 <benc@debian.org>, should now work even if reading
1463 a pipe gives less than fstat st_blksize bytes.
1464 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1465 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1466 * Integrated patch from Ben Collins <benc@debian.org>
1467 to do full shadow account locking and expiration
1468 checking (closes: #58165, #51747)
1469
1470 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1471
1472openssh (1:1.2.2-1) frozen unstable; urgency=medium
1473
1474 * New upstream release (closes: #56870, #56346)
1475 * built against new libesd (closes: #56805)
1476 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1477 (closes: #49902, #54894)
1478 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1479 (and other) lockups
1480 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1481 (closes: #49902, #55872, #56959)
1482 * uncoment the * line in ssh_config (closes: #56444)
1483
1484 * #54894 & #49902 are release critical, so this should go in frozen
1485
1486 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1487
1488openssh (1:1.2.1pre24-1) unstable; urgency=low
1489
1490 * New upstream release
1491
1492 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1493
1494openssh (1:1.2.1pre23-1) unstable; urgency=low
1495
1496 * New upstream release
1497 * excape ? in /etc/init.d/ssh (closes: #53269)
1498
1499 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1500
1501openssh (1:1.2pre17-1) unstable; urgency=low
1502
1503 * New upstream release
1504
1505 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1506
1507openssh (1:1.2pre16-1) unstable; urgency=low
1508
1509 * New upstream release
1510 * upstream release (1.2pre14) (closes: #50299)
1511 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1512 * dispose of grep -q broken pipe message in config script (closes: #50855)
1513 * add make-ssh-known-hosts (closes: #50660)
1514 * add -i option to ssh-copy-id (closes: #50657)
1515 * add check for *LK* in password, indicating a locked account
1516
1517 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1518
1519openssh (1:1.2pre13-1) unstable; urgency=low
1520
1521 * New upstream release
1522 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1523 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1524 * mention ssh -A option in ssh.1 & ssh_config
1525 * enable forwarding to localhost in default ssh_config (closes: #50373)
1526 * tweak preinst to deal with debconf being `unpacked'
1527 * use --with-tcp-wrappers (closes: #49545)
1528
1529 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1530
1531openssh (1:1.2pre11-2) unstable; urgency=low
1532
1533 * oops, just realised that I forgot to strip out the unpleasant
1534 fiddling mentioned below (which turned not to be a fix anyway)
1535
1536 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1537
1538openssh (1:1.2pre11-1) unstable; urgency=low
1539
1540 * New upstream release (closes: #49722)
1541 * add 2>/dev/null to dispose of spurious message casused by grep -q
1542 (closes: #49876, #49604)
1543 * fix typo in debian/control (closes: #49841)
1544 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1545 should make the keylength problem go away. (closes: #49676)
1546 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1547 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1548 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1549 * disable lastlogin and motd printing if using pam (closes: #49957)
1550 * add ssh-copy-id script and manpage
1551
1552 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1553
1554openssh (1:1.2pre9-1) unstable; urgency=low
1555
1556 * New upstream release
1557 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1558 to channels.c, to make forwarded ports instantly reusable
1559 * replace Pre-Depend: debconf with some check code in preinst
1560 * make the ssh-add ssh-askpass failure message more helpful
1561 * fix the ssh-agent getopts bug (closes: #49426)
1562 * fixed typo on Suggests: line (closes: #49704, #49571)
1563 * tidy up ssh package description (closes: #49642)
1564 * make ssh suid (closes: #49635)
1565 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1566 * disable agent forwarding by default, for the similar reasons as
1567 X forwarding (closes: #49586)
1568
1569 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1570
1571openssh (1:1.2pre7-4) unstable; urgency=low
1572
1573 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1574
1575 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1576
1577openssh (1:1.2pre7-3) unstable; urgency=low
1578
1579 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1580 * add ssh-preconfig package cludge
1581 * add usage hints to ssh-agent.1
1582
1583 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1584
1585openssh (1:1.2pre7-2) unstable; urgency=low
1586
1587 * use pam patch from Ben Collins <bcollins@debian.org>
1588 * add slogin symlink to Makefile.in
1589 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1590 * sort out debconf usage
1591 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1592
1593 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1594
1595openssh (1:1.2pre7-1) unstable; urgency=low
1596
1597 * New upstream release
1598
1599 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1600
1601openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1602
1603 * change the binary package name to ssh (the non-free branch of ssh has
1604 been renamed to ssh-nonfree)
1605 * make pam file comply with Debian standards
1606 * use an epoch to make sure openssh supercedes ssh-nonfree
1607
1608 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1609
1610openssh (1.2pre6db1-1) unstable; urgency=low
1611
1612 * New upstream source
1613 * sshd accepts logins now!
1614
1615 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1616
1617openssh (1.2.0.19991028-1) unstable; urgency=low
1618
1619 * New upstream source
1620 * Added test for -lnsl to configure script
1621
1622 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1623
1624openssh (1.2.0.19991027-3) unstable; urgency=low
1625
1626 * Initial release
1627
1628 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500