summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1773
1 files changed, 1773 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..b277b7435
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1773 @@
1openssh (1:4.2p1-1) UNRELEASED; urgency=low
2
3 * New upstream release.
4
5 -- Colin Watson <cjwatson@debian.org> Wed, 14 Sep 2005 13:35:17 +0100
6
7openssh (1:4.1p1-7) unstable; urgency=low
8
9 * Do the IDEA host key check on a temporary file to avoid altering
10 /etc/ssh/ssh_host_key itself (closes: #312312).
11 * Work around the ssh-askpass alternative somehow ending up in manual mode
12 pointing to the obsolete /usr/lib/ssh/gnome-ssh-askpass.
13 * Add GNU/kFreeBSD support (thanks, Aurelien Jarno; closes: #318113).
14 * Fix XSIish uses of 'test' in openssh-server.preinst.
15 * Policy version 3.6.2: no changes required.
16
17 -- Colin Watson <cjwatson@debian.org> Fri, 2 Sep 2005 16:18:11 +0100
18
19openssh (1:4.1p1-6) unstable; urgency=low
20
21 * Fix one-character typo that meant the binaries in openssh-client and
22 openssh-server got recompiled with the wrong options during
23 'debian/rules install' (closes: #317088, #317238, #317241).
24
25 -- Colin Watson <cjwatson@debian.org> Thu, 7 Jul 2005 10:56:16 +0100
26
27openssh (1:4.1p1-5) unstable; urgency=low
28
29 * Build-depend on libselinux1-dev on ppc64 too (closes: #314625).
30 * Drop priority of ssh to extra to match the override file.
31 * Make /usr/share/doc/openssh-server and /usr/share/doc/ssh symlinks to
32 /usr/share/doc/openssh-client (closes: #314745).
33 * Ship README.dns (closes: #284874).
34 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
35 permissions (closes: #314956).
36 * Allow ~/.ssh/config to be group-writable, provided that the group in
37 question contains only the file's owner (closes: #314347).
38 * debconf template translations:
39 - Update Brazilian Portuguese (thanks, André Luís Lopes;
40 closes: #315477).
41 - Add Vietnamese (thanks, Clytie Siddall; closes: #316636).
42
43 -- Colin Watson <cjwatson@debian.org> Sun, 3 Jul 2005 17:08:08 +0100
44
45openssh (1:4.1p1-4) unstable; urgency=low
46
47 * openssh-client and openssh-server conflict with ssh-krb5, as ssh-krb5
48 only conflicts with ssh (closes: #312475).
49 * SELinux support (thanks, Manoj Srivastava; closes: #308555):
50 - Added SELinux capability, and turned it on be default. Added
51 restorecon calls in preinst and postinst (should not matter if the
52 machine is not SELinux aware). By and large, the changes made should
53 have no effect unless the rules file calls --with-selinux; and even
54 then there should be no performance hit for machines not actively
55 running SELinux.
56 - Modified the preinst and postinst to call restorecon to set the
57 security context for the generated public key files.
58 - Added a comment to /etc/pam.d/ssh to indicate that an SELinux system
59 may want to also include pam_selinux.so.
60 * Re-enable ssh-askpass-gnome on the Hurd, now that its build-dependencies
61 are available.
62 * Restore /usr/lib/sftp-server temporarily, as a symlink to
63 /usr/lib/openssh/sftp-server (closes: #312891).
64 * Switch to debhelper compatibility level 3, since 2 is deprecated.
65 * debconf template translations:
66 - Update German (thanks, Jens Seidel; closes: #313949).
67
68 -- Colin Watson <cjwatson@debian.org> Fri, 17 Jun 2005 14:20:20 +0100
69
70openssh (1:4.1p1-3) unstable; urgency=low
71
72 * Upload to unstable.
73
74 -- Colin Watson <cjwatson@debian.org> Mon, 6 Jun 2005 22:28:33 +0100
75
76openssh (1:4.1p1-2) experimental; urgency=low
77
78 * Drop debconf support for allowing SSH protocol 1, which is discouraged
79 and has not been the default since openssh 1:3.0.1p1-1. Users who need
80 this should edit sshd_config instead (closes: #147212).
81 * Since ssh-keysign isn't used by default (you need to set
82 EnableSSHKeysign to "yes" in /etc/ssh/ssh_config), having a debconf
83 question to ask whether it should be setuid is overkill, and the
84 question text had got out of date anyway. Remove this question, ship
85 ssh-keysign setuid in openssh-client.deb, and set a statoverride if the
86 debconf question was previously set to false.
87 * Add lintian overrides for the above (setuid-binary,
88 no-debconf-templates).
89 * Fix picky lintian errors about slogin symlinks.
90 * Fix DEB_HOST_ARCH_OS/DEB_HOST_GNU_SYSTEM compatibility handling.
91 * Apply Linux 2.2 workaround (see #239999) only on Linux.
92
93 -- Colin Watson <cjwatson@debian.org> Thu, 2 Jun 2005 00:55:58 +0100
94
95openssh (1:4.1p1-1) experimental; urgency=low
96
97 * New upstream release.
98 - Normalise socket addresses returned by get_remote_hostname(), fixing
99 4-in-6 mapping issues with AllowUsers et al (closes: #192234).
100 * Take upstream's hint and disable the unsupported USE_POSIX_THREADS
101 (closes: #295757, #308868, and possibly others; may open other bugs).
102 Use PAM password authentication to avoid #278394. In future I may
103 provide two sets of binaries built with and without this option, since
104 it seems I can't win.
105 * Disable ChallengeResponseAuthentication in new installations, returning
106 to PasswordAuthentication by default, since it now supports PAM and
107 apparently works better with a non-threaded sshd (closes: #247521).
108 * openssh-server Suggests: rssh (closes: #233012).
109 * Change libexecdir to /usr/lib/openssh, and fix up various alternatives
110 and configuration files to match (closes: #87900, #151321).
111 * Fix up very old sshd_config files that refer to /usr/libexec/sftp-server
112 (closes: #141979).
113
114 -- Colin Watson <cjwatson@debian.org> Tue, 31 May 2005 01:33:33 +0100
115
116openssh (1:4.0p1-1) experimental; urgency=low
117
118 * New upstream release.
119 - Port-forwarding specifications now take optional bind addresses, and
120 the server allows client-specified bind addresses for remote port
121 forwardings when configured with "GatewayPorts clientspecified"
122 (closes: #87253, #192206).
123 - ssh and ssh-keyscan now support hashing of known_hosts files for
124 improved privacy. ssh-keygen has new options for managing known_hosts
125 files, which understand hashing.
126 - sftp supports command history and editing support using libedit
127 (closes: #287013).
128 - Have scp and sftp wait for the spawned ssh to exit before they exit
129 themselves, allowing ssh to restore terminal modes (closes: #257130).
130 - Improved the handling of bad data in authorized_keys files,
131 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
132 in keys only produce errors in auth.log now (closes: #220726).
133 - Add "command mode" to ssh connection multiplexing (closes: #303452).
134 - Mention $HOME/.hushlogin in sshd(8) FILES section (closes: #163933).
135 * Make gnome-ssh-askpass stay above other windows (thanks, Liyang HU;
136 closes: #296487).
137 * Remove obsolete and unnecessary ssh/forward_warning debconf note.
138 * Hurd build fixes (although sshd still doesn't work):
139 - Restore X forwarding fix from #102991, lost somewhere along the way.
140 - Link with -lcrypt.
141 - Link with -lpthread rather than -pthread.
142 - Don't build ssh-askpass-gnome on the Hurd, until GNOME is available to
143 satisfy build-dependencies.
144 * Drop workaround for #242462 on amd64; it's been fixed properly upstream.
145 * Enable HashKnownHosts by default. This only affects new entries; use
146 'ssh-keygen -H' to convert an entire known_hosts file to hashed format.
147 * Note in ssh_config(5) that the SetupTimeOut option is Debian-specific
148 (closes: #307069).
149 * debconf template translations:
150 - Update Czech (thanks, Miroslav Kure; closes: #298744).
151 - Update Finnish (thanks, Matti Pöllä; closes: #303787).
152 - Synchronise Spanish with sarge branch (thanks, Javier
153 Fernández-Sanguino Peña; closes: #298536).
154 - Add Ukrainian (thanks, Eugeniy Meshcheryakov; closes: #301852).
155
156 -- Colin Watson <cjwatson@debian.org> Thu, 26 May 2005 11:23:18 +0100
157
158openssh (1:3.9p1-3) experimental; urgency=low
159
160 * Explain how to run sshd from inittab in README.Debian (closes: #147360).
161 * Add debian/watch file.
162
163 -- Colin Watson <cjwatson@debian.org> Fri, 18 Feb 2005 00:20:16 +0000
164
165openssh (1:3.9p1-2) experimental; urgency=low
166
167 * Remove pam_nologin from /etc/pam.d/ssh, as sshd's built-in support
168 appears to be sufficient and more useful (closes: #162996).
169 * Depend on debconf | debconf-2.0.
170 * Drop LoginGraceTime back to the upstream default of two minutes on new
171 installs (closes: #289573).
172 * debconf template translations from Ubuntu bug #1232:
173 - Update Greek (thanks, Logiotatidis George).
174 - Update Spanish (thanks, Santiago Erquicia).
175
176 -- Colin Watson <cjwatson@debian.org> Sat, 15 Jan 2005 12:37:54 +0000
177
178openssh (1:3.9p1-1) experimental; urgency=low
179
180 * New upstream release.
181 - PAM password authentication implemented again (closes: #238699,
182 #242119).
183 - Implemented the ability to pass selected environment variables between
184 the client and the server.
185 - Fix ssh-keyscan breakage when remote server doesn't speak SSH protocol
186 (closes: #228828).
187 - Fix res_query detection (closes: #242462).
188 - 'ssh -c' documentation improved (closes: #265627).
189 * Pass LANG and LC_* environment variables from the client by default, and
190 accept them to the server by default in new installs, although not on
191 upgrade (closes: #264024).
192 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
193 * Expand on openssh-client package description (closes: #273831).
194
195 -- Colin Watson <cjwatson@debian.org> Tue, 4 Jan 2005 14:18:31 +0000
196
197openssh (1:3.8.1p1-14) experimental; urgency=low
198
199 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
200 * Fix timing information leak allowing discovery of invalid usernames in
201 PAM keyboard-interactive authentication (backported from a patch by
202 Darren Tucker; closes: #281595).
203 * Make sure that there's a delay in PAM keyboard-interactive
204 authentication when PermitRootLogin is not set to yes and the correct
205 root password is entered (closes: #248747).
206
207 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
208
209openssh (1:3.8.1p1-13) experimental; urgency=low
210
211 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
212 * debconf template translations:
213 - Update Dutch (thanks, cobaco; closes: #278715).
214 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
215
216 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
217
218openssh (1:3.8.1p1-12) experimental; urgency=low
219
220 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
221 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
222 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
223 implementations apparently have problems with the long version string.
224 This is of course a bug in those implementations, but since the extent
225 of the problem is unknown it's best to play safe (closes: #275731).
226 * debconf template translations:
227 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
228 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
229 - Update French (thanks, Denis Barbier; closes: #276703).
230 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
231
232 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
233
234openssh (1:3.8.1p1-11) experimental; urgency=high
235
236 * Move sshd_config(5) to openssh-server, where it belongs.
237 * If PasswordAuthentication is disabled, then offer to disable
238 ChallengeResponseAuthentication too. The current PAM code will attempt
239 password-style authentication if ChallengeResponseAuthentication is
240 enabled (closes: #250369).
241 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
242 later and then upgraded. Sorry about that ... for this reason, the
243 default answer is to leave ChallengeResponseAuthentication enabled.
244
245 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
246
247openssh (1:3.8.1p1-10) experimental; urgency=low
248
249 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
250 too many GNOME people tell me it's the wrong thing to be doing. I've
251 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
252
253 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
254
255openssh (1:3.8.1p1-9) experimental; urgency=low
256
257 * Split the ssh binary package into openssh-client and openssh-server
258 (closes: #39741). openssh-server depends on openssh-client for some
259 common functionality; it didn't seem worth creating yet another package
260 for this. openssh-client is priority standard, openssh-server optional.
261 * New transitional ssh package, priority optional, depending on
262 openssh-client and openssh-server. May be removed once nothing depends
263 on it.
264 * When upgrading from ssh to openssh-{client,server}, it's very difficult
265 for the maintainer scripts to find out what version we're upgrading from
266 without dodgy dpkg hackery. I've therefore taken the opportunity to move
267 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
268 and ssh/user_environment_tell.
269 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
270 happens even though we don't know what version we're upgrading from.
271 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
272 (until sarge+2) it's still honoured to avoid breaking existing
273 configurations, but the right approach is now to remove the
274 openssh-server package if you don't want to run the server. Add a NEWS
275 item to that effect.
276
277 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
278
279openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
280
281 * Fix timing information leak allowing discovery of invalid usernames in
282 PAM keyboard-interactive authentication (backported from a patch by
283 Darren Tucker; closes: #281595).
284 * Make sure that there's a delay in PAM keyboard-interactive
285 authentication when PermitRootLogin is not set to yes and the correct
286 root password is entered (closes: #248747).
287
288 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
289
290openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
291
292 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
293 * debconf template translations:
294 - Update Dutch (thanks, cobaco; closes: #278715).
295 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
296
297 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
298
299openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
300
301 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
302 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
303 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
304 implementations apparently have problems with the long version string.
305 This is of course a bug in those implementations, but since the extent
306 of the problem is unknown it's best to play safe (closes: #275731).
307 * debconf template translations:
308 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
309 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
310 - Update French (thanks, Denis Barbier; closes: #276703).
311 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
312
313 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
314
315openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
316
317 * If PasswordAuthentication is disabled, then offer to disable
318 ChallengeResponseAuthentication too. The current PAM code will attempt
319 password-style authentication if ChallengeResponseAuthentication is
320 enabled (closes: #250369).
321 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
322 later and then upgraded. Sorry about that ... for this reason, the
323 default answer is to leave ChallengeResponseAuthentication enabled.
324
325 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
326
327openssh (1:3.8.1p1-8) unstable; urgency=high
328
329 * Matthew Vernon:
330 - Add a GPL exception to the licensing terms of the Debian patch
331 (closes: #211644).
332
333 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
334
335openssh (1:3.8.1p1-7) unstable; urgency=low
336
337 * Re-enable shadow password support in openssh-server-udeb, at Bastian
338 Blank's request (closes: #260800).
339
340 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
341
342openssh (1:3.8.1p1-6) unstable; urgency=low
343
344 * Implement hack in
345 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
346 openssh-client-udeb to show up as a retrievable debian-installer
347 component.
348 * Generate host keys in postinst only if the relevant HostKey directives
349 are found in sshd_config (closes: #87946).
350
351 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
352
353openssh (1:3.8.1p1-5) unstable; urgency=medium
354
355 * Update German debconf template translation (thanks, Helge Kreutzmann;
356 closes: #252226).
357 * Remove Suggests: dnsutils, as it was only needed for
358 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
359 * Disable shadow password support in openssh-server-udeb.
360 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
361 ssh-copy-id (thanks, David Weinehall; closes: #258517).
362 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
363 handler kill the PAM thread if its waitpid() call returns 0, as well as
364 the previous check for -1 (closes: #252676).
365 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
366 more; oh well.
367
368 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
369
370openssh (1:3.8.1p1-4) unstable; urgency=medium
371
372 * Kill off PAM thread if privsep slave dies (closes: #248125).
373
374 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
375
376openssh (1:3.8.1p1-3) unstable; urgency=low
377
378 * Add ssh-keygen to openssh-server-udeb.
379
380 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
381
382openssh (1:3.8.1p1-2) unstable; urgency=low
383
384 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
385 closes: #248748).
386 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
387 (not yet uploaded).
388 * Restore ssh-askpass-gnome binary, lost by mistake.
389 * Don't link against libnsl in udeb builds.
390
391 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
392
393openssh (1:3.8.1p1-1) unstable; urgency=low
394
395 * New upstream release.
396 - Use a longer buffer for tty names in utmp (closes: #247538).
397 * Make sure there's a newline at the end of sshd_config before adding
398 'UsePAM yes' (closes: #244829).
399 * Generate a new .orig.tar.gz without RFC.nroff, and remove
400 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
401 documents the obsolete SSH1 protocol, not to mention that it was never a
402 real RFC but only an Internet-Draft. It's available from
403 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
404 it for some reason.
405 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
406 in debian-installer. They still need libnss_files to be supplied in udeb
407 form by glibc.
408 * Work around lack of res_query weak alias in libresolv on amd64 (see
409 #242462, awaiting real fix upstream).
410 * Fix grammar in sshd(8) (closes: #238753).
411 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
412 * Update Polish debconf template translation (thanks, Emil Nowak;
413 closes: #242808).
414 * Add Turkish debconf template translation (thanks, Recai Oktaş;
415 closes: #246068).
416
417 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
418
419openssh (1:3.8p1-3) unstable; urgency=low
420
421 * Remove deprecated ReverseMappingCheck option from newly generated
422 sshd_config files (closes: #239987).
423 * Build everything apart from contrib in a subdirectory, to allow for
424 multiple builds.
425 * Some older kernels are missing setresuid() and setresgid(), so don't try
426 to use them. setreuid() and setregid() will do well enough for our
427 purposes (closes: #239999).
428
429 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
430
431openssh (1:3.8p1-2) unstable; urgency=medium
432
433 * Disable PasswordAuthentication for new installations (closes: #236810).
434 * Turn off the new ForwardX11Trusted by default, returning to the
435 semantics of 3.7 and earlier, since it seems immature and causes far too
436 many problems with existing setups. See README.Debian for details
437 (closes: #237021).
438
439 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
440
441openssh (1:3.8p1-1) unstable; urgency=low
442
443 * New upstream release (closes: #232281):
444 - New PAM implementation based on that in FreeBSD. This runs PAM session
445 modules before dropping privileges (closes: #132681, #150968).
446 - Since PAM session modules are run as root, we can turn pam_limits back
447 on by default, and it no longer spits out "Operation not permitted" to
448 syslog (closes: #171673).
449 - Password expiry works again (closes: #153235).
450 - 'ssh -q' suppresses login banner (closes: #134589).
451 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
452 - ssh-add prints key comment on each prompt (closes: #181869).
453 - Punctuation formatting fixed in man pages (closes: #191131).
454 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
455 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
456 than this, to maintain the standard Debian sshd configuration.
457 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
458 sshd_config on upgrade. Neither option is supported any more.
459 * Privilege separation and PAM are now properly supported together, so
460 remove both debconf questions related to them and simply set it
461 unconditionally in newly generated sshd_config files (closes: #228838).
462 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
463 compatibility alias. The semantics differ slightly, though; see
464 ssh_config(5) for details.
465 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
466 documented in ssh_config(5), it's not as good as the SSH2 version.
467 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
468 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
469 * Update config.guess and config.sub from autotools-dev 20040105.1.
470 * Darren Tucker:
471 - Reset signal status when starting pam auth thread, prevent hanging
472 during PAM keyboard-interactive authentications.
473 - Fix a non-security-critical segfault in PAM authentication.
474 * Add debconf template translations:
475 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
476 - Italian (thanks, Renato Gini; closes: #234777).
477
478 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
479
480openssh (1:3.6.1p2-12) unstable; urgency=low
481
482 * Update Spanish debconf template translation (thanks, Javier
483 Fernández-Sanguino Peña; closes: #228242).
484 * Add debconf template translations:
485 - Czech (thanks, Miroslav Kure; closes: #230110).
486 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
487
488 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
489
490openssh (1:3.6.1p2-11) unstable; urgency=low
491
492 * Comment out pam_limits in default configuration, for now at least
493 (closes: #198254).
494 * Use invoke-rc.d (if it exists) to run the init script.
495 * Backport format string bug fix in sshconnect.c (closes: #225238).
496 * ssh-copy-id exits if ssh fails (closes: #215252).
497
498 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
499
500openssh (1:3.6.1p2-10) unstable; urgency=low
501
502 * Use --retry in init script when restarting rather than sleeping, to make
503 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
504 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
505 * Update debconf template translations:
506 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
507 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
508 - Japanese (thanks, Kenshi Muto; closes: #212497).
509 - Russian (thanks, Ilgiz Kalmetev).
510 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
511 * Add Dutch debconf template translation (thanks, cobaco;
512 closes: #215372).
513 * Update config.guess and config.sub from autotools-dev 20031007.1
514 (closes: #217696).
515 * Implement New World Order for PAM configuration, including
516 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
517 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
518 in your environment. See README.Debian.
519 * Add more commentary to /etc/pam.d/ssh.
520
521 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
522
523openssh (1:3.6.1p2-9) unstable; urgency=high
524
525 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
526 closes: #211434).
527
528 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
529
530openssh (1:3.6.1p2-8) unstable; urgency=high
531
532 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
533 (closes: #211324).
534
535 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
536
537openssh (1:3.6.1p2-7) unstable; urgency=high
538
539 * Update debconf template translations:
540 - French (thanks, Christian Perrier; closes: #208801).
541 - Japanese (thanks, Kenshi Muto; closes: #210380).
542 * Some small improvements to the English templates courtesy of Christian
543 Perrier. I've manually unfuzzied a few translations where it was
544 obvious, on Christian's advice, but the others will have to be updated.
545 * Document how to generate an RSA1 host key (closes: #141703).
546 * Incorporate NMU fix for early buffer expansion vulnerability,
547 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
548
549 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
550
551openssh (1:3.6.1p2-6.0) unstable; urgency=high
552
553 * SECURITY: fix for CAN-2003-0693, buffer allocation error
554
555 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
556
557openssh (1:3.6.1p2-6) unstable; urgency=medium
558
559 * Use a more CVS-friendly means of setting SSH_VERSION.
560 * Update Brazilian Portuguese debconf template translation (thanks, Andre
561 Luis Lopes; closes: #208036).
562 * Don't run 'sshd -t' in init script if the server isn't to be run
563 (closes: #197576).
564 * Fix login delay, spurious auth.log entry, and PermitRootLogin
565 information leakage due to PAM issues with upstream's recent security
566 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
567 * Policy version 3.6.1: recode this changelog to UTF-8.
568
569 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
570
571openssh (1:3.6.1p2-5) unstable; urgency=low
572
573 * Disable cmsg_type check for file descriptor passing when running on
574 Linux 2.0 (closes: #150976). Remove comments about non-functional
575 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
576 debconf questions and from README.Debian, since it should all now work.
577 * Fix "defails" typo in generated sshd_config (closes: #206484).
578 * Backport upstream patch to strip trailing whitespace (including
579 newlines) from configuration directives (closes: #192079).
580
581 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
582
583openssh (1:3.6.1p2-4) unstable; urgency=low
584
585 * getent can get just one key; no need to use grep (thanks, James Troup).
586 * Move /usr/local/bin to the front of the default path, following
587 /etc/login.defs (closes: #201150).
588 * Remove specifics of problematic countries from package description
589 (closes: #197040).
590 * Update Spanish debconf template translation (thanks, Carlos Valdivia
591 Yagüe; closes: #198456).
592 * Backport upstream patch to pass monitor signals through to child
593 (closes: #164797).
594
595 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
596
597openssh (1:3.6.1p2-3) unstable; urgency=low
598
599 * Update French debconf template translation (thanks, Christian Perrier;
600 closes: #194323).
601 * Version the adduser dependency for --no-create-home (closes: #195756).
602 * Add a version of moduli(5), namely revision 1.7 of
603 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
604 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
605
606 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
607
608openssh (1:3.6.1p2-2) unstable; urgency=low
609
610 * Force /etc/default/ssh to be non-executable, since dpkg apparently
611 doesn't deal with permissions changes on conffiles (closes: #192966).
612 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
613 * Add GPL location to copyright file.
614 * Remove debian/postinst.old.
615 * Switch to po-debconf, with some careful manual use of po2debconf to
616 ensure that the source package continues to build smoothly on woody
617 (closes: #183986).
618 * Update debconf template translations:
619 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
620 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
621 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
622 "log.h:59: warning: conflicting types for built-in function `log'". The
623 OpenSSH log() function has been renamed in upstream CVS.
624
625 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
626
627openssh (1:3.6.1p2-1) unstable; urgency=medium
628
629 * New upstream release, including fix for PAM user-discovery security hole
630 (closes: #191681).
631 * Fix ChallengeResponseAuthentication default in generated sshd_config
632 (closes: #106037).
633 * Put newlines after full stops in man page documentation for
634 ProtocolKeepAlives and SetupTimeOut.
635 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
636 gnome-ssh-askpass with -g and -Wall flags.
637 * Really ask ssh/new_config debconf question before trying to fetch its
638 value (closes: #188721).
639 * On purge, remove only the files we know about in /etc/ssh rather than
640 the whole thing, and remove the directory if that leaves it empty
641 (closes: #176679).
642 * ssh has depended on debconf for some time now with no complaints, so:
643 - Simplify the postinst by relying on debconf being present. (The absent
644 case was buggy anyway.)
645 - Get rid of "if you have not installed debconf" text in README.Debian,
646 and generally update the "/usr/bin/ssh not SUID" entry.
647 * More README.Debian work:
648 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
649 make it easier for people to find the former. The upgrade issues
650 should probably be sorted by version somehow.
651 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
652 * Fix setting of IP flags for interactive sessions (upstream bug #541).
653
654 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
655
656openssh (1:3.6.1p1-1) unstable; urgency=low
657
658 * New upstream release (thanks, Laurence J. Lane).
659 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
660 override file.
661
662 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
663
664openssh (1:3.6p1-1) unstable; urgency=low
665
666 * New upstream release.
667 - Workaround applied upstream for a bug in the interaction of glibc's
668 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
669 - As such, it should now be safe to remove --with-ipv4-default, so
670 starting sshd with -6 is no longer necessary (closes: #79861 and lots
671 of other merged bugs).
672 - ssh-copy-id prints usage when run without arguments (closes: #71376).
673 - scp exits 1 if ssh fails (closes: #138400).
674 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
675 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
676 (closes: #109795).
677 * Install /etc/default/ssh non-executable (closes: #185537).
678
679 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
680
681openssh (1:3.5p1-5) unstable; urgency=low
682
683 * Add /etc/default/ssh (closes: #161049).
684 * Run the init script under 'set -e' (closes: #175010).
685 * Change the default superuser path to include /sbin, /usr/sbin, and
686 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
687 nice, but that belongs to another package. Without a defined API to
688 retrieve its settings, parsing it is off-limits.
689 * Build ssh-askpass-gnome with GNOME 2. The source package should still
690 support building on stable with GNOME 1, using the alternate
691 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
692
693 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
694
695openssh (1:3.5p1-4) unstable; urgency=low
696
697 * Point rlogin and rcp alternatives at slogin and scp respectively rather
698 than ssh (closes: #121103, #151666). Fix alternative removal to match;
699 previously it was completely wrong anyway.
700 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
701 question's default using that information, rather than using debconf as
702 a registry. Other solutions may be better in the long run, but this is
703 at least correct (thanks, Matthew Woodcraft; closes: #84725).
704 * Stop using pam_lastlog, as it doesn't currently work well as a session
705 module when privilege separation is enabled; it can usually read
706 /var/log/lastlog but can't write to it. Instead, just use sshd's
707 built-in support, already enabled by default (closes: #151297, #169938).
708 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
709 * Add a "this may take some time" warning when creating host keys on
710 installation (part of #110094).
711 * When restarting via the init script, check for sshd_not_to_be_run after
712 stopping sshd (idea from Tomas Pospisek; closes: #149850).
713 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
714 strangeness (closes: #115138).
715 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
716 stderr.
717 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
718 * Rebuild with libssl0.9.7 (closes: #176983).
719 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
720 be looked at.
721
722 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
723
724openssh (1:3.5p1-3) unstable; urgency=low
725
726 * Happy new year!
727 * Use getent rather than id to find out whether the sshd user exists
728 (closes: #150974).
729 * Remove some duplication from the postinst's ssh-keysign setuid code.
730 * Replace db_text with db_input throughout debian/config. (db_text has
731 been a compatibility wrapper since debconf 0.1.5.)
732 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
733 * Use 'make install-nokeys', and disable unused debhelper commands,
734 thereby forward-porting the last pieces of Zack Weinberg's patch
735 (closes: #68341).
736 * Move the man page for gnome-ssh-askpass from the ssh package to
737 ssh-askpass-gnome (closes: #174449).
738 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
739 '--' to terminate the list of options (closes: #171554).
740 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
741 * Update Danish debconf template (thanks, Morten Brix Pedersen;
742 closes: #174757).
743 * Document setgid ssh-agent's effect on certain environment variables in
744 README.Debian (closes: #167974).
745 * Document interoperability problems between scp and ssh.com's server in
746 README.Debian, and suggest some workarounds (closes: #174662).
747
748 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
749
750openssh (1:3.5p1-2) unstable; urgency=low
751
752 * Mention in the ssh package description that it provides both ssh and
753 sshd (closes: #99680).
754 * Create a system group for ssh-agent, not a user group (closes: #167669).
755
756 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
757
758openssh (1:3.5p1-1) unstable; urgency=low
759
760 * New upstream release.
761 - Fixes typo in ssh-add usage (closes: #152239).
762 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
763 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
764 are deprecated for security reasons and will eventually go away. For
765 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
766 sshd_config.
767 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
768 actually doesn't matter, as it drops privileges immediately, but to
769 avoid confusion the postinst creates a new 'ssh' group for it.
770 * Obsolete patches:
771 - Solar Designer's privsep+compression patch for Linux 2.2 (see
772 1:3.3p1-0.0woody1).
773 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
774
775 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
776 * Source the debconf confmodule at the top of the postrm rather than at
777 the bottom, to avoid making future non-idempotency problems worse (see
778 #151035).
779 * Debconf templates:
780 - Add Polish (thanks, Grzegorz Kusnierz).
781 - Update French (thanks, Denis Barbier; closes: #132509).
782 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
783 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
784 this is the selected ssh-askpass alternative (closes: #67775).
785
786 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
787
788openssh (1:3.4p1-4) unstable; urgency=low
789
790 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
791 * Restore Russia to list of countries where encryption is problematic (see
792 #148951 and http://www.average.org/freecrypto/).
793 * Drop ssh-askpass-gnome's priority to optional, per the override file.
794 * Drop the PAM special case for hurd-i386 (closes: #99157).
795 * s/dile/idle/ in ssh_config(5) (closes: #118331).
796 * Note in README.Debian that you need xauth from xbase-clients on the
797 server for X11 forwarding (closes: #140269).
798 * Use correct path to upstream README in copyright file (closes: #146037).
799 * Document the units for ProtocolKeepAlives (closes: #159479).
800 * Backport upstream patch to fix hostbased auth (closes: #117114).
801 * Add -g to CFLAGS.
802
803 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
804
805openssh (1:3.4p1-3) unstable; urgency=low
806
807 * Add myself to Uploaders: and begin acting as temporary maintainer, at
808 Matthew's request. (Normal service will resume in some months' time.)
809 * Add sharutils to Build-Depends (closes: #138465).
810 * Stop creating the /usr/doc/ssh symlink.
811
812 * Fix some debconf template typos (closes: #160358).
813 * Split debconf templates into one file per language.
814 * Add debconf template translations:
815 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
816 - Danish (thanks, Claus Hindsgaul; closes: #126607).
817 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
818 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
819 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
820 * Update debconf template translations:
821 - French (thanks, Igor Genibel; closes: #151361).
822 - German (thanks, Axel Noetzold; closes: #147069).
823 * Some of these translations are fuzzy. Please send updates.
824
825 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
826
827openssh (1:3.4p1-2) unstable; urgency=high
828
829 * Get a security-fixed version into unstable
830 * Also tidy README.Debian up a little
831
832 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
833
834openssh (1:3.4p1-1) testing; urgency=high
835
836 * Extend my tendrils back into this package (Closes: #150915, #151098)
837 * thanks to the security team for their work
838 * no thanks to ISS/Theo de Raadt for their handling of these bugs
839 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
840 new one
841 * tell/ask the user about PriviledgeSeparation
842 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
843 * Remove our previous statoverride on /usr/bin/ssh (only for people
844 upgrading from a version where we'd put one in ourselves!)
845 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
846 * Reduce the sleep time in /etc/init.d/ssh during a restart
847
848 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
849
850openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
851
852 * NMU by the security team.
853 * New upstream version
854
855 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
856
857openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
858
859 * NMU by the security team.
860 * fix error when /etc/ssh/sshd_config exists on new install
861 * check that user doesn't exist before running adduser
862 * use openssl internal random unconditionally
863
864 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
865
866openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
867
868 * NMU by the security team.
869 * use correct home directory when sshd user is created
870
871 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
872
873openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
874
875 * NMU by the security team.
876 * Fix rsa1 key creation (Closes: #150949)
877 * don't fail if sshd user removal fails
878 * depends: on adduser (Closes: #150907)
879
880 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
881
882openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
883
884 * NMU by the security team.
885 * New upstream version.
886 - Enable privilege separation by default.
887 * Include patch from Solar Designer for privilege separation and
888 compression on 2.2.x kernels.
889 * Remove --disable-suid-ssh from configure.
890 * Support setuid ssh-keysign binary instead of setuid ssh client.
891 * Check sshd configuration before restarting.
892
893 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
894
895openssh (1:3.0.2p1-9) unstable; urgency=high
896
897 * Thanks to those who NMUd
898 * The only change in this version is to debian/control - I've removed
899 the bit that says you can't export it from the US - it would look
900 pretty daft to say this about a package in main! Also, it's now OK
901 to use crypto in France, so I've edited that comment slightly
902 * Correct a path in README.Debian too (Closes: #138634)
903
904 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
905
906openssh (1:3.0.2p1-8.3) unstable; urgency=medium
907
908 * NMU
909 * Really set urgency to medium this time (oops)
910 * Fix priority to standard per override while I'm at it
911
912 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
913
914openssh (1:3.0.2p1-8.2) unstable; urgency=low
915
916 * NMU with maintainer's permission
917 * Prepare for upcoming ssh-nonfree transitional packages per
918 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
919 * Urgency medium because it would really be good to get this into woody
920 before it releases
921 * Fix sections to match override file
922 * Reissued due to clash with non-US -> main move
923
924 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
925
926openssh (1:3.0.2p1-8.1) unstable; urgency=low
927
928 * NMU
929 * Move from non-US to mani
930
931 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
932
933openssh (1:3.0.2p1-8) unstable; urgency=critical
934
935 * Security fix - patch from upstream (Closes: #137209, #137210)
936 * Undo the changes in the unreleased -7, since they appear to break
937 things here. Accordingly, the code change is minimal, and I'm
938 happy to get it into testing ASAP
939
940 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
941
942openssh (1:3.0.2p1-7) unstable; urgency=high
943
944 * Build to support IPv6 and IPv4 by default again
945
946 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
947
948openssh (1:3.0.2p1-6) unstable; urgency=high
949
950 * Correct error in the clean target (Closes: #130868)
951
952 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
953
954openssh (1:3.0.2p1-5) unstable; urgency=medium
955
956 * Include the Debian version in our identification, to make it easier to
957 audit networks for patched versions in future
958
959 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
960
961openssh (1:3.0.2p1-4) unstable; urgency=medium
962
963 * If we're asked to not run sshd, stop any running sshd's first
964 (Closes: #129327)
965
966 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
967
968openssh (1:3.0.2p1-3) unstable; urgency=high
969
970 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
971 * Remove extra debconf suggestion (Closes: #128094)
972 * Mmm. speedy bug-fixing :-)
973
974 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
975
976openssh (1:3.0.2p1-2) unstable; urgency=high
977
978 * Fix postinst to not automatically overwrite sshd_config (!)
979 (Closes: #127842, #127867)
980 * Add section in README.Debian about the PermitRootLogin setting
981
982 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
983
984openssh (1:3.0.2p1-1) unstable; urgency=high
985
986 * Incorporate fix from Colin's NMU
987 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
988 * Capitalise IETF (Closes: #125379)
989 * Refer to the correct sftp-server location (Closes: #126854, #126224)
990 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
991 * Ask people upgrading from potato if they want a new conffile
992 (Closes: #125642)
993 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
994 * Frob the default config a little (Closes: #122284, #125827, #125696,
995 #123854)
996 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
997 #123552)
998 * Fix typo in templates file (Closes: #123411)
999
1000 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
1001
1002openssh (1:3.0.1p1-1.2) unstable; urgency=high
1003
1004 * Non-maintainer upload
1005 * Prevent local users from passing environment variables to the login
1006 process when UseLogin is enabled
1007
1008 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
1009
1010openssh (1:3.0.1p1-1.1) unstable; urgency=low
1011
1012 * Non-maintainer upload, at Matthew's request.
1013 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
1014 ia64 (closes: #122086).
1015
1016 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
1017
1018openssh (1:3.0.1p1-1) unstable; urgency=high
1019
1020 * New upstream version (Closes: #113646, #113513, #114707, #118564)
1021 * Building with a libc that works (!) (Closes: #115228)
1022 * Patches forward-ported are -1/-2 options for scp, the improvement to
1023 'waiting for forwarded connections to terminate...'
1024 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
1025 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
1026 * Remove suidregister leftover from postrm
1027 * Mention key we are making in the postinst
1028 * Default to not enable SSH protocol 1 support, since protocol 2 is
1029 much safer anyway.
1030 * New version of the vpn-fixes patch, from Ian Jackson
1031 * New handling of -q, and added new -qq option; thanks to Jon Amery
1032 * Experimental smartcard support not enabled, since I have no way of
1033 testing it.
1034
1035 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
1036
1037openssh (1:2.9p2-6) unstable; urgency=low
1038
1039 * check for correct file in /etc/init.d/ssh (Closes: #110876)
1040 * correct location of version 2 keys in ssh.1 (Closes: #110439)
1041 * call update-alternatives --quiet (Closes: #103314)
1042 * hack ssh-copy-id to chmod go-w (Closes: #95551)
1043 * TEMPORARY fix to provide largefile support using a -D in the cflags
1044 line. long-term, upstream will patch the autoconf stuff
1045 (Closes: #106809, #111849)
1046 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
1047 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
1048 * Check for files containing a newline character (Closes: #111692)
1049
1050 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
1051
1052openssh (1:2.9p2-5) unstable; urgency=high
1053
1054 * Thanks to all the bug-fixers who helped!
1055 * remove sa_restorer assignment (Closes: #102837)
1056 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
1057 us access (Closes: #48297)
1058 * patch from upstream CVS to fix port forwarding (Closes: #107132)
1059 * patch from Jonathan Amery to document ssh-keygen behaviour
1060 (Closes:#106643, #107512)
1061 * patch to postinst from Jonathan Amery (Closes: #106411)
1062 * patch to manpage from Jonathan Amery (Closes: #107364)
1063 * patch from Matthew Vernon to make -q emit fatal errors as that is the
1064 documented behaviour (Closes: #64347)
1065 * patch from Ian Jackson to cause us to destroy a file when we scp it
1066 onto itself, rather than dumping bits of our memory into it, which was
1067 a security hole (see #51955)
1068 * patch from Jonathan Amery to document lack of Kerberos support
1069 (Closes: #103726)
1070 * patch from Matthew Vernon to make the 'waiting for connections to
1071 terminate' message more helpful (Closes: #50308)
1072
1073 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
1074
1075openssh (1:2.9p2-4) unstable; urgency=high
1076
1077 * Today's build of ssh is strawberry flavoured
1078 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
1079 * Tidy up debconf template (Closes: #106152)
1080 * If called non-setuid, then setgid()'s failure should not be fatal (see
1081 #105854)
1082
1083 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
1084
1085openssh (1:2.9p2-3) unstable; urgency=low
1086
1087 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
1088 * Improve the IdentityFile section in the man page (Closes: #106038)
1089
1090 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
1091
1092openssh (1:2.9p2-2) unstable; urgency=low
1093
1094 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
1095 * Make PrintLastLog 'no' by default (Closes: #105893)
1096
1097 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
1098
1099openssh (1:2.9p2-1) unstable; urgency=low
1100
1101 * new (several..) upstream version (Closes: #96726, #81856, #96335)
1102 * Hopefully, this will close some other bugs too
1103
1104 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
1105
1106openssh (1:2.5.2p2-3) unstable; urgency=low
1107
1108 * Taking Over this package
1109 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
1110 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
1111 * Don't fiddle with conf-files any more (Closes: #69501)
1112
1113 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
1114
1115openssh (1:2.5.2p2-2.2) unstable; urgency=low
1116
1117 * NMU
1118 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
1119 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
1120 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
1121 documentation for protocolkeepalives. Makes ssh more generally useful
1122 for scripting uses (Closes: #82877, #99275)
1123 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
1124 #98286, #97391)
1125
1126 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
1127
1128openssh (1:2.5.2p2-2.1) unstable; urgency=low
1129
1130 * NMU
1131 * Remove duplicate Build-Depends for libssl096-dev and change it to
1132 depend on libssl-dev instaed. Also adding in virtual | real package
1133 style build-deps. (Closes: #93793, #75228)
1134 * Removing add-log entry (Closes: #79266)
1135 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
1136 * pam build-dep already exists (Closes: #93683)
1137 * libgnome-dev build-dep already exists (Closes: #93694)
1138 * No longer in non-free (Closes: #85401)
1139 * Adding in fr debconf translations (Closes: #83783)
1140 * Already suggests xbase-clients (Closes: #79741)
1141 * No need to suggest libpam-pwdb anymore (Closes: #81658)
1142 * Providing rsh-client (Closes: #79437)
1143 * hurd patch was already applied (Closes: #76033)
1144 * default set to no (Closes: #73682)
1145 * Adding in a suggests for dnsutils (Closes: #93265)
1146 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
1147 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
1148 * Adding in debconf dependency
1149
1150 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
1151
1152openssh (1:2.5.2p2-2) unstable; urgency=high
1153
1154 * disable the OpenSSL version check in entropy.c
1155 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
1156
1157 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
1158
1159openssh (1:2.5.2p2-1) unstable; urgency=low
1160
1161 * New upstream release
1162 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
1163 * fix double space indent in german templates (closes: #89493)
1164 * make postinst check for ssh_host_rsa_key
1165 * get rid of the last of the misguided debian/rules NMU debris :-/
1166
1167 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
1168
1169openssh (1:2.5.1p2-2) unstable; urgency=low
1170
1171 * rebuild with new debhelper (closes: #89558, #89536, #90225)
1172 * fix broken dpkg-statoverride test in postinst
1173 (closes: #89612, #90474, #90460, #89605)
1174 * NMU bug fixed but not closed in last upload (closes: #88206)
1175
1176 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
1177
1178openssh (1:2.5.1p2-1) unstable; urgency=high
1179
1180 * New upstream release
1181 * fix typo in postinst (closes: #88110)
1182 * revert to setting PAM service name in debian/rules, backing out last
1183 NMU, which also (closes: #88101)
1184 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
1185 * restore printlastlog option patch
1186 * revert to using debhelper, which had been partially disabled in NMUs
1187
1188 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1189
1190openssh (1:2.5.1p1-1.8) unstable; urgency=high
1191
1192 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1193
1194 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1195
1196openssh (1:2.5.1p1-1.7) unstable; urgency=high
1197
1198 * And now we mark the correct binary as setuid, when a user requested
1199 to install it setuid.
1200
1201 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1202
1203openssh (1:2.5.1p1-1.6) unstable; urgency=high
1204
1205 * Fixes postinst to handle overrides that are already there. Damn, I
1206 should have noticed the bug earlier.
1207
1208 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1209
1210openssh (1:2.5.1p1-1.5) unstable; urgency=high
1211
1212 * Rebuild ssh with pam-support.
1213
1214 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1215
1216openssh (1:2.5.1p1-1.4) unstable; urgency=low
1217
1218 * Added Build-Depends on libssl096-dev.
1219 * Fixed sshd_config file to disallow root logins again.
1220
1221 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1222
1223openssh (1:2.5.1p1-1.3) unstable; urgency=low
1224
1225 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1226 * Made package policy 3.5.2 compliant.
1227
1228 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1229
1230openssh (1:2.5.1p1-1.2) unstable; urgency=low
1231
1232 * Added Conflict with sftp, since we now provide our own sftp-client.
1233 * Added a fix for our broken dpkg-statoverride call in the
1234 2.3.0p1-13.
1235 * Fixed some config pathes in the comments of sshd_config.
1236 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1237 anymore because upstream included the fix.
1238
1239 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1240
1241openssh (1:2.5.1p1-1.1) unstable; urgency=high
1242
1243 * Another NMU to get the new upstream version 2.5.1p1 into
1244 unstable. (Closes: #87123)
1245 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1246 * Key Exchange patch is already included by upstream. (Closes: #86015)
1247 * Upgrading should be possible now. (Closes: #85525, #85523)
1248 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1249 suid per default.
1250 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1251 is available and the mode of the binary should be 4755. And also added
1252 suggestion for a newer dpkg.
1253 (Closes: #85734, #85741, #86876)
1254 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1255 * scp now understands spaces in filenames (Closes: #53783, #58958,
1256 #66723)
1257 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1258 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1259 * ssh supports the usage of other dsa keys via the ssh command line
1260 options. (Closes: #81250)
1261 * Documentation in sshd_config fixed. (Closes: #81088)
1262 * primes file included by upstream and included now. (Closes: #82101)
1263 * scp now allows dots in the username. (Closes: #82477)
1264 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1265
1266 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1267
1268openssh (1:2.3.0p1-1.13) unstable; urgency=low
1269
1270 * Config should now also be fixed with this hopefully last NMU.
1271
1272 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1273
1274openssh (1:2.3.0p1-1.12) unstable; urgency=high
1275
1276 * Added suggest for xbase-clients to control-file. (Closes #85227)
1277 * Applied patch from Markus Friedl to fix a vulnerability in
1278 the rsa keyexchange.
1279 * Fixed position of horizontal line. (Closes: #83613)
1280 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1281 * Converted package from suidregister to dpkg-statoverride.
1282
1283 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1284
1285openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1286
1287 * Fixed some typos in the german translation of the debconf
1288 template.
1289
1290 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1291
1292openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1293
1294 * Fixed double printing of motd. (Closes: #82618)
1295
1296 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1297
1298openssh (1:2.3.0p1-1.9) unstable; urgency=high
1299
1300 * And the next NMU which includes the patch from Andrew Bartlett
1301 and Markus Friedl to fix the root privileges handling of openssh.
1302 (Closes: #82657)
1303
1304 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1305
1306openssh (1:2.3.0p1-1.8) unstable; urgency=high
1307
1308 * Applied fix from Ryan Murray to allow building on other architectures
1309 since the hurd patch was wrong. (Closes: #82471)
1310
1311 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1312
1313openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1314
1315 * Fixed another typo on sshd_config
1316
1317 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1318
1319openssh (1:2.3.0p1-1.6) unstable; urgency=high
1320
1321 * Added Build-Dependency on groff (Closes: #81886)
1322 * Added Build-Depencency on debhelper (Closes: #82072)
1323 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1324
1325 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1326
1327openssh (1:2.3.0p1-1.5) unstable; urgency=high
1328
1329 * Fixed now also the problem with sshd used as default ipv4 and
1330 didn't use IPv6. This should be now fixed.
1331
1332 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1333
1334openssh (1:2.3.0p1-1.4) unstable; urgency=high
1335
1336 * Fixed buggy entry in postinst.
1337
1338 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1339
1340openssh (1:2.3.0p1-1.3) unstable; urgency=high
1341
1342 * After finishing the rewrite of the rules-file I had to notice that
1343 the manpage installation was broken. This should now work again.
1344
1345 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1346
1347openssh (1:2.3.0p1-1.2) unstable; urgency=high
1348
1349 * Fixed the screwed up build-dependency.
1350 * Removed --with-ipv4-default to support ipv6.
1351 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1352 * Fixed location to sftp-server in config.
1353 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1354 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1355 * Fixed path to host key in sshd_config.
1356
1357 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1358
1359openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1360
1361 * NMU with permission of Phil Hands.
1362 * New upstream release
1363 * Update Build-Depends to point to new libssl096.
1364 * This upstream release doesn't leak any information depending
1365 on the setting of PermitRootLogin (Closes: #59933)
1366 * New upstream release contains fix against forcing a client to
1367 do X/agent forwarding (Closes: #76788)
1368 * Changed template to contain correct path to the documentation
1369 (Closes: #67245)
1370 * Added --with-4in6 switch as compile option into debian/rules.
1371 * Added --with-ipv4-default as compile option into debian/rules.
1372 (Closes: #75037)
1373 * Changed default path to also contain /usr/local/bin and
1374 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1375 * Changed path to sftp-server in sshd_config to match the
1376 our package (Closes: #68347)
1377 * Replaced OpenBSDh with OpenBSD in the init-script.
1378 * Changed location to original source in copyright.head
1379 * Changed behaviour of init-script when invoked with the option
1380 restart (Closes: #68706,#72560)
1381 * Added a note about -L option of scp to README.Debian
1382 * ssh won't print now the motd if invoked with -t option
1383 (Closes: #59933)
1384 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1385 * Added a note about tcp-wrapper support to README.Debian
1386 (Closes: #72807,#22190)
1387 * Removed two unneeded options from building process.
1388 * Added sshd.pam into debian dir and install it.
1389 * Commented out unnecessary call to dh_installinfo.
1390 * Added a line to sshd.pam so that limits will be paid attention
1391 to (Closes: #66904)
1392 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1393 * scp won't override files anymore (Closes: 51955)
1394 * Removed pam_lastlog module, so that the lastlog is now printed
1395 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1396 * If password is expired, openssh now forces the user to change it.
1397 (Closes: #51747)
1398 * scp should now have no more problems with shell-init-files that
1399 produces ouput (Closes: #56280,#59873)
1400 * ssh now prints the motd correctly (Closes: #66926)
1401 * ssh upgrade should disable ssh daemon only if users has choosen
1402 to do so (Closes: #67478)
1403 * ssh can now be installed suid (Closes: #70879)
1404 * Modified debian/rules to support hurd.
1405
1406 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1407
1408openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1409
1410 * Non-Maintainer Upload
1411 * Check for new returns in the new libc
1412 (closes: #72803, #74393, #72797, #71307, #71702)
1413 * Link against libssl095a (closes: #66304)
1414 * Correct check for PermitRootLogin (closes: #69448)
1415
1416 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1417
1418openssh (1:2.2.0p1-1) unstable; urgency=low
1419
1420 * New upstream release
1421
1422 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1423
1424openssh (1:2.1.1p4-3) unstable; urgency=low
1425
1426 * add rsh alternatives
1427 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1428 * do the IPV4_DEFAULT thing properly this time
1429
1430 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1431
1432openssh (1:2.1.1p4-2) unstable; urgency=low
1433
1434 * reinstate manpage .out patch from 1:1.2.3
1435 * fix typo in postinst
1436 * only compile ssh with IPV4_DEFAULT
1437 * apply James Troup's patch to add a -o option to scp and updated manpage
1438
1439 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1440
1441openssh (1:2.1.1p4-1) unstable; urgency=low
1442
1443 * New upstream release
1444
1445 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1446
1447openssh (1:1.2.3-10) unstable; urgency=low
1448
1449 * add version to libpam-modules dependency, because old versions of
1450 pam_motd make it impossible to log in.
1451
1452 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1453
1454openssh (1:1.2.3-9) frozen unstable; urgency=low
1455
1456 * force location of /usr/bin/X11/xauth
1457 (closes: #64424, #66437, #66859) *RC*
1458 * typos in config (closes: #66779, #66780)
1459 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1460 script died in an unusual way --- I've reversed this (closes: #66335)
1461 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1462 (closes: #65981)
1463 * change default for PermitRootLogin to "no" (closes: #66406)
1464
1465 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1466
1467openssh (1:1.2.3-8) frozen unstable; urgency=low
1468
1469 * get rid of Provides: rsh-server (this will mean that rstartd
1470 will need to change it's depends to deal with #63948, which I'm
1471 reopening) (closes: #66257)
1472 Given that this is also a trivial change, and is a reversal of a
1473 change that was mistakenly made after the freeze, I think this should
1474 also go into frozen.
1475
1476 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1477
1478openssh (1:1.2.3-7) frozen unstable; urgency=low
1479
1480 * check if debconf is installed before calling db_stop in postinst.
1481 This is required to allow ssh to be installed when debconf is not
1482 wanted, which probably makes it an RC upload (hopefully the last of
1483 too many).
1484
1485 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1486
1487openssh (1:1.2.3-6) frozen unstable; urgency=low
1488
1489 * fixed depressing little bug involving a line wrap looking like
1490 a blank line in the templates file *RC*
1491 (closes: #66090, #66078, #66083, #66182)
1492
1493 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1494
1495openssh (1:1.2.3-5) frozen unstable; urgency=low
1496
1497 * add code to prevent UseLogin exploit, although I think our PAM
1498 conditional code breaks UseLogin in a way that protects us from this
1499 exploit anyway. ;-) (closes: #65495) *RC*
1500 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1501 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1502 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1503 and use db_stop in the postinst to solve that problem instead
1504 (closes: #65104)
1505 * add Provides: rsh-server to ssh (closes: #63948)
1506 * provide config option not to run sshd
1507
1508 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1509
1510openssh (1:1.2.3-4) frozen unstable; urgency=low
1511
1512 * fixes #63436 which is *RC*
1513 * add 10 second pause in init.d restart (closes: #63844)
1514 * get rid of noenv in PAM mail line (closes: #63856)
1515 * fix host key path in make-ssh-known-hosts (closes: #63713)
1516 * change wording of SUID template (closes: #62788, #63436)
1517
1518 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1519
1520openssh (1:1.2.3-3) frozen unstable; urgency=low
1521
1522 * redirect sshd's file descriptors to /dev/null in init to
1523 prevent debconf from locking up during installation
1524 ** grave bug just submited by me **
1525
1526 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1527
1528openssh (1:1.2.3-2) frozen unstable; urgency=low
1529
1530 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1531 * suggest debconf
1532 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1533
1534 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1535
1536openssh (1:1.2.3-1) frozen unstable; urgency=low
1537
1538 * New upstream release
1539 * patch sshd to create extra xauth key required for localhost
1540 (closes: #49944) *** RC ***
1541 * FallbacktoRsh now defaults to ``no'' to match impression
1542 given in sshd_config
1543 * stop setting suid bit on ssh (closes: #58711, #58558)
1544 This breaks Rhosts authentication (which nobody uses) and allows
1545 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1546
1547 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1548
1549openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1550
1551 * Recompile for frozen, contains fix for RC bug.
1552
1553 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1554
1555openssh (1:1.2.2-1.3) unstable; urgency=low
1556
1557 * Integrated man page addition for PrintLastLog.
1558 This bug was filed on "openssh", and I ended up
1559 creating my own patch for this (closes: #59054)
1560 * Improved error message when ssh_exchange_identification
1561 gets EOF (closes: #58904)
1562 * Fixed typo (your -> you're) in debian/preinst.
1563 * Added else-clauses to config to make this upgradepath possible:
1564 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1565 -> ssh-nonfree -> openssh. Without these, debconf remembered
1566 the old answer, config didn't force asking it, and preinst always
1567 aborted (closes: #56596, #57782)
1568 * Moved setting upgrade_to_openssh isdefault flag to the place
1569 where preinst would abort. This means no double question to most
1570 users, people who currently suffer from "can't upgrade" may need
1571 to run apt-get install ssh twice. Did not do the same for
1572 use_old_init_script, as the situation is a bit different, and
1573 less common (closes: #54010, #56224)
1574 * Check for existance of ssh-keygen before attempting to use it in
1575 preinst, added warning for non-existant ssh-keygen in config. This
1576 happens when the old ssh is removed (say, due to ssh-nonfree getting
1577 installed).
1578
1579 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1580
1581openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1582
1583 * Non-maintainer upload.
1584 * Added configuration option PrintLastLog, default off due to PAM
1585 (closes: #54007, #55042)
1586 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1587 Suggests: line more accurate. Also closing related bugs fixed
1588 earlier, when default ssh-askpass moved to /usr/bin.
1589 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1590 * Patched to call vhangup, with autoconf detection and all
1591 (closes: #55379)
1592 * Added --with-ipv4-default workaround to a glibc bug causing
1593 slow DNS lookups, as per UPGRADING. Use -6 to really use
1594 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1595 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1596 (closes: #58429)
1597 * Added the UPGRADING file to the package.
1598 * Added frozen to the changelog line and recompiled before
1599 package was installed into the archive.
1600
1601 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1602
1603openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1604
1605 * Non-maintainer upload.
1606 * Integrated scp pipe buffer patch from Ben Collins
1607 <benc@debian.org>, should now work even if reading
1608 a pipe gives less than fstat st_blksize bytes.
1609 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1610 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1611 * Integrated patch from Ben Collins <benc@debian.org>
1612 to do full shadow account locking and expiration
1613 checking (closes: #58165, #51747)
1614
1615 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1616
1617openssh (1:1.2.2-1) frozen unstable; urgency=medium
1618
1619 * New upstream release (closes: #56870, #56346)
1620 * built against new libesd (closes: #56805)
1621 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1622 (closes: #49902, #54894)
1623 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1624 (and other) lockups
1625 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1626 (closes: #49902, #55872, #56959)
1627 * uncoment the * line in ssh_config (closes: #56444)
1628
1629 * #54894 & #49902 are release critical, so this should go in frozen
1630
1631 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1632
1633openssh (1:1.2.1pre24-1) unstable; urgency=low
1634
1635 * New upstream release
1636
1637 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1638
1639openssh (1:1.2.1pre23-1) unstable; urgency=low
1640
1641 * New upstream release
1642 * excape ? in /etc/init.d/ssh (closes: #53269)
1643
1644 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1645
1646openssh (1:1.2pre17-1) unstable; urgency=low
1647
1648 * New upstream release
1649
1650 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1651
1652openssh (1:1.2pre16-1) unstable; urgency=low
1653
1654 * New upstream release
1655 * upstream release (1.2pre14) (closes: #50299)
1656 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1657 * dispose of grep -q broken pipe message in config script (closes: #50855)
1658 * add make-ssh-known-hosts (closes: #50660)
1659 * add -i option to ssh-copy-id (closes: #50657)
1660 * add check for *LK* in password, indicating a locked account
1661
1662 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1663
1664openssh (1:1.2pre13-1) unstable; urgency=low
1665
1666 * New upstream release
1667 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1668 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1669 * mention ssh -A option in ssh.1 & ssh_config
1670 * enable forwarding to localhost in default ssh_config (closes: #50373)
1671 * tweak preinst to deal with debconf being `unpacked'
1672 * use --with-tcp-wrappers (closes: #49545)
1673
1674 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1675
1676openssh (1:1.2pre11-2) unstable; urgency=low
1677
1678 * oops, just realised that I forgot to strip out the unpleasant
1679 fiddling mentioned below (which turned not to be a fix anyway)
1680
1681 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1682
1683openssh (1:1.2pre11-1) unstable; urgency=low
1684
1685 * New upstream release (closes: #49722)
1686 * add 2>/dev/null to dispose of spurious message casused by grep -q
1687 (closes: #49876, #49604)
1688 * fix typo in debian/control (closes: #49841)
1689 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1690 should make the keylength problem go away. (closes: #49676)
1691 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1692 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1693 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1694 * disable lastlogin and motd printing if using pam (closes: #49957)
1695 * add ssh-copy-id script and manpage
1696
1697 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1698
1699openssh (1:1.2pre9-1) unstable; urgency=low
1700
1701 * New upstream release
1702 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1703 to channels.c, to make forwarded ports instantly reusable
1704 * replace Pre-Depend: debconf with some check code in preinst
1705 * make the ssh-add ssh-askpass failure message more helpful
1706 * fix the ssh-agent getopts bug (closes: #49426)
1707 * fixed typo on Suggests: line (closes: #49704, #49571)
1708 * tidy up ssh package description (closes: #49642)
1709 * make ssh suid (closes: #49635)
1710 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1711 * disable agent forwarding by default, for the similar reasons as
1712 X forwarding (closes: #49586)
1713
1714 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1715
1716openssh (1:1.2pre7-4) unstable; urgency=low
1717
1718 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1719
1720 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1721
1722openssh (1:1.2pre7-3) unstable; urgency=low
1723
1724 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1725 * add ssh-preconfig package cludge
1726 * add usage hints to ssh-agent.1
1727
1728 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1729
1730openssh (1:1.2pre7-2) unstable; urgency=low
1731
1732 * use pam patch from Ben Collins <bcollins@debian.org>
1733 * add slogin symlink to Makefile.in
1734 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1735 * sort out debconf usage
1736 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1737
1738 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1739
1740openssh (1:1.2pre7-1) unstable; urgency=low
1741
1742 * New upstream release
1743
1744 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1745
1746openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1747
1748 * change the binary package name to ssh (the non-free branch of ssh has
1749 been renamed to ssh-nonfree)
1750 * make pam file comply with Debian standards
1751 * use an epoch to make sure openssh supercedes ssh-nonfree
1752
1753 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1754
1755openssh (1.2pre6db1-1) unstable; urgency=low
1756
1757 * New upstream source
1758 * sshd accepts logins now!
1759
1760 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1761
1762openssh (1.2.0.19991028-1) unstable; urgency=low
1763
1764 * New upstream source
1765 * Added test for -lnsl to configure script
1766
1767 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1768
1769openssh (1.2.0.19991027-3) unstable; urgency=low
1770
1771 * Initial release
1772
1773 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500