summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1373
1 files changed, 1373 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..d06858883
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1373 @@
1openssh (1:3.8p1-4) UNRELEASED; urgency=low
2
3 * Make sure there's a newline at the end of sshd_config before adding
4 'UsePAM yes' (closes: #244829).
5 * Remove /usr/share/doc/ssh/RFC.gz from the ssh binary package (although
6 it's still in the source, so this only addresses part of #211640 rather
7 than closing it). It isn't DFSG-free and only documents the obsolete
8 SSH1 protocol, not to mention that it was never a real RFC but only an
9 Internet-Draft. It's available from
10 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
11 it for some reason.
12
13 -- Colin Watson <cjwatson@debian.org> Tue, 20 Apr 2004 08:48:53 +0100
14
15openssh (1:3.8p1-3) unstable; urgency=low
16
17 * Remove deprecated ReverseMappingCheck option from newly generated
18 sshd_config files (closes: #239987).
19 * Build everything apart from contrib in a subdirectory, to allow for
20 multiple builds.
21 * Some older kernels are missing setresuid() and setresgid(), so don't try
22 to use them. setreuid() and setregid() will do well enough for our
23 purposes (closes: #239999).
24
25 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
26
27openssh (1:3.8p1-2) unstable; urgency=medium
28
29 * Disable PasswordAuthentication for new installations (closes: #236810).
30 * Turn off the new ForwardX11Trusted by default, returning to the
31 semantics of 3.7 and earlier, since it seems immature and causes far too
32 many problems with existing setups. See README.Debian for details
33 (closes: #237021).
34
35 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
36
37openssh (1:3.8p1-1) unstable; urgency=low
38
39 * New upstream release (closes: #232281):
40 - New PAM implementation based on that in FreeBSD. This runs PAM session
41 modules before dropping privileges (closes: #132681, #150968).
42 - Since PAM session modules are run as root, we can turn pam_limits back
43 on by default, and it no longer spits out "Operation not permitted" to
44 syslog (closes: #171673).
45 - Password expiry works again (closes: #153235).
46 - 'ssh -q' suppresses login banner (closes: #134589).
47 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
48 - ssh-add prints key comment on each prompt (closes: #181869).
49 - Punctuation formatting fixed in man pages (closes: #191131).
50 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
51 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
52 than this, to maintain the standard Debian sshd configuration.
53 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
54 sshd_config on upgrade. Neither option is supported any more.
55 * Privilege separation and PAM are now properly supported together, so
56 remove both debconf questions related to them and simply set it
57 unconditionally in newly generated sshd_config files (closes: #228838).
58 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
59 compatibility alias. The semantics differ slightly, though; see
60 ssh_config(5) for details.
61 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
62 documented in ssh_config(5), it's not as good as the SSH2 version.
63 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
64 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
65 * Update config.guess and config.sub from autotools-dev 20040105.1.
66 * Darren Tucker:
67 - Reset signal status when starting pam auth thread, prevent hanging
68 during PAM keyboard-interactive authentications.
69 - Fix a non-security-critical segfault in PAM authentication.
70 * Add debconf template translations:
71 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
72 - Italian (thanks, Renato Gini; closes: #234777).
73
74 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
75
76openssh (1:3.6.1p2-12) unstable; urgency=low
77
78 * Update Spanish debconf template translation (thanks, Javier
79 Fernández-Sanguino Peña; closes: #228242).
80 * Add debconf template translations:
81 - Czech (thanks, Miroslav Kure; closes: #230110).
82 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
83
84 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
85
86openssh (1:3.6.1p2-11) unstable; urgency=low
87
88 * Comment out pam_limits in default configuration, for now at least
89 (closes: #198254).
90 * Use invoke-rc.d (if it exists) to run the init script.
91 * Backport format string bug fix in sshconnect.c (closes: #225238).
92 * ssh-copy-id exits if ssh fails (closes: #215252).
93
94 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
95
96openssh (1:3.6.1p2-10) unstable; urgency=low
97
98 * Use --retry in init script when restarting rather than sleeping, to make
99 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
100 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
101 * Update debconf template translations:
102 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
103 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
104 - Japanese (thanks, Kenshi Muto; closes: #212497).
105 - Russian (thanks, Ilgiz Kalmetev).
106 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
107 * Add Dutch debconf template translation (thanks, cobaco;
108 closes: #215372).
109 * Update config.guess and config.sub from autotools-dev 20031007.1
110 (closes: #217696).
111 * Implement New World Order for PAM configuration, including
112 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
113 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
114 in your environment. See README.Debian.
115 * Add more commentary to /etc/pam.d/ssh.
116
117 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
118
119openssh (1:3.6.1p2-9) unstable; urgency=high
120
121 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
122 closes: #211434).
123
124 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
125
126openssh (1:3.6.1p2-8) unstable; urgency=high
127
128 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
129 (closes: #211324).
130
131 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
132
133openssh (1:3.6.1p2-7) unstable; urgency=high
134
135 * Update debconf template translations:
136 - French (thanks, Christian Perrier; closes: #208801).
137 - Japanese (thanks, Kenshi Muto; closes: #210380).
138 * Some small improvements to the English templates courtesy of Christian
139 Perrier. I've manually unfuzzied a few translations where it was
140 obvious, on Christian's advice, but the others will have to be updated.
141 * Document how to generate an RSA1 host key (closes: #141703).
142 * Incorporate NMU fix for early buffer expansion vulnerability,
143 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
144
145 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
146
147openssh (1:3.6.1p2-6.0) unstable; urgency=high
148
149 * SECURITY: fix for CAN-2003-0693, buffer allocation error
150
151 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
152
153openssh (1:3.6.1p2-6) unstable; urgency=medium
154
155 * Use a more CVS-friendly means of setting SSH_VERSION.
156 * Update Brazilian Portuguese debconf template translation (thanks, Andre
157 Luis Lopes; closes: #208036).
158 * Don't run 'sshd -t' in init script if the server isn't to be run
159 (closes: #197576).
160 * Fix login delay, spurious auth.log entry, and PermitRootLogin
161 information leakage due to PAM issues with upstream's recent security
162 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
163 * Policy version 3.6.1: recode this changelog to UTF-8.
164
165 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
166
167openssh (1:3.6.1p2-5) unstable; urgency=low
168
169 * Disable cmsg_type check for file descriptor passing when running on
170 Linux 2.0 (closes: #150976). Remove comments about non-functional
171 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
172 debconf questions and from README.Debian, since it should all now work.
173 * Fix "defails" typo in generated sshd_config (closes: #206484).
174 * Backport upstream patch to strip trailing whitespace (including
175 newlines) from configuration directives (closes: #192079).
176
177 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
178
179openssh (1:3.6.1p2-4) unstable; urgency=low
180
181 * getent can get just one key; no need to use grep (thanks, James Troup).
182 * Move /usr/local/bin to the front of the default path, following
183 /etc/login.defs (closes: #201150).
184 * Remove specifics of problematic countries from package description
185 (closes: #197040).
186 * Update Spanish debconf template translation (thanks, Carlos Valdivia
187 Yagüe; closes: #198456).
188 * Backport upstream patch to pass monitor signals through to child
189 (closes: #164797).
190
191 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
192
193openssh (1:3.6.1p2-3) unstable; urgency=low
194
195 * Update French debconf template translation (thanks, Christian Perrier;
196 closes: #194323).
197 * Version the adduser dependency for --no-create-home (closes: #195756).
198 * Add a version of moduli(5), namely revision 1.7 of
199 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
200 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
201
202 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
203
204openssh (1:3.6.1p2-2) unstable; urgency=low
205
206 * Force /etc/default/ssh to be non-executable, since dpkg apparently
207 doesn't deal with permissions changes on conffiles (closes: #192966).
208 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
209 * Add GPL location to copyright file.
210 * Remove debian/postinst.old.
211 * Switch to po-debconf, with some careful manual use of po2debconf to
212 ensure that the source package continues to build smoothly on woody
213 (closes: #183986).
214 * Update debconf template translations:
215 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
216 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
217 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
218 "log.h:59: warning: conflicting types for built-in function `log'". The
219 OpenSSH log() function has been renamed in upstream CVS.
220
221 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
222
223openssh (1:3.6.1p2-1) unstable; urgency=medium
224
225 * New upstream release, including fix for PAM user-discovery security hole
226 (closes: #191681).
227 * Fix ChallengeResponseAuthentication default in generated sshd_config
228 (closes: #106037).
229 * Put newlines after full stops in man page documentation for
230 ProtocolKeepAlives and SetupTimeOut.
231 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
232 gnome-ssh-askpass with -g and -Wall flags.
233 * Really ask ssh/new_config debconf question before trying to fetch its
234 value (closes: #188721).
235 * On purge, remove only the files we know about in /etc/ssh rather than
236 the whole thing, and remove the directory if that leaves it empty
237 (closes: #176679).
238 * ssh has depended on debconf for some time now with no complaints, so:
239 - Simplify the postinst by relying on debconf being present. (The absent
240 case was buggy anyway.)
241 - Get rid of "if you have not installed debconf" text in README.Debian,
242 and generally update the "/usr/bin/ssh not SUID" entry.
243 * More README.Debian work:
244 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
245 make it easier for people to find the former. The upgrade issues
246 should probably be sorted by version somehow.
247 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
248 * Fix setting of IP flags for interactive sessions (upstream bug #541).
249
250 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
251
252openssh (1:3.6.1p1-1) unstable; urgency=low
253
254 * New upstream release (thanks, Laurence J. Lane).
255 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
256 override file.
257
258 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
259
260openssh (1:3.6p1-1) unstable; urgency=low
261
262 * New upstream release.
263 - Workaround applied upstream for a bug in the interaction of glibc's
264 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
265 - As such, it should now be safe to remove --with-ipv4-default, so
266 starting sshd with -6 is no longer necessary (closes: #79861 and lots
267 of other merged bugs).
268 - ssh-copy-id prints usage when run without arguments (closes: #71376).
269 - scp exits 1 if ssh fails (closes: #138400).
270 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
271 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
272 (closes: #109795).
273 * Install /etc/default/ssh non-executable (closes: #185537).
274
275 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
276
277openssh (1:3.5p1-5) unstable; urgency=low
278
279 * Add /etc/default/ssh (closes: #161049).
280 * Run the init script under 'set -e' (closes: #175010).
281 * Change the default superuser path to include /sbin, /usr/sbin, and
282 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
283 nice, but that belongs to another package. Without a defined API to
284 retrieve its settings, parsing it is off-limits.
285 * Build ssh-askpass-gnome with GNOME 2. The source package should still
286 support building on stable with GNOME 1, using the alternate
287 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
288
289 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
290
291openssh (1:3.5p1-4) unstable; urgency=low
292
293 * Point rlogin and rcp alternatives at slogin and scp respectively rather
294 than ssh (closes: #121103, #151666). Fix alternative removal to match;
295 previously it was completely wrong anyway.
296 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
297 question's default using that information, rather than using debconf as
298 a registry. Other solutions may be better in the long run, but this is
299 at least correct (thanks, Matthew Woodcraft; closes: #84725).
300 * Stop using pam_lastlog, as it doesn't currently work well as a session
301 module when privilege separation is enabled; it can usually read
302 /var/log/lastlog but can't write to it. Instead, just use sshd's
303 built-in support, already enabled by default (closes: #151297, #169938).
304 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
305 * Add a "this may take some time" warning when creating host keys on
306 installation (part of #110094).
307 * When restarting via the init script, check for sshd_not_to_be_run after
308 stopping sshd (idea from Tomas Pospisek; closes: #149850).
309 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
310 strangeness (closes: #115138).
311 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
312 stderr.
313 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
314 * Rebuild with libssl0.9.7 (closes: #176983).
315 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
316 be looked at.
317
318 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
319
320openssh (1:3.5p1-3) unstable; urgency=low
321
322 * Happy new year!
323 * Use getent rather than id to find out whether the sshd user exists
324 (closes: #150974).
325 * Remove some duplication from the postinst's ssh-keysign setuid code.
326 * Replace db_text with db_input throughout debian/config. (db_text has
327 been a compatibility wrapper since debconf 0.1.5.)
328 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
329 * Use 'make install-nokeys', and disable unused debhelper commands,
330 thereby forward-porting the last pieces of Zack Weinberg's patch
331 (closes: #68341).
332 * Move the man page for gnome-ssh-askpass from the ssh package to
333 ssh-askpass-gnome (closes: #174449).
334 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
335 '--' to terminate the list of options (closes: #171554).
336 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
337 * Update Danish debconf template (thanks, Morten Brix Pedersen;
338 closes: #174757).
339 * Document setgid ssh-agent's effect on certain environment variables in
340 README.Debian (closes: #167974).
341 * Document interoperability problems between scp and ssh.com's server in
342 README.Debian, and suggest some workarounds (closes: #174662).
343
344 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
345
346openssh (1:3.5p1-2) unstable; urgency=low
347
348 * Mention in the ssh package description that it provides both ssh and
349 sshd (closes: #99680).
350 * Create a system group for ssh-agent, not a user group (closes: #167669).
351
352 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
353
354openssh (1:3.5p1-1) unstable; urgency=low
355
356 * New upstream release.
357 - Fixes typo in ssh-add usage (closes: #152239).
358 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
359 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
360 are deprecated for security reasons and will eventually go away. For
361 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
362 sshd_config.
363 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
364 actually doesn't matter, as it drops privileges immediately, but to
365 avoid confusion the postinst creates a new 'ssh' group for it.
366 * Obsolete patches:
367 - Solar Designer's privsep+compression patch for Linux 2.2 (see
368 1:3.3p1-0.0woody1).
369 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
370
371 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
372 * Source the debconf confmodule at the top of the postrm rather than at
373 the bottom, to avoid making future non-idempotency problems worse (see
374 #151035).
375 * Debconf templates:
376 - Add Polish (thanks, Grzegorz Kusnierz).
377 - Update French (thanks, Denis Barbier; closes: #132509).
378 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
379 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
380 this is the selected ssh-askpass alternative (closes: #67775).
381
382 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
383
384openssh (1:3.4p1-4) unstable; urgency=low
385
386 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
387 * Restore Russia to list of countries where encryption is problematic (see
388 #148951 and http://www.average.org/freecrypto/).
389 * Drop ssh-askpass-gnome's priority to optional, per the override file.
390 * Drop the PAM special case for hurd-i386 (closes: #99157).
391 * s/dile/idle/ in ssh_config(5) (closes: #118331).
392 * Note in README.Debian that you need xauth from xbase-clients on the
393 server for X11 forwarding (closes: #140269).
394 * Use correct path to upstream README in copyright file (closes: #146037).
395 * Document the units for ProtocolKeepAlives (closes: #159479).
396 * Backport upstream patch to fix hostbased auth (closes: #117114).
397 * Add -g to CFLAGS.
398
399 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
400
401openssh (1:3.4p1-3) unstable; urgency=low
402
403 * Add myself to Uploaders: and begin acting as temporary maintainer, at
404 Matthew's request. (Normal service will resume in some months' time.)
405 * Add sharutils to Build-Depends (closes: #138465).
406 * Stop creating the /usr/doc/ssh symlink.
407
408 * Fix some debconf template typos (closes: #160358).
409 * Split debconf templates into one file per language.
410 * Add debconf template translations:
411 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
412 - Danish (thanks, Claus Hindsgaul; closes: #126607).
413 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
414 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
415 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
416 * Update debconf template translations:
417 - French (thanks, Igor Genibel; closes: #151361).
418 - German (thanks, Axel Noetzold; closes: #147069).
419 * Some of these translations are fuzzy. Please send updates.
420
421 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
422
423openssh (1:3.4p1-2) unstable; urgency=high
424
425 * Get a security-fixed version into unstable
426 * Also tidy README.Debian up a little
427
428 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
429
430openssh (1:3.4p1-1) testing; urgency=high
431
432 * Extend my tendrils back into this package (Closes: #150915, #151098)
433 * thanks to the security team for their work
434 * no thanks to ISS/Theo de Raadt for their handling of these bugs
435 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
436 new one
437 * tell/ask the user about PriviledgeSeparation
438 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
439 * Remove our previous statoverride on /usr/bin/ssh (only for people
440 upgrading from a version where we'd put one in ourselves!)
441 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
442 * Reduce the sleep time in /etc/init.d/ssh during a restart
443
444 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
445
446openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
447
448 * NMU by the security team.
449 * New upstream version
450
451 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
452
453openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
454
455 * NMU by the security team.
456 * fix error when /etc/ssh/sshd_config exists on new install
457 * check that user doesn't exist before running adduser
458 * use openssl internal random unconditionally
459
460 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
461
462openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
463
464 * NMU by the security team.
465 * use correct home directory when sshd user is created
466
467 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
468
469openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
470
471 * NMU by the security team.
472 * Fix rsa1 key creation (Closes: #150949)
473 * don't fail if sshd user removal fails
474 * depends: on adduser (Closes: #150907)
475
476 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
477
478openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
479
480 * NMU by the security team.
481 * New upstream version.
482 - Enable privilege separation by default.
483 * Include patch from Solar Designer for privilege separation and
484 compression on 2.2.x kernels.
485 * Remove --disable-suid-ssh from configure.
486 * Support setuid ssh-keysign binary instead of setuid ssh client.
487 * Check sshd configuration before restarting.
488
489 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
490
491openssh (1:3.0.2p1-9) unstable; urgency=high
492
493 * Thanks to those who NMUd
494 * The only change in this version is to debian/control - I've removed
495 the bit that says you can't export it from the US - it would look
496 pretty daft to say this about a package in main! Also, it's now OK
497 to use crypto in France, so I've edited that comment slightly
498 * Correct a path in README.Debian too (Closes: #138634)
499
500 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
501
502openssh (1:3.0.2p1-8.3) unstable; urgency=medium
503
504 * NMU
505 * Really set urgency to medium this time (oops)
506 * Fix priority to standard per override while I'm at it
507
508 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
509
510openssh (1:3.0.2p1-8.2) unstable; urgency=low
511
512 * NMU with maintainer's permission
513 * Prepare for upcoming ssh-nonfree transitional packages per
514 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
515 * Urgency medium because it would really be good to get this into woody
516 before it releases
517 * Fix sections to match override file
518 * Reissued due to clash with non-US -> main move
519
520 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
521
522openssh (1:3.0.2p1-8.1) unstable; urgency=low
523
524 * NMU
525 * Move from non-US to mani
526
527 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
528
529openssh (1:3.0.2p1-8) unstable; urgency=critical
530
531 * Security fix - patch from upstream (Closes: #137209, #137210)
532 * Undo the changes in the unreleased -7, since they appear to break
533 things here. Accordingly, the code change is minimal, and I'm
534 happy to get it into testing ASAP
535
536 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
537
538openssh (1:3.0.2p1-7) unstable; urgency=high
539
540 * Build to support IPv6 and IPv4 by default again
541
542 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
543
544openssh (1:3.0.2p1-6) unstable; urgency=high
545
546 * Correct error in the clean target (Closes: #130868)
547
548 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
549
550openssh (1:3.0.2p1-5) unstable; urgency=medium
551
552 * Include the Debian version in our identification, to make it easier to
553 audit networks for patched versions in future
554
555 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
556
557openssh (1:3.0.2p1-4) unstable; urgency=medium
558
559 * If we're asked to not run sshd, stop any running sshd's first
560 (Closes: #129327)
561
562 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
563
564openssh (1:3.0.2p1-3) unstable; urgency=high
565
566 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
567 * Remove extra debconf suggestion (Closes: #128094)
568 * Mmm. speedy bug-fixing :-)
569
570 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
571
572openssh (1:3.0.2p1-2) unstable; urgency=high
573
574 * Fix postinst to not automatically overwrite sshd_config (!)
575 (Closes: #127842, #127867)
576 * Add section in README.Debian about the PermitRootLogin setting
577
578 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
579
580openssh (1:3.0.2p1-1) unstable; urgency=high
581
582 * Incorporate fix from Colin's NMU
583 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
584 * Capitalise IETF (Closes: #125379)
585 * Refer to the correct sftp-server location (Closes: #126854, #126224)
586 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
587 * Ask people upgrading from potato if they want a new conffile
588 (Closes: #125642)
589 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
590 * Frob the default config a little (Closes: #122284, #125827, #125696,
591 #123854)
592 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
593 #123552)
594 * Fix typo in templates file (Closes: #123411)
595
596 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
597
598openssh (1:3.0.1p1-1.2) unstable; urgency=high
599
600 * Non-maintainer upload
601 * Prevent local users from passing environment variables to the login
602 process when UseLogin is enabled
603
604 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
605
606openssh (1:3.0.1p1-1.1) unstable; urgency=low
607
608 * Non-maintainer upload, at Matthew's request.
609 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
610 ia64 (closes: #122086).
611
612 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
613
614openssh (1:3.0.1p1-1) unstable; urgency=high
615
616 * New upstream version (Closes: #113646, #113513, #114707, #118564)
617 * Building with a libc that works (!) (Closes: #115228)
618 * Patches forward-ported are -1/-2 options for scp, the improvement to
619 'waiting for forwarded connections to terminate...'
620 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
621 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
622 * Remove suidregister leftover from postrm
623 * Mention key we are making in the postinst
624 * Default to not enable SSH protocol 1 support, since protocol 2 is
625 much safer anyway.
626 * New version of the vpn-fixes patch, from Ian Jackson
627 * New handling of -q, and added new -qq option; thanks to Jon Amery
628 * Experimental smartcard support not enabled, since I have no way of
629 testing it.
630
631 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
632
633openssh (1:2.9p2-6) unstable; urgency=low
634
635 * check for correct file in /etc/init.d/ssh (Closes: #110876)
636 * correct location of version 2 keys in ssh.1 (Closes: #110439)
637 * call update-alternatives --quiet (Closes: #103314)
638 * hack ssh-copy-id to chmod go-w (Closes: #95551)
639 * TEMPORARY fix to provide largefile support using a -D in the cflags
640 line. long-term, upstream will patch the autoconf stuff
641 (Closes: #106809, #111849)
642 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
643 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
644 * Check for files containing a newline character (Closes: #111692)
645
646 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
647
648openssh (1:2.9p2-5) unstable; urgency=high
649
650 * Thanks to all the bug-fixers who helped!
651 * remove sa_restorer assignment (Closes: #102837)
652 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
653 us access (Closes: #48297)
654 * patch from upstream CVS to fix port forwarding (Closes: #107132)
655 * patch from Jonathan Amery to document ssh-keygen behaviour
656 (Closes:#106643, #107512)
657 * patch to postinst from Jonathan Amery (Closes: #106411)
658 * patch to manpage from Jonathan Amery (Closes: #107364)
659 * patch from Matthew Vernon to make -q emit fatal errors as that is the
660 documented behaviour (Closes: #64347)
661 * patch from Ian Jackson to cause us to destroy a file when we scp it
662 onto itself, rather than dumping bits of our memory into it, which was
663 a security hole (see #51955)
664 * patch from Jonathan Amery to document lack of Kerberos support
665 (Closes: #103726)
666 * patch from Matthew Vernon to make the 'waiting for connections to
667 terminate' message more helpful (Closes: #50308)
668
669 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
670
671openssh (1:2.9p2-4) unstable; urgency=high
672
673 * Today's build of ssh is strawberry flavoured
674 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
675 * Tidy up debconf template (Closes: #106152)
676 * If called non-setuid, then setgid()'s failure should not be fatal (see
677 #105854)
678
679 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
680
681openssh (1:2.9p2-3) unstable; urgency=low
682
683 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
684 * Improve the IdentityFile section in the man page (Closes: #106038)
685
686 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
687
688openssh (1:2.9p2-2) unstable; urgency=low
689
690 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
691 * Make PrintLastLog 'no' by default (Closes: #105893)
692
693 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
694
695openssh (1:2.9p2-1) unstable; urgency=low
696
697 * new (several..) upstream version (Closes: #96726, #81856, #96335)
698 * Hopefully, this will close some other bugs too
699
700 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
701
702openssh (1:2.5.2p2-3) unstable; urgency=low
703
704 * Taking Over this package
705 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
706 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
707 * Don't fiddle with conf-files any more (Closes: #69501)
708
709 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
710
711openssh (1:2.5.2p2-2.2) unstable; urgency=low
712
713 * NMU
714 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
715 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
716 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
717 documentation for protocolkeepalives. Makes ssh more generally useful
718 for scripting uses (Closes: #82877, #99275)
719 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
720 #98286, #97391)
721
722 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
723
724openssh (1:2.5.2p2-2.1) unstable; urgency=low
725
726 * NMU
727 * Remove duplicate Build-Depends for libssl096-dev and change it to
728 depend on libssl-dev instaed. Also adding in virtual | real package
729 style build-deps. (Closes: #93793, #75228)
730 * Removing add-log entry (Closes: #79266)
731 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
732 * pam build-dep already exists (Closes: #93683)
733 * libgnome-dev build-dep already exists (Closes: #93694)
734 * No longer in non-free (Closes: #85401)
735 * Adding in fr debconf translations (Closes: #83783)
736 * Already suggests xbase-clients (Closes: #79741)
737 * No need to suggest libpam-pwdb anymore (Closes: #81658)
738 * Providing rsh-client (Closes: #79437)
739 * hurd patch was already applied (Closes: #76033)
740 * default set to no (Closes: #73682)
741 * Adding in a suggests for dnsutils (Closes: #93265)
742 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
743 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
744 * Adding in debconf dependency
745
746 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
747
748openssh (1:2.5.2p2-2) unstable; urgency=high
749
750 * disable the OpenSSL version check in entropy.c
751 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
752
753 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
754
755openssh (1:2.5.2p2-1) unstable; urgency=low
756
757 * New upstream release
758 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
759 * fix double space indent in german templates (closes: #89493)
760 * make postinst check for ssh_host_rsa_key
761 * get rid of the last of the misguided debian/rules NMU debris :-/
762
763 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
764
765openssh (1:2.5.1p2-2) unstable; urgency=low
766
767 * rebuild with new debhelper (closes: #89558, #89536, #90225)
768 * fix broken dpkg-statoverride test in postinst
769 (closes: #89612, #90474, #90460, #89605)
770 * NMU bug fixed but not closed in last upload (closes: #88206)
771
772 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
773
774openssh (1:2.5.1p2-1) unstable; urgency=high
775
776 * New upstream release
777 * fix typo in postinst (closes: #88110)
778 * revert to setting PAM service name in debian/rules, backing out last
779 NMU, which also (closes: #88101)
780 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
781 * restore printlastlog option patch
782 * revert to using debhelper, which had been partially disabled in NMUs
783
784 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
785
786openssh (1:2.5.1p1-1.8) unstable; urgency=high
787
788 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
789
790 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
791
792openssh (1:2.5.1p1-1.7) unstable; urgency=high
793
794 * And now we mark the correct binary as setuid, when a user requested
795 to install it setuid.
796
797 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
798
799openssh (1:2.5.1p1-1.6) unstable; urgency=high
800
801 * Fixes postinst to handle overrides that are already there. Damn, I
802 should have noticed the bug earlier.
803
804 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
805
806openssh (1:2.5.1p1-1.5) unstable; urgency=high
807
808 * Rebuild ssh with pam-support.
809
810 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
811
812openssh (1:2.5.1p1-1.4) unstable; urgency=low
813
814 * Added Build-Depends on libssl096-dev.
815 * Fixed sshd_config file to disallow root logins again.
816
817 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
818
819openssh (1:2.5.1p1-1.3) unstable; urgency=low
820
821 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
822 * Made package policy 3.5.2 compliant.
823
824 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
825
826openssh (1:2.5.1p1-1.2) unstable; urgency=low
827
828 * Added Conflict with sftp, since we now provide our own sftp-client.
829 * Added a fix for our broken dpkg-statoverride call in the
830 2.3.0p1-13.
831 * Fixed some config pathes in the comments of sshd_config.
832 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
833 anymore because upstream included the fix.
834
835 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
836
837openssh (1:2.5.1p1-1.1) unstable; urgency=high
838
839 * Another NMU to get the new upstream version 2.5.1p1 into
840 unstable. (Closes: #87123)
841 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
842 * Key Exchange patch is already included by upstream. (Closes: #86015)
843 * Upgrading should be possible now. (Closes: #85525, #85523)
844 * Added --disable-suid-ssh as compile option, so ssh won't get installed
845 suid per default.
846 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
847 is available and the mode of the binary should be 4755. And also added
848 suggestion for a newer dpkg.
849 (Closes: #85734, #85741, #86876)
850 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
851 * scp now understands spaces in filenames (Closes: #53783, #58958,
852 #66723)
853 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
854 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
855 * ssh supports the usage of other dsa keys via the ssh command line
856 options. (Closes: #81250)
857 * Documentation in sshd_config fixed. (Closes: #81088)
858 * primes file included by upstream and included now. (Closes: #82101)
859 * scp now allows dots in the username. (Closes: #82477)
860 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
861
862 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
863
864openssh (1:2.3.0p1-1.13) unstable; urgency=low
865
866 * Config should now also be fixed with this hopefully last NMU.
867
868 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
869
870openssh (1:2.3.0p1-1.12) unstable; urgency=high
871
872 * Added suggest for xbase-clients to control-file. (Closes #85227)
873 * Applied patch from Markus Friedl to fix a vulnerability in
874 the rsa keyexchange.
875 * Fixed position of horizontal line. (Closes: #83613)
876 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
877 * Converted package from suidregister to dpkg-statoverride.
878
879 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
880
881openssh (1:2.3.0p1-1.11) unstable; urgency=medium
882
883 * Fixed some typos in the german translation of the debconf
884 template.
885
886 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
887
888openssh (1:2.3.0p1-1.10) unstable; urgency=medium
889
890 * Fixed double printing of motd. (Closes: #82618)
891
892 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
893
894openssh (1:2.3.0p1-1.9) unstable; urgency=high
895
896 * And the next NMU which includes the patch from Andrew Bartlett
897 and Markus Friedl to fix the root privileges handling of openssh.
898 (Closes: #82657)
899
900 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
901
902openssh (1:2.3.0p1-1.8) unstable; urgency=high
903
904 * Applied fix from Ryan Murray to allow building on other architectures
905 since the hurd patch was wrong. (Closes: #82471)
906
907 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
908
909openssh (1:2.3.0p1-1.7) unstable; urgency=medium
910
911 * Fixed another typo on sshd_config
912
913 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
914
915openssh (1:2.3.0p1-1.6) unstable; urgency=high
916
917 * Added Build-Dependency on groff (Closes: #81886)
918 * Added Build-Depencency on debhelper (Closes: #82072)
919 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
920
921 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
922
923openssh (1:2.3.0p1-1.5) unstable; urgency=high
924
925 * Fixed now also the problem with sshd used as default ipv4 and
926 didn't use IPv6. This should be now fixed.
927
928 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
929
930openssh (1:2.3.0p1-1.4) unstable; urgency=high
931
932 * Fixed buggy entry in postinst.
933
934 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
935
936openssh (1:2.3.0p1-1.3) unstable; urgency=high
937
938 * After finishing the rewrite of the rules-file I had to notice that
939 the manpage installation was broken. This should now work again.
940
941 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
942
943openssh (1:2.3.0p1-1.2) unstable; urgency=high
944
945 * Fixed the screwed up build-dependency.
946 * Removed --with-ipv4-default to support ipv6.
947 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
948 * Fixed location to sftp-server in config.
949 * Since debian still relies on /etc/pam.d/ssh instead of moving to
950 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
951 * Fixed path to host key in sshd_config.
952
953 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
954
955openssh (1:2.3.0p1-1.1) unstable; urgency=medium
956
957 * NMU with permission of Phil Hands.
958 * New upstream release
959 * Update Build-Depends to point to new libssl096.
960 * This upstream release doesn't leak any information depending
961 on the setting of PermitRootLogin (Closes: #59933)
962 * New upstream release contains fix against forcing a client to
963 do X/agent forwarding (Closes: #76788)
964 * Changed template to contain correct path to the documentation
965 (Closes: #67245)
966 * Added --with-4in6 switch as compile option into debian/rules.
967 * Added --with-ipv4-default as compile option into debian/rules.
968 (Closes: #75037)
969 * Changed default path to also contain /usr/local/bin and
970 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
971 * Changed path to sftp-server in sshd_config to match the
972 our package (Closes: #68347)
973 * Replaced OpenBSDh with OpenBSD in the init-script.
974 * Changed location to original source in copyright.head
975 * Changed behaviour of init-script when invoked with the option
976 restart (Closes: #68706,#72560)
977 * Added a note about -L option of scp to README.Debian
978 * ssh won't print now the motd if invoked with -t option
979 (Closes: #59933)
980 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
981 * Added a note about tcp-wrapper support to README.Debian
982 (Closes: #72807,#22190)
983 * Removed two unneeded options from building process.
984 * Added sshd.pam into debian dir and install it.
985 * Commented out unnecessary call to dh_installinfo.
986 * Added a line to sshd.pam so that limits will be paid attention
987 to (Closes: #66904)
988 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
989 * scp won't override files anymore (Closes: 51955)
990 * Removed pam_lastlog module, so that the lastlog is now printed
991 only once (Closes: #71742, #68335, #69592, #71495, #77781)
992 * If password is expired, openssh now forces the user to change it.
993 (Closes: #51747)
994 * scp should now have no more problems with shell-init-files that
995 produces ouput (Closes: #56280,#59873)
996 * ssh now prints the motd correctly (Closes: #66926)
997 * ssh upgrade should disable ssh daemon only if users has choosen
998 to do so (Closes: #67478)
999 * ssh can now be installed suid (Closes: #70879)
1000 * Modified debian/rules to support hurd.
1001
1002 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1003
1004openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1005
1006 * Non-Maintainer Upload
1007 * Check for new returns in the new libc
1008 (closes: #72803, #74393, #72797, #71307, #71702)
1009 * Link against libssl095a (closes: #66304)
1010 * Correct check for PermitRootLogin (closes: #69448)
1011
1012 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1013
1014openssh (1:2.2.0p1-1) unstable; urgency=low
1015
1016 * New upstream release
1017
1018 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1019
1020openssh (1:2.1.1p4-3) unstable; urgency=low
1021
1022 * add rsh alternatives
1023 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1024 * do the IPV4_DEFAULT thing properly this time
1025
1026 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1027
1028openssh (1:2.1.1p4-2) unstable; urgency=low
1029
1030 * reinstate manpage .out patch from 1:1.2.3
1031 * fix typo in postinst
1032 * only compile ssh with IPV4_DEFAULT
1033 * apply James Troup's patch to add a -o option to scp and updated manpage
1034
1035 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1036
1037openssh (1:2.1.1p4-1) unstable; urgency=low
1038
1039 * New upstream release
1040
1041 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1042
1043openssh (1:1.2.3-10) unstable; urgency=low
1044
1045 * add version to libpam-modules dependency, because old versions of
1046 pam_motd make it impossible to log in.
1047
1048 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1049
1050openssh (1:1.2.3-9) frozen unstable; urgency=low
1051
1052 * force location of /usr/bin/X11/xauth
1053 (closes: #64424, #66437, #66859) *RC*
1054 * typos in config (closes: #66779, #66780)
1055 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1056 script died in an unusual way --- I've reversed this (closes: #66335)
1057 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1058 (closes: #65981)
1059 * change default for PermitRootLogin to "no" (closes: #66406)
1060
1061 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1062
1063openssh (1:1.2.3-8) frozen unstable; urgency=low
1064
1065 * get rid of Provides: rsh-server (this will mean that rstartd
1066 will need to change it's depends to deal with #63948, which I'm
1067 reopening) (closes: #66257)
1068 Given that this is also a trivial change, and is a reversal of a
1069 change that was mistakenly made after the freeze, I think this should
1070 also go into frozen.
1071
1072 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1073
1074openssh (1:1.2.3-7) frozen unstable; urgency=low
1075
1076 * check if debconf is installed before calling db_stop in postinst.
1077 This is required to allow ssh to be installed when debconf is not
1078 wanted, which probably makes it an RC upload (hopefully the last of
1079 too many).
1080
1081 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1082
1083openssh (1:1.2.3-6) frozen unstable; urgency=low
1084
1085 * fixed depressing little bug involving a line wrap looking like
1086 a blank line in the templates file *RC*
1087 (closes: #66090, #66078, #66083, #66182)
1088
1089 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1090
1091openssh (1:1.2.3-5) frozen unstable; urgency=low
1092
1093 * add code to prevent UseLogin exploit, although I think our PAM
1094 conditional code breaks UseLogin in a way that protects us from this
1095 exploit anyway. ;-) (closes: #65495) *RC*
1096 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1097 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1098 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1099 and use db_stop in the postinst to solve that problem instead
1100 (closes: #65104)
1101 * add Provides: rsh-server to ssh (closes: #63948)
1102 * provide config option not to run sshd
1103
1104 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1105
1106openssh (1:1.2.3-4) frozen unstable; urgency=low
1107
1108 * fixes #63436 which is *RC*
1109 * add 10 second pause in init.d restart (closes: #63844)
1110 * get rid of noenv in PAM mail line (closes: #63856)
1111 * fix host key path in make-ssh-known-hosts (closes: #63713)
1112 * change wording of SUID template (closes: #62788, #63436)
1113
1114 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1115
1116openssh (1:1.2.3-3) frozen unstable; urgency=low
1117
1118 * redirect sshd's file descriptors to /dev/null in init to
1119 prevent debconf from locking up during installation
1120 ** grave bug just submited by me **
1121
1122 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1123
1124openssh (1:1.2.3-2) frozen unstable; urgency=low
1125
1126 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1127 * suggest debconf
1128 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1129
1130 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1131
1132openssh (1:1.2.3-1) frozen unstable; urgency=low
1133
1134 * New upstream release
1135 * patch sshd to create extra xauth key required for localhost
1136 (closes: #49944) *** RC ***
1137 * FallbacktoRsh now defaults to ``no'' to match impression
1138 given in sshd_config
1139 * stop setting suid bit on ssh (closes: #58711, #58558)
1140 This breaks Rhosts authentication (which nobody uses) and allows
1141 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1142
1143 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1144
1145openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1146
1147 * Recompile for frozen, contains fix for RC bug.
1148
1149 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1150
1151openssh (1:1.2.2-1.3) unstable; urgency=low
1152
1153 * Integrated man page addition for PrintLastLog.
1154 This bug was filed on "openssh", and I ended up
1155 creating my own patch for this (closes: #59054)
1156 * Improved error message when ssh_exchange_identification
1157 gets EOF (closes: #58904)
1158 * Fixed typo (your -> you're) in debian/preinst.
1159 * Added else-clauses to config to make this upgradepath possible:
1160 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1161 -> ssh-nonfree -> openssh. Without these, debconf remembered
1162 the old answer, config didn't force asking it, and preinst always
1163 aborted (closes: #56596, #57782)
1164 * Moved setting upgrade_to_openssh isdefault flag to the place
1165 where preinst would abort. This means no double question to most
1166 users, people who currently suffer from "can't upgrade" may need
1167 to run apt-get install ssh twice. Did not do the same for
1168 use_old_init_script, as the situation is a bit different, and
1169 less common (closes: #54010, #56224)
1170 * Check for existance of ssh-keygen before attempting to use it in
1171 preinst, added warning for non-existant ssh-keygen in config. This
1172 happens when the old ssh is removed (say, due to ssh-nonfree getting
1173 installed).
1174
1175 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1176
1177openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1178
1179 * Non-maintainer upload.
1180 * Added configuration option PrintLastLog, default off due to PAM
1181 (closes: #54007, #55042)
1182 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1183 Suggests: line more accurate. Also closing related bugs fixed
1184 earlier, when default ssh-askpass moved to /usr/bin.
1185 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1186 * Patched to call vhangup, with autoconf detection and all
1187 (closes: #55379)
1188 * Added --with-ipv4-default workaround to a glibc bug causing
1189 slow DNS lookups, as per UPGRADING. Use -6 to really use
1190 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1191 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1192 (closes: #58429)
1193 * Added the UPGRADING file to the package.
1194 * Added frozen to the changelog line and recompiled before
1195 package was installed into the archive.
1196
1197 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1198
1199openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1200
1201 * Non-maintainer upload.
1202 * Integrated scp pipe buffer patch from Ben Collins
1203 <benc@debian.org>, should now work even if reading
1204 a pipe gives less than fstat st_blksize bytes.
1205 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1206 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1207 * Integrated patch from Ben Collins <benc@debian.org>
1208 to do full shadow account locking and expiration
1209 checking (closes: #58165, #51747)
1210
1211 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1212
1213openssh (1:1.2.2-1) frozen unstable; urgency=medium
1214
1215 * New upstream release (closes: #56870, #56346)
1216 * built against new libesd (closes: #56805)
1217 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1218 (closes: #49902, #54894)
1219 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1220 (and other) lockups
1221 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1222 (closes: #49902, #55872, #56959)
1223 * uncoment the * line in ssh_config (closes: #56444)
1224
1225 * #54894 & #49902 are release critical, so this should go in frozen
1226
1227 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1228
1229openssh (1:1.2.1pre24-1) unstable; urgency=low
1230
1231 * New upstream release
1232
1233 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1234
1235openssh (1:1.2.1pre23-1) unstable; urgency=low
1236
1237 * New upstream release
1238 * excape ? in /etc/init.d/ssh (closes: #53269)
1239
1240 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1241
1242openssh (1:1.2pre17-1) unstable; urgency=low
1243
1244 * New upstream release
1245
1246 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1247
1248openssh (1:1.2pre16-1) unstable; urgency=low
1249
1250 * New upstream release
1251 * upstream release (1.2pre14) (closes: #50299)
1252 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1253 * dispose of grep -q broken pipe message in config script (closes: #50855)
1254 * add make-ssh-known-hosts (closes: #50660)
1255 * add -i option to ssh-copy-id (closes: #50657)
1256 * add check for *LK* in password, indicating a locked account
1257
1258 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1259
1260openssh (1:1.2pre13-1) unstable; urgency=low
1261
1262 * New upstream release
1263 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1264 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1265 * mention ssh -A option in ssh.1 & ssh_config
1266 * enable forwarding to localhost in default ssh_config (closes: #50373)
1267 * tweak preinst to deal with debconf being `unpacked'
1268 * use --with-tcp-wrappers (closes: #49545)
1269
1270 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1271
1272openssh (1:1.2pre11-2) unstable; urgency=low
1273
1274 * oops, just realised that I forgot to strip out the unpleasant
1275 fiddling mentioned below (which turned not to be a fix anyway)
1276
1277 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1278
1279openssh (1:1.2pre11-1) unstable; urgency=low
1280
1281 * New upstream release (closes: #49722)
1282 * add 2>/dev/null to dispose of spurious message casused by grep -q
1283 (closes: #49876, #49604)
1284 * fix typo in debian/control (closes: #49841)
1285 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1286 should make the keylength problem go away. (closes: #49676)
1287 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1288 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1289 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1290 * disable lastlogin and motd printing if using pam (closes: #49957)
1291 * add ssh-copy-id script and manpage
1292
1293 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1294
1295openssh (1:1.2pre9-1) unstable; urgency=low
1296
1297 * New upstream release
1298 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1299 to channels.c, to make forwarded ports instantly reusable
1300 * replace Pre-Depend: debconf with some check code in preinst
1301 * make the ssh-add ssh-askpass failure message more helpful
1302 * fix the ssh-agent getopts bug (closes: #49426)
1303 * fixed typo on Suggests: line (closes: #49704, #49571)
1304 * tidy up ssh package description (closes: #49642)
1305 * make ssh suid (closes: #49635)
1306 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1307 * disable agent forwarding by default, for the similar reasons as
1308 X forwarding (closes: #49586)
1309
1310 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1311
1312openssh (1:1.2pre7-4) unstable; urgency=low
1313
1314 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1315
1316 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1317
1318openssh (1:1.2pre7-3) unstable; urgency=low
1319
1320 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1321 * add ssh-preconfig package cludge
1322 * add usage hints to ssh-agent.1
1323
1324 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1325
1326openssh (1:1.2pre7-2) unstable; urgency=low
1327
1328 * use pam patch from Ben Collins <bcollins@debian.org>
1329 * add slogin symlink to Makefile.in
1330 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1331 * sort out debconf usage
1332 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1333
1334 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1335
1336openssh (1:1.2pre7-1) unstable; urgency=low
1337
1338 * New upstream release
1339
1340 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1341
1342openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1343
1344 * change the binary package name to ssh (the non-free branch of ssh has
1345 been renamed to ssh-nonfree)
1346 * make pam file comply with Debian standards
1347 * use an epoch to make sure openssh supercedes ssh-nonfree
1348
1349 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1350
1351openssh (1.2pre6db1-1) unstable; urgency=low
1352
1353 * New upstream source
1354 * sshd accepts logins now!
1355
1356 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1357
1358openssh (1.2.0.19991028-1) unstable; urgency=low
1359
1360 * New upstream source
1361 * Added test for -lnsl to configure script
1362
1363 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1364
1365openssh (1.2.0.19991027-3) unstable; urgency=low
1366
1367 * Initial release
1368
1369 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1370
1371Local variables:
1372mode: debian-changelog
1373End: