summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1451
1 files changed, 1451 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..2c157e7ad
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1451 @@
1openssh (1:3.8.1p1-8) unstable; urgency=high
2
3 * Matthew Vernon:
4 - Add a GPL exception to the licensing terms of the Debian patch
5 (closes: #211644).
6
7 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
8
9openssh (1:3.8.1p1-7) unstable; urgency=low
10
11 * Re-enable shadow password support in openssh-server-udeb, at Bastian
12 Blank's request (closes: #260800).
13
14 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
15
16openssh (1:3.8.1p1-6) unstable; urgency=low
17
18 * Implement hack in
19 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
20 openssh-client-udeb to show up as a retrievable debian-installer
21 component.
22 * Generate host keys in postinst only if the relevant HostKey directives
23 are found in sshd_config (closes: #87946).
24
25 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
26
27openssh (1:3.8.1p1-5) unstable; urgency=medium
28
29 * Update German debconf template translation (thanks, Helge Kreutzmann;
30 closes: #252226).
31 * Remove Suggests: dnsutils, as it was only needed for
32 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
33 * Disable shadow password support in openssh-server-udeb.
34 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
35 ssh-copy-id (thanks, David Weinehall; closes: #258517).
36 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
37 handler kill the PAM thread if its waitpid() call returns 0, as well as
38 the previous check for -1 (closes: #252676).
39 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
40 more; oh well.
41
42 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
43
44openssh (1:3.8.1p1-4) unstable; urgency=medium
45
46 * Kill off PAM thread if privsep slave dies (closes: #248125).
47
48 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
49
50openssh (1:3.8.1p1-3) unstable; urgency=low
51
52 * Add ssh-keygen to openssh-server-udeb.
53
54 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
55
56openssh (1:3.8.1p1-2) unstable; urgency=low
57
58 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
59 closes: #248748).
60 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
61 (not yet uploaded).
62 * Restore ssh-askpass-gnome binary, lost by mistake.
63 * Don't link against libnsl in udeb builds.
64
65 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
66
67openssh (1:3.8.1p1-1) unstable; urgency=low
68
69 * New upstream release.
70 - Use a longer buffer for tty names in utmp (closes: #247538).
71 * Make sure there's a newline at the end of sshd_config before adding
72 'UsePAM yes' (closes: #244829).
73 * Generate a new .orig.tar.gz without RFC.nroff, and remove
74 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
75 documents the obsolete SSH1 protocol, not to mention that it was never a
76 real RFC but only an Internet-Draft. It's available from
77 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
78 it for some reason.
79 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
80 in debian-installer. They still need libnss_files to be supplied in udeb
81 form by glibc.
82 * Work around lack of res_query weak alias in libresolv on amd64 (see
83 #242462, awaiting real fix upstream).
84 * Fix grammar in sshd(8) (closes: #238753).
85 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
86 * Update Polish debconf template translation (thanks, Emil Nowak;
87 closes: #242808).
88 * Add Turkish debconf template translation (thanks, Recai Oktaş;
89 closes: #246068).
90
91 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
92
93openssh (1:3.8p1-3) unstable; urgency=low
94
95 * Remove deprecated ReverseMappingCheck option from newly generated
96 sshd_config files (closes: #239987).
97 * Build everything apart from contrib in a subdirectory, to allow for
98 multiple builds.
99 * Some older kernels are missing setresuid() and setresgid(), so don't try
100 to use them. setreuid() and setregid() will do well enough for our
101 purposes (closes: #239999).
102
103 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
104
105openssh (1:3.8p1-2) unstable; urgency=medium
106
107 * Disable PasswordAuthentication for new installations (closes: #236810).
108 * Turn off the new ForwardX11Trusted by default, returning to the
109 semantics of 3.7 and earlier, since it seems immature and causes far too
110 many problems with existing setups. See README.Debian for details
111 (closes: #237021).
112
113 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
114
115openssh (1:3.8p1-1) unstable; urgency=low
116
117 * New upstream release (closes: #232281):
118 - New PAM implementation based on that in FreeBSD. This runs PAM session
119 modules before dropping privileges (closes: #132681, #150968).
120 - Since PAM session modules are run as root, we can turn pam_limits back
121 on by default, and it no longer spits out "Operation not permitted" to
122 syslog (closes: #171673).
123 - Password expiry works again (closes: #153235).
124 - 'ssh -q' suppresses login banner (closes: #134589).
125 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
126 - ssh-add prints key comment on each prompt (closes: #181869).
127 - Punctuation formatting fixed in man pages (closes: #191131).
128 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
129 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
130 than this, to maintain the standard Debian sshd configuration.
131 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
132 sshd_config on upgrade. Neither option is supported any more.
133 * Privilege separation and PAM are now properly supported together, so
134 remove both debconf questions related to them and simply set it
135 unconditionally in newly generated sshd_config files (closes: #228838).
136 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
137 compatibility alias. The semantics differ slightly, though; see
138 ssh_config(5) for details.
139 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
140 documented in ssh_config(5), it's not as good as the SSH2 version.
141 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
142 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
143 * Update config.guess and config.sub from autotools-dev 20040105.1.
144 * Darren Tucker:
145 - Reset signal status when starting pam auth thread, prevent hanging
146 during PAM keyboard-interactive authentications.
147 - Fix a non-security-critical segfault in PAM authentication.
148 * Add debconf template translations:
149 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
150 - Italian (thanks, Renato Gini; closes: #234777).
151
152 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
153
154openssh (1:3.6.1p2-12) unstable; urgency=low
155
156 * Update Spanish debconf template translation (thanks, Javier
157 Fernández-Sanguino Peña; closes: #228242).
158 * Add debconf template translations:
159 - Czech (thanks, Miroslav Kure; closes: #230110).
160 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
161
162 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
163
164openssh (1:3.6.1p2-11) unstable; urgency=low
165
166 * Comment out pam_limits in default configuration, for now at least
167 (closes: #198254).
168 * Use invoke-rc.d (if it exists) to run the init script.
169 * Backport format string bug fix in sshconnect.c (closes: #225238).
170 * ssh-copy-id exits if ssh fails (closes: #215252).
171
172 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
173
174openssh (1:3.6.1p2-10) unstable; urgency=low
175
176 * Use --retry in init script when restarting rather than sleeping, to make
177 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
178 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
179 * Update debconf template translations:
180 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
181 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
182 - Japanese (thanks, Kenshi Muto; closes: #212497).
183 - Russian (thanks, Ilgiz Kalmetev).
184 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
185 * Add Dutch debconf template translation (thanks, cobaco;
186 closes: #215372).
187 * Update config.guess and config.sub from autotools-dev 20031007.1
188 (closes: #217696).
189 * Implement New World Order for PAM configuration, including
190 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
191 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
192 in your environment. See README.Debian.
193 * Add more commentary to /etc/pam.d/ssh.
194
195 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
196
197openssh (1:3.6.1p2-9) unstable; urgency=high
198
199 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
200 closes: #211434).
201
202 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
203
204openssh (1:3.6.1p2-8) unstable; urgency=high
205
206 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
207 (closes: #211324).
208
209 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
210
211openssh (1:3.6.1p2-7) unstable; urgency=high
212
213 * Update debconf template translations:
214 - French (thanks, Christian Perrier; closes: #208801).
215 - Japanese (thanks, Kenshi Muto; closes: #210380).
216 * Some small improvements to the English templates courtesy of Christian
217 Perrier. I've manually unfuzzied a few translations where it was
218 obvious, on Christian's advice, but the others will have to be updated.
219 * Document how to generate an RSA1 host key (closes: #141703).
220 * Incorporate NMU fix for early buffer expansion vulnerability,
221 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
222
223 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
224
225openssh (1:3.6.1p2-6.0) unstable; urgency=high
226
227 * SECURITY: fix for CAN-2003-0693, buffer allocation error
228
229 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
230
231openssh (1:3.6.1p2-6) unstable; urgency=medium
232
233 * Use a more CVS-friendly means of setting SSH_VERSION.
234 * Update Brazilian Portuguese debconf template translation (thanks, Andre
235 Luis Lopes; closes: #208036).
236 * Don't run 'sshd -t' in init script if the server isn't to be run
237 (closes: #197576).
238 * Fix login delay, spurious auth.log entry, and PermitRootLogin
239 information leakage due to PAM issues with upstream's recent security
240 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
241 * Policy version 3.6.1: recode this changelog to UTF-8.
242
243 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
244
245openssh (1:3.6.1p2-5) unstable; urgency=low
246
247 * Disable cmsg_type check for file descriptor passing when running on
248 Linux 2.0 (closes: #150976). Remove comments about non-functional
249 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
250 debconf questions and from README.Debian, since it should all now work.
251 * Fix "defails" typo in generated sshd_config (closes: #206484).
252 * Backport upstream patch to strip trailing whitespace (including
253 newlines) from configuration directives (closes: #192079).
254
255 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
256
257openssh (1:3.6.1p2-4) unstable; urgency=low
258
259 * getent can get just one key; no need to use grep (thanks, James Troup).
260 * Move /usr/local/bin to the front of the default path, following
261 /etc/login.defs (closes: #201150).
262 * Remove specifics of problematic countries from package description
263 (closes: #197040).
264 * Update Spanish debconf template translation (thanks, Carlos Valdivia
265 Yagüe; closes: #198456).
266 * Backport upstream patch to pass monitor signals through to child
267 (closes: #164797).
268
269 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
270
271openssh (1:3.6.1p2-3) unstable; urgency=low
272
273 * Update French debconf template translation (thanks, Christian Perrier;
274 closes: #194323).
275 * Version the adduser dependency for --no-create-home (closes: #195756).
276 * Add a version of moduli(5), namely revision 1.7 of
277 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
278 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
279
280 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
281
282openssh (1:3.6.1p2-2) unstable; urgency=low
283
284 * Force /etc/default/ssh to be non-executable, since dpkg apparently
285 doesn't deal with permissions changes on conffiles (closes: #192966).
286 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
287 * Add GPL location to copyright file.
288 * Remove debian/postinst.old.
289 * Switch to po-debconf, with some careful manual use of po2debconf to
290 ensure that the source package continues to build smoothly on woody
291 (closes: #183986).
292 * Update debconf template translations:
293 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
294 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
295 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
296 "log.h:59: warning: conflicting types for built-in function `log'". The
297 OpenSSH log() function has been renamed in upstream CVS.
298
299 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
300
301openssh (1:3.6.1p2-1) unstable; urgency=medium
302
303 * New upstream release, including fix for PAM user-discovery security hole
304 (closes: #191681).
305 * Fix ChallengeResponseAuthentication default in generated sshd_config
306 (closes: #106037).
307 * Put newlines after full stops in man page documentation for
308 ProtocolKeepAlives and SetupTimeOut.
309 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
310 gnome-ssh-askpass with -g and -Wall flags.
311 * Really ask ssh/new_config debconf question before trying to fetch its
312 value (closes: #188721).
313 * On purge, remove only the files we know about in /etc/ssh rather than
314 the whole thing, and remove the directory if that leaves it empty
315 (closes: #176679).
316 * ssh has depended on debconf for some time now with no complaints, so:
317 - Simplify the postinst by relying on debconf being present. (The absent
318 case was buggy anyway.)
319 - Get rid of "if you have not installed debconf" text in README.Debian,
320 and generally update the "/usr/bin/ssh not SUID" entry.
321 * More README.Debian work:
322 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
323 make it easier for people to find the former. The upgrade issues
324 should probably be sorted by version somehow.
325 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
326 * Fix setting of IP flags for interactive sessions (upstream bug #541).
327
328 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
329
330openssh (1:3.6.1p1-1) unstable; urgency=low
331
332 * New upstream release (thanks, Laurence J. Lane).
333 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
334 override file.
335
336 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
337
338openssh (1:3.6p1-1) unstable; urgency=low
339
340 * New upstream release.
341 - Workaround applied upstream for a bug in the interaction of glibc's
342 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
343 - As such, it should now be safe to remove --with-ipv4-default, so
344 starting sshd with -6 is no longer necessary (closes: #79861 and lots
345 of other merged bugs).
346 - ssh-copy-id prints usage when run without arguments (closes: #71376).
347 - scp exits 1 if ssh fails (closes: #138400).
348 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
349 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
350 (closes: #109795).
351 * Install /etc/default/ssh non-executable (closes: #185537).
352
353 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
354
355openssh (1:3.5p1-5) unstable; urgency=low
356
357 * Add /etc/default/ssh (closes: #161049).
358 * Run the init script under 'set -e' (closes: #175010).
359 * Change the default superuser path to include /sbin, /usr/sbin, and
360 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
361 nice, but that belongs to another package. Without a defined API to
362 retrieve its settings, parsing it is off-limits.
363 * Build ssh-askpass-gnome with GNOME 2. The source package should still
364 support building on stable with GNOME 1, using the alternate
365 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
366
367 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
368
369openssh (1:3.5p1-4) unstable; urgency=low
370
371 * Point rlogin and rcp alternatives at slogin and scp respectively rather
372 than ssh (closes: #121103, #151666). Fix alternative removal to match;
373 previously it was completely wrong anyway.
374 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
375 question's default using that information, rather than using debconf as
376 a registry. Other solutions may be better in the long run, but this is
377 at least correct (thanks, Matthew Woodcraft; closes: #84725).
378 * Stop using pam_lastlog, as it doesn't currently work well as a session
379 module when privilege separation is enabled; it can usually read
380 /var/log/lastlog but can't write to it. Instead, just use sshd's
381 built-in support, already enabled by default (closes: #151297, #169938).
382 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
383 * Add a "this may take some time" warning when creating host keys on
384 installation (part of #110094).
385 * When restarting via the init script, check for sshd_not_to_be_run after
386 stopping sshd (idea from Tomas Pospisek; closes: #149850).
387 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
388 strangeness (closes: #115138).
389 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
390 stderr.
391 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
392 * Rebuild with libssl0.9.7 (closes: #176983).
393 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
394 be looked at.
395
396 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
397
398openssh (1:3.5p1-3) unstable; urgency=low
399
400 * Happy new year!
401 * Use getent rather than id to find out whether the sshd user exists
402 (closes: #150974).
403 * Remove some duplication from the postinst's ssh-keysign setuid code.
404 * Replace db_text with db_input throughout debian/config. (db_text has
405 been a compatibility wrapper since debconf 0.1.5.)
406 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
407 * Use 'make install-nokeys', and disable unused debhelper commands,
408 thereby forward-porting the last pieces of Zack Weinberg's patch
409 (closes: #68341).
410 * Move the man page for gnome-ssh-askpass from the ssh package to
411 ssh-askpass-gnome (closes: #174449).
412 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
413 '--' to terminate the list of options (closes: #171554).
414 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
415 * Update Danish debconf template (thanks, Morten Brix Pedersen;
416 closes: #174757).
417 * Document setgid ssh-agent's effect on certain environment variables in
418 README.Debian (closes: #167974).
419 * Document interoperability problems between scp and ssh.com's server in
420 README.Debian, and suggest some workarounds (closes: #174662).
421
422 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
423
424openssh (1:3.5p1-2) unstable; urgency=low
425
426 * Mention in the ssh package description that it provides both ssh and
427 sshd (closes: #99680).
428 * Create a system group for ssh-agent, not a user group (closes: #167669).
429
430 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
431
432openssh (1:3.5p1-1) unstable; urgency=low
433
434 * New upstream release.
435 - Fixes typo in ssh-add usage (closes: #152239).
436 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
437 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
438 are deprecated for security reasons and will eventually go away. For
439 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
440 sshd_config.
441 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
442 actually doesn't matter, as it drops privileges immediately, but to
443 avoid confusion the postinst creates a new 'ssh' group for it.
444 * Obsolete patches:
445 - Solar Designer's privsep+compression patch for Linux 2.2 (see
446 1:3.3p1-0.0woody1).
447 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
448
449 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
450 * Source the debconf confmodule at the top of the postrm rather than at
451 the bottom, to avoid making future non-idempotency problems worse (see
452 #151035).
453 * Debconf templates:
454 - Add Polish (thanks, Grzegorz Kusnierz).
455 - Update French (thanks, Denis Barbier; closes: #132509).
456 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
457 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
458 this is the selected ssh-askpass alternative (closes: #67775).
459
460 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
461
462openssh (1:3.4p1-4) unstable; urgency=low
463
464 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
465 * Restore Russia to list of countries where encryption is problematic (see
466 #148951 and http://www.average.org/freecrypto/).
467 * Drop ssh-askpass-gnome's priority to optional, per the override file.
468 * Drop the PAM special case for hurd-i386 (closes: #99157).
469 * s/dile/idle/ in ssh_config(5) (closes: #118331).
470 * Note in README.Debian that you need xauth from xbase-clients on the
471 server for X11 forwarding (closes: #140269).
472 * Use correct path to upstream README in copyright file (closes: #146037).
473 * Document the units for ProtocolKeepAlives (closes: #159479).
474 * Backport upstream patch to fix hostbased auth (closes: #117114).
475 * Add -g to CFLAGS.
476
477 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
478
479openssh (1:3.4p1-3) unstable; urgency=low
480
481 * Add myself to Uploaders: and begin acting as temporary maintainer, at
482 Matthew's request. (Normal service will resume in some months' time.)
483 * Add sharutils to Build-Depends (closes: #138465).
484 * Stop creating the /usr/doc/ssh symlink.
485
486 * Fix some debconf template typos (closes: #160358).
487 * Split debconf templates into one file per language.
488 * Add debconf template translations:
489 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
490 - Danish (thanks, Claus Hindsgaul; closes: #126607).
491 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
492 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
493 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
494 * Update debconf template translations:
495 - French (thanks, Igor Genibel; closes: #151361).
496 - German (thanks, Axel Noetzold; closes: #147069).
497 * Some of these translations are fuzzy. Please send updates.
498
499 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
500
501openssh (1:3.4p1-2) unstable; urgency=high
502
503 * Get a security-fixed version into unstable
504 * Also tidy README.Debian up a little
505
506 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
507
508openssh (1:3.4p1-1) testing; urgency=high
509
510 * Extend my tendrils back into this package (Closes: #150915, #151098)
511 * thanks to the security team for their work
512 * no thanks to ISS/Theo de Raadt for their handling of these bugs
513 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
514 new one
515 * tell/ask the user about PriviledgeSeparation
516 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
517 * Remove our previous statoverride on /usr/bin/ssh (only for people
518 upgrading from a version where we'd put one in ourselves!)
519 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
520 * Reduce the sleep time in /etc/init.d/ssh during a restart
521
522 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
523
524openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
525
526 * NMU by the security team.
527 * New upstream version
528
529 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
530
531openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
532
533 * NMU by the security team.
534 * fix error when /etc/ssh/sshd_config exists on new install
535 * check that user doesn't exist before running adduser
536 * use openssl internal random unconditionally
537
538 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
539
540openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
541
542 * NMU by the security team.
543 * use correct home directory when sshd user is created
544
545 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
546
547openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
548
549 * NMU by the security team.
550 * Fix rsa1 key creation (Closes: #150949)
551 * don't fail if sshd user removal fails
552 * depends: on adduser (Closes: #150907)
553
554 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
555
556openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
557
558 * NMU by the security team.
559 * New upstream version.
560 - Enable privilege separation by default.
561 * Include patch from Solar Designer for privilege separation and
562 compression on 2.2.x kernels.
563 * Remove --disable-suid-ssh from configure.
564 * Support setuid ssh-keysign binary instead of setuid ssh client.
565 * Check sshd configuration before restarting.
566
567 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
568
569openssh (1:3.0.2p1-9) unstable; urgency=high
570
571 * Thanks to those who NMUd
572 * The only change in this version is to debian/control - I've removed
573 the bit that says you can't export it from the US - it would look
574 pretty daft to say this about a package in main! Also, it's now OK
575 to use crypto in France, so I've edited that comment slightly
576 * Correct a path in README.Debian too (Closes: #138634)
577
578 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
579
580openssh (1:3.0.2p1-8.3) unstable; urgency=medium
581
582 * NMU
583 * Really set urgency to medium this time (oops)
584 * Fix priority to standard per override while I'm at it
585
586 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
587
588openssh (1:3.0.2p1-8.2) unstable; urgency=low
589
590 * NMU with maintainer's permission
591 * Prepare for upcoming ssh-nonfree transitional packages per
592 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
593 * Urgency medium because it would really be good to get this into woody
594 before it releases
595 * Fix sections to match override file
596 * Reissued due to clash with non-US -> main move
597
598 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
599
600openssh (1:3.0.2p1-8.1) unstable; urgency=low
601
602 * NMU
603 * Move from non-US to mani
604
605 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
606
607openssh (1:3.0.2p1-8) unstable; urgency=critical
608
609 * Security fix - patch from upstream (Closes: #137209, #137210)
610 * Undo the changes in the unreleased -7, since they appear to break
611 things here. Accordingly, the code change is minimal, and I'm
612 happy to get it into testing ASAP
613
614 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
615
616openssh (1:3.0.2p1-7) unstable; urgency=high
617
618 * Build to support IPv6 and IPv4 by default again
619
620 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
621
622openssh (1:3.0.2p1-6) unstable; urgency=high
623
624 * Correct error in the clean target (Closes: #130868)
625
626 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
627
628openssh (1:3.0.2p1-5) unstable; urgency=medium
629
630 * Include the Debian version in our identification, to make it easier to
631 audit networks for patched versions in future
632
633 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
634
635openssh (1:3.0.2p1-4) unstable; urgency=medium
636
637 * If we're asked to not run sshd, stop any running sshd's first
638 (Closes: #129327)
639
640 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
641
642openssh (1:3.0.2p1-3) unstable; urgency=high
643
644 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
645 * Remove extra debconf suggestion (Closes: #128094)
646 * Mmm. speedy bug-fixing :-)
647
648 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
649
650openssh (1:3.0.2p1-2) unstable; urgency=high
651
652 * Fix postinst to not automatically overwrite sshd_config (!)
653 (Closes: #127842, #127867)
654 * Add section in README.Debian about the PermitRootLogin setting
655
656 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
657
658openssh (1:3.0.2p1-1) unstable; urgency=high
659
660 * Incorporate fix from Colin's NMU
661 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
662 * Capitalise IETF (Closes: #125379)
663 * Refer to the correct sftp-server location (Closes: #126854, #126224)
664 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
665 * Ask people upgrading from potato if they want a new conffile
666 (Closes: #125642)
667 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
668 * Frob the default config a little (Closes: #122284, #125827, #125696,
669 #123854)
670 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
671 #123552)
672 * Fix typo in templates file (Closes: #123411)
673
674 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
675
676openssh (1:3.0.1p1-1.2) unstable; urgency=high
677
678 * Non-maintainer upload
679 * Prevent local users from passing environment variables to the login
680 process when UseLogin is enabled
681
682 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
683
684openssh (1:3.0.1p1-1.1) unstable; urgency=low
685
686 * Non-maintainer upload, at Matthew's request.
687 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
688 ia64 (closes: #122086).
689
690 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
691
692openssh (1:3.0.1p1-1) unstable; urgency=high
693
694 * New upstream version (Closes: #113646, #113513, #114707, #118564)
695 * Building with a libc that works (!) (Closes: #115228)
696 * Patches forward-ported are -1/-2 options for scp, the improvement to
697 'waiting for forwarded connections to terminate...'
698 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
699 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
700 * Remove suidregister leftover from postrm
701 * Mention key we are making in the postinst
702 * Default to not enable SSH protocol 1 support, since protocol 2 is
703 much safer anyway.
704 * New version of the vpn-fixes patch, from Ian Jackson
705 * New handling of -q, and added new -qq option; thanks to Jon Amery
706 * Experimental smartcard support not enabled, since I have no way of
707 testing it.
708
709 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
710
711openssh (1:2.9p2-6) unstable; urgency=low
712
713 * check for correct file in /etc/init.d/ssh (Closes: #110876)
714 * correct location of version 2 keys in ssh.1 (Closes: #110439)
715 * call update-alternatives --quiet (Closes: #103314)
716 * hack ssh-copy-id to chmod go-w (Closes: #95551)
717 * TEMPORARY fix to provide largefile support using a -D in the cflags
718 line. long-term, upstream will patch the autoconf stuff
719 (Closes: #106809, #111849)
720 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
721 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
722 * Check for files containing a newline character (Closes: #111692)
723
724 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
725
726openssh (1:2.9p2-5) unstable; urgency=high
727
728 * Thanks to all the bug-fixers who helped!
729 * remove sa_restorer assignment (Closes: #102837)
730 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
731 us access (Closes: #48297)
732 * patch from upstream CVS to fix port forwarding (Closes: #107132)
733 * patch from Jonathan Amery to document ssh-keygen behaviour
734 (Closes:#106643, #107512)
735 * patch to postinst from Jonathan Amery (Closes: #106411)
736 * patch to manpage from Jonathan Amery (Closes: #107364)
737 * patch from Matthew Vernon to make -q emit fatal errors as that is the
738 documented behaviour (Closes: #64347)
739 * patch from Ian Jackson to cause us to destroy a file when we scp it
740 onto itself, rather than dumping bits of our memory into it, which was
741 a security hole (see #51955)
742 * patch from Jonathan Amery to document lack of Kerberos support
743 (Closes: #103726)
744 * patch from Matthew Vernon to make the 'waiting for connections to
745 terminate' message more helpful (Closes: #50308)
746
747 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
748
749openssh (1:2.9p2-4) unstable; urgency=high
750
751 * Today's build of ssh is strawberry flavoured
752 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
753 * Tidy up debconf template (Closes: #106152)
754 * If called non-setuid, then setgid()'s failure should not be fatal (see
755 #105854)
756
757 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
758
759openssh (1:2.9p2-3) unstable; urgency=low
760
761 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
762 * Improve the IdentityFile section in the man page (Closes: #106038)
763
764 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
765
766openssh (1:2.9p2-2) unstable; urgency=low
767
768 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
769 * Make PrintLastLog 'no' by default (Closes: #105893)
770
771 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
772
773openssh (1:2.9p2-1) unstable; urgency=low
774
775 * new (several..) upstream version (Closes: #96726, #81856, #96335)
776 * Hopefully, this will close some other bugs too
777
778 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
779
780openssh (1:2.5.2p2-3) unstable; urgency=low
781
782 * Taking Over this package
783 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
784 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
785 * Don't fiddle with conf-files any more (Closes: #69501)
786
787 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
788
789openssh (1:2.5.2p2-2.2) unstable; urgency=low
790
791 * NMU
792 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
793 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
794 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
795 documentation for protocolkeepalives. Makes ssh more generally useful
796 for scripting uses (Closes: #82877, #99275)
797 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
798 #98286, #97391)
799
800 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
801
802openssh (1:2.5.2p2-2.1) unstable; urgency=low
803
804 * NMU
805 * Remove duplicate Build-Depends for libssl096-dev and change it to
806 depend on libssl-dev instaed. Also adding in virtual | real package
807 style build-deps. (Closes: #93793, #75228)
808 * Removing add-log entry (Closes: #79266)
809 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
810 * pam build-dep already exists (Closes: #93683)
811 * libgnome-dev build-dep already exists (Closes: #93694)
812 * No longer in non-free (Closes: #85401)
813 * Adding in fr debconf translations (Closes: #83783)
814 * Already suggests xbase-clients (Closes: #79741)
815 * No need to suggest libpam-pwdb anymore (Closes: #81658)
816 * Providing rsh-client (Closes: #79437)
817 * hurd patch was already applied (Closes: #76033)
818 * default set to no (Closes: #73682)
819 * Adding in a suggests for dnsutils (Closes: #93265)
820 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
821 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
822 * Adding in debconf dependency
823
824 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
825
826openssh (1:2.5.2p2-2) unstable; urgency=high
827
828 * disable the OpenSSL version check in entropy.c
829 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
830
831 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
832
833openssh (1:2.5.2p2-1) unstable; urgency=low
834
835 * New upstream release
836 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
837 * fix double space indent in german templates (closes: #89493)
838 * make postinst check for ssh_host_rsa_key
839 * get rid of the last of the misguided debian/rules NMU debris :-/
840
841 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
842
843openssh (1:2.5.1p2-2) unstable; urgency=low
844
845 * rebuild with new debhelper (closes: #89558, #89536, #90225)
846 * fix broken dpkg-statoverride test in postinst
847 (closes: #89612, #90474, #90460, #89605)
848 * NMU bug fixed but not closed in last upload (closes: #88206)
849
850 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
851
852openssh (1:2.5.1p2-1) unstable; urgency=high
853
854 * New upstream release
855 * fix typo in postinst (closes: #88110)
856 * revert to setting PAM service name in debian/rules, backing out last
857 NMU, which also (closes: #88101)
858 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
859 * restore printlastlog option patch
860 * revert to using debhelper, which had been partially disabled in NMUs
861
862 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
863
864openssh (1:2.5.1p1-1.8) unstable; urgency=high
865
866 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
867
868 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
869
870openssh (1:2.5.1p1-1.7) unstable; urgency=high
871
872 * And now we mark the correct binary as setuid, when a user requested
873 to install it setuid.
874
875 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
876
877openssh (1:2.5.1p1-1.6) unstable; urgency=high
878
879 * Fixes postinst to handle overrides that are already there. Damn, I
880 should have noticed the bug earlier.
881
882 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
883
884openssh (1:2.5.1p1-1.5) unstable; urgency=high
885
886 * Rebuild ssh with pam-support.
887
888 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
889
890openssh (1:2.5.1p1-1.4) unstable; urgency=low
891
892 * Added Build-Depends on libssl096-dev.
893 * Fixed sshd_config file to disallow root logins again.
894
895 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
896
897openssh (1:2.5.1p1-1.3) unstable; urgency=low
898
899 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
900 * Made package policy 3.5.2 compliant.
901
902 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
903
904openssh (1:2.5.1p1-1.2) unstable; urgency=low
905
906 * Added Conflict with sftp, since we now provide our own sftp-client.
907 * Added a fix for our broken dpkg-statoverride call in the
908 2.3.0p1-13.
909 * Fixed some config pathes in the comments of sshd_config.
910 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
911 anymore because upstream included the fix.
912
913 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
914
915openssh (1:2.5.1p1-1.1) unstable; urgency=high
916
917 * Another NMU to get the new upstream version 2.5.1p1 into
918 unstable. (Closes: #87123)
919 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
920 * Key Exchange patch is already included by upstream. (Closes: #86015)
921 * Upgrading should be possible now. (Closes: #85525, #85523)
922 * Added --disable-suid-ssh as compile option, so ssh won't get installed
923 suid per default.
924 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
925 is available and the mode of the binary should be 4755. And also added
926 suggestion for a newer dpkg.
927 (Closes: #85734, #85741, #86876)
928 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
929 * scp now understands spaces in filenames (Closes: #53783, #58958,
930 #66723)
931 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
932 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
933 * ssh supports the usage of other dsa keys via the ssh command line
934 options. (Closes: #81250)
935 * Documentation in sshd_config fixed. (Closes: #81088)
936 * primes file included by upstream and included now. (Closes: #82101)
937 * scp now allows dots in the username. (Closes: #82477)
938 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
939
940 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
941
942openssh (1:2.3.0p1-1.13) unstable; urgency=low
943
944 * Config should now also be fixed with this hopefully last NMU.
945
946 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
947
948openssh (1:2.3.0p1-1.12) unstable; urgency=high
949
950 * Added suggest for xbase-clients to control-file. (Closes #85227)
951 * Applied patch from Markus Friedl to fix a vulnerability in
952 the rsa keyexchange.
953 * Fixed position of horizontal line. (Closes: #83613)
954 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
955 * Converted package from suidregister to dpkg-statoverride.
956
957 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
958
959openssh (1:2.3.0p1-1.11) unstable; urgency=medium
960
961 * Fixed some typos in the german translation of the debconf
962 template.
963
964 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
965
966openssh (1:2.3.0p1-1.10) unstable; urgency=medium
967
968 * Fixed double printing of motd. (Closes: #82618)
969
970 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
971
972openssh (1:2.3.0p1-1.9) unstable; urgency=high
973
974 * And the next NMU which includes the patch from Andrew Bartlett
975 and Markus Friedl to fix the root privileges handling of openssh.
976 (Closes: #82657)
977
978 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
979
980openssh (1:2.3.0p1-1.8) unstable; urgency=high
981
982 * Applied fix from Ryan Murray to allow building on other architectures
983 since the hurd patch was wrong. (Closes: #82471)
984
985 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
986
987openssh (1:2.3.0p1-1.7) unstable; urgency=medium
988
989 * Fixed another typo on sshd_config
990
991 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
992
993openssh (1:2.3.0p1-1.6) unstable; urgency=high
994
995 * Added Build-Dependency on groff (Closes: #81886)
996 * Added Build-Depencency on debhelper (Closes: #82072)
997 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
998
999 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1000
1001openssh (1:2.3.0p1-1.5) unstable; urgency=high
1002
1003 * Fixed now also the problem with sshd used as default ipv4 and
1004 didn't use IPv6. This should be now fixed.
1005
1006 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1007
1008openssh (1:2.3.0p1-1.4) unstable; urgency=high
1009
1010 * Fixed buggy entry in postinst.
1011
1012 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1013
1014openssh (1:2.3.0p1-1.3) unstable; urgency=high
1015
1016 * After finishing the rewrite of the rules-file I had to notice that
1017 the manpage installation was broken. This should now work again.
1018
1019 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1020
1021openssh (1:2.3.0p1-1.2) unstable; urgency=high
1022
1023 * Fixed the screwed up build-dependency.
1024 * Removed --with-ipv4-default to support ipv6.
1025 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1026 * Fixed location to sftp-server in config.
1027 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1028 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1029 * Fixed path to host key in sshd_config.
1030
1031 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1032
1033openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1034
1035 * NMU with permission of Phil Hands.
1036 * New upstream release
1037 * Update Build-Depends to point to new libssl096.
1038 * This upstream release doesn't leak any information depending
1039 on the setting of PermitRootLogin (Closes: #59933)
1040 * New upstream release contains fix against forcing a client to
1041 do X/agent forwarding (Closes: #76788)
1042 * Changed template to contain correct path to the documentation
1043 (Closes: #67245)
1044 * Added --with-4in6 switch as compile option into debian/rules.
1045 * Added --with-ipv4-default as compile option into debian/rules.
1046 (Closes: #75037)
1047 * Changed default path to also contain /usr/local/bin and
1048 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1049 * Changed path to sftp-server in sshd_config to match the
1050 our package (Closes: #68347)
1051 * Replaced OpenBSDh with OpenBSD in the init-script.
1052 * Changed location to original source in copyright.head
1053 * Changed behaviour of init-script when invoked with the option
1054 restart (Closes: #68706,#72560)
1055 * Added a note about -L option of scp to README.Debian
1056 * ssh won't print now the motd if invoked with -t option
1057 (Closes: #59933)
1058 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1059 * Added a note about tcp-wrapper support to README.Debian
1060 (Closes: #72807,#22190)
1061 * Removed two unneeded options from building process.
1062 * Added sshd.pam into debian dir and install it.
1063 * Commented out unnecessary call to dh_installinfo.
1064 * Added a line to sshd.pam so that limits will be paid attention
1065 to (Closes: #66904)
1066 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1067 * scp won't override files anymore (Closes: 51955)
1068 * Removed pam_lastlog module, so that the lastlog is now printed
1069 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1070 * If password is expired, openssh now forces the user to change it.
1071 (Closes: #51747)
1072 * scp should now have no more problems with shell-init-files that
1073 produces ouput (Closes: #56280,#59873)
1074 * ssh now prints the motd correctly (Closes: #66926)
1075 * ssh upgrade should disable ssh daemon only if users has choosen
1076 to do so (Closes: #67478)
1077 * ssh can now be installed suid (Closes: #70879)
1078 * Modified debian/rules to support hurd.
1079
1080 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1081
1082openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1083
1084 * Non-Maintainer Upload
1085 * Check for new returns in the new libc
1086 (closes: #72803, #74393, #72797, #71307, #71702)
1087 * Link against libssl095a (closes: #66304)
1088 * Correct check for PermitRootLogin (closes: #69448)
1089
1090 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1091
1092openssh (1:2.2.0p1-1) unstable; urgency=low
1093
1094 * New upstream release
1095
1096 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1097
1098openssh (1:2.1.1p4-3) unstable; urgency=low
1099
1100 * add rsh alternatives
1101 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1102 * do the IPV4_DEFAULT thing properly this time
1103
1104 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1105
1106openssh (1:2.1.1p4-2) unstable; urgency=low
1107
1108 * reinstate manpage .out patch from 1:1.2.3
1109 * fix typo in postinst
1110 * only compile ssh with IPV4_DEFAULT
1111 * apply James Troup's patch to add a -o option to scp and updated manpage
1112
1113 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1114
1115openssh (1:2.1.1p4-1) unstable; urgency=low
1116
1117 * New upstream release
1118
1119 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1120
1121openssh (1:1.2.3-10) unstable; urgency=low
1122
1123 * add version to libpam-modules dependency, because old versions of
1124 pam_motd make it impossible to log in.
1125
1126 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1127
1128openssh (1:1.2.3-9) frozen unstable; urgency=low
1129
1130 * force location of /usr/bin/X11/xauth
1131 (closes: #64424, #66437, #66859) *RC*
1132 * typos in config (closes: #66779, #66780)
1133 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1134 script died in an unusual way --- I've reversed this (closes: #66335)
1135 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1136 (closes: #65981)
1137 * change default for PermitRootLogin to "no" (closes: #66406)
1138
1139 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1140
1141openssh (1:1.2.3-8) frozen unstable; urgency=low
1142
1143 * get rid of Provides: rsh-server (this will mean that rstartd
1144 will need to change it's depends to deal with #63948, which I'm
1145 reopening) (closes: #66257)
1146 Given that this is also a trivial change, and is a reversal of a
1147 change that was mistakenly made after the freeze, I think this should
1148 also go into frozen.
1149
1150 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1151
1152openssh (1:1.2.3-7) frozen unstable; urgency=low
1153
1154 * check if debconf is installed before calling db_stop in postinst.
1155 This is required to allow ssh to be installed when debconf is not
1156 wanted, which probably makes it an RC upload (hopefully the last of
1157 too many).
1158
1159 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1160
1161openssh (1:1.2.3-6) frozen unstable; urgency=low
1162
1163 * fixed depressing little bug involving a line wrap looking like
1164 a blank line in the templates file *RC*
1165 (closes: #66090, #66078, #66083, #66182)
1166
1167 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1168
1169openssh (1:1.2.3-5) frozen unstable; urgency=low
1170
1171 * add code to prevent UseLogin exploit, although I think our PAM
1172 conditional code breaks UseLogin in a way that protects us from this
1173 exploit anyway. ;-) (closes: #65495) *RC*
1174 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1175 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1176 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1177 and use db_stop in the postinst to solve that problem instead
1178 (closes: #65104)
1179 * add Provides: rsh-server to ssh (closes: #63948)
1180 * provide config option not to run sshd
1181
1182 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1183
1184openssh (1:1.2.3-4) frozen unstable; urgency=low
1185
1186 * fixes #63436 which is *RC*
1187 * add 10 second pause in init.d restart (closes: #63844)
1188 * get rid of noenv in PAM mail line (closes: #63856)
1189 * fix host key path in make-ssh-known-hosts (closes: #63713)
1190 * change wording of SUID template (closes: #62788, #63436)
1191
1192 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1193
1194openssh (1:1.2.3-3) frozen unstable; urgency=low
1195
1196 * redirect sshd's file descriptors to /dev/null in init to
1197 prevent debconf from locking up during installation
1198 ** grave bug just submited by me **
1199
1200 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1201
1202openssh (1:1.2.3-2) frozen unstable; urgency=low
1203
1204 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1205 * suggest debconf
1206 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1207
1208 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1209
1210openssh (1:1.2.3-1) frozen unstable; urgency=low
1211
1212 * New upstream release
1213 * patch sshd to create extra xauth key required for localhost
1214 (closes: #49944) *** RC ***
1215 * FallbacktoRsh now defaults to ``no'' to match impression
1216 given in sshd_config
1217 * stop setting suid bit on ssh (closes: #58711, #58558)
1218 This breaks Rhosts authentication (which nobody uses) and allows
1219 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1220
1221 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1222
1223openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1224
1225 * Recompile for frozen, contains fix for RC bug.
1226
1227 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1228
1229openssh (1:1.2.2-1.3) unstable; urgency=low
1230
1231 * Integrated man page addition for PrintLastLog.
1232 This bug was filed on "openssh", and I ended up
1233 creating my own patch for this (closes: #59054)
1234 * Improved error message when ssh_exchange_identification
1235 gets EOF (closes: #58904)
1236 * Fixed typo (your -> you're) in debian/preinst.
1237 * Added else-clauses to config to make this upgradepath possible:
1238 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1239 -> ssh-nonfree -> openssh. Without these, debconf remembered
1240 the old answer, config didn't force asking it, and preinst always
1241 aborted (closes: #56596, #57782)
1242 * Moved setting upgrade_to_openssh isdefault flag to the place
1243 where preinst would abort. This means no double question to most
1244 users, people who currently suffer from "can't upgrade" may need
1245 to run apt-get install ssh twice. Did not do the same for
1246 use_old_init_script, as the situation is a bit different, and
1247 less common (closes: #54010, #56224)
1248 * Check for existance of ssh-keygen before attempting to use it in
1249 preinst, added warning for non-existant ssh-keygen in config. This
1250 happens when the old ssh is removed (say, due to ssh-nonfree getting
1251 installed).
1252
1253 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1254
1255openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1256
1257 * Non-maintainer upload.
1258 * Added configuration option PrintLastLog, default off due to PAM
1259 (closes: #54007, #55042)
1260 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1261 Suggests: line more accurate. Also closing related bugs fixed
1262 earlier, when default ssh-askpass moved to /usr/bin.
1263 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1264 * Patched to call vhangup, with autoconf detection and all
1265 (closes: #55379)
1266 * Added --with-ipv4-default workaround to a glibc bug causing
1267 slow DNS lookups, as per UPGRADING. Use -6 to really use
1268 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1269 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1270 (closes: #58429)
1271 * Added the UPGRADING file to the package.
1272 * Added frozen to the changelog line and recompiled before
1273 package was installed into the archive.
1274
1275 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1276
1277openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1278
1279 * Non-maintainer upload.
1280 * Integrated scp pipe buffer patch from Ben Collins
1281 <benc@debian.org>, should now work even if reading
1282 a pipe gives less than fstat st_blksize bytes.
1283 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1284 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1285 * Integrated patch from Ben Collins <benc@debian.org>
1286 to do full shadow account locking and expiration
1287 checking (closes: #58165, #51747)
1288
1289 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1290
1291openssh (1:1.2.2-1) frozen unstable; urgency=medium
1292
1293 * New upstream release (closes: #56870, #56346)
1294 * built against new libesd (closes: #56805)
1295 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1296 (closes: #49902, #54894)
1297 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1298 (and other) lockups
1299 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1300 (closes: #49902, #55872, #56959)
1301 * uncoment the * line in ssh_config (closes: #56444)
1302
1303 * #54894 & #49902 are release critical, so this should go in frozen
1304
1305 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1306
1307openssh (1:1.2.1pre24-1) unstable; urgency=low
1308
1309 * New upstream release
1310
1311 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1312
1313openssh (1:1.2.1pre23-1) unstable; urgency=low
1314
1315 * New upstream release
1316 * excape ? in /etc/init.d/ssh (closes: #53269)
1317
1318 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1319
1320openssh (1:1.2pre17-1) unstable; urgency=low
1321
1322 * New upstream release
1323
1324 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1325
1326openssh (1:1.2pre16-1) unstable; urgency=low
1327
1328 * New upstream release
1329 * upstream release (1.2pre14) (closes: #50299)
1330 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1331 * dispose of grep -q broken pipe message in config script (closes: #50855)
1332 * add make-ssh-known-hosts (closes: #50660)
1333 * add -i option to ssh-copy-id (closes: #50657)
1334 * add check for *LK* in password, indicating a locked account
1335
1336 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1337
1338openssh (1:1.2pre13-1) unstable; urgency=low
1339
1340 * New upstream release
1341 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1342 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1343 * mention ssh -A option in ssh.1 & ssh_config
1344 * enable forwarding to localhost in default ssh_config (closes: #50373)
1345 * tweak preinst to deal with debconf being `unpacked'
1346 * use --with-tcp-wrappers (closes: #49545)
1347
1348 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1349
1350openssh (1:1.2pre11-2) unstable; urgency=low
1351
1352 * oops, just realised that I forgot to strip out the unpleasant
1353 fiddling mentioned below (which turned not to be a fix anyway)
1354
1355 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1356
1357openssh (1:1.2pre11-1) unstable; urgency=low
1358
1359 * New upstream release (closes: #49722)
1360 * add 2>/dev/null to dispose of spurious message casused by grep -q
1361 (closes: #49876, #49604)
1362 * fix typo in debian/control (closes: #49841)
1363 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1364 should make the keylength problem go away. (closes: #49676)
1365 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1366 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1367 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1368 * disable lastlogin and motd printing if using pam (closes: #49957)
1369 * add ssh-copy-id script and manpage
1370
1371 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1372
1373openssh (1:1.2pre9-1) unstable; urgency=low
1374
1375 * New upstream release
1376 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1377 to channels.c, to make forwarded ports instantly reusable
1378 * replace Pre-Depend: debconf with some check code in preinst
1379 * make the ssh-add ssh-askpass failure message more helpful
1380 * fix the ssh-agent getopts bug (closes: #49426)
1381 * fixed typo on Suggests: line (closes: #49704, #49571)
1382 * tidy up ssh package description (closes: #49642)
1383 * make ssh suid (closes: #49635)
1384 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1385 * disable agent forwarding by default, for the similar reasons as
1386 X forwarding (closes: #49586)
1387
1388 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1389
1390openssh (1:1.2pre7-4) unstable; urgency=low
1391
1392 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1393
1394 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1395
1396openssh (1:1.2pre7-3) unstable; urgency=low
1397
1398 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1399 * add ssh-preconfig package cludge
1400 * add usage hints to ssh-agent.1
1401
1402 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1403
1404openssh (1:1.2pre7-2) unstable; urgency=low
1405
1406 * use pam patch from Ben Collins <bcollins@debian.org>
1407 * add slogin symlink to Makefile.in
1408 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1409 * sort out debconf usage
1410 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1411
1412 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1413
1414openssh (1:1.2pre7-1) unstable; urgency=low
1415
1416 * New upstream release
1417
1418 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1419
1420openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1421
1422 * change the binary package name to ssh (the non-free branch of ssh has
1423 been renamed to ssh-nonfree)
1424 * make pam file comply with Debian standards
1425 * use an epoch to make sure openssh supercedes ssh-nonfree
1426
1427 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1428
1429openssh (1.2pre6db1-1) unstable; urgency=low
1430
1431 * New upstream source
1432 * sshd accepts logins now!
1433
1434 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1435
1436openssh (1.2.0.19991028-1) unstable; urgency=low
1437
1438 * New upstream source
1439 * Added test for -lnsl to configure script
1440
1441 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1442
1443openssh (1.2.0.19991027-3) unstable; urgency=low
1444
1445 * Initial release
1446
1447 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1448
1449Local variables:
1450mode: debian-changelog
1451End: