summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1320
1 files changed, 1320 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..b05e92200
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1320 @@
1openssh (1:3.8p1-1) UNRELEASED; urgency=low
2
3 * New upstream release (closes: #232281):
4 - New PAM implementation based on that in FreeBSD. This runs PAM session
5 modules before dropping privileges (closes: #132681, #150968).
6 - 'ssh -q' suppresses login banner (closes: #134589).
7 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
8 - ssh-add prints key comment on each prompt (closes: #181869).
9 - Punctuation formatting fixed in man pages (closes: #191131).
10 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
11 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
12 than this, to maintain the standard Debian sshd configuration.
13 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
14 sshd_config on upgrade. Neither option is supported any more.
15 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
16 compatibility alias. The semantics differ slightly, though; see
17 ssh_config(5) for details.
18 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
19 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
20
21 -- Colin Watson <cjwatson@debian.org> Tue, 23 Sep 2003 19:22:38 +0100
22
23openssh (1:3.6.1p2-12) unstable; urgency=low
24
25 * Update Spanish debconf template translation (thanks, Javier
26 Fernández-Sanguino Peña; closes: #228242).
27 * Add debconf template translations:
28 - Czech (thanks, Miroslav Kure; closes: #230110).
29 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
30
31 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
32
33openssh (1:3.6.1p2-11) unstable; urgency=low
34
35 * Comment out pam_limits in default configuration, for now at least
36 (closes: #198254).
37 * Use invoke-rc.d (if it exists) to run the init script.
38 * Backport format string bug fix in sshconnect.c (closes: #225238).
39 * ssh-copy-id exits if ssh fails (closes: #215252).
40
41 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
42
43openssh (1:3.6.1p2-10) unstable; urgency=low
44
45 * Use --retry in init script when restarting rather than sleeping, to make
46 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
47 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
48 * Update debconf template translations:
49 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
50 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
51 - Japanese (thanks, Kenshi Muto; closes: #212497).
52 - Russian (thanks, Ilgiz Kalmetev).
53 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
54 * Add Dutch debconf template translation (thanks, cobaco;
55 closes: #215372).
56 * Update config.guess and config.sub from autotools-dev 20031007.1
57 (closes: #217696).
58 * Implement New World Order for PAM configuration, including
59 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
60 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
61 in your environment. See README.Debian.
62 * Add more commentary to /etc/pam.d/ssh.
63
64 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
65
66openssh (1:3.6.1p2-9) unstable; urgency=high
67
68 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
69 closes: #211434).
70
71 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
72
73openssh (1:3.6.1p2-8) unstable; urgency=high
74
75 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
76 (closes: #211324).
77
78 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
79
80openssh (1:3.6.1p2-7) unstable; urgency=high
81
82 * Update debconf template translations:
83 - French (thanks, Christian Perrier; closes: #208801).
84 - Japanese (thanks, Kenshi Muto; closes: #210380).
85 * Some small improvements to the English templates courtesy of Christian
86 Perrier. I've manually unfuzzied a few translations where it was
87 obvious, on Christian's advice, but the others will have to be updated.
88 * Document how to generate an RSA1 host key (closes: #141703).
89 * Incorporate NMU fix for early buffer expansion vulnerability,
90 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
91
92 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
93
94openssh (1:3.6.1p2-6.0) unstable; urgency=high
95
96 * SECURITY: fix for CAN-2003-0693, buffer allocation error
97
98 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
99
100openssh (1:3.6.1p2-6) unstable; urgency=medium
101
102 * Use a more CVS-friendly means of setting SSH_VERSION.
103 * Update Brazilian Portuguese debconf template translation (thanks, Andre
104 Luis Lopes; closes: #208036).
105 * Don't run 'sshd -t' in init script if the server isn't to be run
106 (closes: #197576).
107 * Fix login delay, spurious auth.log entry, and PermitRootLogin
108 information leakage due to PAM issues with upstream's recent security
109 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
110 * Policy version 3.6.1: recode this changelog to UTF-8.
111
112 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
113
114openssh (1:3.6.1p2-5) unstable; urgency=low
115
116 * Disable cmsg_type check for file descriptor passing when running on
117 Linux 2.0 (closes: #150976). Remove comments about non-functional
118 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
119 debconf questions and from README.Debian, since it should all now work.
120 * Fix "defails" typo in generated sshd_config (closes: #206484).
121 * Backport upstream patch to strip trailing whitespace (including
122 newlines) from configuration directives (closes: #192079).
123
124 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
125
126openssh (1:3.6.1p2-4) unstable; urgency=low
127
128 * getent can get just one key; no need to use grep (thanks, James Troup).
129 * Move /usr/local/bin to the front of the default path, following
130 /etc/login.defs (closes: #201150).
131 * Remove specifics of problematic countries from package description
132 (closes: #197040).
133 * Update Spanish debconf template translation (thanks, Carlos Valdivia
134 Yagüe; closes: #198456).
135 * Backport upstream patch to pass monitor signals through to child
136 (closes: #164797).
137
138 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
139
140openssh (1:3.6.1p2-3) unstable; urgency=low
141
142 * Update French debconf template translation (thanks, Christian Perrier;
143 closes: #194323).
144 * Version the adduser dependency for --no-create-home (closes: #195756).
145 * Add a version of moduli(5), namely revision 1.7 of
146 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
147 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
148
149 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
150
151openssh (1:3.6.1p2-2) unstable; urgency=low
152
153 * Force /etc/default/ssh to be non-executable, since dpkg apparently
154 doesn't deal with permissions changes on conffiles (closes: #192966).
155 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
156 * Add GPL location to copyright file.
157 * Remove debian/postinst.old.
158 * Switch to po-debconf, with some careful manual use of po2debconf to
159 ensure that the source package continues to build smoothly on woody
160 (closes: #183986).
161 * Update debconf template translations:
162 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
163 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
164 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
165 "log.h:59: warning: conflicting types for built-in function `log'". The
166 OpenSSH log() function has been renamed in upstream CVS.
167
168 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
169
170openssh (1:3.6.1p2-1) unstable; urgency=medium
171
172 * New upstream release, including fix for PAM user-discovery security hole
173 (closes: #191681).
174 * Fix ChallengeResponseAuthentication default in generated sshd_config
175 (closes: #106037).
176 * Put newlines after full stops in man page documentation for
177 ProtocolKeepAlives and SetupTimeOut.
178 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
179 gnome-ssh-askpass with -g and -Wall flags.
180 * Really ask ssh/new_config debconf question before trying to fetch its
181 value (closes: #188721).
182 * On purge, remove only the files we know about in /etc/ssh rather than
183 the whole thing, and remove the directory if that leaves it empty
184 (closes: #176679).
185 * ssh has depended on debconf for some time now with no complaints, so:
186 - Simplify the postinst by relying on debconf being present. (The absent
187 case was buggy anyway.)
188 - Get rid of "if you have not installed debconf" text in README.Debian,
189 and generally update the "/usr/bin/ssh not SUID" entry.
190 * More README.Debian work:
191 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
192 make it easier for people to find the former. The upgrade issues
193 should probably be sorted by version somehow.
194 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
195 * Fix setting of IP flags for interactive sessions (upstream bug #541).
196
197 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
198
199openssh (1:3.6.1p1-1) unstable; urgency=low
200
201 * New upstream release (thanks, Laurence J. Lane).
202 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
203 override file.
204
205 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
206
207openssh (1:3.6p1-1) unstable; urgency=low
208
209 * New upstream release.
210 - Workaround applied upstream for a bug in the interaction of glibc's
211 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
212 - As such, it should now be safe to remove --with-ipv4-default, so
213 starting sshd with -6 is no longer necessary (closes: #79861 and lots
214 of other merged bugs).
215 - ssh-copy-id prints usage when run without arguments (closes: #71376).
216 - scp exits 1 if ssh fails (closes: #138400).
217 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
218 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
219 (closes: #109795).
220 * Install /etc/default/ssh non-executable (closes: #185537).
221
222 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
223
224openssh (1:3.5p1-5) unstable; urgency=low
225
226 * Add /etc/default/ssh (closes: #161049).
227 * Run the init script under 'set -e' (closes: #175010).
228 * Change the default superuser path to include /sbin, /usr/sbin, and
229 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
230 nice, but that belongs to another package. Without a defined API to
231 retrieve its settings, parsing it is off-limits.
232 * Build ssh-askpass-gnome with GNOME 2. The source package should still
233 support building on stable with GNOME 1, using the alternate
234 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
235
236 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
237
238openssh (1:3.5p1-4) unstable; urgency=low
239
240 * Point rlogin and rcp alternatives at slogin and scp respectively rather
241 than ssh (closes: #121103, #151666). Fix alternative removal to match;
242 previously it was completely wrong anyway.
243 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
244 question's default using that information, rather than using debconf as
245 a registry. Other solutions may be better in the long run, but this is
246 at least correct (thanks, Matthew Woodcraft; closes: #84725).
247 * Stop using pam_lastlog, as it doesn't currently work well as a session
248 module when privilege separation is enabled; it can usually read
249 /var/log/lastlog but can't write to it. Instead, just use sshd's
250 built-in support, already enabled by default (closes: #151297, #169938).
251 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
252 * Add a "this may take some time" warning when creating host keys on
253 installation (part of #110094).
254 * When restarting via the init script, check for sshd_not_to_be_run after
255 stopping sshd (idea from Tomas Pospisek; closes: #149850).
256 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
257 strangeness (closes: #115138).
258 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
259 stderr.
260 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
261 * Rebuild with libssl0.9.7 (closes: #176983).
262 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
263 be looked at.
264
265 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
266
267openssh (1:3.5p1-3) unstable; urgency=low
268
269 * Happy new year!
270 * Use getent rather than id to find out whether the sshd user exists
271 (closes: #150974).
272 * Remove some duplication from the postinst's ssh-keysign setuid code.
273 * Replace db_text with db_input throughout debian/config. (db_text has
274 been a compatibility wrapper since debconf 0.1.5.)
275 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
276 * Use 'make install-nokeys', and disable unused debhelper commands,
277 thereby forward-porting the last pieces of Zack Weinberg's patch
278 (closes: #68341).
279 * Move the man page for gnome-ssh-askpass from the ssh package to
280 ssh-askpass-gnome (closes: #174449).
281 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
282 '--' to terminate the list of options (closes: #171554).
283 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
284 * Update Danish debconf template (thanks, Morten Brix Pedersen;
285 closes: #174757).
286 * Document setgid ssh-agent's effect on certain environment variables in
287 README.Debian (closes: #167974).
288 * Document interoperability problems between scp and ssh.com's server in
289 README.Debian, and suggest some workarounds (closes: #174662).
290
291 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
292
293openssh (1:3.5p1-2) unstable; urgency=low
294
295 * Mention in the ssh package description that it provides both ssh and
296 sshd (closes: #99680).
297 * Create a system group for ssh-agent, not a user group (closes: #167669).
298
299 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
300
301openssh (1:3.5p1-1) unstable; urgency=low
302
303 * New upstream release.
304 - Fixes typo in ssh-add usage (closes: #152239).
305 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
306 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
307 are deprecated for security reasons and will eventually go away. For
308 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
309 sshd_config.
310 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
311 actually doesn't matter, as it drops privileges immediately, but to
312 avoid confusion the postinst creates a new 'ssh' group for it.
313 * Obsolete patches:
314 - Solar Designer's privsep+compression patch for Linux 2.2 (see
315 1:3.3p1-0.0woody1).
316 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
317
318 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
319 * Source the debconf confmodule at the top of the postrm rather than at
320 the bottom, to avoid making future non-idempotency problems worse (see
321 #151035).
322 * Debconf templates:
323 - Add Polish (thanks, Grzegorz Kusnierz).
324 - Update French (thanks, Denis Barbier; closes: #132509).
325 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
326 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
327 this is the selected ssh-askpass alternative (closes: #67775).
328
329 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
330
331openssh (1:3.4p1-4) unstable; urgency=low
332
333 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
334 * Restore Russia to list of countries where encryption is problematic (see
335 #148951 and http://www.average.org/freecrypto/).
336 * Drop ssh-askpass-gnome's priority to optional, per the override file.
337 * Drop the PAM special case for hurd-i386 (closes: #99157).
338 * s/dile/idle/ in ssh_config(5) (closes: #118331).
339 * Note in README.Debian that you need xauth from xbase-clients on the
340 server for X11 forwarding (closes: #140269).
341 * Use correct path to upstream README in copyright file (closes: #146037).
342 * Document the units for ProtocolKeepAlives (closes: #159479).
343 * Backport upstream patch to fix hostbased auth (closes: #117114).
344 * Add -g to CFLAGS.
345
346 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
347
348openssh (1:3.4p1-3) unstable; urgency=low
349
350 * Add myself to Uploaders: and begin acting as temporary maintainer, at
351 Matthew's request. (Normal service will resume in some months' time.)
352 * Add sharutils to Build-Depends (closes: #138465).
353 * Stop creating the /usr/doc/ssh symlink.
354
355 * Fix some debconf template typos (closes: #160358).
356 * Split debconf templates into one file per language.
357 * Add debconf template translations:
358 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
359 - Danish (thanks, Claus Hindsgaul; closes: #126607).
360 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
361 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
362 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
363 * Update debconf template translations:
364 - French (thanks, Igor Genibel; closes: #151361).
365 - German (thanks, Axel Noetzold; closes: #147069).
366 * Some of these translations are fuzzy. Please send updates.
367
368 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
369
370openssh (1:3.4p1-2) unstable; urgency=high
371
372 * Get a security-fixed version into unstable
373 * Also tidy README.Debian up a little
374
375 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
376
377openssh (1:3.4p1-1) testing; urgency=high
378
379 * Extend my tendrils back into this package (Closes: #150915, #151098)
380 * thanks to the security team for their work
381 * no thanks to ISS/Theo de Raadt for their handling of these bugs
382 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
383 new one
384 * tell/ask the user about PriviledgeSeparation
385 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
386 * Remove our previous statoverride on /usr/bin/ssh (only for people
387 upgrading from a version where we'd put one in ourselves!)
388 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
389 * Reduce the sleep time in /etc/init.d/ssh during a restart
390
391 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
392
393openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
394
395 * NMU by the security team.
396 * New upstream version
397
398 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
399
400openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
401
402 * NMU by the security team.
403 * fix error when /etc/ssh/sshd_config exists on new install
404 * check that user doesn't exist before running adduser
405 * use openssl internal random unconditionally
406
407 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
408
409openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
410
411 * NMU by the security team.
412 * use correct home directory when sshd user is created
413
414 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
415
416openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
417
418 * NMU by the security team.
419 * Fix rsa1 key creation (Closes: #150949)
420 * don't fail if sshd user removal fails
421 * depends: on adduser (Closes: #150907)
422
423 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
424
425openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
426
427 * NMU by the security team.
428 * New upstream version.
429 - Enable privilege separation by default.
430 * Include patch from Solar Designer for privilege separation and
431 compression on 2.2.x kernels.
432 * Remove --disable-suid-ssh from configure.
433 * Support setuid ssh-keysign binary instead of setuid ssh client.
434 * Check sshd configuration before restarting.
435
436 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
437
438openssh (1:3.0.2p1-9) unstable; urgency=high
439
440 * Thanks to those who NMUd
441 * The only change in this version is to debian/control - I've removed
442 the bit that says you can't export it from the US - it would look
443 pretty daft to say this about a package in main! Also, it's now OK
444 to use crypto in France, so I've edited that comment slightly
445 * Correct a path in README.Debian too (Closes: #138634)
446
447 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
448
449openssh (1:3.0.2p1-8.3) unstable; urgency=medium
450
451 * NMU
452 * Really set urgency to medium this time (oops)
453 * Fix priority to standard per override while I'm at it
454
455 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
456
457openssh (1:3.0.2p1-8.2) unstable; urgency=low
458
459 * NMU with maintainer's permission
460 * Prepare for upcoming ssh-nonfree transitional packages per
461 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
462 * Urgency medium because it would really be good to get this into woody
463 before it releases
464 * Fix sections to match override file
465 * Reissued due to clash with non-US -> main move
466
467 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
468
469openssh (1:3.0.2p1-8.1) unstable; urgency=low
470
471 * NMU
472 * Move from non-US to mani
473
474 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
475
476openssh (1:3.0.2p1-8) unstable; urgency=critical
477
478 * Security fix - patch from upstream (Closes: #137209, #137210)
479 * Undo the changes in the unreleased -7, since they appear to break
480 things here. Accordingly, the code change is minimal, and I'm
481 happy to get it into testing ASAP
482
483 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
484
485openssh (1:3.0.2p1-7) unstable; urgency=high
486
487 * Build to support IPv6 and IPv4 by default again
488
489 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
490
491openssh (1:3.0.2p1-6) unstable; urgency=high
492
493 * Correct error in the clean target (Closes: #130868)
494
495 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
496
497openssh (1:3.0.2p1-5) unstable; urgency=medium
498
499 * Include the Debian version in our identification, to make it easier to
500 audit networks for patched versions in future
501
502 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
503
504openssh (1:3.0.2p1-4) unstable; urgency=medium
505
506 * If we're asked to not run sshd, stop any running sshd's first
507 (Closes: #129327)
508
509 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
510
511openssh (1:3.0.2p1-3) unstable; urgency=high
512
513 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
514 * Remove extra debconf suggestion (Closes: #128094)
515 * Mmm. speedy bug-fixing :-)
516
517 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
518
519openssh (1:3.0.2p1-2) unstable; urgency=high
520
521 * Fix postinst to not automatically overwrite sshd_config (!)
522 (Closes: #127842, #127867)
523 * Add section in README.Debian about the PermitRootLogin setting
524
525 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
526
527openssh (1:3.0.2p1-1) unstable; urgency=high
528
529 * Incorporate fix from Colin's NMU
530 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
531 * Capitalise IETF (Closes: #125379)
532 * Refer to the correct sftp-server location (Closes: #126854, #126224)
533 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
534 * Ask people upgrading from potato if they want a new conffile
535 (Closes: #125642)
536 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
537 * Frob the default config a little (Closes: #122284, #125827, #125696,
538 #123854)
539 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
540 #123552)
541 * Fix typo in templates file (Closes: #123411)
542
543 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
544
545openssh (1:3.0.1p1-1.2) unstable; urgency=high
546
547 * Non-maintainer upload
548 * Prevent local users from passing environment variables to the login
549 process when UseLogin is enabled
550
551 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
552
553openssh (1:3.0.1p1-1.1) unstable; urgency=low
554
555 * Non-maintainer upload, at Matthew's request.
556 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
557 ia64 (closes: #122086).
558
559 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
560
561openssh (1:3.0.1p1-1) unstable; urgency=high
562
563 * New upstream version (Closes: #113646, #113513, #114707, #118564)
564 * Building with a libc that works (!) (Closes: #115228)
565 * Patches forward-ported are -1/-2 options for scp, the improvement to
566 'waiting for forwarded connections to terminate...'
567 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
568 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
569 * Remove suidregister leftover from postrm
570 * Mention key we are making in the postinst
571 * Default to not enable SSH protocol 1 support, since protocol 2 is
572 much safer anyway.
573 * New version of the vpn-fixes patch, from Ian Jackson
574 * New handling of -q, and added new -qq option; thanks to Jon Amery
575 * Experimental smartcard support not enabled, since I have no way of
576 testing it.
577
578 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
579
580openssh (1:2.9p2-6) unstable; urgency=low
581
582 * check for correct file in /etc/init.d/ssh (Closes: #110876)
583 * correct location of version 2 keys in ssh.1 (Closes: #110439)
584 * call update-alternatives --quiet (Closes: #103314)
585 * hack ssh-copy-id to chmod go-w (Closes: #95551)
586 * TEMPORARY fix to provide largefile support using a -D in the cflags
587 line. long-term, upstream will patch the autoconf stuff
588 (Closes: #106809, #111849)
589 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
590 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
591 * Check for files containing a newline character (Closes: #111692)
592
593 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
594
595openssh (1:2.9p2-5) unstable; urgency=high
596
597 * Thanks to all the bug-fixers who helped!
598 * remove sa_restorer assignment (Closes: #102837)
599 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
600 us access (Closes: #48297)
601 * patch from upstream CVS to fix port forwarding (Closes: #107132)
602 * patch from Jonathan Amery to document ssh-keygen behaviour
603 (Closes:#106643, #107512)
604 * patch to postinst from Jonathan Amery (Closes: #106411)
605 * patch to manpage from Jonathan Amery (Closes: #107364)
606 * patch from Matthew Vernon to make -q emit fatal errors as that is the
607 documented behaviour (Closes: #64347)
608 * patch from Ian Jackson to cause us to destroy a file when we scp it
609 onto itself, rather than dumping bits of our memory into it, which was
610 a security hole (see #51955)
611 * patch from Jonathan Amery to document lack of Kerberos support
612 (Closes: #103726)
613 * patch from Matthew Vernon to make the 'waiting for connections to
614 terminate' message more helpful (Closes: #50308)
615
616 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
617
618openssh (1:2.9p2-4) unstable; urgency=high
619
620 * Today's build of ssh is strawberry flavoured
621 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
622 * Tidy up debconf template (Closes: #106152)
623 * If called non-setuid, then setgid()'s failure should not be fatal (see
624 #105854)
625
626 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
627
628openssh (1:2.9p2-3) unstable; urgency=low
629
630 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
631 * Improve the IdentityFile section in the man page (Closes: #106038)
632
633 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
634
635openssh (1:2.9p2-2) unstable; urgency=low
636
637 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
638 * Make PrintLastLog 'no' by default (Closes: #105893)
639
640 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
641
642openssh (1:2.9p2-1) unstable; urgency=low
643
644 * new (several..) upstream version (Closes: #96726, #81856, #96335)
645 * Hopefully, this will close some other bugs too
646
647 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
648
649openssh (1:2.5.2p2-3) unstable; urgency=low
650
651 * Taking Over this package
652 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
653 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
654 * Don't fiddle with conf-files any more (Closes: #69501)
655
656 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
657
658openssh (1:2.5.2p2-2.2) unstable; urgency=low
659
660 * NMU
661 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
662 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
663 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
664 documentation for protocolkeepalives. Makes ssh more generally useful
665 for scripting uses (Closes: #82877, #99275)
666 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
667 #98286, #97391)
668
669 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
670
671openssh (1:2.5.2p2-2.1) unstable; urgency=low
672
673 * NMU
674 * Remove duplicate Build-Depends for libssl096-dev and change it to
675 depend on libssl-dev instaed. Also adding in virtual | real package
676 style build-deps. (Closes: #93793, #75228)
677 * Removing add-log entry (Closes: #79266)
678 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
679 * pam build-dep already exists (Closes: #93683)
680 * libgnome-dev build-dep already exists (Closes: #93694)
681 * No longer in non-free (Closes: #85401)
682 * Adding in fr debconf translations (Closes: #83783)
683 * Already suggests xbase-clients (Closes: #79741)
684 * No need to suggest libpam-pwdb anymore (Closes: #81658)
685 * Providing rsh-client (Closes: #79437)
686 * hurd patch was already applied (Closes: #76033)
687 * default set to no (Closes: #73682)
688 * Adding in a suggests for dnsutils (Closes: #93265)
689 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
690 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
691 * Adding in debconf dependency
692
693 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
694
695openssh (1:2.5.2p2-2) unstable; urgency=high
696
697 * disable the OpenSSL version check in entropy.c
698 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
699
700 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
701
702openssh (1:2.5.2p2-1) unstable; urgency=low
703
704 * New upstream release
705 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
706 * fix double space indent in german templates (closes: #89493)
707 * make postinst check for ssh_host_rsa_key
708 * get rid of the last of the misguided debian/rules NMU debris :-/
709
710 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
711
712openssh (1:2.5.1p2-2) unstable; urgency=low
713
714 * rebuild with new debhelper (closes: #89558, #89536, #90225)
715 * fix broken dpkg-statoverride test in postinst
716 (closes: #89612, #90474, #90460, #89605)
717 * NMU bug fixed but not closed in last upload (closes: #88206)
718
719 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
720
721openssh (1:2.5.1p2-1) unstable; urgency=high
722
723 * New upstream release
724 * fix typo in postinst (closes: #88110)
725 * revert to setting PAM service name in debian/rules, backing out last
726 NMU, which also (closes: #88101)
727 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
728 * restore printlastlog option patch
729 * revert to using debhelper, which had been partially disabled in NMUs
730
731 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
732
733openssh (1:2.5.1p1-1.8) unstable; urgency=high
734
735 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
736
737 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
738
739openssh (1:2.5.1p1-1.7) unstable; urgency=high
740
741 * And now we mark the correct binary as setuid, when a user requested
742 to install it setuid.
743
744 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
745
746openssh (1:2.5.1p1-1.6) unstable; urgency=high
747
748 * Fixes postinst to handle overrides that are already there. Damn, I
749 should have noticed the bug earlier.
750
751 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
752
753openssh (1:2.5.1p1-1.5) unstable; urgency=high
754
755 * Rebuild ssh with pam-support.
756
757 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
758
759openssh (1:2.5.1p1-1.4) unstable; urgency=low
760
761 * Added Build-Depends on libssl096-dev.
762 * Fixed sshd_config file to disallow root logins again.
763
764 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
765
766openssh (1:2.5.1p1-1.3) unstable; urgency=low
767
768 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
769 * Made package policy 3.5.2 compliant.
770
771 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
772
773openssh (1:2.5.1p1-1.2) unstable; urgency=low
774
775 * Added Conflict with sftp, since we now provide our own sftp-client.
776 * Added a fix for our broken dpkg-statoverride call in the
777 2.3.0p1-13.
778 * Fixed some config pathes in the comments of sshd_config.
779 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
780 anymore because upstream included the fix.
781
782 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
783
784openssh (1:2.5.1p1-1.1) unstable; urgency=high
785
786 * Another NMU to get the new upstream version 2.5.1p1 into
787 unstable. (Closes: #87123)
788 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
789 * Key Exchange patch is already included by upstream. (Closes: #86015)
790 * Upgrading should be possible now. (Closes: #85525, #85523)
791 * Added --disable-suid-ssh as compile option, so ssh won't get installed
792 suid per default.
793 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
794 is available and the mode of the binary should be 4755. And also added
795 suggestion for a newer dpkg.
796 (Closes: #85734, #85741, #86876)
797 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
798 * scp now understands spaces in filenames (Closes: #53783, #58958,
799 #66723)
800 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
801 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
802 * ssh supports the usage of other dsa keys via the ssh command line
803 options. (Closes: #81250)
804 * Documentation in sshd_config fixed. (Closes: #81088)
805 * primes file included by upstream and included now. (Closes: #82101)
806 * scp now allows dots in the username. (Closes: #82477)
807 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
808
809 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
810
811openssh (1:2.3.0p1-1.13) unstable; urgency=low
812
813 * Config should now also be fixed with this hopefully last NMU.
814
815 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
816
817openssh (1:2.3.0p1-1.12) unstable; urgency=high
818
819 * Added suggest for xbase-clients to control-file. (Closes #85227)
820 * Applied patch from Markus Friedl to fix a vulnerability in
821 the rsa keyexchange.
822 * Fixed position of horizontal line. (Closes: #83613)
823 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
824 * Converted package from suidregister to dpkg-statoverride.
825
826 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
827
828openssh (1:2.3.0p1-1.11) unstable; urgency=medium
829
830 * Fixed some typos in the german translation of the debconf
831 template.
832
833 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
834
835openssh (1:2.3.0p1-1.10) unstable; urgency=medium
836
837 * Fixed double printing of motd. (Closes: #82618)
838
839 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
840
841openssh (1:2.3.0p1-1.9) unstable; urgency=high
842
843 * And the next NMU which includes the patch from Andrew Bartlett
844 and Markus Friedl to fix the root privileges handling of openssh.
845 (Closes: #82657)
846
847 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
848
849openssh (1:2.3.0p1-1.8) unstable; urgency=high
850
851 * Applied fix from Ryan Murray to allow building on other architectures
852 since the hurd patch was wrong. (Closes: #82471)
853
854 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
855
856openssh (1:2.3.0p1-1.7) unstable; urgency=medium
857
858 * Fixed another typo on sshd_config
859
860 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
861
862openssh (1:2.3.0p1-1.6) unstable; urgency=high
863
864 * Added Build-Dependency on groff (Closes: #81886)
865 * Added Build-Depencency on debhelper (Closes: #82072)
866 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
867
868 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
869
870openssh (1:2.3.0p1-1.5) unstable; urgency=high
871
872 * Fixed now also the problem with sshd used as default ipv4 and
873 didn't use IPv6. This should be now fixed.
874
875 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
876
877openssh (1:2.3.0p1-1.4) unstable; urgency=high
878
879 * Fixed buggy entry in postinst.
880
881 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
882
883openssh (1:2.3.0p1-1.3) unstable; urgency=high
884
885 * After finishing the rewrite of the rules-file I had to notice that
886 the manpage installation was broken. This should now work again.
887
888 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
889
890openssh (1:2.3.0p1-1.2) unstable; urgency=high
891
892 * Fixed the screwed up build-dependency.
893 * Removed --with-ipv4-default to support ipv6.
894 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
895 * Fixed location to sftp-server in config.
896 * Since debian still relies on /etc/pam.d/ssh instead of moving to
897 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
898 * Fixed path to host key in sshd_config.
899
900 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
901
902openssh (1:2.3.0p1-1.1) unstable; urgency=medium
903
904 * NMU with permission of Phil Hands.
905 * New upstream release
906 * Update Build-Depends to point to new libssl096.
907 * This upstream release doesn't leak any information depending
908 on the setting of PermitRootLogin (Closes: #59933)
909 * New upstream release contains fix against forcing a client to
910 do X/agent forwarding (Closes: #76788)
911 * Changed template to contain correct path to the documentation
912 (Closes: #67245)
913 * Added --with-4in6 switch as compile option into debian/rules.
914 * Added --with-ipv4-default as compile option into debian/rules.
915 (Closes: #75037)
916 * Changed default path to also contain /usr/local/bin and
917 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
918 * Changed path to sftp-server in sshd_config to match the
919 our package (Closes: #68347)
920 * Replaced OpenBSDh with OpenBSD in the init-script.
921 * Changed location to original source in copyright.head
922 * Changed behaviour of init-script when invoked with the option
923 restart (Closes: #68706,#72560)
924 * Added a note about -L option of scp to README.Debian
925 * ssh won't print now the motd if invoked with -t option
926 (Closes: #59933)
927 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
928 * Added a note about tcp-wrapper support to README.Debian
929 (Closes: #72807,#22190)
930 * Removed two unneeded options from building process.
931 * Added sshd.pam into debian dir and install it.
932 * Commented out unnecessary call to dh_installinfo.
933 * Added a line to sshd.pam so that limits will be paid attention
934 to (Closes: #66904)
935 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
936 * scp won't override files anymore (Closes: 51955)
937 * Removed pam_lastlog module, so that the lastlog is now printed
938 only once (Closes: #71742, #68335, #69592, #71495, #77781)
939 * If password is expired, openssh now forces the user to change it.
940 (Closes: #51747)
941 * scp should now have no more problems with shell-init-files that
942 produces ouput (Closes: #56280,#59873)
943 * ssh now prints the motd correctly (Closes: #66926)
944 * ssh upgrade should disable ssh daemon only if users has choosen
945 to do so (Closes: #67478)
946 * ssh can now be installed suid (Closes: #70879)
947 * Modified debian/rules to support hurd.
948
949 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
950
951openssh (1:2.2.0p1-1.1) unstable; urgency=medium
952
953 * Non-Maintainer Upload
954 * Check for new returns in the new libc
955 (closes: #72803, #74393, #72797, #71307, #71702)
956 * Link against libssl095a (closes: #66304)
957 * Correct check for PermitRootLogin (closes: #69448)
958
959 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
960
961openssh (1:2.2.0p1-1) unstable; urgency=low
962
963 * New upstream release
964
965 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
966
967openssh (1:2.1.1p4-3) unstable; urgency=low
968
969 * add rsh alternatives
970 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
971 * do the IPV4_DEFAULT thing properly this time
972
973 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
974
975openssh (1:2.1.1p4-2) unstable; urgency=low
976
977 * reinstate manpage .out patch from 1:1.2.3
978 * fix typo in postinst
979 * only compile ssh with IPV4_DEFAULT
980 * apply James Troup's patch to add a -o option to scp and updated manpage
981
982 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
983
984openssh (1:2.1.1p4-1) unstable; urgency=low
985
986 * New upstream release
987
988 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
989
990openssh (1:1.2.3-10) unstable; urgency=low
991
992 * add version to libpam-modules dependency, because old versions of
993 pam_motd make it impossible to log in.
994
995 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
996
997openssh (1:1.2.3-9) frozen unstable; urgency=low
998
999 * force location of /usr/bin/X11/xauth
1000 (closes: #64424, #66437, #66859) *RC*
1001 * typos in config (closes: #66779, #66780)
1002 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1003 script died in an unusual way --- I've reversed this (closes: #66335)
1004 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1005 (closes: #65981)
1006 * change default for PermitRootLogin to "no" (closes: #66406)
1007
1008 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1009
1010openssh (1:1.2.3-8) frozen unstable; urgency=low
1011
1012 * get rid of Provides: rsh-server (this will mean that rstartd
1013 will need to change it's depends to deal with #63948, which I'm
1014 reopening) (closes: #66257)
1015 Given that this is also a trivial change, and is a reversal of a
1016 change that was mistakenly made after the freeze, I think this should
1017 also go into frozen.
1018
1019 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1020
1021openssh (1:1.2.3-7) frozen unstable; urgency=low
1022
1023 * check if debconf is installed before calling db_stop in postinst.
1024 This is required to allow ssh to be installed when debconf is not
1025 wanted, which probably makes it an RC upload (hopefully the last of
1026 too many).
1027
1028 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1029
1030openssh (1:1.2.3-6) frozen unstable; urgency=low
1031
1032 * fixed depressing little bug involving a line wrap looking like
1033 a blank line in the templates file *RC*
1034 (closes: #66090, #66078, #66083, #66182)
1035
1036 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1037
1038openssh (1:1.2.3-5) frozen unstable; urgency=low
1039
1040 * add code to prevent UseLogin exploit, although I think our PAM
1041 conditional code breaks UseLogin in a way that protects us from this
1042 exploit anyway. ;-) (closes: #65495) *RC*
1043 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1044 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1045 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1046 and use db_stop in the postinst to solve that problem instead
1047 (closes: #65104)
1048 * add Provides: rsh-server to ssh (closes: #63948)
1049 * provide config option not to run sshd
1050
1051 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1052
1053openssh (1:1.2.3-4) frozen unstable; urgency=low
1054
1055 * fixes #63436 which is *RC*
1056 * add 10 second pause in init.d restart (closes: #63844)
1057 * get rid of noenv in PAM mail line (closes: #63856)
1058 * fix host key path in make-ssh-known-hosts (closes: #63713)
1059 * change wording of SUID template (closes: #62788, #63436)
1060
1061 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1062
1063openssh (1:1.2.3-3) frozen unstable; urgency=low
1064
1065 * redirect sshd's file descriptors to /dev/null in init to
1066 prevent debconf from locking up during installation
1067 ** grave bug just submited by me **
1068
1069 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1070
1071openssh (1:1.2.3-2) frozen unstable; urgency=low
1072
1073 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1074 * suggest debconf
1075 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1076
1077 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1078
1079openssh (1:1.2.3-1) frozen unstable; urgency=low
1080
1081 * New upstream release
1082 * patch sshd to create extra xauth key required for localhost
1083 (closes: #49944) *** RC ***
1084 * FallbacktoRsh now defaults to ``no'' to match impression
1085 given in sshd_config
1086 * stop setting suid bit on ssh (closes: #58711, #58558)
1087 This breaks Rhosts authentication (which nobody uses) and allows
1088 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1089
1090 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1091
1092openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1093
1094 * Recompile for frozen, contains fix for RC bug.
1095
1096 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1097
1098openssh (1:1.2.2-1.3) unstable; urgency=low
1099
1100 * Integrated man page addition for PrintLastLog.
1101 This bug was filed on "openssh", and I ended up
1102 creating my own patch for this (closes: #59054)
1103 * Improved error message when ssh_exchange_identification
1104 gets EOF (closes: #58904)
1105 * Fixed typo (your -> you're) in debian/preinst.
1106 * Added else-clauses to config to make this upgradepath possible:
1107 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1108 -> ssh-nonfree -> openssh. Without these, debconf remembered
1109 the old answer, config didn't force asking it, and preinst always
1110 aborted (closes: #56596, #57782)
1111 * Moved setting upgrade_to_openssh isdefault flag to the place
1112 where preinst would abort. This means no double question to most
1113 users, people who currently suffer from "can't upgrade" may need
1114 to run apt-get install ssh twice. Did not do the same for
1115 use_old_init_script, as the situation is a bit different, and
1116 less common (closes: #54010, #56224)
1117 * Check for existance of ssh-keygen before attempting to use it in
1118 preinst, added warning for non-existant ssh-keygen in config. This
1119 happens when the old ssh is removed (say, due to ssh-nonfree getting
1120 installed).
1121
1122 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1123
1124openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1125
1126 * Non-maintainer upload.
1127 * Added configuration option PrintLastLog, default off due to PAM
1128 (closes: #54007, #55042)
1129 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1130 Suggests: line more accurate. Also closing related bugs fixed
1131 earlier, when default ssh-askpass moved to /usr/bin.
1132 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1133 * Patched to call vhangup, with autoconf detection and all
1134 (closes: #55379)
1135 * Added --with-ipv4-default workaround to a glibc bug causing
1136 slow DNS lookups, as per UPGRADING. Use -6 to really use
1137 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1138 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1139 (closes: #58429)
1140 * Added the UPGRADING file to the package.
1141 * Added frozen to the changelog line and recompiled before
1142 package was installed into the archive.
1143
1144 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1145
1146openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1147
1148 * Non-maintainer upload.
1149 * Integrated scp pipe buffer patch from Ben Collins
1150 <benc@debian.org>, should now work even if reading
1151 a pipe gives less than fstat st_blksize bytes.
1152 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1153 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1154 * Integrated patch from Ben Collins <benc@debian.org>
1155 to do full shadow account locking and expiration
1156 checking (closes: #58165, #51747)
1157
1158 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1159
1160openssh (1:1.2.2-1) frozen unstable; urgency=medium
1161
1162 * New upstream release (closes: #56870, #56346)
1163 * built against new libesd (closes: #56805)
1164 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1165 (closes: #49902, #54894)
1166 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1167 (and other) lockups
1168 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1169 (closes: #49902, #55872, #56959)
1170 * uncoment the * line in ssh_config (closes: #56444)
1171
1172 * #54894 & #49902 are release critical, so this should go in frozen
1173
1174 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1175
1176openssh (1:1.2.1pre24-1) unstable; urgency=low
1177
1178 * New upstream release
1179
1180 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1181
1182openssh (1:1.2.1pre23-1) unstable; urgency=low
1183
1184 * New upstream release
1185 * excape ? in /etc/init.d/ssh (closes: #53269)
1186
1187 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1188
1189openssh (1:1.2pre17-1) unstable; urgency=low
1190
1191 * New upstream release
1192
1193 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1194
1195openssh (1:1.2pre16-1) unstable; urgency=low
1196
1197 * New upstream release
1198 * upstream release (1.2pre14) (closes: #50299)
1199 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1200 * dispose of grep -q broken pipe message in config script (closes: #50855)
1201 * add make-ssh-known-hosts (closes: #50660)
1202 * add -i option to ssh-copy-id (closes: #50657)
1203 * add check for *LK* in password, indicating a locked account
1204
1205 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1206
1207openssh (1:1.2pre13-1) unstable; urgency=low
1208
1209 * New upstream release
1210 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1211 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1212 * mention ssh -A option in ssh.1 & ssh_config
1213 * enable forwarding to localhost in default ssh_config (closes: #50373)
1214 * tweak preinst to deal with debconf being `unpacked'
1215 * use --with-tcp-wrappers (closes: #49545)
1216
1217 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1218
1219openssh (1:1.2pre11-2) unstable; urgency=low
1220
1221 * oops, just realised that I forgot to strip out the unpleasant
1222 fiddling mentioned below (which turned not to be a fix anyway)
1223
1224 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1225
1226openssh (1:1.2pre11-1) unstable; urgency=low
1227
1228 * New upstream release (closes: #49722)
1229 * add 2>/dev/null to dispose of spurious message casused by grep -q
1230 (closes: #49876, #49604)
1231 * fix typo in debian/control (closes: #49841)
1232 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1233 should make the keylength problem go away. (closes: #49676)
1234 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1235 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1236 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1237 * disable lastlogin and motd printing if using pam (closes: #49957)
1238 * add ssh-copy-id script and manpage
1239
1240 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1241
1242openssh (1:1.2pre9-1) unstable; urgency=low
1243
1244 * New upstream release
1245 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1246 to channels.c, to make forwarded ports instantly reusable
1247 * replace Pre-Depend: debconf with some check code in preinst
1248 * make the ssh-add ssh-askpass failure message more helpful
1249 * fix the ssh-agent getopts bug (closes: #49426)
1250 * fixed typo on Suggests: line (closes: #49704, #49571)
1251 * tidy up ssh package description (closes: #49642)
1252 * make ssh suid (closes: #49635)
1253 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1254 * disable agent forwarding by default, for the similar reasons as
1255 X forwarding (closes: #49586)
1256
1257 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1258
1259openssh (1:1.2pre7-4) unstable; urgency=low
1260
1261 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1262
1263 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1264
1265openssh (1:1.2pre7-3) unstable; urgency=low
1266
1267 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1268 * add ssh-preconfig package cludge
1269 * add usage hints to ssh-agent.1
1270
1271 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1272
1273openssh (1:1.2pre7-2) unstable; urgency=low
1274
1275 * use pam patch from Ben Collins <bcollins@debian.org>
1276 * add slogin symlink to Makefile.in
1277 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1278 * sort out debconf usage
1279 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1280
1281 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1282
1283openssh (1:1.2pre7-1) unstable; urgency=low
1284
1285 * New upstream release
1286
1287 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1288
1289openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1290
1291 * change the binary package name to ssh (the non-free branch of ssh has
1292 been renamed to ssh-nonfree)
1293 * make pam file comply with Debian standards
1294 * use an epoch to make sure openssh supercedes ssh-nonfree
1295
1296 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1297
1298openssh (1.2pre6db1-1) unstable; urgency=low
1299
1300 * New upstream source
1301 * sshd accepts logins now!
1302
1303 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1304
1305openssh (1.2.0.19991028-1) unstable; urgency=low
1306
1307 * New upstream source
1308 * Added test for -lnsl to configure script
1309
1310 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1311
1312openssh (1.2.0.19991027-3) unstable; urgency=low
1313
1314 * Initial release
1315
1316 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1317
1318Local variables:
1319mode: debian-changelog
1320End: