summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog1588
1 files changed, 1588 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
new file mode 100644
index 000000000..42d833e39
--- /dev/null
+++ b/debian/changelog
@@ -0,0 +1,1588 @@
1openssh (1:3.9p1-1) UNRELEASED; urgency=low
2
3 * New upstream release.
4 * Build ssh in binary-indep, not binary-arch (thanks, LaMont Jones).
5
6 -- Colin Watson <cjwatson@debian.org> Wed, 1 Dec 2004 16:23:23 +0000
7
8openssh (1:3.8.1p1-14) experimental; urgency=low
9
10 * We use DH_COMPAT=2, so build-depend on debhelper (>= 2).
11 * Fix timing information leak allowing discovery of invalid usernames in
12 PAM keyboard-interactive authentication (backported from a patch by
13 Darren Tucker; closes: #281595).
14 * Make sure that there's a delay in PAM keyboard-interactive
15 authentication when PermitRootLogin is not set to yes and the correct
16 root password is entered (closes: #248747).
17
18 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 18:09:37 +0000
19
20openssh (1:3.8.1p1-13) experimental; urgency=low
21
22 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
23 * debconf template translations:
24 - Update Dutch (thanks, cobaco; closes: #278715).
25 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
26
27 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 12:03:13 +0000
28
29openssh (1:3.8.1p1-12) experimental; urgency=low
30
31 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
32 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
33 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
34 implementations apparently have problems with the long version string.
35 This is of course a bug in those implementations, but since the extent
36 of the problem is unknown it's best to play safe (closes: #275731).
37 * debconf template translations:
38 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
39 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
40 - Update French (thanks, Denis Barbier; closes: #276703).
41 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
42
43 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 19:21:17 +0100
44
45openssh (1:3.8.1p1-11) experimental; urgency=high
46
47 * Move sshd_config(5) to openssh-server, where it belongs.
48 * If PasswordAuthentication is disabled, then offer to disable
49 ChallengeResponseAuthentication too. The current PAM code will attempt
50 password-style authentication if ChallengeResponseAuthentication is
51 enabled (closes: #250369).
52 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
53 later and then upgraded. Sorry about that ... for this reason, the
54 default answer is to leave ChallengeResponseAuthentication enabled.
55
56 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:28:20 +0100
57
58openssh (1:3.8.1p1-10) experimental; urgency=low
59
60 * Don't install the ssh-askpass-gnome .desktop file by default; I've had
61 too many GNOME people tell me it's the wrong thing to be doing. I've
62 left it in /usr/share/doc/ssh-askpass-gnome/examples/ for now.
63
64 -- Colin Watson <cjwatson@debian.org> Wed, 25 Aug 2004 18:18:14 +0100
65
66openssh (1:3.8.1p1-9) experimental; urgency=low
67
68 * Split the ssh binary package into openssh-client and openssh-server
69 (closes: #39741). openssh-server depends on openssh-client for some
70 common functionality; it didn't seem worth creating yet another package
71 for this. openssh-client is priority standard, openssh-server optional.
72 * New transitional ssh package, priority optional, depending on
73 openssh-client and openssh-server. May be removed once nothing depends
74 on it.
75 * When upgrading from ssh to openssh-{client,server}, it's very difficult
76 for the maintainer scripts to find out what version we're upgrading from
77 without dodgy dpkg hackery. I've therefore taken the opportunity to move
78 a couple of debconf notes into NEWS files, namely ssh/ssh2_keys_merged
79 and ssh/user_environment_tell.
80 * Add a heuristic to try to make sure the sshd_config upgrade to >= 3.7
81 happens even though we don't know what version we're upgrading from.
82 * Remove /etc/ssh/sshd_not_to_be_run on purge of openssh-server. For now
83 (until sarge+2) it's still honoured to avoid breaking existing
84 configurations, but the right approach is now to remove the
85 openssh-server package if you don't want to run the server. Add a NEWS
86 item to that effect.
87
88 -- Colin Watson <cjwatson@debian.org> Mon, 2 Aug 2004 20:48:54 +0100
89
90openssh (1:3.8.1p1-8.sarge.4) unstable; urgency=high
91
92 * Fix timing information leak allowing discovery of invalid usernames in
93 PAM keyboard-interactive authentication (backported from a patch by
94 Darren Tucker; closes: #281595).
95 * Make sure that there's a delay in PAM keyboard-interactive
96 authentication when PermitRootLogin is not set to yes and the correct
97 root password is entered (closes: #248747).
98
99 -- Colin Watson <cjwatson@debian.org> Sun, 28 Nov 2004 12:37:16 +0000
100
101openssh (1:3.8.1p1-8.sarge.3) unstable; urgency=low
102
103 * Enable threading for PAM, on Sam Hartman's advice (closes: #278394).
104 * debconf template translations:
105 - Update Dutch (thanks, cobaco; closes: #278715).
106 * Correct README.Debian's ForwardX11Trusted description (closes: #280190).
107
108 -- Colin Watson <cjwatson@debian.org> Fri, 12 Nov 2004 10:31:12 +0000
109
110openssh (1:3.8.1p1-8.sarge.2) unstable; urgency=low
111
112 * Preserve /etc/ssh/sshd_config ownership/permissions (closes: #276754).
113 * Shorten the version string from the form "OpenSSH_3.8.1p1 Debian
114 1:3.8.1p1-8.sarge.1" to "OpenSSH_3.8.1p1 Debian-8.sarge.1", as some SSH
115 implementations apparently have problems with the long version string.
116 This is of course a bug in those implementations, but since the extent
117 of the problem is unknown it's best to play safe (closes: #275731).
118 * debconf template translations:
119 - Add Finnish (thanks, Matti Pöllä; closes: #265339).
120 - Update Danish (thanks, Morten Brix Pedersen; closes: #275895).
121 - Update French (thanks, Denis Barbier; closes: #276703).
122 - Update Japanese (thanks, Kenshi Muto; closes: #277438).
123
124 -- Colin Watson <cjwatson@debian.org> Sun, 24 Oct 2004 17:57:14 +0100
125
126openssh (1:3.8.1p1-8.sarge.1) unstable; urgency=high
127
128 * If PasswordAuthentication is disabled, then offer to disable
129 ChallengeResponseAuthentication too. The current PAM code will attempt
130 password-style authentication if ChallengeResponseAuthentication is
131 enabled (closes: #250369).
132 * This will ask a question of anyone who installed fresh with 1:3.8p1-2 or
133 later and then upgraded. Sorry about that ... for this reason, the
134 default answer is to leave ChallengeResponseAuthentication enabled.
135
136 -- Colin Watson <cjwatson@debian.org> Wed, 6 Oct 2004 14:21:55 +0100
137
138openssh (1:3.8.1p1-8) unstable; urgency=high
139
140 * Matthew Vernon:
141 - Add a GPL exception to the licensing terms of the Debian patch
142 (closes: #211644).
143
144 -- Colin Watson <cjwatson@debian.org> Thu, 29 Jul 2004 13:28:47 +0100
145
146openssh (1:3.8.1p1-7) unstable; urgency=low
147
148 * Re-enable shadow password support in openssh-server-udeb, at Bastian
149 Blank's request (closes: #260800).
150
151 -- Colin Watson <cjwatson@debian.org> Thu, 22 Jul 2004 10:56:06 +0100
152
153openssh (1:3.8.1p1-6) unstable; urgency=low
154
155 * Implement hack in
156 http://lists.debian.org/debian-boot/2004/07/msg01207.html to get
157 openssh-client-udeb to show up as a retrievable debian-installer
158 component.
159 * Generate host keys in postinst only if the relevant HostKey directives
160 are found in sshd_config (closes: #87946).
161
162 -- Colin Watson <cjwatson@debian.org> Wed, 21 Jul 2004 15:14:46 +0100
163
164openssh (1:3.8.1p1-5) unstable; urgency=medium
165
166 * Update German debconf template translation (thanks, Helge Kreutzmann;
167 closes: #252226).
168 * Remove Suggests: dnsutils, as it was only needed for
169 make-ssh-known-hosts (#93265), which has been replaced by ssh-keyscan.
170 * Disable shadow password support in openssh-server-udeb.
171 * Fix non-portable shell constructs in maintainer scripts, Makefile, and
172 ssh-copy-id (thanks, David Weinehall; closes: #258517).
173 * Apply patch from Darren Tucker to make the PAM authentication SIGCHLD
174 handler kill the PAM thread if its waitpid() call returns 0, as well as
175 the previous check for -1 (closes: #252676).
176 * Add scp and sftp to openssh-client-udeb. It might not be very 'u' any
177 more; oh well.
178
179 -- Colin Watson <cjwatson@debian.org> Sat, 10 Jul 2004 13:57:27 +0100
180
181openssh (1:3.8.1p1-4) unstable; urgency=medium
182
183 * Kill off PAM thread if privsep slave dies (closes: #248125).
184
185 -- Colin Watson <cjwatson@debian.org> Fri, 28 May 2004 17:58:45 -0300
186
187openssh (1:3.8.1p1-3) unstable; urgency=low
188
189 * Add ssh-keygen to openssh-server-udeb.
190
191 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 16:31:52 +0100
192
193openssh (1:3.8.1p1-2) unstable; urgency=low
194
195 * Add Catalan debconf template translation (thanks, Aleix Badia i Bosch;
196 closes: #248748).
197 * openssh-client-udeb and openssh-server-udeb depend on libnss-files-udeb
198 (not yet uploaded).
199 * Restore ssh-askpass-gnome binary, lost by mistake.
200 * Don't link against libnsl in udeb builds.
201
202 -- Colin Watson <cjwatson@debian.org> Thu, 20 May 2004 11:15:58 +0100
203
204openssh (1:3.8.1p1-1) unstable; urgency=low
205
206 * New upstream release.
207 - Use a longer buffer for tty names in utmp (closes: #247538).
208 * Make sure there's a newline at the end of sshd_config before adding
209 'UsePAM yes' (closes: #244829).
210 * Generate a new .orig.tar.gz without RFC.nroff, and remove
211 /usr/share/doc/ssh/RFC.gz (closes: #211640). It isn't DFSG-free and only
212 documents the obsolete SSH1 protocol, not to mention that it was never a
213 real RFC but only an Internet-Draft. It's available from
214 http://www.free.lp.se/bamse/draft-ylonen-ssh-protocol-00.txt if you want
215 it for some reason.
216 * Add openssh-client-udeb and openssh-server-udeb binary packages for use
217 in debian-installer. They still need libnss_files to be supplied in udeb
218 form by glibc.
219 * Work around lack of res_query weak alias in libresolv on amd64 (see
220 #242462, awaiting real fix upstream).
221 * Fix grammar in sshd(8) (closes: #238753).
222 * Add .desktop file and icon for ssh-askpass-gnome (closes: #232333).
223 * Update Polish debconf template translation (thanks, Emil Nowak;
224 closes: #242808).
225 * Add Turkish debconf template translation (thanks, Recai Oktaş;
226 closes: #246068).
227
228 -- Colin Watson <cjwatson@debian.org> Tue, 11 May 2004 23:38:10 +0100
229
230openssh (1:3.8p1-3) unstable; urgency=low
231
232 * Remove deprecated ReverseMappingCheck option from newly generated
233 sshd_config files (closes: #239987).
234 * Build everything apart from contrib in a subdirectory, to allow for
235 multiple builds.
236 * Some older kernels are missing setresuid() and setresgid(), so don't try
237 to use them. setreuid() and setregid() will do well enough for our
238 purposes (closes: #239999).
239
240 -- Colin Watson <cjwatson@debian.org> Mon, 5 Apr 2004 21:23:43 +0100
241
242openssh (1:3.8p1-2) unstable; urgency=medium
243
244 * Disable PasswordAuthentication for new installations (closes: #236810).
245 * Turn off the new ForwardX11Trusted by default, returning to the
246 semantics of 3.7 and earlier, since it seems immature and causes far too
247 many problems with existing setups. See README.Debian for details
248 (closes: #237021).
249
250 -- Colin Watson <cjwatson@debian.org> Wed, 10 Mar 2004 10:33:07 +0000
251
252openssh (1:3.8p1-1) unstable; urgency=low
253
254 * New upstream release (closes: #232281):
255 - New PAM implementation based on that in FreeBSD. This runs PAM session
256 modules before dropping privileges (closes: #132681, #150968).
257 - Since PAM session modules are run as root, we can turn pam_limits back
258 on by default, and it no longer spits out "Operation not permitted" to
259 syslog (closes: #171673).
260 - Password expiry works again (closes: #153235).
261 - 'ssh -q' suppresses login banner (closes: #134589).
262 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
263 - ssh-add prints key comment on each prompt (closes: #181869).
264 - Punctuation formatting fixed in man pages (closes: #191131).
265 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
266 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
267 than this, to maintain the standard Debian sshd configuration.
268 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in
269 sshd_config on upgrade. Neither option is supported any more.
270 * Privilege separation and PAM are now properly supported together, so
271 remove both debconf questions related to them and simply set it
272 unconditionally in newly generated sshd_config files (closes: #228838).
273 * ServerAliveInterval implemented upstream, so ProtocolKeepAlives is now a
274 compatibility alias. The semantics differ slightly, though; see
275 ssh_config(5) for details.
276 * Implement SSH1 support for ServerAliveInterval using SSH_MSG_IGNORE. As
277 documented in ssh_config(5), it's not as good as the SSH2 version.
278 * Remove -fno-builtin-log, -DHAVE_MMAP_ANON_SHARED, and
279 -D__FILE_OFFSET_BITS=64 compiler options, which are no longer necessary.
280 * Update config.guess and config.sub from autotools-dev 20040105.1.
281 * Darren Tucker:
282 - Reset signal status when starting pam auth thread, prevent hanging
283 during PAM keyboard-interactive authentications.
284 - Fix a non-security-critical segfault in PAM authentication.
285 * Add debconf template translations:
286 - Greek (thanks, Konstantinos Margaritis; closes: #232843).
287 - Italian (thanks, Renato Gini; closes: #234777).
288
289 -- Colin Watson <cjwatson@debian.org> Sat, 6 Mar 2004 18:43:44 +0000
290
291openssh (1:3.6.1p2-12) unstable; urgency=low
292
293 * Update Spanish debconf template translation (thanks, Javier
294 Fernández-Sanguino Peña; closes: #228242).
295 * Add debconf template translations:
296 - Czech (thanks, Miroslav Kure; closes: #230110).
297 - Simplified Chinese (thanks, Hiei Xu; closes: #230726).
298
299 -- Colin Watson <cjwatson@debian.org> Wed, 11 Feb 2004 09:37:57 +0000
300
301openssh (1:3.6.1p2-11) unstable; urgency=low
302
303 * Comment out pam_limits in default configuration, for now at least
304 (closes: #198254).
305 * Use invoke-rc.d (if it exists) to run the init script.
306 * Backport format string bug fix in sshconnect.c (closes: #225238).
307 * ssh-copy-id exits if ssh fails (closes: #215252).
308
309 -- Colin Watson <cjwatson@debian.org> Sun, 4 Jan 2004 18:59:21 +0000
310
311openssh (1:3.6.1p2-10) unstable; urgency=low
312
313 * Use --retry in init script when restarting rather than sleeping, to make
314 sure the old process is dead (thanks, Herbert Xu; closes: #212117).
315 Depend on dpkg (>= 1.9.0) for start-stop-daemon's --retry option.
316 * Update debconf template translations:
317 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #219844).
318 - Danish (thanks, Morten Brix Pedersen; closes: #217964).
319 - Japanese (thanks, Kenshi Muto; closes: #212497).
320 - Russian (thanks, Ilgiz Kalmetev).
321 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #211832).
322 * Add Dutch debconf template translation (thanks, cobaco;
323 closes: #215372).
324 * Update config.guess and config.sub from autotools-dev 20031007.1
325 (closes: #217696).
326 * Implement New World Order for PAM configuration, including
327 /etc/pam.d/common-* from /etc/pam.d/ssh (closes: #212959).
328 - To backport this release to woody, you need to set DEB_BUILD_SSH_WOODY
329 in your environment. See README.Debian.
330 * Add more commentary to /etc/pam.d/ssh.
331
332 -- Colin Watson <cjwatson@debian.org> Sun, 16 Nov 2003 01:14:16 +0000
333
334openssh (1:3.6.1p2-9) unstable; urgency=high
335
336 * Merge even more buffer allocation fixes from upstream (CAN-2003-0682;
337 closes: #211434).
338
339 -- Colin Watson <cjwatson@debian.org> Fri, 19 Sep 2003 10:25:25 +0100
340
341openssh (1:3.6.1p2-8) unstable; urgency=high
342
343 * Merge more buffer allocation fixes from new upstream version 3.7.1p1
344 (closes: #211324).
345
346 -- Colin Watson <cjwatson@debian.org> Wed, 17 Sep 2003 03:07:19 +0100
347
348openssh (1:3.6.1p2-7) unstable; urgency=high
349
350 * Update debconf template translations:
351 - French (thanks, Christian Perrier; closes: #208801).
352 - Japanese (thanks, Kenshi Muto; closes: #210380).
353 * Some small improvements to the English templates courtesy of Christian
354 Perrier. I've manually unfuzzied a few translations where it was
355 obvious, on Christian's advice, but the others will have to be updated.
356 * Document how to generate an RSA1 host key (closes: #141703).
357 * Incorporate NMU fix for early buffer expansion vulnerability,
358 CAN-2003-0693 (closes: #211205). Thanks to Michael Stone.
359
360 -- Colin Watson <cjwatson@debian.org> Tue, 16 Sep 2003 14:32:28 +0100
361
362openssh (1:3.6.1p2-6.0) unstable; urgency=high
363
364 * SECURITY: fix for CAN-2003-0693, buffer allocation error
365
366 -- Michael Stone <mstone@debian.org> Tue, 16 Sep 2003 08:27:07 -0400
367
368openssh (1:3.6.1p2-6) unstable; urgency=medium
369
370 * Use a more CVS-friendly means of setting SSH_VERSION.
371 * Update Brazilian Portuguese debconf template translation (thanks, Andre
372 Luis Lopes; closes: #208036).
373 * Don't run 'sshd -t' in init script if the server isn't to be run
374 (closes: #197576).
375 * Fix login delay, spurious auth.log entry, and PermitRootLogin
376 information leakage due to PAM issues with upstream's recent security
377 update (thanks, Darren Tucker; closes: #99168, #192207, #193546).
378 * Policy version 3.6.1: recode this changelog to UTF-8.
379
380 -- Colin Watson <cjwatson@debian.org> Wed, 3 Sep 2003 19:14:02 +0100
381
382openssh (1:3.6.1p2-5) unstable; urgency=low
383
384 * Disable cmsg_type check for file descriptor passing when running on
385 Linux 2.0 (closes: #150976). Remove comments about non-functional
386 privilege separation on 2.0 from ssh/privsep_ask and ssh/privsep_tell
387 debconf questions and from README.Debian, since it should all now work.
388 * Fix "defails" typo in generated sshd_config (closes: #206484).
389 * Backport upstream patch to strip trailing whitespace (including
390 newlines) from configuration directives (closes: #192079).
391
392 -- Colin Watson <cjwatson@debian.org> Wed, 27 Aug 2003 02:19:57 +0100
393
394openssh (1:3.6.1p2-4) unstable; urgency=low
395
396 * getent can get just one key; no need to use grep (thanks, James Troup).
397 * Move /usr/local/bin to the front of the default path, following
398 /etc/login.defs (closes: #201150).
399 * Remove specifics of problematic countries from package description
400 (closes: #197040).
401 * Update Spanish debconf template translation (thanks, Carlos Valdivia
402 Yagüe; closes: #198456).
403 * Backport upstream patch to pass monitor signals through to child
404 (closes: #164797).
405
406 -- Colin Watson <cjwatson@debian.org> Sun, 27 Jul 2003 17:31:15 +0100
407
408openssh (1:3.6.1p2-3) unstable; urgency=low
409
410 * Update French debconf template translation (thanks, Christian Perrier;
411 closes: #194323).
412 * Version the adduser dependency for --no-create-home (closes: #195756).
413 * Add a version of moduli(5), namely revision 1.7 of
414 http://www.openbsd.org/cgi-bin/cvsweb/src/share/man/man5/moduli.5 with
415 '/etc/moduli' changed to '/etc/ssh/moduli' throughout (closes: #196061).
416
417 -- Colin Watson <cjwatson@debian.org> Mon, 9 Jun 2003 02:51:35 +0100
418
419openssh (1:3.6.1p2-2) unstable; urgency=low
420
421 * Force /etc/default/ssh to be non-executable, since dpkg apparently
422 doesn't deal with permissions changes on conffiles (closes: #192966).
423 * Use debconf 0.5's seen flag rather than the deprecated isdefault.
424 * Add GPL location to copyright file.
425 * Remove debian/postinst.old.
426 * Switch to po-debconf, with some careful manual use of po2debconf to
427 ensure that the source package continues to build smoothly on woody
428 (closes: #183986).
429 * Update debconf template translations:
430 - Brazilian Portugese (thanks, Andre Luis Lopes; see #183986).
431 - Japanese (thanks, Tomohiro KUBOTA; closes: #192429).
432 * Compile with -fno-builtin-log for now, otherwise gcc-3.3 complains
433 "log.h:59: warning: conflicting types for built-in function `log'". The
434 OpenSSH log() function has been renamed in upstream CVS.
435
436 -- Colin Watson <cjwatson@debian.org> Mon, 19 May 2003 01:52:38 +0100
437
438openssh (1:3.6.1p2-1) unstable; urgency=medium
439
440 * New upstream release, including fix for PAM user-discovery security hole
441 (closes: #191681).
442 * Fix ChallengeResponseAuthentication default in generated sshd_config
443 (closes: #106037).
444 * Put newlines after full stops in man page documentation for
445 ProtocolKeepAlives and SetupTimeOut.
446 * Policy version 3.5.9: support DEB_BUILD_OPTIONS=noopt, build
447 gnome-ssh-askpass with -g and -Wall flags.
448 * Really ask ssh/new_config debconf question before trying to fetch its
449 value (closes: #188721).
450 * On purge, remove only the files we know about in /etc/ssh rather than
451 the whole thing, and remove the directory if that leaves it empty
452 (closes: #176679).
453 * ssh has depended on debconf for some time now with no complaints, so:
454 - Simplify the postinst by relying on debconf being present. (The absent
455 case was buggy anyway.)
456 - Get rid of "if you have not installed debconf" text in README.Debian,
457 and generally update the "/usr/bin/ssh not SUID" entry.
458 * More README.Debian work:
459 - Reorganize into "UPGRADE ISSUES" and "OTHER ISSUES", in an effort to
460 make it easier for people to find the former. The upgrade issues
461 should probably be sorted by version somehow.
462 - Document X11UseLocalhost under "X11 Forwarding" (closes: #150913).
463 * Fix setting of IP flags for interactive sessions (upstream bug #541).
464
465 -- Colin Watson <cjwatson@debian.org> Mon, 5 May 2003 17:47:40 +0100
466
467openssh (1:3.6.1p1-1) unstable; urgency=low
468
469 * New upstream release (thanks, Laurence J. Lane).
470 * debian/control: ssh-askpass-gnome is now Section: gnome, following the
471 override file.
472
473 -- Colin Watson <cjwatson@debian.org> Wed, 2 Apr 2003 00:51:02 +0100
474
475openssh (1:3.6p1-1) unstable; urgency=low
476
477 * New upstream release.
478 - Workaround applied upstream for a bug in the interaction of glibc's
479 getaddrinfo() with the Linux 2.2 kernel (closes: #155814).
480 - As such, it should now be safe to remove --with-ipv4-default, so
481 starting sshd with -6 is no longer necessary (closes: #79861 and lots
482 of other merged bugs).
483 - ssh-copy-id prints usage when run without arguments (closes: #71376).
484 - scp exits 1 if ssh fails (closes: #138400).
485 - sshd writes to utmp's ut_addr_v6 field in IPv6 mode (closes: #167867).
486 - 'ssh-add -c' causes ssh-agent to ask the user each time a key is used
487 (closes: #109795).
488 * Install /etc/default/ssh non-executable (closes: #185537).
489
490 -- Colin Watson <cjwatson@debian.org> Mon, 31 Mar 2003 23:00:59 +0100
491
492openssh (1:3.5p1-5) unstable; urgency=low
493
494 * Add /etc/default/ssh (closes: #161049).
495 * Run the init script under 'set -e' (closes: #175010).
496 * Change the default superuser path to include /sbin, /usr/sbin, and
497 /usr/local/sbin (closes: #128235, #151267). Using login.defs would be
498 nice, but that belongs to another package. Without a defined API to
499 retrieve its settings, parsing it is off-limits.
500 * Build ssh-askpass-gnome with GNOME 2. The source package should still
501 support building on stable with GNOME 1, using the alternate
502 libgnome-dev build-dependency (thanks, Colin Walters; closes: #167582).
503
504 -- Colin Watson <cjwatson@debian.org> Sun, 9 Mar 2003 20:12:10 +0000
505
506openssh (1:3.5p1-4) unstable; urgency=low
507
508 * Point rlogin and rcp alternatives at slogin and scp respectively rather
509 than ssh (closes: #121103, #151666). Fix alternative removal to match;
510 previously it was completely wrong anyway.
511 * Find out whether /etc/ssh/sshd_not_to_be_run exists and set the debconf
512 question's default using that information, rather than using debconf as
513 a registry. Other solutions may be better in the long run, but this is
514 at least correct (thanks, Matthew Woodcraft; closes: #84725).
515 * Stop using pam_lastlog, as it doesn't currently work well as a session
516 module when privilege separation is enabled; it can usually read
517 /var/log/lastlog but can't write to it. Instead, just use sshd's
518 built-in support, already enabled by default (closes: #151297, #169938).
519 * Use 'ssh-keygen -q' rather than redirecting output to /dev/null.
520 * Add a "this may take some time" warning when creating host keys on
521 installation (part of #110094).
522 * When restarting via the init script, check for sshd_not_to_be_run after
523 stopping sshd (idea from Tomas Pospisek; closes: #149850).
524 * Append /usr/sbin:/sbin to the init script's $PATH, just in case of
525 strangeness (closes: #115138).
526 * Fix a dpkg-statoverride call to redirect stdout to /dev/null, not
527 stderr.
528 * Correct copyright file typo: "orignal" -> "original" (closes: #176490).
529 * Rebuild with libssl0.9.7 (closes: #176983).
530 * We're up to policy version 3.5.6. DEB_BUILD_OPTIONS stuff still needs to
531 be looked at.
532
533 -- Colin Watson <cjwatson@debian.org> Sat, 18 Jan 2003 01:37:23 +0000
534
535openssh (1:3.5p1-3) unstable; urgency=low
536
537 * Happy new year!
538 * Use getent rather than id to find out whether the sshd user exists
539 (closes: #150974).
540 * Remove some duplication from the postinst's ssh-keysign setuid code.
541 * Replace db_text with db_input throughout debian/config. (db_text has
542 been a compatibility wrapper since debconf 0.1.5.)
543 * Warn about PermitUserEnvironment on upgrade (closes: #167895).
544 * Use 'make install-nokeys', and disable unused debhelper commands,
545 thereby forward-porting the last pieces of Zack Weinberg's patch
546 (closes: #68341).
547 * Move the man page for gnome-ssh-askpass from the ssh package to
548 ssh-askpass-gnome (closes: #174449).
549 * Build with -DLOGIN_NO_ENDOPT, since Debian's /bin/login doesn't accept
550 '--' to terminate the list of options (closes: #171554).
551 * Add Jonathan Amery's ssh-argv0 script (closes: #111341).
552 * Update Danish debconf template (thanks, Morten Brix Pedersen;
553 closes: #174757).
554 * Document setgid ssh-agent's effect on certain environment variables in
555 README.Debian (closes: #167974).
556 * Document interoperability problems between scp and ssh.com's server in
557 README.Debian, and suggest some workarounds (closes: #174662).
558
559 -- Colin Watson <cjwatson@debian.org> Wed, 1 Jan 2003 14:18:30 +0000
560
561openssh (1:3.5p1-2) unstable; urgency=low
562
563 * Mention in the ssh package description that it provides both ssh and
564 sshd (closes: #99680).
565 * Create a system group for ssh-agent, not a user group (closes: #167669).
566
567 -- Colin Watson <cjwatson@debian.org> Mon, 4 Nov 2002 13:43:53 +0000
568
569openssh (1:3.5p1-1) unstable; urgency=low
570
571 * New upstream release.
572 - Fixes typo in ssh-add usage (closes: #152239).
573 - Fixes 'PermitRootLogin forced-commands-only' (closes: #166184).
574 - ~/.ssh/environment and environment= options in ~/.ssh/authorized_keys
575 are deprecated for security reasons and will eventually go away. For
576 now they can be re-enabled by setting 'PermitUserEnvironment yes' in
577 sshd_config.
578 - ssh-agent is installed setgid to prevent ptrace() attacks. The group
579 actually doesn't matter, as it drops privileges immediately, but to
580 avoid confusion the postinst creates a new 'ssh' group for it.
581 * Obsolete patches:
582 - Solar Designer's privsep+compression patch for Linux 2.2 (see
583 1:3.3p1-0.0woody1).
584 - Hostbased auth ssh-keysign backport (see 1:3.4p1-4).
585
586 * Remove duplicated phrase in ssh_config(5) (closes: #152404).
587 * Source the debconf confmodule at the top of the postrm rather than at
588 the bottom, to avoid making future non-idempotency problems worse (see
589 #151035).
590 * Debconf templates:
591 - Add Polish (thanks, Grzegorz Kusnierz).
592 - Update French (thanks, Denis Barbier; closes: #132509).
593 - Update Spanish (thanks, Carlos Valdivia Yagüe; closes: #164716).
594 * Write a man page for gnome-ssh-askpass, and link it to ssh-askpass.1 if
595 this is the selected ssh-askpass alternative (closes: #67775).
596
597 -- Colin Watson <cjwatson@debian.org> Sat, 26 Oct 2002 19:41:51 +0100
598
599openssh (1:3.4p1-4) unstable; urgency=low
600
601 * Allow ssh-krb5 in ssh-askpass-gnome's dependencies (closes: #129532).
602 * Restore Russia to list of countries where encryption is problematic (see
603 #148951 and http://www.average.org/freecrypto/).
604 * Drop ssh-askpass-gnome's priority to optional, per the override file.
605 * Drop the PAM special case for hurd-i386 (closes: #99157).
606 * s/dile/idle/ in ssh_config(5) (closes: #118331).
607 * Note in README.Debian that you need xauth from xbase-clients on the
608 server for X11 forwarding (closes: #140269).
609 * Use correct path to upstream README in copyright file (closes: #146037).
610 * Document the units for ProtocolKeepAlives (closes: #159479).
611 * Backport upstream patch to fix hostbased auth (closes: #117114).
612 * Add -g to CFLAGS.
613
614 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 18:58:53 +0100
615
616openssh (1:3.4p1-3) unstable; urgency=low
617
618 * Add myself to Uploaders: and begin acting as temporary maintainer, at
619 Matthew's request. (Normal service will resume in some months' time.)
620 * Add sharutils to Build-Depends (closes: #138465).
621 * Stop creating the /usr/doc/ssh symlink.
622
623 * Fix some debconf template typos (closes: #160358).
624 * Split debconf templates into one file per language.
625 * Add debconf template translations:
626 - Brazilian Portuguese (thanks, Andre Luis Lopes; closes: #106173).
627 - Danish (thanks, Claus Hindsgaul; closes: #126607).
628 - Japanese (thanks, Tomohiro KUBOTA; closes: #137427).
629 - Russian (thanks, Ilgiz Kalmetev; closes: #136610).
630 - Spanish (thanks, Carlos Valdivia Yagüe; closes: #129041).
631 * Update debconf template translations:
632 - French (thanks, Igor Genibel; closes: #151361).
633 - German (thanks, Axel Noetzold; closes: #147069).
634 * Some of these translations are fuzzy. Please send updates.
635
636 -- Colin Watson <cjwatson@debian.org> Sun, 13 Oct 2002 14:09:57 +0100
637
638openssh (1:3.4p1-2) unstable; urgency=high
639
640 * Get a security-fixed version into unstable
641 * Also tidy README.Debian up a little
642
643 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 17:20:59 +0100
644
645openssh (1:3.4p1-1) testing; urgency=high
646
647 * Extend my tendrils back into this package (Closes: #150915, #151098)
648 * thanks to the security team for their work
649 * no thanks to ISS/Theo de Raadt for their handling of these bugs
650 * save old sshd_configs to sshd_config.dpkg-old when auto-generating a
651 new one
652 * tell/ask the user about PriviledgeSeparation
653 * /etc/init.d/ssh run will now create the chroot empty dir if necessary
654 * Remove our previous statoverride on /usr/bin/ssh (only for people
655 upgrading from a version where we'd put one in ourselves!)
656 * Stop slandering Russia, since someone asked so nicely (Closes: #148951)
657 * Reduce the sleep time in /etc/init.d/ssh during a restart
658
659 -- Matthew Vernon <matthew@debian.org> Fri, 28 Jun 2002 15:52:10 +0100
660
661openssh (1:3.4p1-0.0woody1) testing-security; urgency=high
662
663 * NMU by the security team.
664 * New upstream version
665
666 -- Michael Stone <mstone@debian.org> Wed, 26 Jun 2002 15:40:38 -0400
667
668openssh (1:3.3p1-0.0woody4) testing-security; urgency=high
669
670 * NMU by the security team.
671 * fix error when /etc/ssh/sshd_config exists on new install
672 * check that user doesn't exist before running adduser
673 * use openssl internal random unconditionally
674
675 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 19:44:39 -0400
676
677openssh (1:3.3p1-0.0woody3) testing-security; urgency=high
678
679 * NMU by the security team.
680 * use correct home directory when sshd user is created
681
682 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
683
684openssh (1:3.3p1-0.0woody2) testing-security; urgency=high
685
686 * NMU by the security team.
687 * Fix rsa1 key creation (Closes: #150949)
688 * don't fail if sshd user removal fails
689 * depends: on adduser (Closes: #150907)
690
691 -- Michael Stone <mstone@debian.org> Tue, 25 Jun 2002 08:59:50 -0400
692
693openssh (1:3.3p1-0.0woody1) testing-security; urgency=high
694
695 * NMU by the security team.
696 * New upstream version.
697 - Enable privilege separation by default.
698 * Include patch from Solar Designer for privilege separation and
699 compression on 2.2.x kernels.
700 * Remove --disable-suid-ssh from configure.
701 * Support setuid ssh-keysign binary instead of setuid ssh client.
702 * Check sshd configuration before restarting.
703
704 -- Daniel Jacobowitz <dan@debian.org> Mon, 24 Jun 2002 13:43:44 -0400
705
706openssh (1:3.0.2p1-9) unstable; urgency=high
707
708 * Thanks to those who NMUd
709 * The only change in this version is to debian/control - I've removed
710 the bit that says you can't export it from the US - it would look
711 pretty daft to say this about a package in main! Also, it's now OK
712 to use crypto in France, so I've edited that comment slightly
713 * Correct a path in README.Debian too (Closes: #138634)
714
715 -- Matthew Vernon <matthew@debian.org> Sun, 4 Apr 2002 09:52:59 +0100
716
717openssh (1:3.0.2p1-8.3) unstable; urgency=medium
718
719 * NMU
720 * Really set urgency to medium this time (oops)
721 * Fix priority to standard per override while I'm at it
722
723 -- Aaron M. Ucko <ucko@debian.org> Sun, 24 Mar 2002 09:00:08 -0500
724
725openssh (1:3.0.2p1-8.2) unstable; urgency=low
726
727 * NMU with maintainer's permission
728 * Prepare for upcoming ssh-nonfree transitional packages per
729 <http://lists.debian.org/debian-ssh/2002/debian-ssh-200203/msg00008.html>
730 * Urgency medium because it would really be good to get this into woody
731 before it releases
732 * Fix sections to match override file
733 * Reissued due to clash with non-US -> main move
734
735 -- Aaron M. Ucko <ucko@debian.org> Sat, 23 Mar 2002 21:21:52 -0500
736
737openssh (1:3.0.2p1-8.1) unstable; urgency=low
738
739 * NMU
740 * Move from non-US to mani
741
742 -- LaMont Jones <lamont@debian.org> Thu, 21 Mar 2002 09:33:50 -0700
743
744openssh (1:3.0.2p1-8) unstable; urgency=critical
745
746 * Security fix - patch from upstream (Closes: #137209, #137210)
747 * Undo the changes in the unreleased -7, since they appear to break
748 things here. Accordingly, the code change is minimal, and I'm
749 happy to get it into testing ASAP
750
751 -- Matthew Vernon <matthew@debian.org> Thu, 7 Mar 2002 14:25:23 +0000
752
753openssh (1:3.0.2p1-7) unstable; urgency=high
754
755 * Build to support IPv6 and IPv4 by default again
756
757 -- Matthew Vernon <matthew@debian.org> Sat, 2 Mar 2002 00:25:05 +0000
758
759openssh (1:3.0.2p1-6) unstable; urgency=high
760
761 * Correct error in the clean target (Closes: #130868)
762
763 -- Matthew Vernon <matthew@debian.org> Sat, 26 Jan 2002 00:32:00 +0000
764
765openssh (1:3.0.2p1-5) unstable; urgency=medium
766
767 * Include the Debian version in our identification, to make it easier to
768 audit networks for patched versions in future
769
770 -- Matthew Vernon <matthew@debian.org> Mon, 21 Jan 2002 17:16:10 +0000
771
772openssh (1:3.0.2p1-4) unstable; urgency=medium
773
774 * If we're asked to not run sshd, stop any running sshd's first
775 (Closes: #129327)
776
777 -- Matthew Vernon <matthew@debian.org> Wed, 16 Jan 2002 21:24:16 +0000
778
779openssh (1:3.0.2p1-3) unstable; urgency=high
780
781 * Fix /etc/pam.d/ssh to not set $MAIL (Closes: #128913)
782 * Remove extra debconf suggestion (Closes: #128094)
783 * Mmm. speedy bug-fixing :-)
784
785 -- Matthew Vernon <matthew@debian.org> Sat, 12 Jan 2002 17:23:58 +0000
786
787openssh (1:3.0.2p1-2) unstable; urgency=high
788
789 * Fix postinst to not automatically overwrite sshd_config (!)
790 (Closes: #127842, #127867)
791 * Add section in README.Debian about the PermitRootLogin setting
792
793 -- Matthew Vernon <matthew@debian.org> Sat, 5 Jan 2003 05:26:30 +0000
794
795openssh (1:3.0.2p1-1) unstable; urgency=high
796
797 * Incorporate fix from Colin's NMU
798 * New upstream version (fixes the bug Wichert fixed) (Closes: #124035)
799 * Capitalise IETF (Closes: #125379)
800 * Refer to the correct sftp-server location (Closes: #126854, #126224)
801 * Do what we're asked re SetUID ssh (Closes: #124065, #124154, #123247)
802 * Ask people upgrading from potato if they want a new conffile
803 (Closes: #125642)
804 * Fix a typo in postinst (Closes: #122192, #122410, #123440)
805 * Frob the default config a little (Closes: #122284, #125827, #125696,
806 #123854)
807 * Make /etc/init.d/ssh be more clear about ssh not running (Closes:
808 #123552)
809 * Fix typo in templates file (Closes: #123411)
810
811 -- Matthew Vernon <matthew@debian.org> Fri, 4 Jan 2002 16:01:52 +0000
812
813openssh (1:3.0.1p1-1.2) unstable; urgency=high
814
815 * Non-maintainer upload
816 * Prevent local users from passing environment variables to the login
817 process when UseLogin is enabled
818
819 -- Wichert Akkerman <wakkerma@debian.org> Mon, 3 Dec 2001 19:34:45 +0100
820
821openssh (1:3.0.1p1-1.1) unstable; urgency=low
822
823 * Non-maintainer upload, at Matthew's request.
824 * Remove sa_restorer assignment to fix compilation on alpha, hppa, and
825 ia64 (closes: #122086).
826
827 -- Colin Watson <cjwatson@debian.org> Sun, 2 Dec 2001 18:54:16 +0000
828
829openssh (1:3.0.1p1-1) unstable; urgency=high
830
831 * New upstream version (Closes: #113646, #113513, #114707, #118564)
832 * Building with a libc that works (!) (Closes: #115228)
833 * Patches forward-ported are -1/-2 options for scp, the improvement to
834 'waiting for forwarded connections to terminate...'
835 * Fix /etc/init.d/ssh to stop sshd properly (Closes: #115228)
836 * /etc/ssh/sshd_config is no longer a conffile but generated in the postinst
837 * Remove suidregister leftover from postrm
838 * Mention key we are making in the postinst
839 * Default to not enable SSH protocol 1 support, since protocol 2 is
840 much safer anyway.
841 * New version of the vpn-fixes patch, from Ian Jackson
842 * New handling of -q, and added new -qq option; thanks to Jon Amery
843 * Experimental smartcard support not enabled, since I have no way of
844 testing it.
845
846 -- Matthew Vernon <matthew@debian.org> Thu, 28 Nov 2001 17:43:01 +0000
847
848openssh (1:2.9p2-6) unstable; urgency=low
849
850 * check for correct file in /etc/init.d/ssh (Closes: #110876)
851 * correct location of version 2 keys in ssh.1 (Closes: #110439)
852 * call update-alternatives --quiet (Closes: #103314)
853 * hack ssh-copy-id to chmod go-w (Closes: #95551)
854 * TEMPORARY fix to provide largefile support using a -D in the cflags
855 line. long-term, upstream will patch the autoconf stuff
856 (Closes: #106809, #111849)
857 * remove /etc/rc references in ssh-keygen.1 (Closes: #68350)
858 * scp.1 patch from Adam McKenna to document -r properly (Closes: #76054)
859 * Check for files containing a newline character (Closes: #111692)
860
861 -- Matthew Vernon <matthew@debian.org> Thu, 13 Sep 2001 16:47:36 +0100
862
863openssh (1:2.9p2-5) unstable; urgency=high
864
865 * Thanks to all the bug-fixers who helped!
866 * remove sa_restorer assignment (Closes: #102837)
867 * patch from Peter Benie to DTRT wrt X forwarding if the server refuses
868 us access (Closes: #48297)
869 * patch from upstream CVS to fix port forwarding (Closes: #107132)
870 * patch from Jonathan Amery to document ssh-keygen behaviour
871 (Closes:#106643, #107512)
872 * patch to postinst from Jonathan Amery (Closes: #106411)
873 * patch to manpage from Jonathan Amery (Closes: #107364)
874 * patch from Matthew Vernon to make -q emit fatal errors as that is the
875 documented behaviour (Closes: #64347)
876 * patch from Ian Jackson to cause us to destroy a file when we scp it
877 onto itself, rather than dumping bits of our memory into it, which was
878 a security hole (see #51955)
879 * patch from Jonathan Amery to document lack of Kerberos support
880 (Closes: #103726)
881 * patch from Matthew Vernon to make the 'waiting for connections to
882 terminate' message more helpful (Closes: #50308)
883
884 -- Matthew Vernon <matthew@debian.org> Thu, 23 Aug 2001 02:14:09 +0100
885
886openssh (1:2.9p2-4) unstable; urgency=high
887
888 * Today's build of ssh is strawberry flavoured
889 * Patch from mhp to reduce length of time sshd is stopped for (Closes: #106176)
890 * Tidy up debconf template (Closes: #106152)
891 * If called non-setuid, then setgid()'s failure should not be fatal (see
892 #105854)
893
894 -- Matthew Vernon <matthew@debian.org> Sun, 22 Jul 2001 14:19:43 +0100
895
896openssh (1:2.9p2-3) unstable; urgency=low
897
898 * Patch from yours truly to add -1 and -2 options to scp (Closes: #106061)
899 * Improve the IdentityFile section in the man page (Closes: #106038)
900
901 -- Matthew Vernon <matthew@debian.org> Sat, 21 Jul 2001 14:47:27 +0100
902
903openssh (1:2.9p2-2) unstable; urgency=low
904
905 * Document the protocol version 2 and IPV6 changes (Closes: #105845, #105868)
906 * Make PrintLastLog 'no' by default (Closes: #105893)
907
908 -- Matthew Vernon <matthew@debian.org> Thu, 19 Jul 2001 18:36:41 +0100
909
910openssh (1:2.9p2-1) unstable; urgency=low
911
912 * new (several..) upstream version (Closes: #96726, #81856, #96335)
913 * Hopefully, this will close some other bugs too
914
915 -- Matthew Vernon <matthew@debian.org> Tue, 17 Jul 2001 19:41:58 +0100
916
917openssh (1:2.5.2p2-3) unstable; urgency=low
918
919 * Taking Over this package
920 * Patches from Robert Bihlmeyer for the Hurd (Closes: #102991)
921 * Put PermitRootLogin back to yes (Closes: #67334, #67371, #78274)
922 * Don't fiddle with conf-files any more (Closes: #69501)
923
924 -- Matthew Vernon <matthew@debian.org> Tue, 03 Jul 2001 02:58:13 +0100
925
926openssh (1:2.5.2p2-2.2) unstable; urgency=low
927
928 * NMU
929 * Include Hurd compatibility patches from Robert Bihlmeyer (Closes: #76033)
930 * Patch from Richard Kettlewell for protocolkeepalives (Closes: #99273)
931 * Patch from Matthew Vernon for BannerTimeOut, batchmode, and
932 documentation for protocolkeepalives. Makes ssh more generally useful
933 for scripting uses (Closes: #82877, #99275)
934 * Set a umask, so ourpidfile isn't world-writable (closes: #100012,
935 #98286, #97391)
936
937 -- Matthew Vernon <matthew@debian.org> Thu, 28 Jun 2001 23:15:42 +0100
938
939openssh (1:2.5.2p2-2.1) unstable; urgency=low
940
941 * NMU
942 * Remove duplicate Build-Depends for libssl096-dev and change it to
943 depend on libssl-dev instaed. Also adding in virtual | real package
944 style build-deps. (Closes: #93793, #75228)
945 * Removing add-log entry (Closes: #79266)
946 * This was a pam bug from a while back (Closes: #86908, #88457, #86843)
947 * pam build-dep already exists (Closes: #93683)
948 * libgnome-dev build-dep already exists (Closes: #93694)
949 * No longer in non-free (Closes: #85401)
950 * Adding in fr debconf translations (Closes: #83783)
951 * Already suggests xbase-clients (Closes: #79741)
952 * No need to suggest libpam-pwdb anymore (Closes: #81658)
953 * Providing rsh-client (Closes: #79437)
954 * hurd patch was already applied (Closes: #76033)
955 * default set to no (Closes: #73682)
956 * Adding in a suggests for dnsutils (Closes: #93265)
957 * postinst bugs fixed (Closes: #88057, #88066, #88196, #88405, #88612)
958 (Closes: #88774, #88196, #89556, #90123, #90228, #90833, #87814, #85465)
959 * Adding in debconf dependency
960
961 -- Ivan E. Moore II <rkrusty@debian.org> Mon, 16 Apr 2001 14:11:04 +0100
962
963openssh (1:2.5.2p2-2) unstable; urgency=high
964
965 * disable the OpenSSL version check in entropy.c
966 (closes: #93581, #93588, #93590, #93614, #93619, #93635, #93648)
967
968 -- Philip Hands <phil@uk.alcove.com> Wed, 11 Apr 2001 20:30:04 +0100
969
970openssh (1:2.5.2p2-1) unstable; urgency=low
971
972 * New upstream release
973 * removed make-ssh-known-hosts, since ssh-keyscan does that job (closes: #86069, #87748)
974 * fix double space indent in german templates (closes: #89493)
975 * make postinst check for ssh_host_rsa_key
976 * get rid of the last of the misguided debian/rules NMU debris :-/
977
978 -- Philip Hands <phil@hands.com> Sat, 24 Mar 2001 20:59:33 +0000
979
980openssh (1:2.5.1p2-2) unstable; urgency=low
981
982 * rebuild with new debhelper (closes: #89558, #89536, #90225)
983 * fix broken dpkg-statoverride test in postinst
984 (closes: #89612, #90474, #90460, #89605)
985 * NMU bug fixed but not closed in last upload (closes: #88206)
986
987 -- Philip Hands <phil@hands.com> Fri, 23 Mar 2001 16:11:33 +0000
988
989openssh (1:2.5.1p2-1) unstable; urgency=high
990
991 * New upstream release
992 * fix typo in postinst (closes: #88110)
993 * revert to setting PAM service name in debian/rules, backing out last
994 NMU, which also (closes: #88101)
995 * restore the pam lastlog/motd lines, lost during the NMUs, and sshd_config
996 * restore printlastlog option patch
997 * revert to using debhelper, which had been partially disabled in NMUs
998
999 -- Philip Hands <phil@hands.com> Tue, 13 Mar 2001 01:41:34 +0000
1000
1001openssh (1:2.5.1p1-1.8) unstable; urgency=high
1002
1003 * And now the old pam-bug s/sshd/ssh in ssh.c is also fixed
1004
1005 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 19:48:01 +0100
1006
1007openssh (1:2.5.1p1-1.7) unstable; urgency=high
1008
1009 * And now we mark the correct binary as setuid, when a user requested
1010 to install it setuid.
1011
1012 -- Christian Kurz <shorty@debian.org> Thu, 1 Mar 2001 07:19:56 +0100
1013
1014openssh (1:2.5.1p1-1.6) unstable; urgency=high
1015
1016 * Fixes postinst to handle overrides that are already there. Damn, I
1017 should have noticed the bug earlier.
1018
1019 -- Christian Kurz <shorty@debian.org> Wed, 28 Feb 2001 22:35:00 +0100
1020
1021openssh (1:2.5.1p1-1.5) unstable; urgency=high
1022
1023 * Rebuild ssh with pam-support.
1024
1025 -- Christian Kurz <shorty@debian.org> Mon, 26 Feb 2001 21:55:51 +0100
1026
1027openssh (1:2.5.1p1-1.4) unstable; urgency=low
1028
1029 * Added Build-Depends on libssl096-dev.
1030 * Fixed sshd_config file to disallow root logins again.
1031
1032 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 20:03:55 +0100
1033
1034openssh (1:2.5.1p1-1.3) unstable; urgency=low
1035
1036 * Fixed missing manpages for sftp.1 and ssh-keyscan.1
1037 * Made package policy 3.5.2 compliant.
1038
1039 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 15:46:26 +0100
1040
1041openssh (1:2.5.1p1-1.2) unstable; urgency=low
1042
1043 * Added Conflict with sftp, since we now provide our own sftp-client.
1044 * Added a fix for our broken dpkg-statoverride call in the
1045 2.3.0p1-13.
1046 * Fixed some config pathes in the comments of sshd_config.
1047 * Removed ssh-key-exchange-vulnerability-patch since it's not needed
1048 anymore because upstream included the fix.
1049
1050 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 13:46:58 +0100
1051
1052openssh (1:2.5.1p1-1.1) unstable; urgency=high
1053
1054 * Another NMU to get the new upstream version 2.5.1p1 into
1055 unstable. (Closes: #87123)
1056 * Corrected postinst to mark ssh as setuid. (Closes: #86391, #85766)
1057 * Key Exchange patch is already included by upstream. (Closes: #86015)
1058 * Upgrading should be possible now. (Closes: #85525, #85523)
1059 * Added --disable-suid-ssh as compile option, so ssh won't get installed
1060 suid per default.
1061 * Fixed postinst to run dpkg-statoverride only, when dpkg-statoverride
1062 is available and the mode of the binary should be 4755. And also added
1063 suggestion for a newer dpkg.
1064 (Closes: #85734, #85741, #86876)
1065 * sftp and ssh-keyscan will also be included from now on. (Closes: #79994)
1066 * scp now understands spaces in filenames (Closes: #53783, #58958,
1067 #66723)
1068 * ssh-keygen now supports showing DSA fingerprints. (Closes: #68623)
1069 * ssh doesn' t show motd anymore when switch -t is used. (Closes #69035)
1070 * ssh supports the usage of other dsa keys via the ssh command line
1071 options. (Closes: #81250)
1072 * Documentation in sshd_config fixed. (Closes: #81088)
1073 * primes file included by upstream and included now. (Closes: #82101)
1074 * scp now allows dots in the username. (Closes: #82477)
1075 * Spelling error in ssh-copy-id.1 corrected by upstream. (Closes: #78124)
1076
1077 -- Christian Kurz <shorty@debian.org> Sun, 25 Feb 2001 10:06:08 +0100
1078
1079openssh (1:2.3.0p1-1.13) unstable; urgency=low
1080
1081 * Config should now also be fixed with this hopefully last NMU.
1082
1083 -- Christian Kurz <shorty@debian.org> Sat, 10 Feb 2001 22:56:36 +0100
1084
1085openssh (1:2.3.0p1-1.12) unstable; urgency=high
1086
1087 * Added suggest for xbase-clients to control-file. (Closes #85227)
1088 * Applied patch from Markus Friedl to fix a vulnerability in
1089 the rsa keyexchange.
1090 * Fixed position of horizontal line. (Closes: #83613)
1091 * Fixed hopefully the grep problem in the config-file. (Closes: #78802)
1092 * Converted package from suidregister to dpkg-statoverride.
1093
1094 -- Christian Kurz <shorty@debian.org> Fri, 9 Feb 2001 19:43:55 +0100
1095
1096openssh (1:2.3.0p1-1.11) unstable; urgency=medium
1097
1098 * Fixed some typos in the german translation of the debconf
1099 template.
1100
1101 -- Christian Kurz <shorty@debian.org> Wed, 24 Jan 2001 18:22:38 +0100
1102
1103openssh (1:2.3.0p1-1.10) unstable; urgency=medium
1104
1105 * Fixed double printing of motd. (Closes: #82618)
1106
1107 -- Christian Kurz <shorty@debian.org> Tue, 23 Jan 2001 21:03:43 +0100
1108
1109openssh (1:2.3.0p1-1.9) unstable; urgency=high
1110
1111 * And the next NMU which includes the patch from Andrew Bartlett
1112 and Markus Friedl to fix the root privileges handling of openssh.
1113 (Closes: #82657)
1114
1115 -- Christian Kurz <shorty@debian.org> Wed, 17 Jan 2001 22:20:54 +0100
1116
1117openssh (1:2.3.0p1-1.8) unstable; urgency=high
1118
1119 * Applied fix from Ryan Murray to allow building on other architectures
1120 since the hurd patch was wrong. (Closes: #82471)
1121
1122 -- Christian Kurz <shorty@debian.org> Tue, 16 Jan 2001 22:45:51 +0100
1123
1124openssh (1:2.3.0p1-1.7) unstable; urgency=medium
1125
1126 * Fixed another typo on sshd_config
1127
1128 -- Christian Kurz <shorty@debian.org> Sun, 14 Jan 2001 19:01:31 +0100
1129
1130openssh (1:2.3.0p1-1.6) unstable; urgency=high
1131
1132 * Added Build-Dependency on groff (Closes: #81886)
1133 * Added Build-Depencency on debhelper (Closes: #82072)
1134 * Fixed entry for known_hosts in sshd_config (Closes: #82096)
1135
1136 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 23:08:16 +0100
1137
1138openssh (1:2.3.0p1-1.5) unstable; urgency=high
1139
1140 * Fixed now also the problem with sshd used as default ipv4 and
1141 didn't use IPv6. This should be now fixed.
1142
1143 -- Christian Kurz <shorty@debian.org> Thu, 11 Jan 2001 21:25:55 +0100
1144
1145openssh (1:2.3.0p1-1.4) unstable; urgency=high
1146
1147 * Fixed buggy entry in postinst.
1148
1149 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 23:12:16 +0100
1150
1151openssh (1:2.3.0p1-1.3) unstable; urgency=high
1152
1153 * After finishing the rewrite of the rules-file I had to notice that
1154 the manpage installation was broken. This should now work again.
1155
1156 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 22:11:59 +0100
1157
1158openssh (1:2.3.0p1-1.2) unstable; urgency=high
1159
1160 * Fixed the screwed up build-dependency.
1161 * Removed --with-ipv4-default to support ipv6.
1162 * Changed makefile to use /etc/pam.d/ssh instead of /etc/pam.d/sshd.
1163 * Fixed location to sftp-server in config.
1164 * Since debian still relies on /etc/pam.d/ssh instead of moving to
1165 /etc/pam.d/sshd, I had to hack ssh.h to get ssh to use this name.
1166 * Fixed path to host key in sshd_config.
1167
1168 -- Christian Kurz <shorty@debian.org> Wed, 10 Jan 2001 08:23:47 +0100
1169
1170openssh (1:2.3.0p1-1.1) unstable; urgency=medium
1171
1172 * NMU with permission of Phil Hands.
1173 * New upstream release
1174 * Update Build-Depends to point to new libssl096.
1175 * This upstream release doesn't leak any information depending
1176 on the setting of PermitRootLogin (Closes: #59933)
1177 * New upstream release contains fix against forcing a client to
1178 do X/agent forwarding (Closes: #76788)
1179 * Changed template to contain correct path to the documentation
1180 (Closes: #67245)
1181 * Added --with-4in6 switch as compile option into debian/rules.
1182 * Added --with-ipv4-default as compile option into debian/rules.
1183 (Closes: #75037)
1184 * Changed default path to also contain /usr/local/bin and
1185 /usr/X11R6/bin (Closes: #62472,#54567,#62810)
1186 * Changed path to sftp-server in sshd_config to match the
1187 our package (Closes: #68347)
1188 * Replaced OpenBSDh with OpenBSD in the init-script.
1189 * Changed location to original source in copyright.head
1190 * Changed behaviour of init-script when invoked with the option
1191 restart (Closes: #68706,#72560)
1192 * Added a note about -L option of scp to README.Debian
1193 * ssh won't print now the motd if invoked with -t option
1194 (Closes: #59933)
1195 * RFC.nroff.gz get's now converted into RFC.gz. (Closes: #63867)
1196 * Added a note about tcp-wrapper support to README.Debian
1197 (Closes: #72807,#22190)
1198 * Removed two unneeded options from building process.
1199 * Added sshd.pam into debian dir and install it.
1200 * Commented out unnecessary call to dh_installinfo.
1201 * Added a line to sshd.pam so that limits will be paid attention
1202 to (Closes: #66904)
1203 * Restart Option has a Timeout of 10 seconds (Closes: 51264)
1204 * scp won't override files anymore (Closes: 51955)
1205 * Removed pam_lastlog module, so that the lastlog is now printed
1206 only once (Closes: #71742, #68335, #69592, #71495, #77781)
1207 * If password is expired, openssh now forces the user to change it.
1208 (Closes: #51747)
1209 * scp should now have no more problems with shell-init-files that
1210 produces ouput (Closes: #56280,#59873)
1211 * ssh now prints the motd correctly (Closes: #66926)
1212 * ssh upgrade should disable ssh daemon only if users has choosen
1213 to do so (Closes: #67478)
1214 * ssh can now be installed suid (Closes: #70879)
1215 * Modified debian/rules to support hurd.
1216
1217 -- Christian Kurz <shorty@debian.org> Wed, 27 Dec 2000 20:06:57 +0100
1218
1219openssh (1:2.2.0p1-1.1) unstable; urgency=medium
1220
1221 * Non-Maintainer Upload
1222 * Check for new returns in the new libc
1223 (closes: #72803, #74393, #72797, #71307, #71702)
1224 * Link against libssl095a (closes: #66304)
1225 * Correct check for PermitRootLogin (closes: #69448)
1226
1227 -- Ryan Murray <rmurray@debian.org> Wed, 18 Oct 2000 00:48:18 -0700
1228
1229openssh (1:2.2.0p1-1) unstable; urgency=low
1230
1231 * New upstream release
1232
1233 -- Philip Hands <phil@hands.com> Mon, 11 Sep 2000 14:49:43 +0100
1234
1235openssh (1:2.1.1p4-3) unstable; urgency=low
1236
1237 * add rsh alternatives
1238 * add -S option to scp (using Tommi Virtanen's patch) (closes: #63097)
1239 * do the IPV4_DEFAULT thing properly this time
1240
1241 -- Philip Hands <phil@hands.com> Fri, 11 Aug 2000 18:14:37 +0100
1242
1243openssh (1:2.1.1p4-2) unstable; urgency=low
1244
1245 * reinstate manpage .out patch from 1:1.2.3
1246 * fix typo in postinst
1247 * only compile ssh with IPV4_DEFAULT
1248 * apply James Troup's patch to add a -o option to scp and updated manpage
1249
1250 -- Philip Hands <phil@hands.com> Sun, 30 Jul 2000 00:12:49 +0100
1251
1252openssh (1:2.1.1p4-1) unstable; urgency=low
1253
1254 * New upstream release
1255
1256 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 14:46:16 +0100
1257
1258openssh (1:1.2.3-10) unstable; urgency=low
1259
1260 * add version to libpam-modules dependency, because old versions of
1261 pam_motd make it impossible to log in.
1262
1263 -- Philip Hands <phil@hands.com> Sat, 29 Jul 2000 13:28:22 +0100
1264
1265openssh (1:1.2.3-9) frozen unstable; urgency=low
1266
1267 * force location of /usr/bin/X11/xauth
1268 (closes: #64424, #66437, #66859) *RC*
1269 * typos in config (closes: #66779, #66780)
1270 * sshd_not_to_be_run could be assumed to be true, in error, if the config
1271 script died in an unusual way --- I've reversed this (closes: #66335)
1272 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to ssh-askpass-ptk
1273 (closes: #65981)
1274 * change default for PermitRootLogin to "no" (closes: #66406)
1275
1276 -- Philip Hands <phil@hands.com> Tue, 11 Jul 2000 20:51:18 +0100
1277
1278openssh (1:1.2.3-8) frozen unstable; urgency=low
1279
1280 * get rid of Provides: rsh-server (this will mean that rstartd
1281 will need to change it's depends to deal with #63948, which I'm
1282 reopening) (closes: #66257)
1283 Given that this is also a trivial change, and is a reversal of a
1284 change that was mistakenly made after the freeze, I think this should
1285 also go into frozen.
1286
1287 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:26:30 +0100
1288
1289openssh (1:1.2.3-7) frozen unstable; urgency=low
1290
1291 * check if debconf is installed before calling db_stop in postinst.
1292 This is required to allow ssh to be installed when debconf is not
1293 wanted, which probably makes it an RC upload (hopefully the last of
1294 too many).
1295
1296 -- Philip Hands <phil@hands.com> Wed, 28 Jun 2000 03:19:47 +0100
1297
1298openssh (1:1.2.3-6) frozen unstable; urgency=low
1299
1300 * fixed depressing little bug involving a line wrap looking like
1301 a blank line in the templates file *RC*
1302 (closes: #66090, #66078, #66083, #66182)
1303
1304 -- Philip Hands <phil@hands.com> Mon, 26 Jun 2000 00:45:05 +0100
1305
1306openssh (1:1.2.3-5) frozen unstable; urgency=low
1307
1308 * add code to prevent UseLogin exploit, although I think our PAM
1309 conditional code breaks UseLogin in a way that protects us from this
1310 exploit anyway. ;-) (closes: #65495) *RC*
1311 * Apply Zack Weinberg <zack@wolery.cumb.org>'s patch to fix keyboard
1312 grab vulnerability in ssh-askpass-gnome (closes: #64795) *RC*
1313 * stop redirection of sshd's file descriptors (introduced in 1:1.2.3-3)
1314 and use db_stop in the postinst to solve that problem instead
1315 (closes: #65104)
1316 * add Provides: rsh-server to ssh (closes: #63948)
1317 * provide config option not to run sshd
1318
1319 -- Philip Hands <phil@hands.com> Mon, 12 Jun 2000 23:05:11 +0100
1320
1321openssh (1:1.2.3-4) frozen unstable; urgency=low
1322
1323 * fixes #63436 which is *RC*
1324 * add 10 second pause in init.d restart (closes: #63844)
1325 * get rid of noenv in PAM mail line (closes: #63856)
1326 * fix host key path in make-ssh-known-hosts (closes: #63713)
1327 * change wording of SUID template (closes: #62788, #63436)
1328
1329 -- Philip Hands <phil@hands.com> Sat, 27 May 2000 11:18:06 +0100
1330
1331openssh (1:1.2.3-3) frozen unstable; urgency=low
1332
1333 * redirect sshd's file descriptors to /dev/null in init to
1334 prevent debconf from locking up during installation
1335 ** grave bug just submited by me **
1336
1337 -- Philip Hands <phil@hands.com> Thu, 20 Apr 2000 17:10:59 +0100
1338
1339openssh (1:1.2.3-2) frozen unstable; urgency=low
1340
1341 * allow user to select SUID status of /usr/bin/ssh (closes: 62462) ** RC **
1342 * suggest debconf
1343 * conflict with debconf{,-tiny} (<<0.2.17) so I can clean up the preinst
1344
1345 -- Philip Hands <phil@hands.com> Wed, 19 Apr 2000 17:49:15 +0100
1346
1347openssh (1:1.2.3-1) frozen unstable; urgency=low
1348
1349 * New upstream release
1350 * patch sshd to create extra xauth key required for localhost
1351 (closes: #49944) *** RC ***
1352 * FallbacktoRsh now defaults to ``no'' to match impression
1353 given in sshd_config
1354 * stop setting suid bit on ssh (closes: #58711, #58558)
1355 This breaks Rhosts authentication (which nobody uses) and allows
1356 the LD_PRELOAD trick to get socks working, so seems like a net benefit.
1357
1358 -- Philip Hands <phil@hands.com> Thu, 13 Apr 2000 20:01:54 +0100
1359
1360openssh (1:1.2.2-1.4) frozen unstable; urgency=low
1361
1362 * Recompile for frozen, contains fix for RC bug.
1363
1364 -- Tommi Virtanen <tv@debian.org> Tue, 29 Feb 2000 22:14:58 +0200
1365
1366openssh (1:1.2.2-1.3) unstable; urgency=low
1367
1368 * Integrated man page addition for PrintLastLog.
1369 This bug was filed on "openssh", and I ended up
1370 creating my own patch for this (closes: #59054)
1371 * Improved error message when ssh_exchange_identification
1372 gets EOF (closes: #58904)
1373 * Fixed typo (your -> you're) in debian/preinst.
1374 * Added else-clauses to config to make this upgradepath possible:
1375 oldssh -> openssh preinst fails due to upgrade_to_openssh=false
1376 -> ssh-nonfree -> openssh. Without these, debconf remembered
1377 the old answer, config didn't force asking it, and preinst always
1378 aborted (closes: #56596, #57782)
1379 * Moved setting upgrade_to_openssh isdefault flag to the place
1380 where preinst would abort. This means no double question to most
1381 users, people who currently suffer from "can't upgrade" may need
1382 to run apt-get install ssh twice. Did not do the same for
1383 use_old_init_script, as the situation is a bit different, and
1384 less common (closes: #54010, #56224)
1385 * Check for existance of ssh-keygen before attempting to use it in
1386 preinst, added warning for non-existant ssh-keygen in config. This
1387 happens when the old ssh is removed (say, due to ssh-nonfree getting
1388 installed).
1389
1390 -- Tommi Virtanen <tv@debian.org> Sun, 27 Feb 2000 21:36:43 +0200
1391
1392openssh (1:1.2.2-1.2) frozen unstable; urgency=low
1393
1394 * Non-maintainer upload.
1395 * Added configuration option PrintLastLog, default off due to PAM
1396 (closes: #54007, #55042)
1397 * ssh-askpass-{gnome,ptk} now provide ssh-askpass, making ssh's
1398 Suggests: line more accurate. Also closing related bugs fixed
1399 earlier, when default ssh-askpass moved to /usr/bin.
1400 (closes: #52403, #54741, #50607, #52298, #50967, #51661)
1401 * Patched to call vhangup, with autoconf detection and all
1402 (closes: #55379)
1403 * Added --with-ipv4-default workaround to a glibc bug causing
1404 slow DNS lookups, as per UPGRADING. Use -6 to really use
1405 IPv6 addresses. (closes: #57891, #58744, #58713, #57970)
1406 * Added noenv to PAM pam_mail line. Thanks to Ben Collins.
1407 (closes: #58429)
1408 * Added the UPGRADING file to the package.
1409 * Added frozen to the changelog line and recompiled before
1410 package was installed into the archive.
1411
1412 -- Tommi Virtanen <tv@debian.org> Fri, 25 Feb 2000 22:08:57 +0200
1413
1414openssh (1:1.2.2-1.1) frozen unstable; urgency=low
1415
1416 * Non-maintainer upload.
1417 * Integrated scp pipe buffer patch from Ben Collins
1418 <benc@debian.org>, should now work even if reading
1419 a pipe gives less than fstat st_blksize bytes.
1420 Should now work on Alpha and Sparc Linux (closes: #53697, #52071)
1421 * Made ssh depend on libssl09 (>= 0.9.4-3) (closes: #51393)
1422 * Integrated patch from Ben Collins <benc@debian.org>
1423 to do full shadow account locking and expiration
1424 checking (closes: #58165, #51747)
1425
1426 -- Tommi Virtanen <tv@debian.org> Tue, 22 Feb 2000 20:46:12 +0200
1427
1428openssh (1:1.2.2-1) frozen unstable; urgency=medium
1429
1430 * New upstream release (closes: #56870, #56346)
1431 * built against new libesd (closes: #56805)
1432 * add Colin Watson <cjw44@cam.ac.uk> =NULL patch
1433 (closes: #49902, #54894)
1434 * use socketpairs as suggested by Andrew Tridgell to eliminate rsync
1435 (and other) lockups
1436 * patch SSHD_PAM_SERVICE back into auth-pam.c, again :-/
1437 (closes: #49902, #55872, #56959)
1438 * uncoment the * line in ssh_config (closes: #56444)
1439
1440 * #54894 & #49902 are release critical, so this should go in frozen
1441
1442 -- Philip Hands <phil@hands.com> Wed, 9 Feb 2000 04:52:04 +0000
1443
1444openssh (1:1.2.1pre24-1) unstable; urgency=low
1445
1446 * New upstream release
1447
1448 -- Philip Hands <phil@hands.com> Fri, 31 Dec 1999 02:47:24 +0000
1449
1450openssh (1:1.2.1pre23-1) unstable; urgency=low
1451
1452 * New upstream release
1453 * excape ? in /etc/init.d/ssh (closes: #53269)
1454
1455 -- Philip Hands <phil@hands.com> Wed, 29 Dec 1999 16:50:46 +0000
1456
1457openssh (1:1.2pre17-1) unstable; urgency=low
1458
1459 * New upstream release
1460
1461 -- Philip Hands <phil@hands.com> Thu, 9 Dec 1999 16:50:40 +0000
1462
1463openssh (1:1.2pre16-1) unstable; urgency=low
1464
1465 * New upstream release
1466 * upstream release (1.2pre14) (closes: #50299)
1467 * make ssh depend on libwrap0 (>= 7.6-1.1) (closes: #50973, #50776)
1468 * dispose of grep -q broken pipe message in config script (closes: #50855)
1469 * add make-ssh-known-hosts (closes: #50660)
1470 * add -i option to ssh-copy-id (closes: #50657)
1471 * add check for *LK* in password, indicating a locked account
1472
1473 -- Philip Hands <phil@hands.com> Wed, 8 Dec 1999 22:59:38 +0000
1474
1475openssh (1:1.2pre13-1) unstable; urgency=low
1476
1477 * New upstream release
1478 * make sshd.c use SSHD_PAM_SERVICE and define it as "ssh" in debian/rules
1479 * remove duplicate line in /etc/pam.d/ssh (closes: #50310)
1480 * mention ssh -A option in ssh.1 & ssh_config
1481 * enable forwarding to localhost in default ssh_config (closes: #50373)
1482 * tweak preinst to deal with debconf being `unpacked'
1483 * use --with-tcp-wrappers (closes: #49545)
1484
1485 -- Philip Hands <phil@hands.com> Sat, 20 Nov 1999 14:20:04 +0000
1486
1487openssh (1:1.2pre11-2) unstable; urgency=low
1488
1489 * oops, just realised that I forgot to strip out the unpleasant
1490 fiddling mentioned below (which turned not to be a fix anyway)
1491
1492 -- Philip Hands <phil@hands.com> Mon, 15 Nov 1999 01:35:23 +0000
1493
1494openssh (1:1.2pre11-1) unstable; urgency=low
1495
1496 * New upstream release (closes: #49722)
1497 * add 2>/dev/null to dispose of spurious message casused by grep -q
1498 (closes: #49876, #49604)
1499 * fix typo in debian/control (closes: #49841)
1500 * Do some unpleasant fiddling with upgraded keys in the preinst, which
1501 should make the keylength problem go away. (closes: #49676)
1502 * make pam_start in sshd use ``ssh'' as the service name (closes: #49956)
1503 * If /etc/ssh/NOSERVER exist, stop sshd from starting (closes: #47107)
1504 * apply Ben Collins <bcollins@debian.org>'s shadow patch
1505 * disable lastlogin and motd printing if using pam (closes: #49957)
1506 * add ssh-copy-id script and manpage
1507
1508 -- Philip Hands <phil@hands.com> Fri, 12 Nov 1999 01:03:38 +0000
1509
1510openssh (1:1.2pre9-1) unstable; urgency=low
1511
1512 * New upstream release
1513 * apply Chip Salzenberg <chip@valinux.com>'s SO_REUSEADDR patch
1514 to channels.c, to make forwarded ports instantly reusable
1515 * replace Pre-Depend: debconf with some check code in preinst
1516 * make the ssh-add ssh-askpass failure message more helpful
1517 * fix the ssh-agent getopts bug (closes: #49426)
1518 * fixed typo on Suggests: line (closes: #49704, #49571)
1519 * tidy up ssh package description (closes: #49642)
1520 * make ssh suid (closes: #49635)
1521 * in preinst upgrade code, ensure ssh_host_keys is mode 600 (closes: #49606)
1522 * disable agent forwarding by default, for the similar reasons as
1523 X forwarding (closes: #49586)
1524
1525 -- Philip Hands <phil@hands.com> Tue, 9 Nov 1999 09:57:47 +0000
1526
1527openssh (1:1.2pre7-4) unstable; urgency=low
1528
1529 * predepend on debconf (>= 0.2.17) should now allow preinst questions
1530
1531 -- Philip Hands <phil@hands.com> Sat, 6 Nov 1999 10:31:06 +0000
1532
1533openssh (1:1.2pre7-3) unstable; urgency=low
1534
1535 * add ssh-askpass package using Tommi Virtanen's perl-tk script
1536 * add ssh-preconfig package cludge
1537 * add usage hints to ssh-agent.1
1538
1539 -- Philip Hands <phil@hands.com> Fri, 5 Nov 1999 00:38:33 +0000
1540
1541openssh (1:1.2pre7-2) unstable; urgency=low
1542
1543 * use pam patch from Ben Collins <bcollins@debian.org>
1544 * add slogin symlink to Makefile.in
1545 * change /usr/bin/login to LOGIN_PROGRAM define of /bin/login
1546 * sort out debconf usage
1547 * patch from Tommi Virtanen <tv@debian.org>'s makes ssh-add use ssh-askpass
1548
1549 -- Philip Hands <phil@hands.com> Thu, 4 Nov 1999 11:08:54 +0000
1550
1551openssh (1:1.2pre7-1) unstable; urgency=low
1552
1553 * New upstream release
1554
1555 -- Philip Hands <phil@hands.com> Tue, 2 Nov 1999 21:02:37 +0000
1556
1557openssh (1:1.2.0.pre6db1-2) unstable; urgency=low
1558
1559 * change the binary package name to ssh (the non-free branch of ssh has
1560 been renamed to ssh-nonfree)
1561 * make pam file comply with Debian standards
1562 * use an epoch to make sure openssh supercedes ssh-nonfree
1563
1564 -- Philip Hands <phil@hands.com> Sat, 30 Oct 1999 16:26:05 +0100
1565
1566openssh (1.2pre6db1-1) unstable; urgency=low
1567
1568 * New upstream source
1569 * sshd accepts logins now!
1570
1571 -- Dan Brosemer <odin@linuxfreak.com> Fri, 29 Oct 1999 11:13:38 -0500
1572
1573openssh (1.2.0.19991028-1) unstable; urgency=low
1574
1575 * New upstream source
1576 * Added test for -lnsl to configure script
1577
1578 -- Dan Brosemer <odin@linuxfreak.com> Thu, 28 Oct 1999 18:52:09 -0500
1579
1580openssh (1.2.0.19991027-3) unstable; urgency=low
1581
1582 * Initial release
1583
1584 -- Dan Brosemer <odin@linuxfreak.com> Wed, 27 Oct 1999 19:39:46 -0500
1585
1586Local variables:
1587mode: debian-changelog
1588End: