summaryrefslogtreecommitdiff
path: root/debian/changelog
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2004-02-22 17:56:59 +0000
committerColin Watson <cjwatson@debian.org>2004-02-22 17:56:59 +0000
commitde99a8b7a2506bd6a26568aeb76a0b446621eb98 (patch)
treecee66813177d21a32e28a2783c8fe8b7df1dbcb1 /debian/changelog
parente7543fec567f746f56936475a7db9cffb947d7e2 (diff)
Add more upstream bug closures.
Diffstat (limited to 'debian/changelog')
-rw-r--r--debian/changelog5
1 files changed, 4 insertions, 1 deletions
diff --git a/debian/changelog b/debian/changelog
index 2af424687..08d62308b 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -2,7 +2,10 @@ openssh (1:3.7.1p2-1) UNRELEASED; urgency=low
2 2
3 * New upstream release. 3 * New upstream release.
4 - New PAM implementation based on that in FreeBSD. This runs PAM session 4 - New PAM implementation based on that in FreeBSD. This runs PAM session
5 modules before dropping privileges (closes: #150968). 5 modules before dropping privileges (closes: #132681, #150968).
6 - sshd doesn't lie to PAM about invalid usernames (closes: #157078).
7 - ssh-add prints key comment on each prompt (closes: #181869).
8 - EnableSSHKeysign documented in ssh_config(5) (closes: #224457).
6 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older 9 * Add 'UsePAM yes' to /etc/ssh/sshd_config on upgrade from versions older
7 than this, to maintain the standard Debian sshd configuration. 10 than this, to maintain the standard Debian sshd configuration.
8 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in 11 * Comment out PAMAuthenticationViaKbdInt and RhostsAuthentication in