summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-07-03 15:43:31 +0000
committerColin Watson <cjwatson@debian.org>2005-07-03 15:43:31 +0000
commit3fa5dc696b1bdf5eca90aca8c6213ceea187afbb (patch)
tree796053e59295809a80dbc95e66c80b446d17ebf4 /debian
parent2ea0ed9ad0cef7da4e105987963027e249a8f528 (diff)
Allow ~/.ssh/config to be group-writable, provided that the group in
question contains only the file's owner (closes: #314347).
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog2
1 files changed, 2 insertions, 0 deletions
diff --git a/debian/changelog b/debian/changelog
index 94334d2c6..20efb8980 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -7,6 +7,8 @@ openssh (1:4.1p1-5) UNRELEASED; urgency=low
7 * Ship README.dns (closes: #284874). 7 * Ship README.dns (closes: #284874).
8 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate 8 * Disable btmp logging, since Debian's /var/log/btmp has inappropriate
9 permissions (closes: #314956). 9 permissions (closes: #314956).
10 * Allow ~/.ssh/config to be group-writable, provided that the group in
11 question contains only the file's owner (closes: #314347).
10 * debconf template translations: 12 * debconf template translations:
11 - Update Brazilian Portuguese (thanks, André Luís Lopes; 13 - Update Brazilian Portuguese (thanks, André Luís Lopes;
12 closes: #315477). 14 closes: #315477).