summaryrefslogtreecommitdiff
path: root/debian
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2005-05-25 15:20:05 +0000
committerColin Watson <cjwatson@debian.org>2005-05-25 15:20:05 +0000
commit7ba1d454598b3ad97b9ec4844e0992f09e12f737 (patch)
tree5f2b65e4a4505208258c8ec68a9555330a77c5ff /debian
parent33b2138b68e5111785ab7e6fb1ca8920f92bc7eb (diff)
close earliest merged bug (#257130 instead of #303362)
Diffstat (limited to 'debian')
-rw-r--r--debian/changelog2
1 files changed, 1 insertions, 1 deletions
diff --git a/debian/changelog b/debian/changelog
index 43abfbc24..2d6dfa590 100644
--- a/debian/changelog
+++ b/debian/changelog
@@ -4,7 +4,7 @@ openssh (1:4.0p1-1) UNRELEASED; urgency=low
4 - sftp supports command history and editing support using libedit 4 - sftp supports command history and editing support using libedit
5 (closes: #287013). 5 (closes: #287013).
6 - Have scp and sftp wait for the spawned ssh to exit before they exit 6 - Have scp and sftp wait for the spawned ssh to exit before they exit
7 themselves, allowing ssh to restore terminal modes (closes: #303362). 7 themselves, allowing ssh to restore terminal modes (closes: #257130).
8 - Improved the handling of bad data in authorized_keys files, 8 - Improved the handling of bad data in authorized_keys files,
9 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds 9 eliminating fatal errors on corrupt or very large keys; e.g. linefeeds
10 in keys only produce errors in auth.log now (closes: #220726). 10 in keys only produce errors in auth.log now (closes: #220726).