From 879756082fbdacc158ba04e8f770a1229c3daef4 Mon Sep 17 00:00:00 2001 From: Colin Watson Date: Wed, 6 Dec 2006 04:46:43 +0000 Subject: * Create transitional ssh-krb5 package which enables GSSAPI configuration in sshd_config. * Default client to attempting GSSAPI authentication. * Remove obsolete GSSAPINoMICAuthentication from sshd_config if it's found. --- debian/ssh-krb5.NEWS | 18 ++++++++++++++++++ 1 file changed, 18 insertions(+) create mode 100644 debian/ssh-krb5.NEWS (limited to 'debian/ssh-krb5.NEWS') diff --git a/debian/ssh-krb5.NEWS b/debian/ssh-krb5.NEWS new file mode 100644 index 000000000..833c36328 --- /dev/null +++ b/debian/ssh-krb5.NEWS @@ -0,0 +1,18 @@ +ssh-krb5 (1:4.3p2-7) unstable; urgency=low + + The normal openssh-server and openssh-client packages in Debian now + include full GSSAPI support, including key exchange. This package is + now only a transitional package that depends on openssh-server and + openssh-client and configures openssh-server for GSSAPI configuration + if it wasn't already. + + You can now simply install openssh-server and openssh-client directly + and remove this package. Just make sure that /etc/ssh/sshd_config + contains: + + GSSAPIAuthentication yes + GSSAPIKeyExchange yes + + if you want to support GSSAPI authentication to your ssh server. + + -- Russ Allbery Tue, 03 Oct 2006 22:27:27 -0700 -- cgit v1.2.3