[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Accepted openssh 1:5.5p1-6+squeeze1 (source i386 all)



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Thu, 28 Jul 2011 16:43:48 +0000
Source: openssh
Binary: openssh-client openssh-server ssh ssh-krb5 ssh-askpass-gnome openssh-client-udeb openssh-server-udeb
Architecture: source i386 all
Version: 1:5.5p1-6+squeeze1
Distribution: stable
Urgency: low
Maintainer: Debian OpenSSH Maintainers <debian-ssh@lists.debian.org>
Changed-By: Colin Watson <cjwatson@debian.org>
Description: 
 openssh-client - secure shell (SSH) client, for secure access to remote machines
 openssh-client-udeb - secure shell client for the Debian installer (udeb)
 openssh-server - secure shell (SSH) server, for secure access from remote machines
 openssh-server-udeb - secure shell server for the Debian installer (udeb)
 ssh        - secure shell client and server (metapackage)
 ssh-askpass-gnome - interactive X program to prompt users for a passphrase for ssh-ad
 ssh-krb5   - secure shell client and server (transitional package)
Closes: 630606
Changes: 
 openssh (1:5.5p1-6+squeeze1) stable; urgency=low
 .
   * Quieten logs when multiple from= restrictions are used in different
     authorized_keys lines for the same key; it's still not ideal, but at
     least you'll only get one log entry per key (closes: #630606).
Checksums-Sha1: 
 9d1ca90f164d076da2dcdde402510ace60833e1d 2287 openssh_5.5p1-6+squeeze1.dsc
 0023e8528469b31d0b8c9bbb9550aff6450bf6d1 236290 openssh_5.5p1-6+squeeze1.debian.tar.gz
 26c685bd25e89d2ef943b217fda02391add3ee2a 881622 openssh-client_5.5p1-6+squeeze1_i386.deb
 1544232f4ec03b49ae95e1cf125ba4413aee5681 298376 openssh-server_5.5p1-6+squeeze1_i386.deb
 4cc0f61bc9add4c983b09a442532a185d3e5f296 1250 ssh_5.5p1-6+squeeze1_all.deb
 9e2720644e18b2d07d78500b281f876c9731677f 95478 ssh-krb5_5.5p1-6+squeeze1_all.deb
 cecd28734a2b83a7e75a3ad1cb3d7a2d0507b1ae 103476 ssh-askpass-gnome_5.5p1-6+squeeze1_i386.deb
 032e9fdffda7ebf811c23051d83b2de76d9a2ffb 195658 openssh-client-udeb_5.5p1-6+squeeze1_i386.udeb
 ee5b9417a14c16e4754fc1f83f9ccd6dd79d6b3c 218434 openssh-server-udeb_5.5p1-6+squeeze1_i386.udeb
Checksums-Sha256: 
 c9638040ff4e528b5da7d3b39570ee23b7142016c75d80570350addc411f150c 2287 openssh_5.5p1-6+squeeze1.dsc
 f0ff5556f75ccf726bd3b7fe1786f66074ae1f51c8400b0dbb9ca451cd8a8af6 236290 openssh_5.5p1-6+squeeze1.debian.tar.gz
 49ee3552468e7d30c7d255a10f44903cb78ee75972e50148d24eba998686498c 881622 openssh-client_5.5p1-6+squeeze1_i386.deb
 6a9c78fb8771521fb249f868db2fcccbf766d1a350ea6a121be69e7bf723567f 298376 openssh-server_5.5p1-6+squeeze1_i386.deb
 a61dca4cb126aca745de8bf4e8697a5cf0f0b69a312185a381574e414e0e02d9 1250 ssh_5.5p1-6+squeeze1_all.deb
 ff3fa2349bc9359898045ecfa9a0da8bcb77aa0d2222725522de4cf8251d25f0 95478 ssh-krb5_5.5p1-6+squeeze1_all.deb
 a44dd1b806869442941d03d1646671ca785e65fe3df6215b841cea5d986d6c59 103476 ssh-askpass-gnome_5.5p1-6+squeeze1_i386.deb
 23310115982e847ad250cb7de15c70d66e47262ef05fa6dbb40a0dc268219e43 195658 openssh-client-udeb_5.5p1-6+squeeze1_i386.udeb
 aae7c2b260c7977c2568983ebc40e924e391c58e1df3403c3ec2371a179507f6 218434 openssh-server-udeb_5.5p1-6+squeeze1_i386.udeb
Files: 
 b674c09fe06caa7b7735d05780813ae6 2287 net standard openssh_5.5p1-6+squeeze1.dsc
 8ac29592c0e53517f310dd2cdfcc4ba2 236290 net standard openssh_5.5p1-6+squeeze1.debian.tar.gz
 ea6ad634ab1d4b06701c6bd4afb550a7 881622 net standard openssh-client_5.5p1-6+squeeze1_i386.deb
 22135861683ff02dd143c15ccf5b7df0 298376 net optional openssh-server_5.5p1-6+squeeze1_i386.deb
 d368fd3af55d84fb6913411a5ce84a3b 1250 net extra ssh_5.5p1-6+squeeze1_all.deb
 d01f8c42d01f51e7a5d1577e3802b914 95478 net extra ssh-krb5_5.5p1-6+squeeze1_all.deb
 1e8333933bc6b5700dd2e4d050d2de99 103476 gnome optional ssh-askpass-gnome_5.5p1-6+squeeze1_i386.deb
 46245c3a866af6b27ce9902ad92cab10 195658 debian-installer optional openssh-client-udeb_5.5p1-6+squeeze1_i386.udeb
 80899cf098bd78dcb9130cd567a17e3c 218434 debian-installer optional openssh-server-udeb_5.5p1-6+squeeze1_i386.udeb
Package-Type: udeb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.10 (GNU/Linux)
Comment: Colin Watson <cjwatson@debian.org> -- Debian developer
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=ReQL
-----END PGP SIGNATURE-----


Accepted:
openssh-client-udeb_5.5p1-6+squeeze1_i386.udeb
  to main/o/openssh/openssh-client-udeb_5.5p1-6+squeeze1_i386.udeb
openssh-client_5.5p1-6+squeeze1_i386.deb
  to main/o/openssh/openssh-client_5.5p1-6+squeeze1_i386.deb
openssh-server-udeb_5.5p1-6+squeeze1_i386.udeb
  to main/o/openssh/openssh-server-udeb_5.5p1-6+squeeze1_i386.udeb
openssh-server_5.5p1-6+squeeze1_i386.deb
  to main/o/openssh/openssh-server_5.5p1-6+squeeze1_i386.deb
openssh_5.5p1-6+squeeze1.debian.tar.gz
  to main/o/openssh/openssh_5.5p1-6+squeeze1.debian.tar.gz
openssh_5.5p1-6+squeeze1.dsc
  to main/o/openssh/openssh_5.5p1-6+squeeze1.dsc
ssh-askpass-gnome_5.5p1-6+squeeze1_i386.deb
  to main/o/openssh/ssh-askpass-gnome_5.5p1-6+squeeze1_i386.deb
ssh-krb5_5.5p1-6+squeeze1_all.deb
  to main/o/openssh/ssh-krb5_5.5p1-6+squeeze1_all.deb
ssh_5.5p1-6+squeeze1_all.deb
  to main/o/openssh/ssh_5.5p1-6+squeeze1_all.deb


Reply to: