Fedora 18 Update: openssh-6.1p1-8.fc18

updates at fedoraproject.org updates at fedoraproject.org
Fri Apr 26 00:57:32 UTC 2013


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2013-5918
2013-04-18 01:29:38
--------------------------------------------------------------------------------

Name        : openssh
Product     : Fedora 18
Version     : 6.1p1
Release     : 8.fc18
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol versions 1 and 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

With this update you can alternate host key location(s) via /etc/sysconfig/sshd (#865803), sshd.service now use KillMode=process (#890376), shell's export is not use anymore in the default sysconfig sshd file, AuthorizedKeysCommandRunAs was fixed in order not to break behavior 
--------------------------------------------------------------------------------
ChangeLog:

* Tue Apr 23 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-8 + 0.9.3-3
- AuthorizedKeysCommandUser: use the user being authenticated by default (#953534)
* Wed Apr 17 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-7 + 0.9.3-3
- allow specification of alternate host key location(s) via /etc/sysconfig/sshd
  <john_florian at dart.biz> (#865803)
- sshd.service: use KillMode=process (#890376)
- don't use export in sysconfig file (#953111)
* Thu Feb 14 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-6 + 0.9.3-3
- fix AuthorizedKeysCommand option
* Fri Feb  8 2013 Petr Lautrbach <plautrba at redhat.com> 6.1p1-5 + 0.9.3-3
- change default value of MaxStartups - CVE-2010-5107 (#908707)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #865803 - RFE: Fully support relocatable host encryption keys
        https://bugzilla.redhat.com/show_bug.cgi?id=865803
  [ 2 ] Bug #890376 - Use KillMode=process for the sshd.service
        https://bugzilla.redhat.com/show_bug.cgi?id=890376
  [ 3 ] Bug #953111 - shell syntax in default environment file /etc/sysconfig/sshd
        https://bugzilla.redhat.com/show_bug.cgi?id=953111
  [ 4 ] Bug #953534 - AuthorizedKeysCommandRunAs doesn't work as documented
        https://bugzilla.redhat.com/show_bug.cgi?id=953534
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use 
su -c 'yum update openssh' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list