Fedora 21 Update: openssh-6.6.1p1-7.fc21

updates at fedoraproject.org updates at fedoraproject.org
Fri Nov 14 12:10:24 UTC 2014


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2014-14298
2014-11-05 19:01:43
--------------------------------------------------------------------------------

Name        : openssh
Product     : Fedora 21
Version     : 6.6.1p1
Release     : 7.fc21
URL         : http://www.openssh.com/portable.html
Summary     : An open source implementation of SSH protocol versions 1 and 2
Description :
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.

OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features.

This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-clients, openssh-server, or both.

--------------------------------------------------------------------------------
Update Information:

SELinux context for preauth processess is now taken from context file from selinux-policy, default value for KerberosUseKuserok is yes, audit trail for login events was changed to log only one event, the mechanism generating KRB5CCNAME variable was fixed (#1161073)
--------------------------------------------------------------------------------
References:

  [ 1 ] Bug #1008580 - sshd_net_t should not be hard coded into the application.
        https://bugzilla.redhat.com/show_bug.cgi?id=1008580
  [ 2 ] Bug #1153076 - .k5login file ignored in GSSAPI authentication
        https://bugzilla.redhat.com/show_bug.cgi?id=1153076
  [ 3 ] Bug #1160384 - sshd requires that .k5login exists even if krb5_kuserok() returns TRUE
        https://bugzilla.redhat.com/show_bug.cgi?id=1160384
--------------------------------------------------------------------------------

This update can be installed with the "yum" update program.  Use
su -c 'yum update openssh' at the command line.
For more information, refer to "Managing Software with yum",
available at http://docs.fedoraproject.org/yum/.

All packages are signed with the Fedora Project GPG key.  More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/keys
--------------------------------------------------------------------------------


More information about the package-announce mailing list