Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

openssh-server-8.7p1-24.el9 RPM for ppc64le

From CentOS Stream 9 BaseOS for ppc64le

Name: openssh-server Distribution: CentOS
Version: 8.7p1 Vendor: CentOS
Release: 24.el9 Build date: Fri Sep 23 11:42:29 2022
Group: Unspecified Build host: ppc64le-03.stream.rdu2.redhat.com
Size: 1302944 Source RPM: openssh-8.7p1-24.el9.src.rpm
Packager: builder@centos.org
Url: http://www.openssh.com/portable.html
Summary: An open source SSH server daemon
OpenSSH is a free version of SSH (Secure SHell), a program for logging
into and executing commands on a remote machine. This package contains
the secure shell daemon (sshd). The sshd daemon allows SSH clients to
securely connect to your SSH server.

Provides

Requires

License

BSD

Changelog

* Fri Sep 23 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-24
  - Set minimal value of RSA key length via configuration option - support both names
    Resolves: rhbz#2128352
* Thu Sep 22 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-23
  - Set minimal value of RSA key length via configuration option
    Resolves: rhbz#2128352
* Tue Aug 16 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-22
  - Avoid spirous message on connecting to the machine with ssh-rsa keys
    Related: rhbz#2115246
  - Set minimal value of RSA key length via configuration option
    Related: rhbz#2066882
* Thu Aug 04 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-21
  - IBMCA workaround
    Related: rhbz#1976202
* Tue Jul 26 2022 Zoltan Fridrich <zfridric@redhat.com> - 8.7p1-20 + 0.10.4-5
  - Fix openssh-8.7p1-scp-clears-file.patch
    Related: rhbz#2056884
* Fri Jul 15 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-19 + 0.10.4-5
  - FIX pam_ssh_agent_auth auth for RSA keys
    Related: rhbz#2070113
* Thu Jul 14 2022 Zoltan Fridrich <zfridric@redhat.com> - 8.7p1-18
  - Fix new coverity issues
    Related: rhbz#2068423
* Thu Jul 14 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-17
  - Disable ed25519 and ed25519-sk keys in FIPS mode
    Related: rhbz#2087915
* Thu Jul 14 2022 Zoltan Fridrich <zfridric@redhat.com> - 8.7p1-16
  - Don't propose disallowed algorithms during hostkey negotiation
    Resolves: rhbz#2068423
* Thu Jul 14 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-15
  - Disable ed25519 and ed25519-sk keys in FIPS mode
    Related: rhbz#2087915
* Wed Jul 13 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-14
  - Disable ed25519 and ed25519-sk keys in FIPS mode
    Related: rhbz#2087915
* Tue Jul 12 2022 Zoltan Fridrich <zfridric@redhat.com> - 8.7p1-13
  - Add reference for policy customization in ssh/sshd_config manpages
    Resolves: rhbz#1984575
* Mon Jul 11 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-12
  - Disable sntrup761x25519-sha512 in FIPS mode
    Related: rhbz#2070628
  - Disable ed25519 and ed25519-sk keys in FIPS mode
    Related: rhbz#2087915
* Mon Jul 11 2022 Zoltan Fridrich <zfridric@redhat.com> - 8.7p1-11
  - Fix scp clearing file when src and dest are the same
    Resolves: rhbz#2056884
  - Add missing options from ssh_config into ssh manpage
    Resolves: rhbz#2033372
  - Fix several memory leaks
    Related: rhbz#2068423
  - Fix gssapi authentication failures
    Resolves: rhbz#2091023
  - Fix host-based authentication with rsa keys
    Resolves: rhbz#2088916
* Wed Jun 29 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-10
  - Set minimal value of RSA key length via configuration option
    Related: rhbz#2066882
  - Use EVP functions for RSA key generation
    Related: rhbz#2087121
* Wed Jun 29 2022 Zoltan Fridrich <zfridric@redhat.com> - 8.7p1-9
  - Update minimize-sha1-use.patch to use upstream code
    Related: rhbz#2031868
  - Change product name from Fedora to RHEL in openssh-7.8p1-UsePAM-warning.patch
    Resolves: rhbz#2064338
  - Change log level of FIPS specific log message to verbose
    Resolves: rhbz#2102201
* Mon Feb 21 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-8
  - Workaround for RHEL 8 incompatibility in scp utility in SFTP mode
    Related: rhbz#2038854
* Mon Feb 07 2022 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-7
  - Switch to SFTP protocol in scp utility by default - upstream fixes
    Related: rhbz#2001002
  - Workaround for RHEL 8 incompatibility in scp utility in SFTP mode
    Related: rhbz#2038854
* Tue Dec 21 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-6
  - Fix SSH connection to localhost not possible in FIPS
    Related: rhbz#2031868
* Mon Nov 29 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-5
  - Fix `ssh-keygen -Y find-principals -f /dev/null -s /dev/null` segfault
    Related: rhbz#2024902
* Mon Oct 25 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-4
  - Fix memory leaks introduced in OpenSSH 8.7
    Related: rhbz#2001002
* Tue Oct 19 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-3
  - Disable locale forwarding in default configurations
    Related: rhbz#2002734
* Fri Oct 01 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-2
  - Upstream fix for CVE-2021-41617
    Related: rhbz#2008886
* Fri Sep 24 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.7p1-1 + 0.10.4-4
  - New upstream release
  - Switch to SFTP protocol in scp utility by default
  - Enable SCP protocol kill switch
    Related: rhbz#2001002
* Mon Aug 09 2021 Mohan Boddu <mboddu@redhat.com> - 8.6p1-7.1
  - Rebuilt for IMA sigs, glibc 2.34, aarch64 flags
    Related: rhbz#1991688
* Wed Jul 28 2021 Florian Weimer <fweimer@redhat.com> - 8.6p1-7
  - Rebuild to pick up OpenSSL 3.0 Beta ABI (#1984097)
* Mon Jun 21 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.6p1-6
  - rebuilt
* Wed Jun 16 2021 Mohan Boddu <mboddu@redhat.com> - 8.6p1-5.1
  - Rebuilt for RHEL 9 BETA for openssl 3.0
    Related: rhbz#1971065
* Thu Jun 03 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.6p1-5
  - Remove recommendation of p11-kit (#1947904)
* Tue Jun 01 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.6p1-4
  - rebuilt
* Fri May 21 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.6p1-3
  - Hostbased ssh authentication fails if session ID contains a '/' (#1963058)
* Mon May 10 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.6p1-2
  - rebuilt
* Thu May 06 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.6p1-1 + 0.10.4-3
  - New upstream release (#1952957)
  - GSS KEX broken beginning with (GSI-)OpenSSH 8.0p1 (#1957306)
* Fri Apr 16 2021 Mohan Boddu <mboddu@redhat.com> - 8.5p1-3.1
  - Rebuilt for RHEL 9 BETA on Apr 15th 2021. Related: rhbz#1947937
* Tue Apr 13 2021 Dmitry Belyavskiy <dbelyavs@redhat.com> - 8.5p1-3
  - Coverity fixes for 8.5p1 (#1938831)
* Tue Mar 09 2021 Rex Dieter <rdieter@fedoraproject.org> - 8.5p1-2
  - ssh-agent.serivce is user unit (#1761817#27)
* Wed Mar 03 2021 Jakub Jelen <jjelen@redhat.com> - 8.5p1-1 + 0.10.4-2
  - New upstream release (#1934336)
* Tue Mar 02 2021 Zbigniew Jędrzejewski-Szmek <zbyszek@in.waw.pl> - 8.4p1-5.2
  - Rebuilt for updated systemd-rpm-macros
    See https://pagure.io/fesco/issue/2583.
* Tue Jan 26 2021 Fedora Release Engineering <releng@fedoraproject.org> - 8.4p1-5.1
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_34_Mass_Rebuild
* Fri Jan 22 2021 Jakub Jelen <jjelen@redhat.com> - 8.4p1-5 + 0.10.4-1
  - Use /usr/share/empty.sshd instead of /var/empty/sshd
  - Allow emptu labels in PKCS#11 tokens (#1919007)
  - Drop openssh-cavs subpackage
* Tue Dec 01 2020 Jakub Jelen <jjelen@redhat.com> - 8.4p1-4 + 0.10.4-1
  - Remove "PasswordAuthentication yes" from vendor configuration as it is
    already default and it might be hard to override.
  - Fix broken obsoletes for openssh-ldap (#1902084)
* Thu Nov 19 2020 Jakub Jelen <jjelen@redhat.com> - 8.4p1-3 + 0.10.4-1
  - Unbreak seccomp filter on arm (#1897712)
  - Add a workaround for Debian's broken OpenSSH (#1881301)
* Tue Oct 06 2020 Jakub Jelen <jjelen@redhat.com> - 8.4p1-2 + 0.10.4-1
  - Unbreak ssh-copy-id after a release (#1884231)
  - Remove misleading comment from sysconfig
* Tue Sep 29 2020 Jakub Jelen <jjelen@redhat.com> - 8.4p1-1 + 0.10.4-1
  - New upstream release of OpenSSH and pam_ssh_agent_auth (#1882995)

Files

/etc/pam.d/sshd
/etc/ssh/sshd_config
/etc/ssh/sshd_config.d
/etc/ssh/sshd_config.d/50-redhat.conf
/etc/sysconfig/sshd
/usr/lib/.build-id
/usr/lib/.build-id/28
/usr/lib/.build-id/28/cd6a7d7077bbeaeeb93be3eef2bbed570b4de6
/usr/lib/.build-id/91
/usr/lib/.build-id/91/46945b1a4caefd980efccae6a50bad7d20edf1
/usr/lib/systemd/system/sshd-keygen.target
/usr/lib/systemd/system/sshd-keygen@.service
/usr/lib/systemd/system/sshd.service
/usr/lib/systemd/system/sshd.socket
/usr/lib/systemd/system/sshd@.service
/usr/libexec/openssh/sftp-server
/usr/libexec/openssh/sshd-keygen
/usr/sbin/sshd
/usr/share/empty.sshd
/usr/share/man/man5/moduli.5.gz
/usr/share/man/man5/sshd_config.5.gz
/usr/share/man/man8/sftp-server.8.gz
/usr/share/man/man8/sshd.8.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Thu May 25 02:14:56 2023