AnNyung Official Homepage Home > Update [ 2 ]  

HOME
What is AnNyung
Documents
Packages System
White Paper
Download
Update
  . 3.x [RSS]
  . 2.x [RSS]
  . 1.3 [RSS]
  . 1.2 [RSS]
  . 1.1 [RSS]
  . 1.0 [RSS]
FAQ
Hardware
RoadMap
Gallery

  Go oops.org
  AnNyung banner 88x31

  AnNyung 1 banner 80x15
  AnNyung 2 banner 80x15
  AnNyung 3 banner 80x15
  AnNyung banner 80x15
  AnNyung banner 80x15



openssh 버그 수정

 : 2015.08.16
     : openssh-1:5.3p1-112.an2
     : AnNyung Packaging Team

     :

    SSH (Secure SHell) is a program for logging into and executing
    commands on a remote machine. SSH is intended to replace rlogin and
    rsh, and to provide secure encrypted communications between two
    untrusted hosts over an insecure network. X11 connections and
    arbitrary TCP/IP ports can also be forwarded over the secure channel.
    
    OpenSSH is OpenBSD's version of the last free version of SSH, bringing
    it up to date in terms of security and features.
    
    This package includes the core files necessary for both the OpenSSH
    client and server. To make this package useful, you should also
    install openssh-clients, openssh-server, or both.

변경사항

    - Backport fixed of ssh-keygen with error : gethostname: File name too long (#1161454)
    - Backport show remote address instead of UNKNOWN after timeout at password prompt (#1161449)
    - Fix printing of extensions in v01 certificates (#1093869)
    - Fix confusing audit trail for unsuccessful logins (#1127312)
    - Don't close fds for internal sftp sessions (#1085710)
    - Fix config parsing quotes (backport) (#1134938)
    - Enable logging in chroot into separate file (#1172224)
    - Fix auditing when using combination of ForcedCommand and PTY (#1131585)
    - Fix ssh-copy-id on non-sh remote shells (#1135521)
    - Add missing ControlPersist option to man ssh (#1197763)
    - Add sftp option to force mode of created files (#1191055)
    - Do not load RSA1 keys in FIPS mode (#1197072)
    - Add missing support for ECDSA in ssh-keyscan (#1196331)
    - Fix coverity/gcc issues (#1196063)
    - Backport wildcard functionality for PermitOpen in sshd_config file (#1159055)
    - Ability to specify an arbitrary LDAP filter in ldap.conf (#1119506)
    - Make sshd -T write all config options and add missing Cipher, MAC to man (#1109251)
    - Better approach to logging sftp commands in chroot
    - Fix problems with failing persistent connections (#1131585)
    - Fix memory leaks in auditing patch (#1208584)
    - Fix minor problems found by covscan/gcc (#1196063)
    - Add missing options in man ssh (#1197763)
    - Add KbdInteractiveAuthentication documentation to man sshd_config (#1109251)
    - Correct freeing newkeys structure when privileged monitor exits (#1208584)
    - Add missing dot in ssh manual page (#1197763)
    - SSH2_MSG_DISCONNECT for user initiated disconnect follow RFC 4253 (#1222500)



    SRPMS:
        . openssh-5.3p1-112.an2.src.rpm

    x86_64:
        . openssh-5.3p1-112.an2.x86_64.rpm
        . openssh-clients-5.3p1-112.an2.x86_64.rpm
        . pam_ssh_agent_auth-0.9.3-112.an2.x86_64.rpm
        . openssh-ldap-5.3p1-112.an2.x86_64.rpm
        . openssh-server-5.3p1-112.an2.x86_64.rpm

    i686:
        . openssh-clients-5.3p1-112.an2.i686.rpm
        . openssh-ldap-5.3p1-112.an2.i686.rpm
        . pam_ssh_agent_auth-0.9.3-112.an2.i686.rpm
        . openssh-5.3p1-112.an2.i686.rpm
        . openssh-server-5.3p1-112.an2.i686.rpm



    



 Home > Update [ 2 ]

Copyright 2024 OOPS Development Organization 
LAST MODIFIED: 2021/12/30