Skip to content

"SLC6X: system environment/daemons: openssh-ldap

openssh-ldap - A LDAP support for open source SSH server daemon

Website: http://www.openssh.com/portable.html
License: BSD
Vendor: Scientific Linux CERN, https://cern.ch/linux
Description:
OpenSSH LDAP backend is a way how to distribute the authorized tokens
among the servers in the network.

Packages

openssh-ldap-5.3p1-124.el6_10.x86_64 [84 KiB] Changelog by Jakub Jelen (2019-03-19):
- Fix for CVE-2018-15473: User enumeration via malformed packets in authentication requests
openssh-ldap-5.3p1-123.el6_9.x86_64 [84 KiB] Changelog by Jakub Jelen (2017-08-03):
- Fix for CVE-2016-6210: User enumeration via covert timing channel (#1357442)
openssh-ldap-5.3p1-122.el6.x86_64 [84 KiB] Changelog by Jakub Jelen (2016-12-19):
- Allow to use ibmca crypto hardware (#1397547)
- CVE-2015-8325: privilege escalation via user's PAM environment and UseLogin=yes (1405374)
openssh-ldap-5.3p1-118.1.el6_8.x86_64 [83 KiB] Changelog by Jakub Jelen (2016-04-25):
- ssh-copy-id: SunOS does not understand ~ (#1327547)
openssh-ldap-5.3p1-117.el6.x86_64 [83 KiB] Changelog by Jakub Jelen (2016-03-15):
- CVE-2016-3115: missing sanitisation of input for X11 forwarding (#1317817)
openssh-ldap-5.3p1-114.el6_7.x86_64 [81 KiB] Changelog by Jakub Jelen (2016-03-16):
- CVE-2015-5600: MaxAuthTries limit bypass via duplicates in KbdInteractiveDevices (#1245969)
openssh-ldap-5.3p1-112.el6_7.x86_64 [81 KiB] Changelog by Jakub Jelen (2015-07-17):
- SSH2_MSG_DISCONNECT for user initiated disconnect follow RFC 4253 (#1222500)
openssh-ldap-5.3p1-111.el6.x86_64 [81 KiB] Changelog by Jakub Jelen (2015-05-04):
- Add missing dot in ssh manual page (#1197763)
openssh-ldap-5.3p1-104.el6_6.1.x86_64 [79 KiB] Changelog by Petr Lautrbach (2014-11-06):
- Fix ControlPersist option with ProxyCommand (#1160487)
openssh-ldap-5.3p1-104.el6.x86_64 [79 KiB] Changelog by Petr Lautrbach (2014-08-27):
- ignore SIGXFSZ in postauth monitor child (#1133906)
openssh-ldap-5.3p1-94.el6.x86_64 [77 KiB] Changelog by Petr Lautrbach (2013-09-27):
- use dracut-fips package to determine if a FIPS module is installed (#1001565)
openssh-ldap-5.3p1-84.1.el6.x86_64 [75 KiB] Changelog by Petr Lautrbach (2012-12-13):
- Add a 'netcat mode' (ssh -W) (#860809)
openssh-ldap-5.3p1-81.el6_3.x86_64 [75 KiB] Changelog by Petr Lautrbach (2012-10-30):
- fix segmentation fault in ssh client (#836655)
openssh-ldap-5.3p1-81.el6.x86_64 [74 KiB] Changelog by Petr Lautrbach (2012-05-15):
- fixes in openssh-5.3p1-required-authentications.patch (#657378)
openssh-ldap-5.3p1-70.el6_2.2.x86_64 [74 KiB] Changelog by Petr Lautrbach (2012-01-18):
- drop CAVS test driver (#782091)
openssh-ldap-5.3p1-70.el6.x86_64 [73 KiB] Changelog by Jan F. Chadima (2011-09-07):
- mention IPv6 in scp and sftp man pages (#695781)
openssh-ldap-5.3p1-52.el6_1.2.x86_64 [72 KiB] Changelog by Jan F. Chadima (2011-05-30):
- improove reseed (#708924)
openssh-ldap-5.3p1-52.el6.x86_64 [72 KiB] Changelog by Jan F. Chadima (2011-04-04):
- do not crash when reporting cannot bind a port (#691320)
- improve documentation

Listing created by repoview