Thu, 03 Oct 2024 17:23:10 UTC | login

Information for build libssh-0.9.5-1.fc33

ID189820
Package Namelibssh
Version0.9.5
Release1.fc33
Epoch
Sourcegit+https://src.fedoraproject.org/rpms/libssh.git#785afd63c07000f54cc9dd0289df18d4f5a5d9c4
SummaryA library implementing the SSH protocol
DescriptionThe ssh library was designed to be used by programmers needing a working SSH implementation by the mean of a library. The complete control of the client is made by the programmer. With libssh, you can remotely execute programs, transfer files, use a secure and transparent tunnel for your remote programs. With its Secure FTP implementation, you can play with remote files easily, without third-party programs others than libcrypto (from openssl).
Built bydavidlt
State failed
Volume DEFAULT
StartedWed, 02 Dec 2020 14:31:05 UTC
CompletedWed, 02 Dec 2020 16:39:48 UTC
Taskbuild (f33, /rpms/libssh.git:785afd63c07000f54cc9dd0289df18d4f5a5d9c4)
Extra{'source': {'original_url': 'git+https://src.fedoraproject.org/rpms/libssh.git#785afd63c07000f54cc9dd0289df18d4f5a5d9c4'}}
Tags No tags
RPMs No RPMs
Changelog * Thu Sep 10 2020 Anderson Sasaki <ansasaki@redhat.com> - 0.9.5-1 - Update to version 0.9.5 https://www.libssh.org/2020/09/10/libssh-0-9-5/ - Removed patch to re-enable algorithms using sha1 in sshd for testing - The algorithms supported by sshd are now automatically detected for testing - Resolves: #1862457 - CVE-2020-16135 * Sat Aug 01 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.4-5 - Second attempt - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Tue Jul 28 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.4-4 - Rebuilt for https://fedoraproject.org/wiki/Fedora_33_Mass_Rebuild * Mon Jun 22 2020 Anderson Sasaki <ansasaki@redhat.com> - 0.9.4-3 - Do not return error when server properly closed the channel (#1849069) - Add a test for CVE-2019-14889 - Do not parse configuration file in torture_knownhosts test * Wed Apr 15 2020 Anderson Sasaki <ansasaki@redhat.com> - 0.9.4-2 - Added patch to fix returned version * Thu Apr 09 2020 Anderson Sasaki <ansasaki@redhat.com> - 0.9.4-1 - Update to version 0.9.4 https://www.libssh.org/2020/04/09/libssh-0-9-4-and-libssh-0-8-9-security-release/ - Removed inclusion of OpenSSH server configuration file from libssh_server.config - Added patch to re-enable algorithms using sha1 in sshd for testing - resolves: #1822529 - CVE-2020-1730 * Wed Jan 29 2020 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.3-2 - Rebuilt for https://fedoraproject.org/wiki/Fedora_32_Mass_Rebuild * Tue Dec 10 2019 Andreas Schneider <asn@redhat.com> - 0.9.3-1 - Update to version 0.9.3 - resolves: #1781780 - Fixes CVE-2019-14889 * Thu Nov 07 2019 Andreas Schneider <asn@redhat.com> - 0.9.2-1 - Upate to version 0.9.2 - resolves #1769370 - Remove the docs, they can be found on https://api.libssh.org/ * Thu Jul 25 2019 Fedora Release Engineering <releng@fedoraproject.org> - 0.9.0-6 - Rebuilt for https://fedoraproject.org/wiki/Fedora_31_Mass_Rebuild * Thu Jul 11 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.9.0-5 - Add Obsoletes in libssh-config to avoid conflict with old libssh which installed the configuration files. * Wed Jul 10 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.9.0-4 - Eliminate circular dependency with libssh-config subpackage * Wed Jul 10 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.9.0-3 - Provide the configuration files in a separate libssh-config subpackage * Thu Jul 04 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.9.0-2 - Do not ignore keys from known_hosts when SSH_OPTIONS_HOSTKEYS is set * Fri Jun 28 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.9.0-1 - Fixed Release number to released format * Fri Jun 28 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.9.0-0.1 - Update to version 0.9.0 https://www.libssh.org/2019/06/28/libssh-0-9-0/ * Wed Jun 19 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.8.91-0.1 - Update to 0.9.0 pre release version (0.8.91) - Added default configuration files for client and server - Follow system-wide crypto configuration (crypto-policies) - Added Recommends for crypto-policies - Use OpenSSL implementation for KDF, DH, and signatures. - Detect FIPS mode and use only allowed algorithms - Run client and server tests during build * Mon Feb 25 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.8.7-1 - Update to version 0.8.7 https://www.libssh.org/2019/02/25/libssh-0-8-7/ * Fri Feb 01 2019 Fedora Release Engineering <releng@fedoraproject.org> - 0.8.6-3 - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild * Tue Jan 15 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.8.6-2 - Fix rsa-sha2 extension handling (#1666342) * Thu Jan 03 2019 Anderson Sasaki <ansasaki@redhat.com> - 0.8.6-1 - Update to version 0.8.6 https://www.libssh.org/2018/12/24/libssh-0-8-6-xmas-edition/ * Mon Oct 29 2018 Andreas Schneider <asn@redhat.com> - 0.8.5-1 - Update to version 0.8.5 https://www.libssh.org/2018/10/29/libssh-0-8-5-and-libssh-0-7-7/ * Tue Oct 16 2018 Andreas Schneider <asn@redhat.com> - 0.8.4-1 - Update to version 0.8.4 https://www.libssh.org/2018/10/16/libssh-0-8-4-and-0-7-6-security-and-bugfix-release - Fixes CVE-2018-10933 * Mon Oct 01 2018 Anderson Sasaki <ansasaki@redhat.com> - 0.8.3-3 - Fixed errors found by static code analysis * Tue Sep 25 2018 Anderson Sasaki <ansasaki@redhat.com> - 0.8.3-2 - Add missing libssh_threads.so link to libssh-devel package * Fri Sep 21 2018 Andreas Schneider <asn@redhat.com> - 0.8.3-1 - Update to version 0.8.3 https://www.libssh.org/2018/09/21/libssh-0-8-3/