Commit Graph

386 Commits

Author SHA1 Message Date
Jan F. Chadima 56b50ec772 compile ssh-askpass with corect CFLAGS 2011-08-08 23:32:31 +02:00
Jan F. Chadima eed2da95a4 improve selinux's change context log 2011-08-08 13:37:15 +02:00
Jan F. Chadima 54f33f6451 improve selinux's change context log 2011-08-08 13:24:47 +02:00
Jan F. Chadima ec3622478b repair broken man pages 2011-08-08 11:57:43 +02:00
Jan F. Chadima 1592780c7c rebuild 2011-07-25 09:39:35 +02:00
Jan F. Chadima d704eab9f3 rebuild 2011-07-25 09:27:57 +02:00
Jan F. Chadima cadffc562e Do not change context when run under unconfined_t 2011-07-21 15:26:11 +02:00
Jan F. Chadima 294ca75200 Do not change context when run under unconfined_t 2011-07-21 14:52:20 +02:00
Jan F. Chadima d3d3406f12 Add postlogin to pam. (#718807) 2011-07-14 15:15:29 +02:00
Jan F. Chadima 0d4fd57729 Add postlogin to pam. (#718807) 2011-07-14 13:46:20 +02:00
Jan F. Chadima d56cc37855 Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org>
Split out the host keygen into their own command, to ease future migration
to systemd. Compatitbility with the init script was kept.
Migrate the package to full native systemd unit files, according to the Fedora
packaging guidelines.
Prepate the unit files for running an ondemand server. (do not add it actually)
2011-06-29 08:03:00 +02:00
Jan F d2cf533023 Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org>
Split out the host keygen into their own command, to ease future migration
to systemd. Compatitbility with the init script was kept.
Migrate the package to full native systemd unit files, according to the Fedora
packaging guidelines.
Prepate the unit files for running an ondemand server. (do not add it actually)
2011-06-28 11:11:10 +02:00
Jan F 5c8b5cb538 Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org>
Split out the host keygen into their own command, to ease future migration
to systemd. Compatitbility with the init script was kept.
Migrate the package to full native systemd unit files, according to the Fedora
packaging guidelines.
Prepate the unit files for running an ondemand server. (do not add it actually)
2011-06-28 10:35:28 +02:00
Jan F 29b683c1d2 Mention IPv6 usage in man pages 2011-06-21 11:01:06 +02:00
Jan F d3542d5be8 Improve init script 2011-06-20 10:44:49 +02:00
Jan F ef264f503b Improve init script 2011-06-16 15:44:03 +02:00
Jan F 6bd5ca2e17 Add possibility to compile openssh without downstream patches 2011-06-16 10:24:30 +02:00
Jan F. Chadima 6a2cfe2190 remove stale control sockets (#706396) 2011-06-09 16:10:59 +02:00
Jan F bc60f31447 improove entropy manuals 2011-05-31 23:09:30 +02:00
Jan F 0e9135fc82 improove entropy handling
concat ldap patches
2011-05-28 22:03:43 +02:00
Jan F ba32c8eafa improove ldap manuals 2011-05-24 19:08:34 +02:00
Jan F 5b4ccb39dd add gssapi forced command 2011-05-22 23:49:15 +02:00
Jan F c2c99d4dd7 bounce the openssh version 2011-05-03 09:27:52 +02:00
Jan F 87ae97668f bounce the openssh version 2011-05-03 08:37:54 +02:00
Jan F c0cd660be9 temporarily disabling systemd units 2011-04-28 12:43:31 +02:00
Jan F 9c4d06a341 add flags AI_V4MAPPED and AI_ADDRCONFIG to getaddrinfo 2011-04-27 12:16:14 +02:00
Jan F 6077c76b6e update scriptlets 2011-04-26 21:51:33 +02:00
Jan F 2cd304edac update scriptlets 2011-04-26 20:44:25 +02:00
Jan F 56091ffa2e add systemd units 2011-04-23 16:17:45 +02:00
Jan F 0ecc97b960 add systemd units 2011-04-23 16:15:56 +02:00
Jan F d470c46f2b add systemd units 2011-04-23 13:43:22 +02:00
Jan F 53f618daef add systemd units 2011-04-23 09:13:06 +02:00
Jan F 0e46f275c6 the private keys may be 640 root:ssh_keys ssh_keysign is sgid 2011-04-22 11:43:01 +02:00
Jan F e93cf2786f the private keys may be 640 root:ssh_keys ssh_keysign is sgid 2011-04-22 11:36:52 +02:00
Jan F a8dc50b17f the private keys may be 640 root:ssh_keys ssh_keysign is sgid 2011-04-21 23:27:01 +02:00
Jan F 1ddd0ee5d7 the private keys may be 640 root:ssh_keys ssh_keysign is sgid 2011-04-21 17:22:18 +02:00
Jan F c7ffe02211 improving sshd -> passwd transation 2011-04-20 21:59:24 +02:00
Jan F e306854c4d the intermediate context is set to sshd_sftpd_t
do not crash in packet.c if no connection
2011-04-15 12:23:36 +02:00
Jan F 439c349423 the intermediate context is set to sshd_sftpd_t
do not crash in packet.c if no connection
2011-04-05 20:54:56 +02:00
Jan F 8bc65c49b7 the intermediate context is set to sshd_sftpd_t
do not crash in packet.c if no connection
2011-04-05 20:54:12 +02:00
Jan F 1f6bdc75f1 resolve warnings in port_linux.c 2011-04-01 09:04:38 +02:00
Jan F 3f220f2863 resolve warnings in port_linux.c 2011-03-31 21:48:35 +02:00
Jan F 8a77a1dfd5 resolve warnings in port_linux.c 2011-03-31 13:43:13 +02:00
Jan F 11896aa047 add /etc/sysconfig/sshd 2011-03-29 23:25:53 +02:00
Jan F 0553df85b0 improve reseeding and seed source (documentation) 2011-03-28 16:40:17 +02:00
Jan F 91d3b39c03 improve reseeding and seed source (cocumentation) 2011-03-28 16:19:03 +02:00
Jan F e6d33e3bc4 improve reseeding and seed source (cocumentation) 2011-03-27 21:50:47 +02:00
Jan F 39c7b05d62 use /dev/random or /dev/urandom for seeding prng
improve periodical reseeding of random generator
2011-03-22 22:05:18 +01:00
Jan F 3657adf0ba use /dev/random or /dev/urandom for seeding prng 2011-03-22 19:04:37 +01:00
Jan F 0f7ccbf444 add periodical reseeding of random generator
change selinux contex for internal sftp in do_usercontext
exit(0) after sigterm
2011-03-17 11:31:16 +01:00
Jan F 8fe15092c3 add periodical reseeding of random generator
change selinux contex for internal sftp in do_usercontext
exit(0) after sigterm
2011-03-17 08:18:17 +01:00
Jan F f33c99e38b improove ssh-ldap (documentation) 2011-03-10 21:59:08 +01:00
Jan F 9992a8e919 improove ssh-ldap (documentation) 2011-03-10 21:48:09 +01:00
Jan F 9404cdd3e3 improove ssh-ldap (documentation) 2011-03-10 18:26:11 +01:00
Jan F a864d61df9 improve session keys audit 2011-03-10 15:52:21 +01:00
Jan F ffd063fe18 improve session keys audit 2011-03-09 09:07:16 +01:00
Jan F d1fc5c2d41 improve session keys audit 2011-03-09 08:48:51 +01:00
Jan F 71d3d9c683 CVE-2010-4755 2011-03-07 20:31:52 +01:00
Jan F 825921b7f3 improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
Jan F edc1723011 improve audit of logins and auths 2011-03-03 10:54:47 +01:00
Jan F 5c54191b0a improove ssk-keycat 2011-03-02 07:03:38 +01:00
Jan F 5928f9047b improove ssk-keycat 2011-03-01 17:10:09 +01:00
Jan F 1499a28f37 improove ssk-keycat 2011-03-01 07:44:22 +01:00
Jan F 99f427602c add ssk-keycat 2011-02-28 16:42:58 +01:00
Jan F b934981de5 reenable auth-keys ldap backend 2011-02-25 12:07:01 +01:00
Jan F 48446f1f1b another audit improovements 2011-02-25 09:30:56 +01:00
Jan F aefa65dfca another audit improovements 2011-02-24 14:25:14 +01:00
Jan F f9ff105e58 another audit improovements 2011-02-24 14:17:34 +01:00
Jan F 1732b09b93 another audit improovements 2011-02-23 10:23:28 +01:00
Jan F 842f4397cd another audit improovements 2011-02-22 15:07:26 +01:00
Jan F 9cefae06b0 another audit improovements 2011-02-21 19:33:56 +01:00
Jan F 2c1a4adbdd improve audit of server ket management 2011-02-17 17:54:23 +01:00
Jan F b9127ef973 improve audit of logins and auths 2011-02-16 23:36:59 +01:00
Jan F 483c73337b improve audit of logins and auths 2011-02-16 17:30:51 +01:00
Jan F 003cb0b27f - bump openssh version to 5.8p1 2011-02-14 15:32:49 +01:00
Dennis Gilmore fa335ee67e - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild 2011-02-08 21:31:13 -06:00
Jan F cfb0f30feb - clean the data structures in the non privileged process
- clean the data structures when roaming
2011-02-07 20:47:23 +01:00
Jan F 865391f74f - clean the data structures when roaming 2011-02-07 09:21:27 +01:00
Jan F ee23b09ac6 - clean the data structures in the privileged process 2011-02-02 10:18:01 +01:00
Jan F f32d86bd8a - clean the data structures in the privileged process 2011-02-02 09:28:26 +01:00
Jan F 6f931660c8 - clean the data structures in the privileged process 2011-01-31 17:04:10 +01:00
Jan F f00e4a3ddc - clean the data structures before exit net process 2011-01-25 14:06:13 +01:00
Jan F af8738486c - make audit compatible with the fips mode 2011-01-16 23:50:01 +01:00
Jan F 377ba3cfce - add audit of destruction the server keys 2011-01-14 10:20:53 +01:00
Jan F 9828ffb5fc - add audit of destruction the server keys 2011-01-14 10:18:17 +01:00
Jan F 92eab14042 - add audit of destruction the server keys 2011-01-14 09:45:08 +01:00
Jan F 5c20fa8d2d - add audit of destruction the session keys 2011-01-12 11:09:58 +01:00
Jan F. Chadima a7cb7d2954 - reenable run sshd as non root user
- renable rekeying
2010-10-28 13:04:45 +02:00
Jan F 436639ac40 - reapair clientloop crash (#627332)
- properly restore euid in case connect to the ssh-agent socket fails
2010-11-24 08:24:42 +01:00
Jan F bb5eb00d2d - properly restore euid in case connect to the ssh-agent socket fails 2010-11-24 07:49:04 +01:00
Jan F. Chadima d2ed53bfc6 - striped read permissions from suid and sgid binaries
- properly restore euid in case connect to the ssh-agent socket fails
2010-10-10 05:43:12 +02:00
Jan F 7c53d7e5af - used upstream version of the biguid patch 2010-11-15 14:01:18 +01:00
Jan F 82036abfa2 - improoved kuserok patch 2010-11-15 10:35:33 +01:00
Jan F 5daee12df3 - add auditing the host based key ussage
- repait X11 abstract layer socket (#648896)
2010-11-05 17:31:30 +01:00
Jan F. Chadima f44bdee1ed - add auditing the kex result 2010-09-21 05:36:25 +02:00
Jan F f8f722ebad - add auditing the key ussage 2010-11-02 21:10:16 +01:00
Jan F 0f4c82ee87 - add auditing the key ussage 2010-11-02 13:10:33 +01:00
Jan F 2d0bc8b9f6 - update gsskex patch (#645389) 2010-10-22 15:45:07 +02:00
Jan F ba25ecfbc7 - rebase linux audit according to upstream 2010-10-20 11:52:05 +02:00
Jan F. Chadima cf74d509bc - add missing headers to linux audit 2010-08-31 21:47:07 +02:00