Go to file
Jakub Jelen 1a45c5da8d Remove openssh-cavs subpackage as it is no longer needed and broken anyway
The CAVS drivers were used for FIPS certification when OpenSSH used to
be a FIPS module. This is no longer the case and these leftovers
were left in place until they work. This is no longer the case either
so lets get rid of 1000 lines of patches.
2021-01-22 12:50:51 +01:00
tests tests: Make sure the user gets removed and the test pass 2019-06-17 13:31:57 +02:00
.gitignore 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-4.3p2-askpass-grab-info.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.1p1-askpass-progress.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-5.8p2-sigpipe.patch ignore SIGPIPE in ssh keyscan 2011-08-23 19:01:59 +02:00
openssh-5.9p1-ipv6man.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-6.3p1-ctr-evp-fast.patch rebase for openssh-6.3p1, remove unused patches (#1007769) 2013-10-14 15:54:41 +02:00
openssh-6.4p1-fromto-remote.patch use tty allocation for a remote scp 2014-01-23 18:30:39 +01:00
openssh-6.6.1p1-log-in-chroot.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-6.6.1p1-scp-non-existing-directory.patch openssh-8.1p1-1 + 0.10.3-8 2019-10-09 10:24:21 +02:00
openssh-6.6.1p1-selinux-contexts.patch Do not fallback to sshd_net_t SELinux context 2019-03-12 15:16:35 +01:00
openssh-6.6p1-GSSAPIEnablek5users.patch openssh-8.2p1-1 + 0.10.3-9 2020-02-17 14:34:41 +01:00
openssh-6.6p1-allow-ip-opts.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-force_krb.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-6.6p1-keycat.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-6.6p1-keyperm.patch Correctly report invalid key permissions (#1801459) 2020-02-17 14:28:10 +01:00
openssh-6.6p1-kuserok.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-6.6p1-privsep-selinux.patch Reformat SELinux patch 2019-03-11 17:17:49 +01:00
openssh-6.7p1-coverity.patch openssh-8.2p1-1 + 0.10.3-9 2020-02-17 14:34:41 +01:00
openssh-6.7p1-sftp-force-permission.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-6.8p1-sshdT-output.patch openssh-8.2p1-1 + 0.10.3-9 2020-02-17 14:34:41 +01:00
openssh-7.1p2-audit-race-condition.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-7.2p2-k5login_directory.patch openssh-8.1p1-1 + 0.10.3-8 2019-10-09 10:24:21 +02:00
openssh-7.2p2-s390-closefrom.patch openssh-8.1p1-1 + 0.10.3-8 2019-10-09 10:24:21 +02:00
openssh-7.2p2-x11.patch openssh-8.1p1-1 + 0.10.3-8 2019-10-09 10:24:21 +02:00
openssh-7.3p1-x11-max-displays.patch openssh-8.1p1-1 + 0.10.3-8 2019-10-09 10:24:21 +02:00
openssh-7.4p1-systemd.patch Avoid sending SD_NOTIFY from wrong processes (#1427526) 2017-02-28 15:13:24 +01:00
openssh-7.5p1-sandbox.patch openssh-8.1p1-1 + 0.10.3-8 2019-10-09 10:24:21 +02:00
openssh-7.6p1-audit.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-7.6p1-cleanup-selinux.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.7p1-fips.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-7.7p1-gssapi-new-unique.patch 8.3p1-1 + 0.10.3-10 2020-05-27 09:57:29 +02:00
openssh-7.7p1-redhat.patch Fix malformed patch 2020-12-01 11:43:46 +01:00
openssh-7.8p1-UsePAM-warning.patch openssh-8.2p1-1 + 0.10.3-9 2020-02-17 14:34:41 +01:00
openssh-7.8p1-role-mls.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-7.8p1-scp-ipv6.patch Unbreak scp between two IPv6 hosts (#1620333) 2018-08-31 13:26:44 +02:00
openssh-7.9p1-ssh-copy-id.patch 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
openssh-8.0p1-crypto-policies.patch Improve crypto policies mention in manual pages (#1881301) 2020-09-29 14:53:06 +02:00
openssh-8.0p1-gssapi-keyex.patch 8.3p1-1 + 0.10.3-10 2020-05-27 09:57:29 +02:00
openssh-8.0p1-openssl-evp.patch Use OpenSSL high-level API to produce and verify signatures 2019-05-14 13:32:04 +02:00
openssh-8.0p1-openssl-kdf.patch Use OpenSSL KDF 2019-05-14 13:35:14 +02:00
openssh-8.0p1-pkcs11-uri.patch Accept empty labels (#1919007) 2021-01-22 12:22:08 +01:00
openssh-8.2p1-visibility.patch 8.3p1-1 + 0.10.3-10 2020-05-27 09:57:29 +02:00
openssh-8.2p1-x11-without-ipv6.patch Do not break X11 forwarding without IPv6 2020-03-30 16:38:36 +02:00
openssh-8.4p1-debian-compat.patch Compatibility with Debian's openssh-7.4p1 (#1881301) 2020-11-19 15:08:05 +01:00
openssh-8.4p1-sandbox-seccomp.patch Fix missing syscall in sandbox on arm (#1897712) 2020-11-19 15:08:02 +01:00
openssh-8.4p1-ssh-copy-id.patch ssh-copy-id compatibility with ksh 2020-10-06 10:01:41 +02:00
openssh.rpmlintrc Whitelist some annonying errors from rpmlint 2019-06-26 14:06:48 +02:00
openssh.spec Remove openssh-cavs subpackage as it is no longer needed and broken anyway 2021-01-22 12:50:51 +01:00
pam_ssh_agent-rmheaders Rebase pam_ssh_agent_auth to 0.10.4 2020-09-29 14:53:14 +02:00
pam_ssh_agent_auth-0.9.2-visibility.patch Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.3-agent_structure.patch Address issues reported by coverity 2018-08-31 13:26:44 +02:00
pam_ssh_agent_auth-0.9.3-build.patch Rebase pam_ssh_agent_auth to 0.10.4 2020-09-29 14:53:14 +02:00
pam_ssh_agent_auth-0.10.2-compat.patch Rebase pam_ssh_agent_auth to 0.10.4 2020-09-29 14:53:14 +02:00
pam_ssh_agent_auth-0.10.2-dereference.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
pam_ssh_agent_auth-0.10.3-seteuid.patch Check seteuid return values in all cases 2017-02-22 14:56:00 +01:00
sources 8.4p1-1 + 0.10.4-1 2020-09-29 14:53:14 +02:00
ssh-keycat.pam improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
sshd-keygen Make sshd-keygen comply with packaging guidelines (#1325535) 2016-04-13 13:42:12 +02:00
sshd-keygen.target Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd-keygen@.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd.pam Add pam_motd to the PAM stack 2018-06-14 11:28:51 -04:00
sshd.service Drop loading of anaconda configuration from sysconfig including scriptlet to migrate to include drop-in directory 2020-07-31 15:26:55 +02:00
sshd.socket Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.sysconfig Drop misleading comment about crypto policies 2020-10-06 10:01:41 +02:00
sshd.tmpfiles Revert "server crypto policy" 2017-08-09 14:58:13 +02:00
sshd@.service Drop loading of anaconda configuration from sysconfig including scriptlet to migrate to include drop-in directory 2020-07-31 15:26:55 +02:00