Go to file
Jakub Jelen 22a08c3da4 Review SELinux user context handling after authentication (#1269072)
The previous required to have for all SELInux user contexts with setexec capability. Otherwise user would not be able to change password if it is expired. This patch sets correct context and cleans up the exec context.

When doing chroot, copy_selinux_context is called twice
2015-10-15 16:21:33 +02:00
.gitignore openssh-7.1p1-1 + 0.9.3-8 2015-08-22 22:22:48 +02:00
openssh-4.3p2-askpass-grab-info.patch - improve selinux patch (by Jan Kiszka) 2006-07-17 14:09:15 +00:00
openssh-5.1p1-askpass-progress.patch - rediff for no fuzz 2008-07-23 17:33:16 +00:00
openssh-5.5p1-x11.patch bring back openssh-5.5p1-x11.patch 2014-07-03 16:42:56 +02:00
openssh-5.8p1-getaddrinfo.patch Look for x11 forward sockets with AI_ADDRCONFIG flag getaddrinfo (#735889) 2012-02-14 18:11:26 +01:00
openssh-5.8p1-glob.patch Increase size limit of glob structures in sftp 2015-09-30 15:27:08 +02:00
openssh-5.8p1-packet.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-5.8p2-remove-stale-control-socket.patch remove stale control sockets (#706396) 2011-06-09 16:10:59 +02:00
openssh-5.8p2-sigpipe.patch ignore SIGPIPE in ssh keyscan 2011-08-23 19:01:59 +02:00
openssh-5.9p1-ipv6man.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-5.9p1-randclean.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-5.9p1-wIm.patch coverity upgrade 2011-09-14 17:03:03 +02:00
openssh-6.1p1-gssapi-canohost.patch fix gssapi canohost patch (#863350) 2012-10-30 11:06:45 +01:00
openssh-6.2p1-vendor.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.3p1-ctr-evp-fast.patch rebase for openssh-6.3p1, remove unused patches (#1007769) 2013-10-14 15:54:41 +02:00
openssh-6.3p1-krb5-use-default_ccache_name.patch correct the calculation of bytes for authctxt->krb5_ccname <ams@corefiling.com> (#1161073) 2014-11-07 12:52:06 +01:00
openssh-6.4p1-FIPS-mode-SP800-131A.patch FIPS mode - adjust the key echange DH groups and ssh-keygen according to SP800-131A 2014-01-23 18:29:02 +01:00
openssh-6.4p1-fromto-remote.patch use tty allocation for a remote scp 2014-01-23 18:30:39 +01:00
openssh-6.4p1-legacy-ssh-copy-id.patch fix ssh-copy-id (#1058792) 2014-02-26 14:53:23 +01:00
openssh-6.6.1p1-cisco-dh-keys.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-6.6.1p1-ip-port-config-parser.patch Fix config parser for ip:port values (#1130733) 2015-01-14 16:48:32 +01:00
openssh-6.6.1p1-localdomain.patch the .local domain example should be in ssh_config, not in sshd_config 2014-12-03 18:15:25 +01:00
openssh-6.6.1p1-log-in-chroot.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-6.6.1p1-scp-non-existing-directory.patch Fix confusing error message in scp (#1142223) 2015-01-14 16:46:23 +01:00
openssh-6.6.1p1-selinux-contexts.patch Fix obsolete usage of SELinux constants (#1261496) 2015-09-25 14:10:25 +02:00
openssh-6.6.1p1-servconf-parser.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.6.1p1-utf8-banner.patch Handle terminal control characters in scp progressmeter (#1247204) 2015-07-28 11:23:51 +02:00
openssh-6.6p1-GSSAPIEnablek5users.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.6p1-allow-ip-opts.patch rebase to openssh-6.6p1 2014-06-03 16:51:07 +02:00
openssh-6.6p1-ctr-cavstest.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.6p1-entropy.patch 6.7p1-1 + 0.9.3-4 2015-01-20 13:21:45 +01:00
openssh-6.6p1-force_krb.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.6p1-gsskex.patch Allow gss-keyex root login when without-password is set (#2456) 2015-09-24 15:57:11 +02:00
openssh-6.6p1-keycat.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.6p1-keyperm.patch 6.7p1-1 + 0.9.3-4 2015-01-20 13:21:45 +01:00
openssh-6.6p1-kuserok.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.6p1-log-usepam-no.patch rebase to openssh-6.6p1 2014-06-03 16:51:07 +02:00
openssh-6.6p1-privsep-selinux.patch Review SELinux user context handling after authentication (#1269072) 2015-10-15 16:21:33 +02:00
openssh-6.6p1-redhat.patch the .local domain example should be in ssh_config, not in sshd_config 2014-12-03 18:15:25 +01:00
openssh-6.6p1-role-mls.patch Fix obsolete usage of SELinux constants (#1261496) 2015-09-25 14:10:25 +02:00
openssh-6.6p1-set_remote_ipaddr.patch Fix segfault on daemon exit caused by API change (#1213423) 2015-04-20 17:27:34 +02:00
openssh-6.7p1-audit.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.7p1-coverity.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.7p1-debian-restore-tcp-wrappers.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.7p1-fips.patch Apply GSSAPI key exchange methods in client offered list (#1261414) 2015-09-24 15:57:11 +02:00
openssh-6.7p1-kdf-cavs.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-6.7p1-ldap.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.7p1-sftp-force-permission.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-6.7p1-ssh-copy-id-truncated-keys.patch Solve issue with ssh-copy-id and keys without trailing newline (#1093168) 2015-02-25 10:46:29 +01:00
openssh-6.8p1-fix-ssh-copy-id-on-non-sh-shell.patch ssh-copy-id: tcsh doesnt work with multiline strings so we will make it uggly one-line 2015-05-27 12:05:49 +02:00
openssh-6.8p1-memory-problems.patch Fix upstream memory problems 2015-05-27 16:16:41 +02:00
openssh-6.8p1-sshdT-output.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.9p1-permit-root-login.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.9p1-scp-progressmeter.patch Handle terminal control characters in scp progressmeter (#1247204) 2015-07-28 11:23:51 +02:00
openssh-6.9p1-seccomp-secondary.patch Patch name, formating 2015-07-08 12:24:34 +02:00
openssh-7.0p1-gssKexAlgorithms.patch Apply GSSAPI key exchange methods in client offered list (#1261414) 2015-09-24 15:57:11 +02:00
openssh-7.0p1-show-more-fingerprints.patch Fix warnings produced by gcc 2015-09-09 10:59:19 +02:00
openssh-7.1p1-hostkeyalgorithms.patch HostKeyAlgorithms option on server is broken when using + sign 2015-08-22 22:22:48 +02:00
openssh.spec openssh-7.1p1-3 + 0.9.2-8 2015-09-25 14:10:39 +02:00
pam_ssh_agent-rmheaders Resolve problem with pam_ssh_agent_auth after rebase (#1225106) 2015-05-27 15:08:37 +02:00
pam_ssh_agent_auth-0.9.2-seteuid.patch - properly restore euid in case connect to the ssh-agent socket fails 2010-11-24 07:49:04 +01:00
pam_ssh_agent_auth-0.9.2-visibility.patch fix segfault in su when pam_ssh_agent_auth is used and the ssh-agent 2012-06-22 14:52:35 +02:00
pam_ssh_agent_auth-0.9.3-agent_structure.patch Fix problem with DSA keys using pam_ssh_agent_auth (#1251777) 2015-08-17 16:27:38 +02:00
pam_ssh_agent_auth-0.9.3-build.patch Make pam_ssh_agent compile with current ssh 2015-03-24 10:39:00 +01:00
pam_ssh_agent_auth-0.9.3-fingerprint-hash.patch Make pam_ssh_agent compile with current ssh 2015-03-24 10:39:00 +01:00
pam_ssh_agent_auth-0.9.3-no-xfree.patch don't use xfree in pam_ssh_agent_auth sources <geertj@gmail.com> (#1024965) 2013-11-01 17:06:02 +01:00
sources openssh-7.1p1-1 + 0.9.3-8 2015-08-22 22:22:48 +02:00
ssh-keycat.pam improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
sshd-keygen sshd-keygen - don't generate DSA and ED25519 host keys in FIPS mode 2014-09-23 12:29:25 +02:00
sshd-keygen.service slightly change systemd units logic - use sshd-keygen.service (#1066615) 2014-06-03 17:47:56 +02:00
sshd.init Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org> 2011-06-28 10:35:28 +02:00
sshd.pam Add pam_namespace to sshd pam stack (based on #1125110) 2015-03-31 17:24:34 +02:00
sshd.service Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.socket Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.sysconfig add support for ED25519 keys to sshd-keygen and sshd.sysconfig 2014-06-03 17:41:32 +02:00
sshd.tmpfiles Fix tmpfiles to be more consistent with other config files in package (#1196807) 2015-03-12 11:45:59 +01:00
sshd@.service Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00