Go to file
Stephen Gallagher 4ef6823ff4
Add pam_motd to the PAM stack
This will allow Cockpit to update /etc/motd.d/cockpit with
information informing the user of the location of the admin console
on the system if it is available.

Resolves: rhbz#1591381
Signed-off-by: Stephen Gallagher <sgallagh@redhat.com>
2018-06-14 11:28:51 -04:00
tests tests/pam_ssh_agent_auth: Add a new sanity test 2018-03-12 16:48:08 +01:00
.gitignore Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-4.3p2-askpass-grab-info.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.1p1-askpass-progress.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.8p1-getaddrinfo.patch Look for x11 forward sockets with AI_ADDRCONFIG flag getaddrinfo (#735889) 2012-02-14 18:11:26 +01:00
openssh-5.8p1-packet.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-5.8p2-sigpipe.patch ignore SIGPIPE in ssh keyscan 2011-08-23 19:01:59 +02:00
openssh-5.9p1-ipv6man.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-5.9p1-wIm.patch coverity upgrade 2011-09-14 17:03:03 +02:00
openssh-6.1p1-gssapi-canohost.patch Move old canohost.h API to shared place, so it can be used by audit and gssapi (states) 2016-08-04 11:00:00 +02:00
openssh-6.2p1-vendor.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.3p1-ctr-evp-fast.patch rebase for openssh-6.3p1, remove unused patches (#1007769) 2013-10-14 15:54:41 +02:00
openssh-6.3p1-krb5-use-default_ccache_name.patch correct the calculation of bytes for authctxt->krb5_ccname <ams@corefiling.com> (#1161073) 2014-11-07 12:52:06 +01:00
openssh-6.4p1-fromto-remote.patch use tty allocation for a remote scp 2014-01-23 18:30:39 +01:00
openssh-6.6.1p1-cisco-dh-keys.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-6.6.1p1-ip-port-config-parser.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6.1p1-log-in-chroot.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6.1p1-scp-non-existing-directory.patch Fix confusing error message in scp (#1142223) 2015-01-14 16:46:23 +01:00
openssh-6.6.1p1-selinux-contexts.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-GSSAPIEnablek5users.patch rebase patches to openssh-7.6p1 and make it build 2017-11-07 14:58:44 +01:00
openssh-6.6p1-allow-ip-opts.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-ctr-cavstest.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-entropy.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-force_krb.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-keycat.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-keyperm.patch 6.7p1-1 + 0.9.3-4 2015-01-20 13:21:45 +01:00
openssh-6.6p1-kuserok.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-privsep-selinux.patch rebase patches to openssh-7.6p1 and make it build 2017-11-07 14:58:44 +01:00
openssh-6.6p1-redhat.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.6p1-role-mls.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.7p1-coverity.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.7p1-kdf-cavs.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.7p1-ldap.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-6.7p1-sftp-force-permission.patch Avoid gcc warnings about uninitialized variables 2017-12-11 11:53:10 +01:00
openssh-6.8p1-sshdT-output.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.9p1-permit-root-login.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-7.0p1-gssKexAlgorithms.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.0p1-show-more-fingerprints.patch rebase patches to openssh-7.6p1 and make it build 2017-11-07 14:58:44 +01:00
openssh-7.1p1-gssapi-documentation.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-7.1p2-audit-race-condition.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.2p1-fips.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.2p1-gsskex.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.2p2-UsePAM-UseLogin-warning.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-7.2p2-k5login_directory.patch Check for real location of .k5login file (#1328243) 2016-06-03 09:29:58 +02:00
openssh-7.2p2-s390-closefrom.patch Make closefrom() ignore softlinks to the /dev/ devices on s390 2016-07-18 12:26:15 +02:00
openssh-7.2p2-x11.patch openssh-7.5p1-1 + 0.10.3-2 2017-03-20 16:00:16 +01:00
openssh-7.3p1-openssl-1.1.0.patch Update to latest version of URI patch passing the new tests + rebase to 7.7 2018-04-04 16:59:45 +02:00
openssh-7.3p1-x11-max-displays.patch rebase patches to openssh-7.6p1 and make it build 2017-11-07 14:58:44 +01:00
openssh-7.4p1-systemd.patch Avoid sending SD_NOTIFY from wrong processes (#1427526) 2017-02-28 15:13:24 +01:00
openssh-7.5p1-gss-environment.patch rebase patches to openssh-7.6p1 and make it build 2017-11-07 14:58:44 +01:00
openssh-7.5p1-gssapi-kex-with-ec.patch Add newer gssapi kex methods, but leave them disabled out of the box yet 2017-10-19 16:09:53 +02:00
openssh-7.5p1-sandbox.patch Whitelist gettid() syscall for systemd (cleanup procedure?) 2017-12-12 14:19:35 +01:00
openssh-7.6p1-audit.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.6p1-cleanup-selinux.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.6p1-pkcs11-ecdsa.patch Update to latest version of URI patch passing the new tests + rebase to 7.7 2018-04-04 16:59:45 +02:00
openssh-7.6p1-pkcs11-uri.patch Do not break quotes parsing in configuration file (#1566295) 2018-04-12 10:26:26 +02:00
openssh-7.7p1-tun-devices.patch Opening tun devices fails + other regressions in OpenSSH v7.7 fixed upstream 2018-04-16 11:15:37 +02:00
openssh.spec 7.7p1-3 + 0.10.3-4 2018-04-16 11:15:43 +02:00
pam_ssh_agent-rmheaders Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.2-visibility.patch Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.3-agent_structure.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
pam_ssh_agent_auth-0.9.3-build.patch Remove bogus nss linking 2018-03-06 14:37:01 +01:00
pam_ssh_agent_auth-0.10.2-compat.patch new pam_ssh_agent_auth-0.10.3 release 2017-02-22 14:55:59 +01:00
pam_ssh_agent_auth-0.10.2-dereference.patch pam_ssh_agent_auth: Fix conflict bewteen two getpwuid() calls (#1349551) 2016-06-24 12:07:22 +02:00
pam_ssh_agent_auth-0.10.3-seteuid.patch Check seteuid return values in all cases 2017-02-22 14:56:00 +01:00
sources Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
ssh-keycat.pam improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
sshd-keygen Make sshd-keygen comply with packaging guidelines (#1325535) 2016-04-13 13:42:12 +02:00
sshd-keygen.target Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd-keygen@.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd.pam Add pam_motd to the PAM stack 2018-06-14 11:28:51 -04:00
sshd.service Crypto policies changed path 2018-03-06 13:53:17 +01:00
sshd.socket Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.sysconfig Another approach for crypto policies (#1479271) 2017-08-14 09:42:02 +02:00
sshd.tmpfiles Revert "server crypto policy" 2017-08-09 14:58:13 +02:00
sshd@.service Crypto policies changed path 2018-03-06 13:53:17 +01:00