Go to file
Jakub Jelen 5878ebb50e Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
.gitignore openssh-7.2p2-1 + 0.10.2-3 2016-03-10 13:36:41 +01:00
openssh-4.3p2-askpass-grab-info.patch - improve selinux patch (by Jan Kiszka) 2006-07-17 14:09:15 +00:00
openssh-5.1p1-askpass-progress.patch - rediff for no fuzz 2008-07-23 17:33:16 +00:00
openssh-5.8p1-getaddrinfo.patch Look for x11 forward sockets with AI_ADDRCONFIG flag getaddrinfo (#735889) 2012-02-14 18:11:26 +01:00
openssh-5.8p1-packet.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-5.8p2-sigpipe.patch ignore SIGPIPE in ssh keyscan 2011-08-23 19:01:59 +02:00
openssh-5.9p1-ipv6man.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-5.9p1-wIm.patch coverity upgrade 2011-09-14 17:03:03 +02:00
openssh-6.1p1-gssapi-canohost.patch fix gssapi canohost patch (#863350) 2012-10-30 11:06:45 +01:00
openssh-6.2p1-vendor.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.3p1-ctr-evp-fast.patch rebase for openssh-6.3p1, remove unused patches (#1007769) 2013-10-14 15:54:41 +02:00
openssh-6.3p1-krb5-use-default_ccache_name.patch correct the calculation of bytes for authctxt->krb5_ccname <ams@corefiling.com> (#1161073) 2014-11-07 12:52:06 +01:00
openssh-6.4p1-fromto-remote.patch use tty allocation for a remote scp 2014-01-23 18:30:39 +01:00
openssh-6.6.1p1-cisco-dh-keys.patch 6.8p1-1 + 0.9.3-5 2015-03-23 16:05:49 +01:00
openssh-6.6.1p1-ip-port-config-parser.patch Fix config parser for ip:port values (#1130733) 2015-01-14 16:48:32 +01:00
openssh-6.6.1p1-log-in-chroot.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6.1p1-scp-non-existing-directory.patch Fix confusing error message in scp (#1142223) 2015-01-14 16:46:23 +01:00
openssh-6.6.1p1-selinux-contexts.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.6p1-GSSAPIEnablek5users.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.6p1-allow-ip-opts.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-ctr-cavstest.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.6p1-entropy.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-force_krb.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.6p1-keycat.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.6p1-keyperm.patch 6.7p1-1 + 0.9.3-4 2015-01-20 13:21:45 +01:00
openssh-6.6p1-kuserok.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-privsep-selinux.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.6p1-redhat.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-role-mls.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.7p1-coverity.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.7p1-debian-restore-tcp-wrappers.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.7p1-kdf-cavs.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.7p1-ldap.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-6.7p1-sftp-force-permission.patch SFTP server forced permissions should restore umask 2016-06-24 12:07:22 +02:00
openssh-6.8p1-memory-problems.patch Fix upstream memory problems 2015-05-27 16:16:41 +02:00
openssh-6.8p1-sshdT-output.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.9p1-permit-root-login.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-6.9p1-scp-progressmeter.patch Handle terminal control characters in scp progressmeter (#1247204) 2015-07-28 11:23:51 +02:00
openssh-7.0p1-gssKexAlgorithms.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-7.0p1-show-more-fingerprints.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-7.1p1-gssapi-documentation.patch GSSAPI Key Exchange documentation improvements 2015-12-10 15:37:52 +01:00
openssh-7.1p2-audit-race-condition.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
openssh-7.2p1-audit.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-7.2p1-fips.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-7.2p1-gsskex.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-7.2p2-UsePAM-UseLogin-warning.patch Bad condition for UseLogin check (#1350347) 2016-06-27 10:33:57 +02:00
openssh-7.2p2-chroot-capabilities.patch Rework SELinux context handling with chroot using libcap-ng (#1357860) 2016-07-26 15:40:30 +02:00
openssh-7.2p2-expose-pam.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-7.2p2-k5login_directory.patch Check for real location of .k5login file (#1328243) 2016-06-03 09:29:58 +02:00
openssh-7.2p2-s390-closefrom.patch Make closefrom() ignore softlinks to the /dev/ devices on s390 2016-07-18 12:26:15 +02:00
openssh-7.2p2-x11.patch rebase x11 patch to clean up coverity patch 2016-06-03 10:44:32 +02:00
openssh.spec CVE-2016-6210 is fixed upstream 2016-08-04 10:59:59 +02:00
pam_ssh_agent-rmheaders Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.2-seteuid.patch - properly restore euid in case connect to the ssh-agent socket fails 2010-11-24 07:49:04 +01:00
pam_ssh_agent_auth-0.9.2-visibility.patch Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.3-agent_structure.patch openssh-7.2p1-1 (#1312870) 2016-02-29 15:01:33 +01:00
pam_ssh_agent_auth-0.9.3-build.patch Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.10.2-compat.patch Fix pam_ssh_agent_auth segfaults with non-accepted keys (#1303036) 2016-01-30 01:18:06 +01:00
pam_ssh_agent_auth-0.10.2-dereference.patch pam_ssh_agent_auth: Fix conflict bewteen two getpwuid() calls (#1349551) 2016-06-24 12:07:22 +02:00
sources openssh-7.2p2-1 + 0.10.2-3 2016-03-10 13:36:41 +01:00
ssh-keycat.pam improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
sshd-keygen Make sshd-keygen comply with packaging guidelines (#1325535) 2016-04-13 13:42:12 +02:00
sshd-keygen.target Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd-keygen@.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd.pam Add pam_namespace to sshd pam stack (based on #1125110) 2015-03-31 17:24:34 +02:00
sshd.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd.socket Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.sysconfig Fix typo about sshd-keygen in sysconfig (#1325535) 2016-04-22 14:50:30 +02:00
sshd.tmpfiles Fix tmpfiles to be more consistent with other config files in package (#1196807) 2015-03-12 11:45:59 +01:00
sshd@.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00