Go to file
Jakub Jelen e9a555ffbf Whitelist some annonying errors from rpmlint 2019-06-26 14:06:48 +02:00
tests tests: Make sure the user gets removed and the test pass 2019-06-17 13:31:57 +02:00
.gitignore openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-4.3p2-askpass-grab-info.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.1p1-askpass-progress.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.8p2-sigpipe.patch ignore SIGPIPE in ssh keyscan 2011-08-23 19:01:59 +02:00
openssh-5.9p1-ipv6man.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-6.3p1-ctr-evp-fast.patch rebase for openssh-6.3p1, remove unused patches (#1007769) 2013-10-14 15:54:41 +02:00
openssh-6.4p1-fromto-remote.patch use tty allocation for a remote scp 2014-01-23 18:30:39 +01:00
openssh-6.6.1p1-log-in-chroot.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-6.6.1p1-scp-non-existing-directory.patch Fix confusing error message in scp (#1142223) 2015-01-14 16:46:23 +01:00
openssh-6.6.1p1-selinux-contexts.patch Do not fallback to sshd_net_t SELinux context 2019-03-12 15:16:35 +01:00
openssh-6.6p1-GSSAPIEnablek5users.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-6.6p1-allow-ip-opts.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-ctr-cavstest.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-6.6p1-force_krb.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-6.6p1-keycat.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.6p1-keyperm.patch 6.7p1-1 + 0.9.3-4 2015-01-20 13:21:45 +01:00
openssh-6.6p1-kuserok.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-6.6p1-privsep-selinux.patch Reformat SELinux patch 2019-03-11 17:17:49 +01:00
openssh-6.7p1-coverity.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-6.7p1-kdf-cavs.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-6.7p1-ldap.patch Fix LDAP configure test (#1642414) 2018-10-26 14:03:00 +02:00
openssh-6.7p1-sftp-force-permission.patch Avoid gcc warnings about uninitialized variables 2017-12-11 11:53:10 +01:00
openssh-6.8p1-sshdT-output.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.1p2-audit-race-condition.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.2p2-k5login_directory.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.2p2-s390-closefrom.patch Make closefrom() ignore softlinks to the /dev/ devices on s390 2016-07-18 12:26:15 +02:00
openssh-7.2p2-x11.patch openssh-7.5p1-1 + 0.10.3-2 2017-03-20 16:00:16 +01:00
openssh-7.3p1-x11-max-displays.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.4p1-systemd.patch Avoid sending SD_NOTIFY from wrong processes (#1427526) 2017-02-28 15:13:24 +01:00
openssh-7.5p1-sandbox.patch Whitelist another syscall variant for s390x cryptographic module (ibmca engine) 2019-05-30 11:28:11 +02:00
openssh-7.6p1-audit.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.6p1-cleanup-selinux.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.7p1-fips.patch FIPS: Do not fail if FIPS-unsupported algorithm is provided in configuration or on command line 2019-05-07 11:57:30 +02:00
openssh-7.7p1-gssapi-new-unique.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.7p1-redhat.patch Enclose redhat specific configuration with Match final block 2019-02-06 17:18:30 +01:00
openssh-7.8p1-UsePAM-warning.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.8p1-role-mls.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-7.8p1-scp-ipv6.patch Unbreak scp between two IPv6 hosts (#1620333) 2018-08-31 13:26:44 +02:00
openssh-7.9p1-ssh-copy-id.patch ssh-copy-id: Minor issues found by shellcheck 2019-02-06 17:18:30 +01:00
openssh-8.0p1-agent-certs-sha2.patch Provide correct signature type for SHA2 certificates in agent 2019-06-17 12:40:12 +02:00
openssh-8.0p1-crypto-policies.patch Fix typos in manual pages related to crypto-policies 2019-06-19 15:56:25 +02:00
openssh-8.0p1-gssapi-keyex.patch openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
openssh-8.0p1-openssl-evp.patch Use OpenSSL high-level API to produce and verify signatures 2019-05-14 13:32:04 +02:00
openssh-8.0p1-openssl-kdf.patch Use OpenSSL KDF 2019-05-14 13:35:14 +02:00
openssh-8.0p1-openssl-pem.patch Use the new OpenSSL API to export PEM files to avoid dependency on MD5 2019-05-30 11:29:43 +02:00
openssh-8.0p1-pkcs11-uri.patch pkcs11: Allow to specify pin-value also for ssh-add 2019-06-17 12:42:15 +02:00
openssh-8.0p1-scp-tests.patch Verify SCP vulnerabilities are fixed in the package testsuite 2019-05-10 14:34:35 +02:00
openssh.rpmlintrc Whitelist some annonying errors from rpmlint 2019-06-26 14:06:48 +02:00
openssh.spec Drop INSTALL file from docs as recommended by rpmlint checks 2019-06-26 14:06:48 +02:00
pam_ssh_agent-rmheaders Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.2-visibility.patch Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.3-agent_structure.patch Address issues reported by coverity 2018-08-31 13:26:44 +02:00
pam_ssh_agent_auth-0.9.3-build.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
pam_ssh_agent_auth-0.10.2-compat.patch Address issues reported by coverity 2018-08-31 13:26:44 +02:00
pam_ssh_agent_auth-0.10.2-dereference.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
pam_ssh_agent_auth-0.10.3-seteuid.patch Check seteuid return values in all cases 2017-02-22 14:56:00 +01:00
sources openssh-8.0p1-1 + 0.10.3-7 2019-04-29 14:12:13 +02:00
ssh-keycat.pam improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
sshd-keygen Make sshd-keygen comply with packaging guidelines (#1325535) 2016-04-13 13:42:12 +02:00
sshd-keygen.target Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd-keygen@.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd.pam Add pam_motd to the PAM stack 2018-06-14 11:28:51 -04:00
sshd.service Crypto policies changed path 2018-03-06 13:53:17 +01:00
sshd.socket Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.sysconfig Drop unused environment variable 2018-08-29 12:55:36 +02:00
sshd.tmpfiles Revert "server crypto policy" 2017-08-09 14:58:13 +02:00
sshd@.service Crypto policies changed path 2018-03-06 13:53:17 +01:00