Go to file
Jakub Jelen ffb1787c07 Enclose redhat specific configuration with Match final block
This allows users to specify options in user configuration files overwriting
the defaults we propose without ovewriting them in the shipped configuration
file and without opting out from the crypto policy altogether.

Resolves: rhbz#1438326 rhbz#1630166
2019-02-06 17:18:30 +01:00
tests tests: Do not expect /var/log/secure to be there 2019-01-14 15:39:08 +01:00
.gitignore rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-4.3p2-askpass-grab-info.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.1p1-askpass-progress.patch rebase to openssh-7.4p1-1 2017-01-03 14:31:20 +01:00
openssh-5.8p1-getaddrinfo.patch Look for x11 forward sockets with AI_ADDRCONFIG flag getaddrinfo (#735889) 2012-02-14 18:11:26 +01:00
openssh-5.8p2-sigpipe.patch ignore SIGPIPE in ssh keyscan 2011-08-23 19:01:59 +02:00
openssh-5.9p1-ipv6man.patch ignore SIGPIPE in ssh keyscan 2011-09-07 15:12:54 +02:00
openssh-5.9p1-wIm.patch coverity upgrade 2011-09-14 17:03:03 +02:00
openssh-6.1p1-gssapi-canohost.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.2p1-vendor.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.3p1-ctr-evp-fast.patch rebase for openssh-6.3p1, remove unused patches (#1007769) 2013-10-14 15:54:41 +02:00
openssh-6.4p1-fromto-remote.patch use tty allocation for a remote scp 2014-01-23 18:30:39 +01:00
openssh-6.6.1p1-log-in-chroot.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.6.1p1-scp-non-existing-directory.patch Fix confusing error message in scp (#1142223) 2015-01-14 16:46:23 +01:00
openssh-6.6.1p1-selinux-contexts.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-6.6p1-allow-ip-opts.patch Most of the coverity patch applied upstream, context changes for rebase 2016-08-04 10:59:59 +02:00
openssh-6.6p1-ctr-cavstest.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-6.6p1-force_krb.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-6.6p1-GSSAPIEnablek5users.patch Improve the naming of the new kerberos configuration option 2018-10-19 10:19:42 +02:00
openssh-6.6p1-keycat.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.6p1-keyperm.patch 6.7p1-1 + 0.9.3-4 2015-01-20 13:21:45 +01:00
openssh-6.6p1-kuserok.patch Improve the naming of the new kerberos configuration option 2018-10-19 10:19:42 +02:00
openssh-6.6p1-privsep-selinux.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.7p1-coverity.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-6.7p1-kdf-cavs.patch Fix the cavs test and avoid it crashing (#1628962) 2018-09-14 16:53:24 +02:00
openssh-6.7p1-ldap.patch Fix LDAP configure test (#1642414) 2018-10-26 14:03:00 +02:00
openssh-6.7p1-sftp-force-permission.patch Avoid gcc warnings about uninitialized variables 2017-12-11 11:53:10 +01:00
openssh-6.8p1-sshdT-output.patch rebase to new upstream release 6.9 2015-07-01 15:51:01 +02:00
openssh-6.9p1-permit-root-login.patch openssh-7.0p1-1 + 6.9.3-7 2015-08-13 17:44:41 +02:00
openssh-7.0p1-gssKexAlgorithms.patch gsskex: Dump correct option 2018-11-26 12:50:16 +01:00
openssh-7.1p1-gssapi-documentation.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.1p2-audit-race-condition.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.2p2-k5login_directory.patch Improve kerberos credential cache handling (#1566494) 2018-06-27 13:40:48 +02:00
openssh-7.2p2-s390-closefrom.patch Make closefrom() ignore softlinks to the /dev/ devices on s390 2016-07-18 12:26:15 +02:00
openssh-7.2p2-x11.patch openssh-7.5p1-1 + 0.10.3-2 2017-03-20 16:00:16 +01:00
openssh-7.3p1-x11-max-displays.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.4p1-systemd.patch Avoid sending SD_NOTIFY from wrong processes (#1427526) 2017-02-28 15:13:24 +01:00
openssh-7.5p1-gssapi-kex-with-ec.patch Address issues reported by coverity 2018-08-31 13:26:44 +02:00
openssh-7.5p1-sandbox.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-7.6p1-audit.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-7.6p1-cleanup-selinux.patch Rebase to latest OpenSSH 7.7p1 (#1563223) 2018-04-04 16:50:43 +02:00
openssh-7.6p1-pkcs11-ecdsa.patch Correctly initialize ECDSA key structures from PKCS#11 2019-01-14 15:39:08 +01:00
openssh-7.6p1-pkcs11-uri.patch rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
openssh-7.7p1-fips.patch Honor GSSAPIServerIdentity for GSSAPI Key Exchange (#1637167) 2018-10-19 11:41:34 +02:00
openssh-7.7p1-gssapi-new-unique.patch Avoid segfault on kerberos authentication failure 2018-10-26 14:03:00 +02:00
openssh-7.7p1-redhat.patch Enclose redhat specific configuration with Match final block 2019-02-06 17:18:30 +01:00
openssh-7.8p1-gsskex.patch Dump missing GSS options from client configuration 2018-11-14 09:44:48 +01:00
openssh-7.8p1-ip-port-config-parser.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.8p1-role-mls.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.8p1-scp-ipv6.patch Unbreak scp between two IPv6 hosts (#1620333) 2018-08-31 13:26:44 +02:00
openssh-7.8p1-UsePAM-warning.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
openssh-7.9p1-backports.patch Backport several fixes from 7_9 branch (#1665611) 2019-01-14 11:05:35 +01:00
openssh-7.9p1-CVE-2018-20685.patch CVE-2018-20685 (#1665786) 2019-01-14 11:05:35 +01:00
openssh-7.9p1-disable-sha1.patch Allow to disable RSA signatures with SHA-1 2018-11-14 09:54:54 +01:00
openssh-7.9p1-gsskex-method.patch Do not break gssapi-kex authentication method 2018-10-19 11:41:34 +02:00
openssh-7.9p1-match-final.patch Backport Match final so the crypto-policies do not break canonicalization (#1630166) 2018-11-26 10:16:35 +01:00
openssh.spec - Rebuilt for https://fedoraproject.org/wiki/Fedora_30_Mass_Rebuild 2019-02-01 17:32:05 +00:00
pam_ssh_agent_auth-0.9.2-visibility.patch Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
pam_ssh_agent_auth-0.9.3-agent_structure.patch Address issues reported by coverity 2018-08-31 13:26:44 +02:00
pam_ssh_agent_auth-0.9.3-build.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
pam_ssh_agent_auth-0.10.2-compat.patch Address issues reported by coverity 2018-08-31 13:26:44 +02:00
pam_ssh_agent_auth-0.10.2-dereference.patch openssh-7.8p1-1 + 0.10.3-5 2018-08-24 23:16:24 +02:00
pam_ssh_agent_auth-0.10.3-seteuid.patch Check seteuid return values in all cases 2017-02-22 14:56:00 +01:00
pam_ssh_agent-rmheaders Reabse to latest release of pam_ssh_agent_auth with preserving current functionality 2016-01-25 13:32:42 +01:00
sources rebase patches to openssh-7.9p1 2018-10-19 11:41:07 +02:00
ssh-keycat.pam improove ssk-keycat (documentation) 2011-03-04 15:22:12 +01:00
sshd-keygen Make sshd-keygen comply with packaging guidelines (#1325535) 2016-04-13 13:42:12 +02:00
sshd-keygen.target Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd-keygen@.service Add sshd-keygen.target to abstract key creation from sshd.service and sshd@.service (#1325535) 2016-04-15 17:05:32 +02:00
sshd.pam Add pam_motd to the PAM stack 2018-06-14 11:28:51 -04:00
sshd.service Crypto policies changed path 2018-03-06 13:53:17 +01:00
sshd.socket Add missing documentation link to systemd service files (RHBZ#1181593) 2015-01-14 16:51:44 +01:00
sshd.sysconfig Drop unused environment variable 2018-08-29 12:55:36 +02:00
sshd.tmpfiles Revert "server crypto policy" 2017-08-09 14:58:13 +02:00
sshd@.service Crypto policies changed path 2018-03-06 13:53:17 +01:00