kentpeacock / rpms / openssh

Forked from rpms/openssh 2 years ago
Clone
8f2528
# Do we want SELinux & Audit
8f2528
%if 0%{?!noselinux:1}
8f2528
%define WITH_SELINUX 1
8f2528
%else
8f2528
%define WITH_SELINUX 0
8f2528
%endif
8f2528
8f2528
# OpenSSH privilege separation requires a user & group ID
8f2528
%define sshd_uid    74
8f2528
%define sshd_gid    74
8f2528
8f2528
# Do we want to disable building of gnome-askpass? (1=yes 0=no)
8f2528
%define no_gnome_askpass 0
8f2528
8f2528
# Do we want to link against a static libcrypto? (1=yes 0=no)
8f2528
%define static_libcrypto 0
8f2528
8f2528
# Use GTK2 instead of GNOME in gnome-ssh-askpass
8f2528
%define gtk2 1
8f2528
8f2528
# Build position-independent executables (requires toolchain support)?
8f2528
%define pie 1
8f2528
8f2528
# Do we want kerberos5 support (1=yes 0=no)
8f2528
%define kerberos5 1
8f2528
8f2528
# Do we want libedit support
8f2528
%define libedit 1
8f2528
8f2528
# Do we want LDAP support
8f2528
%define ldap 1
8f2528
8f2528
# Whether to build pam_ssh_agent_auth
8f2528
%if 0%{?!nopam:1}
8f2528
%define pam_ssh_agent 1
8f2528
%else
8f2528
%define pam_ssh_agent 0
8f2528
%endif
8f2528
8f2528
# Reserve options to override askpass settings with:
8f2528
# rpm -ba|--rebuild --define 'skip_xxx 1'
8f2528
%{?skip_gnome_askpass:%global no_gnome_askpass 1}
8f2528
8f2528
# Add option to build without GTK2 for older platforms with only GTK+.
8f2528
# Red Hat Linux <= 7.2 and Red Hat Advanced Server 2.1 are examples.
8f2528
# rpm -ba|--rebuild --define 'no_gtk2 1'
8f2528
%{?no_gtk2:%global gtk2 0}
8f2528
8f2528
# Options for static OpenSSL link:
8f2528
# rpm -ba|--rebuild --define "static_openssl 1"
8f2528
%{?static_openssl:%global static_libcrypto 1}
8f2528
8f2528
# Is this a build for the rescue CD (without PAM, with MD5)? (1=yes 0=no)
8f2528
%define rescue 0
8f2528
%{?build_rescue:%global rescue 1}
8f2528
%{?build_rescue:%global rescue_rel rescue}
8f2528
8f2528
# Turn off some stuff for resuce builds
8f2528
%if %{rescue}
8f2528
%define kerberos5 0
8f2528
%define libedit 0
8f2528
%define pam_ssh_agent 0
8f2528
%endif
8f2528
8f2528
# Do not forget to bump pam_ssh_agent_auth release if you rewind the main package release to 1
8f2528
%define openssh_ver 7.4p1
8f2528
%define openssh_rel 16
8f2528
%define pam_ssh_agent_ver 0.10.3
8f2528
%define pam_ssh_agent_rel 2
8f2528
8f2528
Summary: An open source implementation of SSH protocol versions 1 and 2
8f2528
Name: openssh
8f2528
Version: %{openssh_ver}
8f2528
Release: %{openssh_rel}%{?dist}%{?rescue_rel}
8f2528
URL: http://www.openssh.com/portable.html
8f2528
#URL1: http://pamsshagentauth.sourceforge.net
8f2528
Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz
8f2528
#Source1: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz.asc
8f2528
Source2: sshd.pam
8f2528
Source3: sshd.init
8f2528
Source4: http://prdownloads.sourceforge.net/pamsshagentauth/pam_ssh_agent_auth/pam_ssh_agent_auth-%{pam_ssh_agent_ver}.tar.bz2
8f2528
Source5: pam_ssh_agent-rmheaders
8f2528
Source6: ssh-keycat.pam
8f2528
Source7: sshd.sysconfig
8f2528
Source9: sshd@.service
8f2528
Source10: sshd.socket
8f2528
Source11: sshd.service
8f2528
Source12: sshd-keygen.service
8f2528
Source13: sshd-keygen
8f2528
8f2528
# Internal debug
8f2528
Patch0: openssh-5.9p1-wIm.patch
8f2528
8f2528
#?
8f2528
Patch100: openssh-7.4p1-coverity.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1889
8f2528
Patch103: openssh-5.8p1-packet.patch
8f2528
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1402
8f2528
# https://bugzilla.redhat.com/show_bug.cgi?id=1171248
8f2528
# record pfs= field in CRYPTO_SESSION audit event
8f2528
Patch200: openssh-7.4p1-audit.patch
8f2528
# Do not write to one socket from more processes (#1310684)
8f2528
Patch202: openssh-6.6p1-audit-race-condition.patch
8f2528
8f2528
# --- pam_ssh-agent ---
8f2528
# make it build reusing the openssh sources
8f2528
Patch300: pam_ssh_agent_auth-0.10.3-build.patch
8f2528
# check return value of seteuid()
8f2528
Patch301: pam_ssh_agent_auth-0.10.3-seteuid.patch
8f2528
# explicitly make pam callbacks visible
8f2528
Patch302: pam_ssh_agent_auth-0.9.2-visibility.patch
8f2528
# don't use xfree (#1024965)
8f2528
Patch303: pam_ssh_agent_auth-0.10.3-no-xfree.patch
8f2528
# update to current version of agent structure
8f2528
Patch304: pam_ssh_agent_auth-0.10.3-agent_structure.patch
8f2528
# do not directly dereference return value of getpwuid()
8f2528
Patch305: pam_ssh_agent_auth-0.10.3-dereference.patch
8f2528
# Use hardcoded date -- getting it from file is broken on i386
8f2528
Patch306: pam_ssh_agent_auth-0.10.3-man-date.patch
8f2528
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1641 (WONTFIX)
8f2528
Patch400: openssh-7.4p1-role-mls.patch
8f2528
#https://bugzilla.redhat.com/show_bug.cgi?id=781634
8f2528
Patch404: openssh-6.6p1-privsep-selinux.patch
8f2528
8f2528
#?-- unwanted child :(
8f2528
Patch501: openssh-6.6p1-ldap.patch
8f2528
#?
8f2528
Patch502: openssh-6.6p1-keycat.patch
8f2528
8f2528
#http6://bugzilla.mindrot.org/show_bug.cgi?id=1644
8f2528
Patch601: openssh-6.6p1-allow-ip-opts.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1893
8f2528
Patch604: openssh-6.6p1-keyperm.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1925
8f2528
Patch606: openssh-5.9p1-ipv6man.patch
8f2528
#?
8f2528
Patch607: openssh-5.8p2-sigpipe.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1789
8f2528
Patch609: openssh-5.5p1-x11.patch
8f2528
8f2528
#?
8f2528
Patch700: openssh-7.4p1-fips.patch
8f2528
#?
8f2528
# drop? Patch701: openssh-5.6p1-exit-deadlock.patch
8f2528
#?
8f2528
Patch702: openssh-5.1p1-askpass-progress.patch
8f2528
#?
8f2528
Patch703: openssh-4.3p2-askpass-grab-info.patch
8f2528
# https://bugzilla.redhat.com/show_bug.cgi?id=205842
8f2528
# drop? Patch704: openssh-5.9p1-edns.patch
8f2528
#?
8f2528
Patch706: openssh-6.6.1p1-localdomain.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1635 (WONTFIX)
8f2528
Patch707: openssh-6.6p1-redhat.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1890 (WONTFIX) need integration to prng helper which is discontinued :)
8f2528
Patch708: openssh-6.6p1-entropy.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1640 (WONTFIX)
8f2528
Patch709: openssh-6.2p1-vendor.patch
8f2528
# warn users for unsupported UsePAM=no (#757545)
8f2528
Patch711: openssh-6.6p1-log-usepam-no.patch
8f2528
# make aes-ctr ciphers use EVP engines such as AES-NI from OpenSSL
8f2528
Patch712: openssh-6.3p1-ctr-evp-fast.patch
8f2528
# add cavs test binary for the aes-ctr
8f2528
Patch713: openssh-7.4p1-ctr-cavstest.patch
8f2528
# add SSH KDF CAVS test driver
8f2528
Patch714: openssh-7.4p1-kdf-cavs.patch
8f2528
8f2528
8f2528
#http://www.sxw.org.uk/computing/patches/openssh.html
8f2528
#changed cache storage type - #848228
8f2528
Patch800: openssh-7.4p1-gsskex.patch
8f2528
#http://www.mail-archive.com/kerberos@mit.edu/msg17591.html
8f2528
Patch801: openssh-6.6p1-force_krb.patch
8f2528
# add new option GSSAPIEnablek5users and disable using ~/.k5users by default (#1169843)
8f2528
# CVE-2014-9278
8f2528
Patch802: openssh-6.6p1-GSSAPIEnablek5users.patch
8f2528
# Respect k5login_directory option in krk5.conf (#1328243)
8f2528
Patch803: openssh-6.6p1-k5login_directory.patch
8f2528
Patch900: openssh-6.1p1-gssapi-canohost.patch
8f2528
#https://bugzilla.mindrot.org/show_bug.cgi?id=1780
8f2528
Patch901: openssh-7.4p1-kuserok.patch
8f2528
# use default_ccache_name from /etc/krb5.conf (#991186)
8f2528
Patch902: openssh-6.3p1-krb5-use-default_ccache_name.patch
8f2528
# Change GSSAPIStrictAcceptor to yes as it ever was (#1488982)
8f2528
Patch903: openssh-7.4p1-gss-strict-acceptor.patch
8f2528
8f2528
# Run ssh-copy-id in the legacy mode when SSH_COPY_ID_LEGACY variable is set (#969375
8f2528
Patch905: openssh-7.4p1-legacy-ssh-copy-id.patch
8f2528
# Use tty allocation for a remote scp (#985650)
8f2528
Patch906: openssh-6.4p1-fromto-remote.patch
8f2528
# log when a client requests an interactive session and only sftp is allowed (#1130198)
8f2528
Patch914: openssh-6.6.1p1-log-sftp-only-connections.patch
8f2528
# log via monitor in chroots without /dev/log (#1083482)
8f2528
Patch918: openssh-7.4p1-log-in-chroot.patch
8f2528
# MLS labeling according to chosen sensitivity (#1202843)
8f2528
Patch919: openssh-6.6.1p1-mls-fix-labeling.patch
8f2528
# sshd test mode show all config values (#1187597)
8f2528
Patch920: openssh-6.6p1-test-mode-all-values.patch
8f2528
# Add sftp option to force mode of created files (#1191055)
8f2528
Patch921: openssh-6.6p1-sftp-force-permission.patch
8f2528
# fix memory problem (#1223218)
8f2528
Patch924: openssh-6.6p1-memory-problems.patch
8f2528
# Enhance AllowGroups documentation in man page (#1150007)
8f2528
Patch925: openssh-6.6p1-allowGroups-documentation.patch
8f2528
# provide option GssKexAlgorithms to disable vulnerable groun1 kex
8f2528
Patch928: openssh-7.4p1-gssKexAlgorithms.patch
8f2528
# make s390 use /dev/ crypto devices -- ignore closefrom (#1318760)
8f2528
Patch935: openssh-6.6p1-s390-closefrom.patch
8f2528
# expose more information to PAM (#1312304)
8f2528
Patch938: openssh-7.4p1-expose-pam.patch
8f2528
# Move MAX_DISPLAYS to a configuration option (#1341302)
8f2528
Patch939: openssh-6.6p1-x11-max-displays.patch
8f2528
# Add systemd stuff so it can track running service (#1381997)
8f2528
Patch942: openssh-6.6p1-systemd.patch
8f2528
# Permit root login to preserve backward compatibility
8f2528
Patch943: openssh-7.4p1-permit-root-login.patch
8f2528
# Restore TCP wrappers support
8f2528
Patch944: openssh-7.4p1-debian-restore-tcp-wrappers.patch
8f2528
# Set sane whitelist for PKCS#11 modules in ssh-agent
8f2528
Patch945: openssh-7.4p1-pkcs11-whitelist.patch
8f2528
# Allow legacy algorithms and formats for key exchange after rebase
8f2528
Patch946: openssh-7.4p1-legacy-algorithms.patch
8f2528
# Show more fingerprints
8f2528
Patch947: openssh-7.4p1-show-more-fingerprints.patch
8f2528
# Fix newline in the end of server ident banner (upstream 5b9070)
8f2528
Patch948: openssh-7.4p1-newline-banner.patch
8f2528
# Do not utilize SHA1 by default for digital signatures (#1322911)
8f2528
Patch949: openssh-7.4p1-sha2-signatures.patch
8f2528
# Canonize pkcs11 provider path when removing smartcard (#2682)
8f2528
Patch950: openssh-7.4p1-canonize-pkcs11-provider.patch
8f2528
# Do not segfault sshd if it loads RSA1 keys (#2686)
8f2528
Patch951: openssh-7.4p1-rsa1-segfault.patch
8f2528
# OpenSSH 7.5 fixes CBC cipher weakness
8f2528
Patch952: openssh-7.4p1-cbc-weakness.patch
8f2528
# sandbox-seccomp filter is not denying socketcall() on ppc64le (#1443916)
8f2528
Patch953: openssh-7.4p1-sandbox-ppc64le.patch
8f2528
# ControlPath too long should not be fatal (#1447561)
8f2528
Patch954: openssh-7.4p1-ControlPath_too_long.patch
8f2528
# sandbox-seccomp for ibmca engine from upstream (#1451809)
8f2528
Patch955: openssh-7.4p1-sandbox-ibmca.patch
8f2528
# Back to UseDNS=yes by default (#1478175)
8f2528
Patch956: openssh-7.4p1-usedns-yes.patch
8f2528
# Clatch between ClientAlive timeouts and rekeying (#1480510)
8f2528
Patch957: openssh-7.4p1-rekeying-timeouts.patch
8f2528
# WinSCP 5.10+ compatibility (#1496808)
8f2528
Patch958: openssh-7.4p1-winscp-compat.patch
8f2528
# SSH AuthorizedKeysCommand hangs when output is too large (#1496467)
8f2528
Patch959: openssh-7.4p1-authorized_keys_command.patch
8f2528
# Fix for CVE-2017-15906 (#1517226)
8f2528
Patch960: openssh-7.5p1-sftp-empty-files.patch
8f2528
8f2528
License: BSD
8f2528
Group: Applications/Internet
8f2528
BuildRoot: %{_tmppath}/%{name}-%{version}-%{release}-root-%(%{__id_u} -n)
8f2528
Requires: /sbin/nologin
8f2528
8f2528
%if ! %{no_gnome_askpass}
8f2528
%if %{gtk2}
8f2528
BuildRequires: gtk2-devel
8f2528
BuildRequires: libX11-devel
8f2528
%else
8f2528
BuildRequires: gnome-libs-devel
8f2528
%endif
8f2528
%endif
8f2528
8f2528
%if %{ldap}
8f2528
BuildRequires: openldap-devel
8f2528
%endif
8f2528
BuildRequires: autoconf, automake, perl, zlib-devel
8f2528
BuildRequires: audit-libs-devel >= 2.0.5
8f2528
BuildRequires: util-linux, groff
8f2528
BuildRequires: pam-devel
8f2528
BuildRequires: tcp_wrappers-devel
8f2528
BuildRequires: fipscheck-devel >= 1.3.0
8f2528
BuildRequires: openssl-devel >= 0.9.8j
8f2528
BuildRequires: perl-podlators
8f2528
BuildRequires: systemd-devel
8f2528
8f2528
%if %{kerberos5}
8f2528
BuildRequires: krb5-devel
8f2528
%endif
8f2528
8f2528
%if %{libedit}
8f2528
BuildRequires: libedit-devel ncurses-devel
8f2528
%endif
8f2528
8f2528
%if %{WITH_SELINUX}
8f2528
Conflicts: selinux-policy < 3.13.1-92
8f2528
Requires: libselinux >= 1.27.7
8f2528
BuildRequires: libselinux-devel >= 1.27.7
8f2528
Requires: audit-libs >= 1.0.8
8f2528
BuildRequires: audit-libs >= 1.0.8
8f2528
%endif
8f2528
8f2528
BuildRequires: xauth
8f2528
8f2528
%package clients
8f2528
Summary: An open source SSH client applications
8f2528
Group: Applications/Internet
8f2528
Requires: openssh = %{version}-%{release}
8f2528
Requires: fipscheck-lib%{_isa} >= 1.3.0
8f2528
8f2528
%package server
8f2528
Summary: An open source SSH server daemon
8f2528
Group: System Environment/Daemons
8f2528
Requires: openssh = %{version}-%{release}
8f2528
Requires(pre): /usr/sbin/useradd
8f2528
Requires: pam >= 1.0.1-3
8f2528
Requires: fipscheck-lib%{_isa} >= 1.3.0
8f2528
Requires(post): systemd-units
8f2528
Requires(preun): systemd-units
8f2528
Requires(postun): systemd-units
8f2528
8f2528
%package server-sysvinit
8f2528
Summary: The SysV initscript to manage the OpenSSH server.
8f2528
Group: System Environment/Daemons
8f2528
Requires: %{name}-server%{?_isa} = %{version}-%{release}
8f2528
8f2528
%if %{ldap}
8f2528
%package ldap
8f2528
Summary: A LDAP support for open source SSH server daemon
8f2528
Requires: openssh = %{version}-%{release}
8f2528
Group: System Environment/Daemons
8f2528
%endif
8f2528
8f2528
%package keycat
8f2528
Summary: A mls keycat backend for openssh
8f2528
Requires: openssh = %{version}-%{release}
8f2528
Group: System Environment/Daemons
8f2528
8f2528
%package askpass
8f2528
Summary: A passphrase dialog for OpenSSH and X
8f2528
Group: Applications/Internet
8f2528
Requires: openssh = %{version}-%{release}
8f2528
Obsoletes: openssh-askpass-gnome
8f2528
Provides: openssh-askpass-gnome
8f2528
8f2528
%package cavs
8f2528
Summary: CAVS tests for FIPS validation
8f2528
Group: Applications/Internet
8f2528
Requires: openssh = %{version}-%{release}
8f2528
8f2528
%package -n pam_ssh_agent_auth
8f2528
Summary: PAM module for authentication with ssh-agent
8f2528
Group: System Environment/Base
8f2528
Version: %{pam_ssh_agent_ver}
8f2528
Release: %{pam_ssh_agent_rel}.%{openssh_rel}%{?dist}%{?rescue_rel}
8f2528
License: BSD
8f2528
8f2528
%description
8f2528
SSH (Secure SHell) is a program for logging into and executing
8f2528
commands on a remote machine. SSH is intended to replace rlogin and
8f2528
rsh, and to provide secure encrypted communications between two
8f2528
untrusted hosts over an insecure network. X11 connections and
8f2528
arbitrary TCP/IP ports can also be forwarded over the secure channel.
8f2528
8f2528
OpenSSH is OpenBSD's version of the last free version of SSH, bringing
8f2528
it up to date in terms of security and features.
8f2528
8f2528
This package includes the core files necessary for both the OpenSSH
8f2528
client and server. To make this package useful, you should also
8f2528
install openssh-clients, openssh-server, or both.
8f2528
8f2528
%description clients
8f2528
OpenSSH is a free version of SSH (Secure SHell), a program for logging
8f2528
into and executing commands on a remote machine. This package includes
8f2528
the clients necessary to make encrypted connections to SSH servers.
8f2528
8f2528
%description server
8f2528
OpenSSH is a free version of SSH (Secure SHell), a program for logging
8f2528
into and executing commands on a remote machine. This package contains
8f2528
the secure shell daemon (sshd). The sshd daemon allows SSH clients to
8f2528
securely connect to your SSH server.
8f2528
8f2528
%description server-sysvinit
8f2528
OpenSSH is a free version of SSH (Secure SHell), a program for logging
8f2528
into and executing commands on a remote machine. This package contains
8f2528
the SysV init script to manage the OpenSSH server when running a legacy
8f2528
SysV-compatible init system.
8f2528
8f2528
It is not required when the init system used is systemd.
8f2528
8f2528
%if %{ldap}
8f2528
%description ldap
8f2528
OpenSSH LDAP backend is a way how to distribute the authorized tokens
8f2528
among the servers in the network.
8f2528
%endif
8f2528
8f2528
%description keycat
8f2528
OpenSSH mls keycat is backend for using the authorized keys in the
8f2528
openssh in the mls mode.
8f2528
8f2528
%description askpass
8f2528
OpenSSH is a free version of SSH (Secure SHell), a program for logging
8f2528
into and executing commands on a remote machine. This package contains
8f2528
an X11 passphrase dialog for OpenSSH.
8f2528
8f2528
%description cavs
8f2528
This package contains test binaries and scripts to make FIPS validation
8f2528
easier. Now contains CTR and KDF CAVS test driver.
8f2528
8f2528
%description -n pam_ssh_agent_auth
8f2528
This package contains a PAM module which can be used to authenticate
8f2528
users using ssh keys stored in a ssh-agent. Through the use of the
8f2528
forwarding of ssh-agent connection it also allows to authenticate with
8f2528
remote ssh-agent instance.
8f2528
8f2528
The module is most useful for su and sudo service stacks.
8f2528
8f2528
%prep
8f2528
%setup -q -a 4
8f2528
#Do not enable by default
8f2528
%if 0
8f2528
%patch0 -p1 -b .wIm
8f2528
%endif
8f2528
8f2528
%patch103 -p1 -b .packet
8f2528
8f2528
%if %{pam_ssh_agent}
8f2528
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
8f2528
%patch300 -p2 -b .psaa-build
8f2528
%patch301 -p2 -b .psaa-seteuid
8f2528
%patch302 -p1 -b .psaa-visibility
8f2528
%patch303 -p2 -b .psaa-xfree
8f2528
%patch304 -p2 -b .psaa-agent
8f2528
%patch305 -p2 -b .psaa-dereference
8f2528
%patch306 -p2 -b .psaa-pod
8f2528
# Remove duplicate headers
8f2528
rm -f $(cat %{SOURCE5})
8f2528
popd
8f2528
%endif
8f2528
8f2528
%if %{WITH_SELINUX}
8f2528
%patch400 -p1 -b .role-mls
8f2528
%patch404 -p1 -b .privsep-selinux
8f2528
%endif
8f2528
8f2528
%if %{ldap}
8f2528
%patch501 -p1 -b .ldap
8f2528
%endif
8f2528
%patch502 -p1 -b .keycat
8f2528
8f2528
%patch601 -p1 -b .ip-opts
8f2528
%patch604 -p1 -b .keyperm
8f2528
%patch606 -p1 -b .ipv6man
8f2528
%patch607 -p1 -b .sigpipe
8f2528
%patch609 -p1 -b .x11
8f2528
# 
8f2528
# drop? %patch701 -p1 -b .exit-deadlock
8f2528
%patch702 -p1 -b .progress
8f2528
%patch703 -p1 -b .grab-info
8f2528
# investigate - https://bugzilla.redhat.com/show_bug.cgi?id=205842
8f2528
# probably not needed anymore %patch704 -p1 -b .edns
8f2528
%patch706 -p1 -b .localdomain
8f2528
%patch707 -p1 -b .redhat
8f2528
%patch708 -p1 -b .entropy
8f2528
%patch709 -p1 -b .vendor
8f2528
%patch711 -p1 -b .log-usepam-no
8f2528
%patch712 -p1 -b .evp-ctr
8f2528
%patch713 -p1 -b .ctr-cavs
8f2528
%patch714 -p1 -b .kdf-cavs
8f2528
# 
8f2528
%patch800 -p1 -b .gsskex
8f2528
%patch801 -p1 -b .force_krb
8f2528
# 
8f2528
%patch900 -p1 -b .canohost
8f2528
%patch901 -p1 -b .kuserok
8f2528
%patch902 -p1 -b .ccache_name
8f2528
%patch903 -p1 -b .gss-strict
8f2528
8f2528
%patch905 -p1 -b .legacy-ssh-copy-id
8f2528
%patch906 -p1 -b .fromto-remote
8f2528
%patch914 -p1 -b .log-sftp-only
8f2528
%patch918 -p1 -b .log-in-chroot
8f2528
%patch919 -p1 -b .mls-labels
8f2528
%patch802 -p1 -b .GSSAPIEnablek5users
8f2528
%patch803 -p1 -b .k5login
8f2528
%patch920 -p1 -b .sshd-t
8f2528
%patch921 -p1 -b .sftp-force-mode
8f2528
%patch924 -p1 -b .memory-problems
8f2528
%patch925 -p1 -b .allowGroups
8f2528
%patch928 -p1 -b .gsskexalg
8f2528
%patch935 -p1 -b .s390
8f2528
%patch938 -p1 -b .expose-pam
8f2528
%patch939 -p1 -b .x11max
8f2528
%patch942 -p1 -b .patch
8f2528
%patch943 -p1 -b .permit-root
8f2528
%patch944 -p1 -b .tcp_wrappers
8f2528
%patch945 -p1 -b .pkcs11-whitelist
8f2528
%patch946 -p1 -b .legacy
8f2528
%patch947 -p1 -b .fingerprint
8f2528
%patch948 -p1 -b .newline-banner
8f2528
%patch949 -p1 -b .sha2
8f2528
%patch950 -p1 -b .smartcard
8f2528
%patch951 -p1 -b .rsa1
8f2528
%patch952 -p1 -b .cbc
8f2528
%patch953 -p1 -b .seccomp
8f2528
%patch954 -p1 -b .ControlPath
8f2528
%patch955 -p1 -b .ibmca
8f2528
%patch956 -p1 -b .usedns
8f2528
%patch957 -p1 -b .rekey-timeout
8f2528
%patch958 -p1 -b .winscp
8f2528
%patch959 -p1 -b .large-command
8f2528
%patch960 -p1 -b .sftp-empty
8f2528
8f2528
%patch200 -p1 -b .audit
8f2528
%patch202 -p1 -b .audit-race
8f2528
%patch700 -p1 -b .fips
8f2528
8f2528
%patch100 -p1 -b .coverity
8f2528
8f2528
%if 0
8f2528
# Nothing here yet
8f2528
%endif
8f2528
8f2528
autoreconf
8f2528
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
8f2528
autoreconf
8f2528
popd
8f2528
8f2528
%build
8f2528
# the -fvisibility=hidden is needed for clean build of the pam_ssh_agent_auth
8f2528
# and it makes the ssh build more clean and even optimized better
8f2528
CFLAGS="$RPM_OPT_FLAGS -fvisibility=hidden"; export CFLAGS
8f2528
%if %{rescue}
8f2528
CFLAGS="$CFLAGS -Os"
8f2528
%endif
8f2528
%if %{pie}
8f2528
%ifarch s390 s390x sparc sparcv9 sparc64
8f2528
CFLAGS="$CFLAGS -fPIC"
8f2528
%else
8f2528
CFLAGS="$CFLAGS -fpic"
8f2528
%endif
8f2528
SAVE_LDFLAGS="$LDFLAGS"
8f2528
LDFLAGS="$LDFLAGS -pie -z relro -z now"
8f2528
8f2528
export CFLAGS
8f2528
export LDFLAGS
8f2528
8f2528
%endif
8f2528
%if %{kerberos5}
8f2528
if test -r /etc/profile.d/krb5-devel.sh ; then
8f2528
        source /etc/profile.d/krb5-devel.sh
8f2528
fi
8f2528
krb5_prefix=`krb5-config --prefix`
8f2528
if test "$krb5_prefix" != "%{_prefix}" ; then
8f2528
	CPPFLAGS="$CPPFLAGS -I${krb5_prefix}/include -I${krb5_prefix}/include/gssapi"; export CPPFLAGS
8f2528
	CFLAGS="$CFLAGS -I${krb5_prefix}/include -I${krb5_prefix}/include/gssapi"
8f2528
	LDFLAGS="$LDFLAGS -L${krb5_prefix}/%{_lib}"; export LDFLAGS
8f2528
else
8f2528
	krb5_prefix=
8f2528
	CPPFLAGS="-I%{_includedir}/gssapi"; export CPPFLAGS
8f2528
	CFLAGS="$CFLAGS -I%{_includedir}/gssapi"
8f2528
fi
8f2528
%endif
8f2528
8f2528
%configure \
8f2528
	--sysconfdir=%{_sysconfdir}/ssh \
8f2528
	--libexecdir=%{_libexecdir}/openssh \
8f2528
	--datadir=%{_datadir}/openssh \
8f2528
	--with-tcp-wrappers \
8f2528
	--with-default-path=/usr/local/bin:/usr/bin \
8f2528
	--with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin \
8f2528
	--with-privsep-path=%{_var}/empty/sshd \
8f2528
	--enable-vendor-patchlevel="RHEL7-%{openssh_ver}-%{openssh_rel}" \
8f2528
	--disable-strip \
8f2528
	--without-zlib-version-check \
8f2528
	--with-ssl-engine \
8f2528
	--with-ipaddr-display \
8f2528
	--with-systemd \
8f2528
	--with-ssh1 \
8f2528
%if %{ldap}
8f2528
	--with-ldap \
8f2528
%endif
8f2528
%if %{rescue}
8f2528
	--without-pam \
8f2528
%else
8f2528
	--with-pam \
8f2528
%endif
8f2528
%if %{WITH_SELINUX}
8f2528
	--with-selinux --with-audit=linux \
8f2528
%ifnarch ppc
8f2528
	--with-sandbox=seccomp_filter \
8f2528
%else
8f2528
	--with-sandbox=rlimit \
8f2528
%endif
8f2528
%endif
8f2528
%if %{kerberos5}
8f2528
	--with-kerberos5${krb5_prefix:+=${krb5_prefix}} \
8f2528
%else
8f2528
	--without-kerberos5 \
8f2528
%endif
8f2528
%if %{libedit}
8f2528
	--with-libedit
8f2528
%else
8f2528
	--without-libedit
8f2528
%endif
8f2528
8f2528
%if %{static_libcrypto}
8f2528
perl -pi -e "s|-lcrypto|%{_libdir}/libcrypto.a|g" Makefile
8f2528
%endif
8f2528
8f2528
make
8f2528
8f2528
# Define a variable to toggle gnome1/gtk2 building.  This is necessary
8f2528
# because RPM doesn't handle nested %if statements.
8f2528
%if %{gtk2}
8f2528
	gtk2=yes
8f2528
%else
8f2528
	gtk2=no
8f2528
%endif
8f2528
8f2528
%if ! %{no_gnome_askpass}
8f2528
pushd contrib
8f2528
if [ $gtk2 = yes ] ; then
8f2528
	make gnome-ssh-askpass2
8f2528
	mv gnome-ssh-askpass2 gnome-ssh-askpass
8f2528
else
8f2528
	make gnome-ssh-askpass1
8f2528
	mv gnome-ssh-askpass1 gnome-ssh-askpass
8f2528
fi
8f2528
popd
8f2528
%endif
8f2528
8f2528
%if %{pam_ssh_agent}
8f2528
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
8f2528
LDFLAGS="$SAVE_LDFLAGS"
8f2528
%configure --with-selinux --libexecdir=/%{_libdir}/security --with-mantype=man
8f2528
make
8f2528
popd
8f2528
%endif
8f2528
8f2528
# Add generation of HMAC checksums of the final stripped binaries
8f2528
%define __spec_install_post \
8f2528
    %{?__debug_package:%{__debug_install_post}} \
8f2528
    %{__arch_install_post} \
8f2528
    %{__os_install_post} \
8f2528
    fipshmac -d $RPM_BUILD_ROOT%{_libdir}/fipscheck $RPM_BUILD_ROOT%{_bindir}/ssh $RPM_BUILD_ROOT%{_sbindir}/sshd \
8f2528
%{nil}
8f2528
8f2528
%check
8f2528
#to run tests use "--with check"
8f2528
%if %{?_with_check:1}%{!?_with_check:0}
8f2528
make tests
8f2528
%endif
8f2528
8f2528
%install
8f2528
rm -rf $RPM_BUILD_ROOT
8f2528
mkdir -p -m755 $RPM_BUILD_ROOT%{_sysconfdir}/ssh
8f2528
mkdir -p -m755 $RPM_BUILD_ROOT%{_libexecdir}/openssh
8f2528
mkdir -p -m755 $RPM_BUILD_ROOT%{_var}/empty/sshd
8f2528
make install DESTDIR=$RPM_BUILD_ROOT
8f2528
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/ssh/ldap.conf
8f2528
8f2528
install -d $RPM_BUILD_ROOT/etc/pam.d/
8f2528
install -d $RPM_BUILD_ROOT/etc/sysconfig/
8f2528
install -d $RPM_BUILD_ROOT/etc/rc.d/init.d
8f2528
install -d $RPM_BUILD_ROOT%{_libexecdir}/openssh
8f2528
install -d $RPM_BUILD_ROOT%{_libdir}/fipscheck
8f2528
install -m644 %{SOURCE2} $RPM_BUILD_ROOT/etc/pam.d/sshd
8f2528
install -m644 %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/ssh-keycat
8f2528
install -m755 %{SOURCE3} $RPM_BUILD_ROOT/etc/rc.d/init.d/sshd
8f2528
install -m644 %{SOURCE7} $RPM_BUILD_ROOT/etc/sysconfig/sshd
8f2528
install -m755 %{SOURCE13} $RPM_BUILD_ROOT/%{_sbindir}/sshd-keygen
8f2528
install -d -m755 $RPM_BUILD_ROOT/%{_unitdir}
8f2528
install -m644 %{SOURCE9} $RPM_BUILD_ROOT/%{_unitdir}/sshd@.service
8f2528
install -m644 %{SOURCE10} $RPM_BUILD_ROOT/%{_unitdir}/sshd.socket
8f2528
install -m644 %{SOURCE11} $RPM_BUILD_ROOT/%{_unitdir}/sshd.service
8f2528
install -m644 %{SOURCE12} $RPM_BUILD_ROOT/%{_unitdir}/sshd-keygen.service
8f2528
install -m755 contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}/
8f2528
install contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1/
8f2528
8f2528
#restore slogin symlink
8f2528
pushd $RPM_BUILD_ROOT%{_bindir}
8f2528
ln -s ./ssh slogin
8f2528
pushd $RPM_BUILD_ROOT%{_mandir}/man1
8f2528
ln -s ./ssh.1 slogin.1
8f2528
popd; popd;
8f2528
8f2528
%if ! %{no_gnome_askpass}
8f2528
install contrib/gnome-ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/openssh/gnome-ssh-askpass
8f2528
%endif
8f2528
8f2528
%if ! %{no_gnome_askpass}
8f2528
ln -s gnome-ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/openssh/ssh-askpass
8f2528
install -m 755 -d $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
8f2528
install -m 755 contrib/redhat/gnome-ssh-askpass.csh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
8f2528
install -m 755 contrib/redhat/gnome-ssh-askpass.sh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
8f2528
%endif
8f2528
8f2528
%if %{no_gnome_askpass}
8f2528
rm -f $RPM_BUILD_ROOT/etc/profile.d/gnome-ssh-askpass.*
8f2528
%endif
8f2528
8f2528
perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT%{_mandir}/man*/*
8f2528
8f2528
%if %{pam_ssh_agent}
8f2528
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
8f2528
make install DESTDIR=$RPM_BUILD_ROOT
8f2528
popd
8f2528
%endif
8f2528
%clean
8f2528
rm -rf $RPM_BUILD_ROOT
8f2528
8f2528
%pre
8f2528
getent group ssh_keys >/dev/null || groupadd -r ssh_keys || :
8f2528
8f2528
%pre server
8f2528
getent group sshd >/dev/null || groupadd -g %{sshd_uid} -r sshd || :
8f2528
getent passwd sshd >/dev/null || \
8f2528
  useradd -c "Privilege-separated SSH" -u %{sshd_uid} -g sshd \
8f2528
  -s /sbin/nologin -r -d /var/empty/sshd sshd 2> /dev/null || :
8f2528
8f2528
%post server
8f2528
%systemd_post sshd.service sshd.socket
8f2528
8f2528
%preun server
8f2528
%systemd_preun sshd.service sshd.socket
8f2528
8f2528
%postun server
8f2528
%systemd_postun_with_restart sshd.service
8f2528
8f2528
%files
8f2528
%defattr(-,root,root)
8f2528
%{!?_licensedir:%global license %%doc}
8f2528
%license LICENCE
8f2528
%doc CREDITS ChangeLog INSTALL OVERVIEW PROTOCOL* README README.platform README.privsep README.tun README.dns TODO
8f2528
%attr(0755,root,root) %dir %{_sysconfdir}/ssh
8f2528
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ssh/moduli
8f2528
%if ! %{rescue}
8f2528
%attr(0755,root,root) %{_bindir}/ssh-keygen
8f2528
%attr(0644,root,root) %{_mandir}/man1/ssh-keygen.1*
8f2528
%attr(0755,root,root) %dir %{_libexecdir}/openssh
8f2528
%attr(2111,root,ssh_keys) %{_libexecdir}/openssh/ssh-keysign
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ctr-cavstest
8f2528
%attr(0644,root,root) %{_mandir}/man8/ssh-keysign.8*
8f2528
%endif
8f2528
8f2528
%files clients
8f2528
%defattr(-,root,root)
8f2528
%attr(0755,root,root) %{_bindir}/ssh
8f2528
%attr(0644,root,root) %{_libdir}/fipscheck/ssh.hmac
8f2528
%attr(0644,root,root) %{_mandir}/man1/ssh.1*
8f2528
%attr(0755,root,root) %{_bindir}/scp
8f2528
%attr(0644,root,root) %{_mandir}/man1/scp.1*
8f2528
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ssh/ssh_config
8f2528
%attr(0755,root,root) %{_bindir}/slogin
8f2528
%attr(0644,root,root) %{_mandir}/man1/slogin.1*
8f2528
%attr(0644,root,root) %{_mandir}/man5/ssh_config.5*
8f2528
%if ! %{rescue}
8f2528
%attr(2111,root,nobody) %{_bindir}/ssh-agent
8f2528
%attr(0755,root,root) %{_bindir}/ssh-add
8f2528
%attr(0755,root,root) %{_bindir}/ssh-keyscan
8f2528
%attr(0755,root,root) %{_bindir}/sftp
8f2528
%attr(0755,root,root) %{_bindir}/ssh-copy-id
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-pkcs11-helper
8f2528
%attr(0644,root,root) %{_mandir}/man1/ssh-agent.1*
8f2528
%attr(0644,root,root) %{_mandir}/man1/ssh-add.1*
8f2528
%attr(0644,root,root) %{_mandir}/man1/ssh-keyscan.1*
8f2528
%attr(0644,root,root) %{_mandir}/man1/sftp.1*
8f2528
%attr(0644,root,root) %{_mandir}/man1/ssh-copy-id.1*
8f2528
%attr(0644,root,root) %{_mandir}/man8/ssh-pkcs11-helper.8*
8f2528
%endif
8f2528
8f2528
%if ! %{rescue}
8f2528
%files server
8f2528
%defattr(-,root,root)
8f2528
%dir %attr(0711,root,root) %{_var}/empty/sshd
8f2528
%attr(0755,root,root) %{_sbindir}/sshd
8f2528
%attr(0755,root,root) %{_sbindir}/sshd-keygen
8f2528
%attr(0644,root,root) %{_libdir}/fipscheck/sshd.hmac
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/sftp-server
8f2528
%attr(0644,root,root) %{_mandir}/man5/sshd_config.5*
8f2528
%attr(0644,root,root) %{_mandir}/man5/moduli.5*
8f2528
%attr(0644,root,root) %{_mandir}/man8/sshd.8*
8f2528
%attr(0644,root,root) %{_mandir}/man8/sftp-server.8*
8f2528
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ssh/sshd_config
8f2528
%attr(0644,root,root) %config(noreplace) /etc/pam.d/sshd
8f2528
%attr(0640,root,root) %config(noreplace) /etc/sysconfig/sshd
8f2528
%attr(0644,root,root) %{_unitdir}/sshd.service
8f2528
%attr(0644,root,root) %{_unitdir}/sshd@.service
8f2528
%attr(0644,root,root) %{_unitdir}/sshd.socket
8f2528
%attr(0644,root,root) %{_unitdir}/sshd-keygen.service
8f2528
8f2528
%files server-sysvinit
8f2528
%defattr(-,root,root)
8f2528
%attr(0755,root,root) /etc/rc.d/init.d/sshd
8f2528
%endif
8f2528
8f2528
%if %{ldap}
8f2528
%files ldap
8f2528
%defattr(-,root,root)
8f2528
%doc HOWTO.ldap-keys openssh-lpk-openldap.schema openssh-lpk-sun.schema ldap.conf
8f2528
%doc openssh-lpk-openldap.ldif openssh-lpk-sun.ldif
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-ldap-helper
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-ldap-wrapper
8f2528
%attr(0644,root,root) %{_mandir}/man8/ssh-ldap-helper.8*
8f2528
%attr(0644,root,root) %{_mandir}/man5/ssh-ldap.conf.5*
8f2528
%endif
8f2528
8f2528
%files keycat
8f2528
%defattr(-,root,root)
8f2528
%doc HOWTO.ssh-keycat
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-keycat
8f2528
%attr(0644,root,root) %config(noreplace) /etc/pam.d/ssh-keycat
8f2528
8f2528
%if ! %{no_gnome_askpass}
8f2528
%files askpass
8f2528
%defattr(-,root,root)
8f2528
%attr(0644,root,root) %{_sysconfdir}/profile.d/gnome-ssh-askpass.*
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/gnome-ssh-askpass
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-askpass
8f2528
%endif
8f2528
8f2528
%files cavs
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ctr-cavstest
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-cavs
8f2528
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-cavs_driver.pl
8f2528
8f2528
%if %{pam_ssh_agent}
8f2528
%files -n pam_ssh_agent_auth
8f2528
%defattr(-,root,root)
8f2528
%{!?_licensedir:%global license %%doc}
8f2528
%license pam_ssh_agent_auth-%{pam_ssh_agent_ver}/OPENSSH_LICENSE
8f2528
%attr(0755,root,root) %{_libdir}/security/pam_ssh_agent_auth.so
8f2528
%attr(0644,root,root) %{_mandir}/man8/pam_ssh_agent_auth.8*
8f2528
%endif
8f2528
8f2528
%changelog
8f2528
* Fri Nov 24 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-16 + 0.10.3-2
8f2528
- Fix for CVE-2017-15906 (#1517226)
8f2528
8f2528
* Mon Nov 06 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-15 + 0.10.3-2
8f2528
- Do not hang if SSH AuthorizedKeysCommand output is too large (#1496467)
8f2528
- Do not segfault pam_ssh_agent_auth if keyfile is missing (#1494268)
8f2528
- Do not segfault in audit code during cleanup (#1488083)
8f2528
- Add WinSCP 5.10+ compatibility (#1496808)
8f2528
- Clatch between ClientAlive and rekeying timeouts (#1480510)
8f2528
- Exclude dsa and ed25519 from default proposed keys in FIPS mode (#1456853)
8f2528
- Add enablement for openssl-ibmca and openssl-ibmpkcs11 (#1478035)
8f2528
8f2528
* Fri Nov  3 2017 Nikos Mavrogiannopoulos <nmav@redhat.com> - 7.4p1-14 + 0.10.3-2
8f2528
- Rebuilt for RHEL-7.5
8f2528
8f2528
* Wed Sep 13 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-13 + 0.10.3-1
8f2528
- Revert default of GSSAPIStrictAcceptorCheck=no back to yes (#1488982)
8f2528
8f2528
* Mon Aug 07 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-12 + 0.10.3-1
8f2528
- Revert upstream change to UseDNS=no back to yes (#1478175)
8f2528
8f2528
* Mon May 22 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-11 + 0.10.3-1
8f2528
- Compiler warnings (#1341754)
8f2528
8f2528
* Mon May 22 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-10 + 0.10.3-1
8f2528
- Add missing messages in FIPS mode (#1341754)
8f2528
8f2528
* Fri May 19 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-9 + 0.10.3-1
8f2528
- Allow harmless syscalls for s390 crypto modules (#1451809)
8f2528
8f2528
* Mon May 15 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-8 + 0.10.3-1
8f2528
- Fix multilib issue in documentation (#1450361)
8f2528
8f2528
* Thu May 04 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-6 + 0.10.3-1
8f2528
- ControlPath too long should not be a fatal error (#1447561)
8f2528
8f2528
* Wed Apr 26 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-5 + 0.10.3-1
8f2528
- Fix the default key exchange proposal in FIPS mode (#1438414)
8f2528
- Remove another wrong coverity chunk to unbreak gsskex (#1438414)
8f2528
8f2528
* Mon Apr 24 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-4 + 0.10.3-1
8f2528
- Update seccomp filter to work on ppc64le (#1443916)
8f2528
8f2528
* Wed Apr 05 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-3 + 0.10.3-1
8f2528
- Do not completely disable SHA-1 key exchange methods in FIPS (#1324493)
8f2528
- Remove wrong coverity patches
8f2528
8f2528
* Thu Mar 23 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-2 + 0.10.3-1
8f2528
- Fix coverity scan results
8f2528
- Adjust FIPS algorithms list (#1420910)
8f2528
- Revert problematic feature for chroot(#1418062)
8f2528
- Fix CBC weakness in released OpenSSH 7.5
8f2528
8f2528
* Wed Mar 01 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-1 + 0.10.3-1
8f2528
- Rebase to openssh 7.4 and pam_ssh_agent_auth 0.10.3 (#1341754)
8f2528
- detach -cavs subpackage
8f2528
- enable seccomp filter for sandboxed child
8f2528
8f2528
* Wed Mar 01 2017 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-35 + 0.9.3-9
8f2528
- Do not send SD_NOTIFY from forked childern (#1381997)
8f2528
8f2528
* Fri Feb 24 2017 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-34 + 0.9.3-9
8f2528
- Add SD_NOTIFY code to help systemd to track running service (#1381997)
8f2528
8f2528
* Mon Dec 19 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-33 + 0.9.3-9
8f2528
- Restore login with large MOTD (#1404018)
8f2528
8f2528
* Tue Nov 29 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-32 + 0.9.3-9
8f2528
- Restore funcionality of chrooted envirotments (#1398569)
8f2528
8f2528
* Tue Sep 06 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-31 + 0.9.3-9
8f2528
- Do not depend on selinux-policy (#1373297)
8f2528
8f2528
* Fri Jul 29 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-30 + 0.9.3-9
8f2528
- Drop dependency on libcap-ng for ssh-keycat (#1357859)
8f2528
8f2528
* Thu Jul 28 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-29 + 0.9.3-9
8f2528
- Rework SELinux context handling with chroot using libcap-ng (#1357859)
8f2528
8f2528
* Fri Jul 01 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-28 + 0.9.3-9
8f2528
- SFTP force permission collision with umask (#1344614)
8f2528
- Make closefrom() ignore FD's to /dev/ devices on s390 (#1318760)
8f2528
- Create a default value for AuthenticationMethods any (#1237129)
8f2528
- Fix ssh-copy-id with LogLevel=quiet (#1349556)
8f2528
- Expose more information to PAM (#1312304)
8f2528
- Move MAX_DISPLAYS to a configuration option (#1341302)
8f2528
- Add a wildcard option to PermitOpen directive (host) (#1344106)
8f2528
8f2528
* Tue May 31 2016 Jakub Jelen <jjelen@redhat.com> - 6.6.1p1-27 + 0.9.3-9
8f2528
- Coverity and RPMDiff build issues (#1334326)
8f2528
- CVE-2015-8325: privilege escalation via user's PAM environment and UseLogin=yes (#1329191)
8f2528
- Check for real location of .k5login file (#1328243)
8f2528
- close ControlPersist background process stderr (#1335540)
8f2528
8f2528
* Fri Apr 01 2016 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-26 + 0.9.3-9
8f2528
- Drop glob patch for sftp client preventing listing many files (#1310303)
8f2528
- Fix race condition between audit messages from different processes (#1310684)
8f2528
- Make systemd service forking to properly report state (#1291172)
8f2528
- Get rid of rpm triggers for openssh-5.x (#1312013)
8f2528
- Generate the host keys when the key files are empty (#1266043)
8f2528
- pam_ssh_agent_auth: authorized_keys_command option (#1317858)
8f2528
- Don't use MD5 digest from pam_ssh_agent_auth in FIPS mode (#1317952)
8f2528
8f2528
* Wed Mar 16 2016 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-25 + 0.9.3-9
8f2528
- CVE-2016-1908: possible fallback from untrusted to trusted X11 forwarding (#1298741)
8f2528
8f2528
* Tue Mar 15 2016 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-24 + 0.9.3-9
8f2528
- CVE-2016-3115: missing sanitisation of input for X11 forwarding (#1317819)
8f2528
8f2528
* Wed Jan 13 2016 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-23 + 0.9.3-9
8f2528
- Disable undocumented feauture Roaming for good (#1298218)
8f2528
- prevents CVE-2016-0777 and CVE-2016-0778
8f2528
8f2528
* Fri Sep 25 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-22 + 0.9.3-9
8f2528
- Use the correct constant for glob limits (#1160377)
8f2528
8f2528
* Thu Sep 24 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-21 + 0.9.3-9
8f2528
- Extend memory limit for remote glob in sftp acc. to stat limit (#1160377)
8f2528
8f2528
* Thu Sep 24 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-20 + 0.9.3-9
8f2528
- Fix vulnerabilities published with openssh-7.0 (#1265807)
8f2528
 - Privilege separation weakness related to PAM support
8f2528
 - Use-after-free bug related to PAM support
8f2528
8f2528
* Thu Sep 24 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-19 + 0.9.3-9
8f2528
- Increase limit of files for glob match in sftp to 8192 (#1160377)
8f2528
8f2528
* Tue Aug 18 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-18 + 0.9.3-9
8f2528
- Add GSSAPIKexAlgorithms option for server and client application (#1253062)
8f2528
8f2528
* Wed Jul 29 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-17 + 0.9.3-9
8f2528
- Security fixes released with openssh-6.9 (CVE-2015-5352) (#1247864)
8f2528
 - XSECURITY restrictions bypass under certain conditions in ssh(1) (#1238231)
8f2528
 - weakness of agent locking (ssh-add -x) to password guessing (#1238238)
8f2528
8f2528
* Mon Jul 27 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-16 + 0.9.3-9
8f2528
- only query each keyboard-interactive device once (CVE-2015-5600) (#1245971)
8f2528
8f2528
* Wed Jul 15 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-15 + 0.9.3-9
8f2528
- One more typo in manual page documenting TERM variable (#1162683)
8f2528
- Fix race condition with auditing messages answers (#1240613)
8f2528
8f2528
* Mon Jun 15 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-14 + 0.9.3-9
8f2528
- Fix ldif schema to have correct spacing on newlines (#1184938)
8f2528
- Add missing values for sshd test mode (#1187597)
8f2528
- ssh-copy-id: tcsh doesnt work with multiline strings (#1201758)
8f2528
- Fix memory problems with newkeys and array transfers (#1223218)
8f2528
- Enhance AllowGroups documentation in man page (#1150007)
8f2528
8f2528
* Mon May 11 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-13 + 0.9.3-9
8f2528
- Increase limit of files for glob match in sftp (#1160377)
8f2528
- Add pam_reauthorize.so to /etc/pam.d/sshd (#1204233)
8f2528
- Show all config values in sshd test mode (#1187597)
8f2528
- Document required selinux boolean for working ssh-ldap-helper (#1178116)
8f2528
- Consistent usage of pam_namespace in sshd (#1125110)
8f2528
- Fix auditing when using combination of ForcedCommand and PTY (#1199112)
8f2528
- Add sftp option to force mode of created files (#1197989)
8f2528
- Ability to specify an arbitrary LDAP filter in ldap.conf for ssh-ldap-helper (#1201753)
8f2528
- Provide documentation line for systemd service and socket (#1181591)
8f2528
- Provide LDIF version of LPK schema (#1184938)
8f2528
- Document TERM environment variable (#1162683)
8f2528
- Fix ssh-copy-id on non-sh remote shells (#1201758)
8f2528
- Do not read RSA1 hostkeys for HostBased authentication in FIPS (#1197666)
8f2528
8f2528
* Thu Mar 19 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-12 + 0.9.3-9
8f2528
- Fix labeling in MLS according to selected sensitivity (#1202843)
8f2528
8f2528
* Fri Jan 16 2015 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-11 + 0.9.3-9
8f2528
- fix direction in CRYPTO_SESSION audit message (#1171248)
8f2528
8f2528
* Wed Jan 14 2015 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-10 + 0.9.3-9
8f2528
- add new option GSSAPIEnablek5users and disable using ~/.k5users by default CVE-2014-9278
8f2528
  (#1169843)
8f2528
8f2528
* Fri Dec 19 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-9 + 0.9.3-9
8f2528
- log via monitor in chroots without /dev/log (#1083482)
8f2528
8f2528
* Mon Dec 15 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-8 + 0.9.3-9
8f2528
- increase size of AUDIT_LOG_SIZE to 256 (#1171163)
8f2528
- record pfs= field in CRYPTO_SESSION audit event (#1171248)
8f2528
8f2528
* Thu Nov 13 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-7 + 0.9.3-9
8f2528
- fix gsskex patch to correctly handle MONITOR_REQ_GSSSIGN request (#1118005)
8f2528
8f2528
* Fri Nov 07 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-6 + 0.9.3-9
8f2528
- correct the calculation of bytes for authctxt->krb5_ccname <ams@corefiling.com> (#1161073)
8f2528
8f2528
* Tue Nov 04 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-5 + 0.9.3-9
8f2528
- change audit trail for unknown users (#1158521)
8f2528
8f2528
* Sun Oct 26 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-4 + 0.9.3-9
8f2528
- revert the default of KerberosUseKuserok back to yes
8f2528
- fix kuserok patch which checked for the existence of .k5login unconditionally
8f2528
  and hence prevented other mechanisms to be used properly
8f2528
8f2528
* Mon Sep 29 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-3 + 0.9.3-9
8f2528
- fix parsing empty options in sshd_conf
8f2528
- ignore SIGXFSZ in postauth monitor
8f2528
8f2528
* Tue Sep 23 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-2 + 0.9.3-9
8f2528
- slightly change systemd units logic - use sshd-keygen.service (#1066615)
8f2528
- log when a client requests an interactive session and only sftp is allowed (#1130198)
8f2528
- sshd-keygen - don't generate DSA and ED25519 host keys in FIPS mode (#1143867)
8f2528
8f2528
* Mon Sep 08 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-1 + 0.9.3-9
8f2528
- new upstream release (#1059667)
8f2528
- prevent a server from skipping SSHFP lookup - CVE-2014-2653 (#1081338)
8f2528
- make /etc/ssh/moduli file public (#1134448)
8f2528
- test existence of /etc/ssh/ssh_host_ecdsa_key in sshd-keygen.service
8f2528
- don't clean up gssapi credentials by default (#1134447)
8f2528
- ssh-agent - try CLOCK_BOOTTIME with fallback (#1134449)
8f2528
- disable the curve25519 KEX when speaking to OpenSSH 6.5 or 6.6
8f2528
- add support for ED25519 keys to sshd-keygen and sshd.sysconfig
8f2528
- standardise on NI_MAXHOST for gethostname() string lengths (#1097665)
8f2528
- set a client's address right after a connection is set (mindrot#2257) (#912792)
8f2528
- apply RFC3454 stringprep to banners when possible (mindrot#2058) (#1104662)
8f2528
- don't consider a partial success as a failure (mindrot#2270) (#1112972)
8f2528
8f2528
* Wed Mar 19 2014 Petr Lautrbach <plautrba@redhat.com> 6.4p1-8 + 0.9.3-8
8f2528
- ignore environment variables with embedded '=' or '\0' characters (#1077843)
8f2528
8f2528
* Tue Jan 28 2014 Petr Lautrbach <plautrba@redhat.com> 6.4p1-7 + 0.9.3-8
8f2528
- log fipscheck verification message into syslog authpriv
8f2528
- ssh-keygen - relative-specified certificate expiry time should be relative
8f2528
  to current time and not the validity start time (#1058234)
8f2528
- use the size of security of 3des for DH (#1053107)
8f2528
- ssh-copy-id.1 man page fix (#1058792)
8f2528
8f2528
* Fri Jan 24 2014 Daniel Mach <dmach@redhat.com> - 6.4p1-6
8f2528
- Mass rebuild 2014-01-24
8f2528
8f2528
* Mon Jan 20 2014 Petr Lautrbach <plautrba@redhat.com> 6.4p1-5 + 0.9.3-8
8f2528
- use tty allocation for a remote scp (#985650)
8f2528
- run ssh-copy-id in the legacy mode when SSH_COPY_ID_LEGACY variable is set (#969375)
8f2528
- FIPS mode - adjust the key echange DH groups and ssh-keygen according toSP800-131A (#1001748)
8f2528
8f2528
* Fri Dec 27 2013 Daniel Mach <dmach@redhat.com> - 6.4p1-4
8f2528
- Mass rebuild 2013-12-27
8f2528
8f2528
* Wed Dec 11 2013 Petr Lautrbach <plautrba@redhat.com> 6.4p1-3 + 0.9.3-8
8f2528
- sshd-keygen - use correct permissions on ecdsa host key (#1023945)
8f2528
- use only rsa and ecdsa host keys by default
8f2528
8f2528
* Tue Nov 26 2013 Petr Lautrbach <plautrba@redhat.com> 6.4p1-2 + 0.9.3-1
8f2528
- fix fatal() cleanup in the audit patch (#1029074)
8f2528
- fix parsing logic of ldap.conf file (#1033662)
8f2528
8f2528
* Fri Nov 08 2013 Petr Lautrbach <plautrba@redhat.com> 6.4p1-1 + 0.9.3-1
8f2528
- new upstream release
8f2528
8f2528
* Fri Nov 01 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-4 + 0.9.3-7
8f2528
- adjust gss kex mechanism to the upstream changes (#1024004)
8f2528
- don't use xfree in pam_ssh_agent_auth sources <geertj@gmail.com> (#1024965)
8f2528
8f2528
* Thu Oct 24 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-3 + 0.9.3-6
8f2528
- don't use SSH_FP_MD5 for fingerprints in FIPS mode (#1020948)
8f2528
8f2528
* Wed Oct 23 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-2 + 0.9.3-6
8f2528
- use default_ccache_name from /etc/krb5.conf for a kerberos cache (#991186)
8f2528
- increase the size of the Diffie-Hellman groups (#1010607)
8f2528
- sshd-keygen to generate ECDSA keys <i.grok@comcast.net> (#1019222)
8f2528
8f2528
* Mon Oct 14 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-1 + 0.9.3-6
8f2528
- new upstream release (#1013635)
8f2528
8f2528
* Tue Oct 08 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-9 + 0.9.3-5
8f2528
- use dracut-fips package to determine if a FIPS module is installed (#1001566)
8f2528
- revert -fips subpackages and hmac files suffixes
8f2528
8f2528
* Wed Sep 25 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-8 + 0.9.3-5
8f2528
- sshd-keygen: generate only RSA keys by default (#1010361)
8f2528
- use dist tag in suffixes for hmac checksum files
8f2528
8f2528
* Wed Sep 11 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-7 + 0.9.3-5
8f2528
- use hmac_suffix for ssh{,d} hmac checksums
8f2528
- bump the minimum value of SSH_USE_STRONG_RNG to 14 according to SP800-131A
8f2528
- automatically restart sshd.service on-failure after 42s interval
8f2528
8f2528
* Thu Aug 29 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-6.1 + 0.9.3-5
8f2528
- add -fips subpackages that contains the FIPS module files
8f2528
8f2528
* Wed Jul 31 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-5 + 0.9.3-5
8f2528
- gssapi credentials need to be stored before a pam session opened (#987792)
8f2528
8f2528
* Tue Jul 23 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-4 + 0.9.3-5
8f2528
- don't show Success for EAI_SYSTEM (#985964)
8f2528
- make sftp's libedit interface marginally multibyte aware (#841771)
8f2528
8f2528
* Mon Jun 17 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-3 + 0.9.3-5
8f2528
- move default gssapi cache to /run/user/<uid> (#848228)
8f2528
8f2528
* Tue May 21 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-2 + 0.9.3-5
8f2528
- add socket activated sshd units to the package (#963268)
8f2528
- fix the example in the HOWTO.ldap-keys
8f2528
8f2528
* Mon May 20 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-1 + 0.9.3-5
8f2528
- new upstream release (#963582)
8f2528
8f2528
* Wed Apr 17 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-4 + 0.9.3-4
8f2528
- don't use export in sysconfig file (#953111)
8f2528
8f2528
* Tue Apr 16 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-3 + 0.9.3-4
8f2528
- sshd.service: use KillMode=process (#890376)
8f2528
- add latest config.{sub,guess} to support aarch64 (#926284)
8f2528
8f2528
* Tue Apr 09 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-2 + 0.9.3-4
8f2528
- keep track of which IndentityFile options were manually supplied and
8f2528
  which were default options, and don't warn if the latter are missing.
8f2528
  (mindrot#2084)
8f2528
8f2528
* Tue Apr 09 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-1 + 0.9.3-4
8f2528
- new upstream release (#924727)
8f2528
8f2528
* Wed Mar 06 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-7 + 0.9.3-3
8f2528
- use SELinux type sshd_net_t for [net] childs (#915085)
8f2528
8f2528
* Thu Feb 14 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-6 + 0.9.3-3
8f2528
- fix AuthorizedKeysCommand option
8f2528
8f2528
* Fri Feb 08 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-5 + 0.9.3-3
8f2528
- change default value of MaxStartups - CVE-2010-5107 (#908707)
8f2528
8f2528
* Mon Dec 03 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-4 + 0.9.3-3
8f2528
- fix segfault in openssh-5.8p2-force_krb.patch (#882541)
8f2528
8f2528
* Mon Dec 03 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-3 + 0.9.3-3
8f2528
- replace RequiredAuthentications2 with AuthenticationMethods based on upstream
8f2528
- obsolete RequiredAuthentications[12] options
8f2528
- fix openssh-6.1p1-privsep-selinux.patch
8f2528
8f2528
* Fri Oct 26 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-2
8f2528
- add SELinux comment to /etc/ssh/sshd_config about SELinux command to modify port (#861400)
8f2528
- drop required chkconfig (#865498)
8f2528
- drop openssh-5.9p1-sftp-chroot.patch (#830237)
8f2528
8f2528
* Sat Sep 15 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-1 + 0.9.3-3
8f2528
- new upstream release (#852651)
8f2528
- use DIR: kerberos type cache (#848228)
8f2528
- don't use chroot_user_t for chrooted users (#830237)
8f2528
- replace scriptlets with systemd macros (#850249)
8f2528
- don't use /bin and /sbin paths (#856590)
8f2528
8f2528
* Mon Aug 06 2012 Petr Lautrbach <plautrba@redhat.com> 6.0p1-1 + 0.9.3-2
8f2528
- new upstream release
8f2528
8f2528
* Mon Aug 06 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-26 + 0.9.3-1
8f2528
- change SELinux context also for root user (#827109)
8f2528
8f2528
* Fri Jul 27 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-25 + 0.9.3-1
8f2528
- fix various issues in openssh-5.9p1-required-authentications.patch
8f2528
8f2528
* Tue Jul 17 2012 Tomas Mraz <tmraz@redhat.com> 5.9p1-24 + 0.9.3-1
8f2528
- allow sha256 and sha512 hmacs in the FIPS mode
8f2528
8f2528
* Fri Jun 22 2012 Tomas Mraz <tmraz@redhat.com> 5.9p1-23 + 0.9.3-1
8f2528
- fix segfault in su when pam_ssh_agent_auth is used and the ssh-agent
8f2528
  is not running, most probably not exploitable
8f2528
- update pam_ssh_agent_auth to 0.9.3 upstream version
8f2528
8f2528
* Fri Apr 06 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-22 + 0.9.2-32
8f2528
- don't create RSA1 key in FIPS mode
8f2528
- don't install sshd-keygen.service (#810419)
8f2528
8f2528
* Fri Mar 30 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-21 + 0.9.2-32
8f2528
- fix various issues in openssh-5.9p1-required-authentications.patch
8f2528
8f2528
* Wed Mar 21 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-20 + 0.9.2-32
8f2528
- Fix dependencies in systemd units, don't enable sshd-keygen.service (#805338)
8f2528
8f2528
* Wed Feb 22 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-19 + 0.9.2-32
8f2528
- Look for x11 forward sockets with AI_ADDRCONFIG flag getaddrinfo (#735889)
8f2528
8f2528
* Mon Feb 06 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-18 + 0.9.2-32
8f2528
- replace TwoFactorAuth with RequiredAuthentications[12]
8f2528
  https://bugzilla.mindrot.org/show_bug.cgi?id=983
8f2528
8f2528
* Tue Jan 31 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-17 + 0.9.2-32
8f2528
- run privsep slave process as the users SELinux context (#781634)
8f2528
8f2528
* Tue Dec 13 2011 Tomas Mraz <tmraz@redhat.com> 5.9p1-16 + 0.9.2-32
8f2528
- add CAVS test driver for the aes-ctr ciphers
8f2528
8f2528
* Sun Dec 11 2011 Tomas Mraz <tmraz@redhat.com> 5.9p1-15 + 0.9.2-32
8f2528
- enable aes-ctr ciphers use the EVP engines from OpenSSL such as the AES-NI
8f2528
8f2528
* Tue Dec 06 2011 Petr Lautrbach <plautrba@redhat.com> 5.9p1-14 + 0.9.2-32
8f2528
- warn about unsupported option UsePAM=no (#757545)
8f2528
8f2528
* Mon Nov 21 2011 Tomas Mraz <tmraz@redhat.com> - 5.9p1-13 + 0.9.2-32
8f2528
- add back the restorecon call to ssh-copy-id - it might be needed on older
8f2528
  distributions (#739989)
8f2528
8f2528
* Fri Nov 18 2011 Tomas Mraz <tmraz@redhat.com> - 5.9p1-12 + 0.9.2-32
8f2528
- still support /etc/sysconfig/sshd loading in sshd service (#754732)
8f2528
- fix incorrect key permissions generated by sshd-keygen script (#754779)
8f2528
8f2528
* Fri Oct 14 2011 Tomas Mraz <tmraz@redhat.com> - 5.9p1-11 + 0.9.2-32
8f2528
- remove unnecessary requires on initscripts
8f2528
- set VerifyHostKeyDNS to ask in the default configuration (#739856)
8f2528
8f2528
* Mon Sep 19 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-10 + 0.9.2-32
8f2528
- selinux sandbox rewrite
8f2528
- two factor authentication tweaking
8f2528
8f2528
* Wed Sep 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-9 + 0.9.2-32
8f2528
- coverity upgrade
8f2528
- wipe off nonfunctional nss
8f2528
- selinux sandbox tweaking
8f2528
8f2528
* Tue Sep 13 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-8 + 0.9.2-32
8f2528
- coverity upgrade
8f2528
- experimental selinux sandbox
8f2528
8f2528
* Tue Sep 13 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-7 + 0.9.2-32
8f2528
- fully reanable auditing
8f2528
8f2528
* Mon Sep 12 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-6 + 0.9.2-32
8f2528
- repair signedness in akc patch
8f2528
8f2528
* Mon Sep 12 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-5 + 0.9.2-32
8f2528
- temporarily disable part of audit4 patch
8f2528
8f2528
* Fri Sep  9 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-3 + 0.9.2-32
8f2528
- Coverity second pass
8f2528
- Reenable akc patch
8f2528
8f2528
* Thu Sep  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-2 + 0.9.2-32
8f2528
- Coverity first pass
8f2528
8f2528
* Wed Sep  7 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-1 + 0.9.2-32
8f2528
- Rebase to 5.9p1
8f2528
- Add chroot sftp patch
8f2528
- Add two factor auth patch
8f2528
8f2528
* Tue Aug 23 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-21 + 0.9.2-31
8f2528
- ignore SIGPIPE in ssh keyscan
8f2528
8f2528
* Tue Aug  9 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-20 + 0.9.2-31
8f2528
- save ssh-askpass's debuginfo
8f2528
8f2528
* Mon Aug  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-19 + 0.9.2-31
8f2528
- compile ssh-askpass with corect CFLAGS
8f2528
8f2528
* Mon Aug  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-18 + 0.9.2-31
8f2528
- improve selinux's change context log 
8f2528
8f2528
* Mon Aug  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-17 + 0.9.2-31
8f2528
- repair broken man pages
8f2528
8f2528
* Mon Jul 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-16 + 0.9.2-31
8f2528
- rebuild due to broken rpmbiild
8f2528
8f2528
* Thu Jul 21 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-15 + 0.9.2-31
8f2528
- Do not change context when run under unconfined_t
8f2528
8f2528
* Thu Jul 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-14 + 0.9.2-31
8f2528
- Add postlogin to pam. (#718807)
8f2528
8f2528
* Tue Jun 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-12 + 0.9.2-31
8f2528
- Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org>
8f2528
- Split out the host keygen into their own command, to ease future migration
8f2528
  to systemd. Compatitbility with the init script was kept.
8f2528
- Migrate the package to full native systemd unit files, according to the Fedora
8f2528
  packaging guidelines.
8f2528
- Prepate the unit files for running an ondemand server. (do not add it actually)
8f2528
8f2528
* Tue Jun 21 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-10 + 0.9.2-31
8f2528
- Mention IPv6 usage in man pages
8f2528
8f2528
* Mon Jun 20 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-9 + 0.9.2-31
8f2528
- Improve init script
8f2528
8f2528
* Thu Jun 16 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-7 + 0.9.2-31
8f2528
- Add possibility to compile openssh without downstream patches
8f2528
8f2528
* Thu Jun  9 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-6 + 0.9.2-31
8f2528
- remove stale control sockets (#706396)
8f2528
8f2528
* Tue May 31 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-5 + 0.9.2-31
8f2528
- improove entropy manuals
8f2528
8f2528
* Fri May 27 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-4 + 0.9.2-31
8f2528
- improove entropy handling
8f2528
- concat ldap patches
8f2528
8f2528
* Tue May 24 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-3 + 0.9.2-31
8f2528
- improove ldap manuals
8f2528
8f2528
* Mon May 23 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-2 + 0.9.2-31
8f2528
- add gssapi forced command
8f2528
8f2528
* Tue May  3 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-1 + 0.9.2-31
8f2528
- update the openssh version
8f2528
8f2528
* Thu Apr 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-34 + 0.9.2-30
8f2528
- temporarily disabling systemd units
8f2528
8f2528
* Wed Apr 27 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-33 + 0.9.2-30
8f2528
- add flags AI_V4MAPPED and AI_ADDRCONFIG to getaddrinfo
8f2528
8f2528
* Tue Apr 26 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-32 + 0.9.2-30
8f2528
- update scriptlets
8f2528
8f2528
* Fri Apr 22 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-30 + 0.9.2-30
8f2528
- add systemd units
8f2528
8f2528
* Fri Apr 22 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-28 + 0.9.2-30
8f2528
- improving sshd -> passwd transation
8f2528
- add template for .local domain to sshd_config
8f2528
8f2528
* Thu Apr 21 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-27 + 0.9.2-30
8f2528
- the private keys may be 640 root:ssh_keys ssh_keysign is sgid
8f2528
8f2528
* Wed Apr 20 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-26 + 0.9.2-30
8f2528
- improving sshd -> passwd transation
8f2528
8f2528
* Tue Apr  5 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-25 + 0.9.2-30
8f2528
- the intermediate context is set to sshd_sftpd_t
8f2528
- do not crash in packet.c if no connection
8f2528
8f2528
* Thu Mar 31 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-24 + 0.9.2-30
8f2528
- resolve warnings in port_linux.c
8f2528
8f2528
* Tue Mar 29 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-23 + 0.9.2-30
8f2528
- add /etc/sysconfig/sshd
8f2528
8f2528
* Mon Mar 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-22 + 0.9.2-30
8f2528
- improve reseeding and seed source (documentation)
8f2528
8f2528
* Tue Mar 22 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-20 + 0.9.2-30
8f2528
- use /dev/random or /dev/urandom for seeding prng
8f2528
- improve periodical reseeding of random generator
8f2528
8f2528
* Thu Mar 17 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-18 + 0.9.2-30
8f2528
- add periodical reseeding of random generator 
8f2528
- change selinux contex for internal sftp in do_usercontext
8f2528
- exit(0) after sigterm
8f2528
8f2528
* Thu Mar 10 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-17 + 0.9.2-30
8f2528
- improove ssh-ldap (documentation)
8f2528
8f2528
* Tue Mar  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-16 + 0.9.2-30
8f2528
- improve session keys audit
8f2528
8f2528
* Mon Mar  7 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-15 + 0.9.2-30
8f2528
- CVE-2010-4755
8f2528
8f2528
* Fri Mar  4 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-14 + 0.9.2-30
8f2528
- improove ssh-keycat (documentation)
8f2528
8f2528
* Thu Mar  3 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-13 + 0.9.2-30
8f2528
- improve audit of logins and auths
8f2528
8f2528
* Tue Mar  1 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-12 + 0.9.2-30
8f2528
- improove ssk-keycat
8f2528
8f2528
* Mon Feb 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-11 + 0.9.2-30
8f2528
- add ssk-keycat
8f2528
8f2528
* Fri Feb 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-10 + 0.9.2-30
8f2528
- reenable auth-keys ldap backend
8f2528
8f2528
* Fri Feb 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-9 + 0.9.2-30
8f2528
- another audit improovements
8f2528
8f2528
* Thu Feb 24 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-8 + 0.9.2-30
8f2528
- another audit improovements
8f2528
- switchable fingerprint mode
8f2528
8f2528
* Thu Feb 17 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-4 + 0.9.2-30
8f2528
- improve audit of server key management
8f2528
8f2528
* Wed Feb 16 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-3 + 0.9.2-30
8f2528
- improve audit of logins and auths
8f2528
8f2528
* Mon Feb 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-1 + 0.9.2-30
8f2528
- bump openssh version to 5.8p1
8f2528
8f2528
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.6p1-30.1
8f2528
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
8f2528
8f2528
* Mon Feb  7 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-30 + 0.9.2-29
8f2528
- clean the data structures in the non privileged process
8f2528
- clean the data structures when roaming
8f2528
8f2528
* Wed Feb  2 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-28 + 0.9.2-29
8f2528
- clean the data structures in the privileged process
8f2528
8f2528
* Tue Jan 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-25 + 0.9.2-29
8f2528
- clean the data structures before exit net process
8f2528
8f2528
* Mon Jan 17 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-24 + 0.9.2-29
8f2528
- make audit compatible with the fips mode
8f2528
8f2528
* Fri Jan 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-23 + 0.9.2-29
8f2528
- add audit of destruction the server keys
8f2528
8f2528
* Wed Jan 12 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-22 + 0.9.2-29
8f2528
- add audit of destruction the session keys
8f2528
8f2528
* Fri Dec 10 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-21 + 0.9.2-29
8f2528
- reenable run sshd as non root user
8f2528
- renable rekeying
8f2528
8f2528
* Wed Nov 24 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-20 + 0.9.2-29
8f2528
- reapair clientloop crash (#627332)
8f2528
- properly restore euid in case connect to the ssh-agent socket fails
8f2528
8f2528
* Mon Nov 22 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-19 + 0.9.2-28
8f2528
- striped read permissions from suid and sgid binaries
8f2528
8f2528
* Mon Nov 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-18 + 0.9.2-27
8f2528
- used upstream version of the biguid patch
8f2528
8f2528
* Mon Nov 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-17 + 0.9.2-27
8f2528
- improoved kuserok patch
8f2528
8f2528
* Fri Nov  5 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-16 + 0.9.2-27
8f2528
- add auditing the host based key ussage
8f2528
- repait X11 abstract layer socket (#648896)
8f2528
8f2528
* Wed Nov  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-15 + 0.9.2-27
8f2528
- add auditing the kex result
8f2528
8f2528
* Tue Nov  2 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-14 + 0.9.2-27
8f2528
- add auditing the key ussage
8f2528
8f2528
* Wed Oct 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-12 + 0.9.2-27
8f2528
- update gsskex patch (#645389)
8f2528
8f2528
* Wed Oct 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-11 + 0.9.2-27
8f2528
- rebase linux audit according to upstream
8f2528
8f2528
* Fri Oct  1 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-10 + 0.9.2-27
8f2528
- add missing headers to linux audit
8f2528
8f2528
* Wed Sep 29 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-9 + 0.9.2-27
8f2528
- audit module now uses openssh audit framevork
8f2528
8f2528
* Wed Sep 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-8 + 0.9.2-27
8f2528
- Add the GSSAPI kuserok switch to the kuserok patch
8f2528
8f2528
* Wed Sep 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-7 + 0.9.2-27
8f2528
- Repaired the kuserok patch
8f2528
8f2528
* Mon Sep 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-6 + 0.9.2-27
8f2528
- Repaired the problem with puting entries with very big uid into lastlog
8f2528
8f2528
* Mon Sep 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-5 + 0.9.2-27
8f2528
- Merging selabel patch with the upstream version. (#632914)
8f2528
8f2528
* Mon Sep 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-4 + 0.9.2-27
8f2528
- Tweaking selabel patch to work properly without selinux rules loaded. (#632914)
8f2528
8f2528
* Wed Sep  8 2010 Tomas Mraz <tmraz@redhat.com> - 5.6p1-3 + 0.9.2-27
8f2528
- Make fipscheck hmacs compliant with FHS - requires new fipscheck
8f2528
8f2528
* Fri Sep  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-2 + 0.9.2-27
8f2528
- Added -z relro -z now to LDFLAGS
8f2528
8f2528
* Fri Sep  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-1 + 0.9.2-27
8f2528
- Rebased to openssh5.6p1
8f2528
8f2528
* Wed Jul  7 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-18 + 0.9.2-26
8f2528
- merged with newer bugzilla's version of authorized keys command patch
8f2528
8f2528
* Wed Jun 30 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-17 + 0.9.2-26
8f2528
- improved the x11 patch according to upstream (#598671)
8f2528
8f2528
* Fri Jun 25 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-16 + 0.9.2-26
8f2528
- improved the x11 patch (#598671)
8f2528
8f2528
* Thu Jun 24 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-15 + 0.9.2-26
8f2528
- changed _PATH_UNIX_X to unexistent file name (#598671)
8f2528
8f2528
* Wed Jun 23 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-14 + 0.9.2-26
8f2528
- sftp works in deviceless chroot again (broken from 5.5p1-3)
8f2528
8f2528
* Tue Jun  8 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-13 + 0.9.2-26
8f2528
- add option to switch out krb5_kuserok
8f2528
8f2528
* Fri May 21 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-12 + 0.9.2-26
8f2528
- synchronize uid and gid for the user sshd
8f2528
8f2528
* Thu May 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-11 + 0.9.2-26
8f2528
- Typo in ssh-ldap.conf(5) and ssh-ladap-helper(8)
8f2528
8f2528
* Fri May 14 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-10 + 0.9.2-26
8f2528
- Repair the reference in man ssh-ldap-helper(8)
8f2528
- Repair the PubkeyAgent section in sshd_config(5)
8f2528
- Provide example ldap.conf
8f2528
8f2528
* Thu May 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-9 + 0.9.2-26
8f2528
- Make the Ldap configuration widely compatible
8f2528
- create the aditional docs for LDAP support.
8f2528
8f2528
* Thu May  6 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-8 + 0.9.2-26
8f2528
- Make LDAP config elements TLS_CACERT and TLS_REQCERT compatiple with pam_ldap (#589360)
8f2528
8f2528
* Thu May  6 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-7 + 0.9.2-26
8f2528
- Make LDAP config element tls_checkpeer compatiple with nss_ldap (#589360)
8f2528
8f2528
* Tue May  4 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-6 + 0.9.2-26
8f2528
- Comment spec.file
8f2528
- Sync patches from upstream
8f2528
8f2528
* Mon May  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-5 + 0.9.2-26
8f2528
- Create separate ldap package
8f2528
- Tweak the ldap patch
8f2528
- Rename stderr patch properly
8f2528
8f2528
* Thu Apr 29 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-4 + 0.9.2-26
8f2528
- Added LDAP support
8f2528
8f2528
* Mon Apr 26 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-3 + 0.9.2-26
8f2528
- Ignore .bashrc output to stderr in the subsystems
8f2528
8f2528
* Tue Apr 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-2 + 0.9.2-26
8f2528
- Drop dependency on man
8f2528
8f2528
* Fri Apr 16 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-1 + 0.9.2-26
8f2528
- Update to 5.5p1
8f2528
8f2528
* Fri Mar 12 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-3 + 0.9.2-25
8f2528
- repair configure script of pam_ssh_agent
8f2528
- repair error mesage in ssh-keygen
8f2528
8f2528
* Fri Mar 12 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-2
8f2528
- source krb5-devel profile script only if exists
8f2528
8f2528
* Tue Mar  9 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-1
8f2528
- Update to 5.4p1
8f2528
- discontinued support for nss-keys
8f2528
- discontinued support for scard
8f2528
8f2528
* Wed Mar  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-0.snap20100302.1
8f2528
- Prepare update to 5.4p1
8f2528
8f2528
* Mon Feb 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-22
8f2528
- ImplicitDSOLinking (#564824)
8f2528
8f2528
* Fri Jan 29 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-21
8f2528
- Allow to use hardware crypto if awailable (#559555)
8f2528
8f2528
* Mon Jan 25 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-20
8f2528
- optimized FD_CLOEXEC on accept socket (#541809)
8f2528
8f2528
* Mon Jan 25 2010 Tomas Mraz <tmraz@redhat.com> - 5.3p1-19
8f2528
- updated pam_ssh_agent_auth to new version from upstream (just
8f2528
  a licence change)
8f2528
8f2528
* Thu Jan 21 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-18
8f2528
- optimized RAND_cleanup patch (#557166)
8f2528
8f2528
* Wed Jan 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-17
8f2528
- add RAND_cleanup at the exit of each program using RAND (#557166)
8f2528
8f2528
* Tue Jan 19 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-16
8f2528
- set FD_CLOEXEC on accepted socket (#541809)
8f2528
8f2528
* Fri Jan  8 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-15
8f2528
- replaced define by global in macros
8f2528
8f2528
* Tue Jan  5 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-14
8f2528
- Update the pka patch
8f2528
8f2528
* Mon Dec 21 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-13
8f2528
- Update the audit patch
8f2528
8f2528
* Fri Dec  4 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-12
8f2528
- Add possibility to autocreate only RSA key into initscript (#533339)
8f2528
8f2528
* Fri Nov 27 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-11
8f2528
- Prepare NSS key patch for future SEC_ERROR_LOCKED_PASSWORD (#537411)
8f2528
8f2528
* Tue Nov 24 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-10
8f2528
- Update NSS key patch (#537411, #356451)
8f2528
8f2528
* Fri Nov 20 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-9
8f2528
- Add gssapi key exchange patch (#455351)
8f2528
8f2528
* Fri Nov 20 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-8
8f2528
- Add public key agent patch (#455350)
8f2528
8f2528
* Mon Nov  2 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-7
8f2528
- Repair canohost patch to allow gssapi to work when host is acessed via pipe proxy (#531849)
8f2528
8f2528
* Thu Oct 29 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-6
8f2528
- Modify the init script to prevent it to hang during generating the keys (#515145)
8f2528
8f2528
* Tue Oct 27 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-5
8f2528
- Add README.nss
8f2528
8f2528
* Mon Oct 19 2009 Tomas Mraz <tmraz@redhat.com> - 5.3p1-4
8f2528
- Add pam_ssh_agent_auth module to a subpackage.
8f2528
8f2528
* Fri Oct 16 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-3
8f2528
- Reenable audit.
8f2528
8f2528
* Fri Oct  2 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-2
8f2528
- Upgrade to new wersion 5.3p1
8f2528
8f2528
* Tue Sep 29 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-29
8f2528
- Resolve locking in ssh-add (#491312)
8f2528
8f2528
* Thu Sep 24 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-28
8f2528
- Repair initscript to be acord to guidelines (#521860)
8f2528
- Add bugzilla# to application of edns and xmodifiers patch
8f2528
8f2528
* Wed Sep 16 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-26
8f2528
- Changed pam stack to password-auth
8f2528
8f2528
* Fri Sep 11 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-25
8f2528
- Dropped homechroot patch
8f2528
8f2528
* Mon Sep  7 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-24
8f2528
- Add check for nosuid, nodev in homechroot
8f2528
8f2528
* Tue Sep  1 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-23
8f2528
- add correct patch for ip-opts
8f2528
8f2528
* Tue Sep  1 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-22
8f2528
- replace ip-opts patch by an upstream candidate version
8f2528
8f2528
* Mon Aug 31 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-21
8f2528
- rearange selinux patch to be acceptable for upstream
8f2528
- replace seftp patch by an upstream version
8f2528
8f2528
* Fri Aug 28 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-20
8f2528
- merged xmodifiers to redhat patch
8f2528
- merged gssapi-role to selinux patch
8f2528
- merged cve-2007_3102 to audit patch
8f2528
- sesftp patch only with WITH_SELINUX flag
8f2528
- rearange sesftp patch according to upstream request
8f2528
8f2528
* Wed Aug 26 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-19
8f2528
- minor change in sesftp patch
8f2528
8f2528
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-18
8f2528
- rebuilt with new openssl
8f2528
8f2528
* Thu Jul 30 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-17
8f2528
- Added dnssec support. (#205842)
8f2528
8f2528
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2p1-16
8f2528
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
8f2528
8f2528
* Fri Jul 24 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-15
8f2528
- only INTERNAL_SFTP can be home-chrooted
8f2528
- save _u and _r parts of context changing to sftpd_t
8f2528
8f2528
* Fri Jul 17 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-14
8f2528
- changed internal-sftp context to sftpd_t
8f2528
8f2528
* Fri Jul  3 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-13
8f2528
- changed home length path patch to upstream version
8f2528
8f2528
* Tue Jun 30 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-12
8f2528
- create '~/.ssh/known_hosts' within proper context
8f2528
8f2528
* Mon Jun 29 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-11
8f2528
- length of home path in ssh now limited by PATH_MAX
8f2528
- correct timezone with daylight processing
8f2528
8f2528
* Sat Jun 27 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-10
8f2528
- final version chroot %%h (sftp only)
8f2528
8f2528
* Tue Jun 23 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-9
8f2528
- repair broken ls in chroot %%h
8f2528
8f2528
* Fri Jun 12 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-8
8f2528
- add XMODIFIERS to exported environment (#495690)
8f2528
8f2528
* Fri May 15 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-6
8f2528
- allow only protocol 2 in the FIPS mode
8f2528
8f2528
* Thu Apr 30 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-5
8f2528
- do integrity verification only on binaries which are part
8f2528
  of the OpenSSH FIPS modules
8f2528
8f2528
* Mon Apr 20 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-4
8f2528
- log if FIPS mode is initialized
8f2528
- make aes-ctr cipher modes work in the FIPS mode
8f2528
8f2528
* Fri Apr  3 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-3
8f2528
- fix logging after chroot
8f2528
- enable non root users to use chroot %%h in internal-sftp
8f2528
8f2528
* Fri Mar 13 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-2
8f2528
- add AES-CTR ciphers to the FIPS mode proposal
8f2528
8f2528
* Mon Mar  9 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-1
8f2528
- upgrade to new upstream release
8f2528
8f2528
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.1p1-8
8f2528
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
8f2528
8f2528
* Thu Feb 12 2009 Tomas Mraz <tmraz@redhat.com> - 5.1p1-7
8f2528
- drop obsolete triggers
8f2528
- add testing FIPS mode support
8f2528
- LSBize the initscript (#247014)
8f2528
8f2528
* Fri Jan 30 2009 Tomas Mraz <tmraz@redhat.com> - 5.1p1-6
8f2528
- enable use of ssl engines (#481100)
8f2528
8f2528
* Thu Jan 15 2009 Tomas Mraz <tmraz@redhat.com> - 5.1p1-5
8f2528
- remove obsolete --with-rsh (#478298)
8f2528
- add pam_sepermit to allow blocking confined users in permissive mode
8f2528
  (#471746)
8f2528
- move system-auth after pam_selinux in the session stack
8f2528
8f2528
* Thu Dec 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-4
8f2528
- set FD_CLOEXEC on channel sockets (#475866)
8f2528
- adjust summary
8f2528
- adjust nss-keys patch so it is applicable without selinux patches (#470859)
8f2528
8f2528
* Fri Oct 17 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-3
8f2528
- fix compatibility with some servers (#466818)
8f2528
8f2528
* Thu Jul 31 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-2
8f2528
- fixed zero length banner problem (#457326)
8f2528
8f2528
* Wed Jul 23 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-1
8f2528
- upgrade to new upstream release
8f2528
- fixed a problem with public key authentication and explicitely
8f2528
  specified SELinux role
8f2528
8f2528
* Wed May 21 2008 Tomas Mraz <tmraz@redhat.com> - 5.0p1-3
8f2528
- pass the connection socket to ssh-keysign (#447680)
8f2528
8f2528
* Mon May 19 2008 Tomas Mraz <tmraz@redhat.com> - 5.0p1-2
8f2528
- add LANGUAGE to accepted/sent environment variables (#443231)
8f2528
- use pam_selinux to obtain the user context instead of doing it itself
8f2528
- unbreak server keep alive settings (patch from upstream)
8f2528
- small addition to scp manpage
8f2528
8f2528
* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> - 5.0p1-1
8f2528
- upgrade to new upstream (#441066)
8f2528
- prevent initscript from killing itself on halt with upstart (#438449)
8f2528
- initscript status should show that the daemon is running
8f2528
  only when the main daemon is still alive (#430882)
8f2528
8f2528
* Thu Mar  6 2008 Tomas Mraz <tmraz@redhat.com> - 4.7p1-10
8f2528
- fix race on control master and cleanup stale control socket (#436311)
8f2528
  patches by David Woodhouse
8f2528
8f2528
* Fri Feb 29 2008 Tomas Mraz <tmraz@redhat.com> - 4.7p1-9
8f2528
- set FD_CLOEXEC on client socket
8f2528
- apply real fix for window size problem (#286181) from upstream
8f2528
- apply fix for the spurious failed bind from upstream
8f2528
- apply open handle leak in sftp fix from upstream
8f2528
8f2528
* Tue Feb 12 2008 Dennis Gilmore <dennis@ausil.us> - 4.7p1-8
8f2528
- we build for sparcv9 now  and it needs -fPIE
8f2528
8f2528
* Thu Jan  3 2008 Tomas Mraz <tmraz@redhat.com> - 4.7p1-7
8f2528
- fix gssapi auth with explicit selinux role requested (#427303) - patch
8f2528
  by Nalin Dahyabhai
8f2528
8f2528
* Tue Dec  4 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-6
8f2528
- explicitly source krb5-devel profile script
8f2528
8f2528
* Tue Dec 04 2007 Release Engineering <rel-eng at fedoraproject dot org> - 4.7p1-5
8f2528
- Rebuild for openssl bump
8f2528
8f2528
* Tue Nov 20 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-4
8f2528
- do not copy /etc/localtime into the chroot as it is not
8f2528
  necessary anymore (#193184)
8f2528
- call setkeycreatecon when selinux context is established
8f2528
- test for NULL privk when freeing key (#391871) - patch by
8f2528
  Pierre Ossman
8f2528
8f2528
* Mon Sep 17 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-2
8f2528
- revert default window size adjustments (#286181)
8f2528
8f2528
* Thu Sep  6 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-1
8f2528
- upgrade to latest upstream
8f2528
- use libedit in sftp (#203009)
8f2528
- fixed audit log injection problem (CVE-2007-3102)
8f2528
8f2528
* Thu Aug  9 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-8
8f2528
- fix sftp client problems on write error (#247802)
8f2528
- allow disabling autocreation of server keys (#235466)
8f2528
8f2528
* Wed Jun 20 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-7
8f2528
- experimental NSS keys support
8f2528
- correctly setup context when empty level requested (#234951)
8f2528
8f2528
* Tue Mar 20 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-6
8f2528
- mls level check must be done with default role same as requested
8f2528
8f2528
* Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-5
8f2528
- make profile.d/gnome-ssh-askpass.* regular files (#226218)
8f2528
8f2528
* Tue Feb 27 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-4
8f2528
- reject connection if requested mls range is not obtained (#229278)
8f2528
8f2528
* Thu Feb 22 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-3
8f2528
- improve Buildroot
8f2528
- remove duplicate /etc/ssh from files
8f2528
8f2528
* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-2
8f2528
- support mls on labeled networks (#220487)
8f2528
- support mls level selection on unlabeled networks
8f2528
- allow / in usernames in scp (only beginning /, ./, and ../ is special) 
8f2528
8f2528
* Thu Dec 21 2006 Tomas Mraz <tmraz@redhat.com> - 4.5p1-1
8f2528
- update to 4.5p1 (#212606)
8f2528
8f2528
* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-14
8f2528
- fix gssapi with DNS loadbalanced clusters (#216857)
8f2528
8f2528
* Tue Nov 28 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-13
8f2528
- improved pam_session patch so it doesn't regress, the patch is necessary
8f2528
  for the pam_session_close to be called correctly as uid 0
8f2528
8f2528
* Fri Nov 10 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-12
8f2528
- CVE-2006-5794 - properly detect failed key verify in monitor (#214641)
8f2528
8f2528
* Thu Nov  2 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-11
8f2528
- merge sshd initscript patches
8f2528
- kill all ssh sessions when stop is called in halt or reboot runlevel
8f2528
- remove -TERM option from killproc so we don't race on sshd restart
8f2528
8f2528
* Mon Oct  2 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-10
8f2528
- improve gssapi-no-spnego patch (#208102)
8f2528
- CVE-2006-4924 - prevent DoS on deattack detector (#207957)
8f2528
- CVE-2006-5051 - don't call cleanups from signal handler (#208459)
8f2528
8f2528
* Wed Aug 23 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-9
8f2528
- don't report duplicate syslog messages, use correct local time (#189158)
8f2528
- don't allow spnego as gssapi mechanism (from upstream)
8f2528
- fixed memleaks found by Coverity (from upstream)
8f2528
- allow ip options except source routing (#202856) (patch by HP)
8f2528
8f2528
* Tue Aug  8 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-8
8f2528
- drop the pam-session patch from the previous build (#201341)
8f2528
- don't set IPV6_V6ONLY sock opt when listening on wildcard addr (#201594)
8f2528
8f2528
* Thu Jul 20 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-7
8f2528
- dropped old ssh obsoletes
8f2528
- call the pam_session_open/close from the monitor when privsep is
8f2528
  enabled so it is always called as root (patch by Darren Tucker)
8f2528
8f2528
* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-6
8f2528
- improve selinux patch (by Jan Kiszka)
8f2528
- upstream patch for buffer append space error (#191940)
8f2528
- fixed typo in configure.ac (#198986)
8f2528
- added pam_keyinit to pam configuration (#198628)
8f2528
- improved error message when askpass dialog cannot grab
8f2528
  keyboard input (#198332)
8f2528
- buildrequires xauth instead of xorg-x11-xauth
8f2528
- fixed a few rpmlint warnings
8f2528
8f2528
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 4.3p2-5.1
8f2528
- rebuild
8f2528
8f2528
* Fri Apr 14 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-5
8f2528
- don't request pseudoterminal allocation if stdin is not tty (#188983)
8f2528
8f2528
* Thu Mar  2 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-4
8f2528
- allow access if audit is not compiled in kernel (#183243)
8f2528
8f2528
* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-3
8f2528
- enable the subprocess in chroot to send messages to system log
8f2528
- sshd should prevent login if audit call fails
8f2528
8f2528
* Tue Feb 21 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-2
8f2528
- print error from scp if not remote (patch by Bjorn Augustsson #178923)
8f2528
8f2528
* Mon Feb 13 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-1
8f2528
- new version
8f2528
8f2528
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 4.3p1-2.1
8f2528
- bump again for double-long bug on ppc(64)
8f2528
8f2528
* Mon Feb  6 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p1-2
8f2528
- fixed another place where syslog was called in signal handler
8f2528
- pass locale environment variables to server, accept them there (#179851)
8f2528
8f2528
* Wed Feb  1 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p1-1
8f2528
- new version, dropped obsolete patches
8f2528
8f2528
* Tue Dec 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.2p1-10
8f2528
- hopefully make the askpass dialog less confusing (#174765)
8f2528
8f2528
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
8f2528
- rebuilt
8f2528
8f2528
* Tue Nov 22 2005 Tomas Mraz <tmraz@redhat.com> - 4.2p1-9
8f2528
- drop x11-ssh-askpass from the package
8f2528
- drop old build_6x ifs from spec file
8f2528
- improve gnome-ssh-askpass so it doesn't reveal number of passphrase 
8f2528
  characters to person looking at the display
8f2528
- less hackish fix for the __USE_GNU problem
8f2528
8f2528
* Fri Nov 18 2005 Nalin Dahyabhai <nalin@redhat.com> - 4.2p1-8
8f2528
- work around missing gccmakedep by wrapping makedepend in a local script
8f2528
- remove now-obsolete build dependency on "xauth"
8f2528
8f2528
* Thu Nov 17 2005 Warren Togami <wtogami@redhat.com> - 4.2p1-7
8f2528
- xorg-x11-devel -> libXt-devel
8f2528
- rebuild for new xauth location so X forwarding works
8f2528
- buildreq audit-libs-devel
8f2528
- buildreq automake for aclocal
8f2528
- buildreq imake for xmkmf
8f2528
-  -D_GNU_SOURCE in flags in order to get it to build
8f2528
   Ugly hack to workaround openssh defining __USE_GNU which is
8f2528
   not allowed and causes problems according to Ulrich Drepper
8f2528
   fix this the correct way after FC5test1
8f2528
8f2528
* Wed Nov  9 2005 Jeremy Katz <katzj@redhat.com> - 4.2p1-6
8f2528
- rebuild against new openssl
8f2528
8f2528
* Fri Oct 28 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-5
8f2528
- put back the possibility to skip SELinux patch
8f2528
- add patch for user login auditing by Steve Grubb
8f2528
8f2528
* Tue Oct 18 2005 Dan Walsh <dwalsh@redhat.com> 4.2p1-4
8f2528
- Change selinux patch to use get_default_context_with_rolelevel in libselinux.
8f2528
8f2528
* Thu Oct 13 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-3
8f2528
- Update selinux patch to use getseuserbyname
8f2528
8f2528
* Fri Oct  7 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-2
8f2528
- use include instead of pam_stack in pam config
8f2528
- use fork+exec instead of system in scp - CVE-2006-0225 (#168167)
8f2528
- upstream patch for displaying authentication errors
8f2528
8f2528
* Tue Sep 06 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-1
8f2528
- upgrade to a new upstream version
8f2528
8f2528
* Tue Aug 16 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-5
8f2528
- use x11-ssh-askpass if openssh-askpass-gnome is not installed (#165207)
8f2528
- install ssh-copy-id from contrib (#88707)
8f2528
8f2528
* Wed Jul 27 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-4
8f2528
- don't deadlock on exit with multiple X forwarded channels (#152432)
8f2528
- don't use X11 port which can't be bound on all IP families (#163732)
8f2528
8f2528
* Wed Jun 29 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-3
8f2528
- fix small regression caused by the nologin patch (#161956)
8f2528
- fix race in getpeername error checking (mindrot #1054)
8f2528
8f2528
* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-2
8f2528
- use only pam_nologin for nologin testing
8f2528
8f2528
* Mon Jun  6 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-1
8f2528
- upgrade to a new upstream version
8f2528
- call pam_loginuid as a pam session module
8f2528
8f2528
* Mon May 16 2005 Tomas Mraz <tmraz@redhat.com> 4.0p1-3
8f2528
- link libselinux only to sshd (#157678)
8f2528
8f2528
* Mon Apr  4 2005 Tomas Mraz <tmraz@redhat.com> 4.0p1-2
8f2528
- fixed Local/RemoteForward in ssh_config.5 manpage
8f2528
- fix fatal when Local/RemoteForward is used and scp run (#153258)
8f2528
- don't leak user validity when using krb5 authentication
8f2528
8f2528
* Thu Mar 24 2005 Tomas Mraz <tmraz@redhat.com> 4.0p1-1
8f2528
- upgrade to 4.0p1
8f2528
- remove obsolete groups patch
8f2528
8f2528
* Wed Mar 16 2005 Elliot Lee <sopwith@redhat.com>
8f2528
- rebuilt
8f2528
8f2528
* Mon Feb 28 2005 Nalin Dahyabhai <nalin@redhat.com> 3.9p1-12
8f2528
- rebuild so that configure can detect that krb5_init_ets is gone now
8f2528
8f2528
* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com> 3.9p1-11
8f2528
- don't call syslog in signal handler
8f2528
- allow password authentication when copying from remote
8f2528
  to remote machine (#103364)
8f2528
8f2528
* Wed Feb  9 2005 Tomas Mraz <tmraz@redhat.com>
8f2528
- add spaces to messages in initscript (#138508)
8f2528
8f2528
* Tue Feb  8 2005 Tomas Mraz <tmraz@redhat.com> 3.9p1-10
8f2528
- enable trusted forwarding by default if X11 forwarding is 
8f2528
  required by user (#137685 and duplicates)
8f2528
- disable protocol 1 support by default in sshd server config (#88329)
8f2528
- keep the gnome-askpass dialog above others (#69131)
8f2528
8f2528
* Fri Feb  4 2005 Tomas Mraz <tmraz@redhat.com>
8f2528
- change permissions on pam.d/sshd to 0644 (#64697)
8f2528
- patch initscript so it doesn't kill opened sessions if
8f2528
  the sshd daemon isn't running anymore (#67624)
8f2528
8f2528
* Mon Jan  3 2005 Bill Nottingham <notting@redhat.com> 3.9p1-9
8f2528
- don't use initlog
8f2528
8f2528
* Mon Nov 29 2004 Thomas Woerner <twoerner@redhat.com> 3.9p1-8.1
8f2528
- fixed PIE build for all architectures
8f2528
8f2528
* Mon Oct  4 2004 Nalin Dahyabhai <nalin@redhat.com> 3.9p1-8
8f2528
- add a --enable-vendor-patchlevel option which allows a ShowPatchLevel option
8f2528
  to enable display of a vendor patch level during version exchange (#120285)
8f2528
- configure with --disable-strip to build useful debuginfo subpackages
8f2528
8f2528
* Mon Sep 20 2004 Bill Nottingham <notting@redhat.com> 3.9p1-7
8f2528
- when using gtk2 for askpass, don't buildprereq gnome-libs-devel
8f2528
8f2528
* Tue Sep 14 2004 Nalin Dahyabhai <nalin@redhat.com> 3.9p1-6
8f2528
- build
8f2528
8f2528
* Mon Sep 13 2004 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- disable ACSS support
8f2528
8f2528
* Thu Sep 2 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-5
8f2528
- Change selinux patch to use get_default_context_with_role in libselinux.
8f2528
8f2528
* Thu Sep 2 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-4
8f2528
- Fix patch
8f2528
	* Bad debug statement.
8f2528
	* Handle root/sysadm_r:kerberos
8f2528
8f2528
* Thu Sep 2 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-3
8f2528
- Modify Colin Walter's patch to allow specifying rule during connection
8f2528
8f2528
* Tue Aug 31 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-2
8f2528
- Fix TTY handling for SELinux
8f2528
8f2528
* Tue Aug 24 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-1
8f2528
- Update to upstream
8f2528
8f2528
* Sun Aug 1 2004 Alan Cox <alan@redhat.com> 3.8.1p1-5
8f2528
- Apply buildreq fixup patch (#125296)
8f2528
8f2528
* Tue Jun 15 2004 Daniel Walsh <dwalsh@redhat.com> 3.8.1p1-4
8f2528
- Clean up patch for upstream submission.
8f2528
8f2528
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
8f2528
- rebuilt
8f2528
8f2528
* Wed Jun 9 2004 Daniel Walsh <dwalsh@redhat.com> 3.8.1p1-2
8f2528
- Remove use of pam_selinux and patch selinux in directly.  
8f2528
8f2528
* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 3.8.1p1-1
8f2528
- request gssapi-with-mic by default but not delegation (flag day for anyone
8f2528
  who used previous gssapi patches)
8f2528
- no longer request x11 forwarding by default
8f2528
8f2528
* Thu Jun 3 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-36
8f2528
- Change pam file to use open and close with pam_selinux
8f2528
8f2528
* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 3.8.1p1-0
8f2528
- update to 3.8.1p1
8f2528
- add workaround from CVS to reintroduce passwordauth using pam
8f2528
8f2528
* Tue Jun 1 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-35
8f2528
- Remove CLOSEXEC on STDERR
8f2528
8f2528
* Tue Mar 16 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-34
8f2528
8f2528
* Wed Mar 03 2004 Phil Knirsch <pknirsch@redhat.com> 3.6.1p2-33.30.1
8f2528
- Built RHLE3 U2 update package.
8f2528
8f2528
* Wed Mar 3 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-33
8f2528
- Close file descriptors on exec 
8f2528
8f2528
* Mon Mar  1 2004 Thomas Woerner <twoerner@redhat.com> 3.6.1p2-32
8f2528
- fixed pie build
8f2528
8f2528
* Thu Feb 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-31
8f2528
- Add restorecon to startup scripts
8f2528
8f2528
* Thu Feb 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-30
8f2528
- Add multiple qualified to openssh
8f2528
8f2528
* Mon Feb 23 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-29
8f2528
- Eliminate selinux code and use pam_selinux
8f2528
8f2528
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
8f2528
- rebuilt
8f2528
8f2528
* Mon Jan 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-27
8f2528
- turn off pie on ppc
8f2528
8f2528
* Mon Jan 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-26
8f2528
- fix is_selinux_enabled
8f2528
8f2528
* Wed Jan 14 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-25
8f2528
- Rebuild to grab shared libselinux
8f2528
8f2528
* Wed Dec 3 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-24
8f2528
- turn on selinux
8f2528
8f2528
* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- un#ifdef out code for reporting password expiration in non-privsep
8f2528
  mode (#83585)
8f2528
8f2528
* Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- add machinery to build with/without -fpie/-pie, default to doing so
8f2528
8f2528
* Thu Nov 06 2003 David Woodhouse <dwmw2@redhat.com> 3.6.1p2-23
8f2528
- Don't whinge about getsockopt failing (#109161)
8f2528
8f2528
* Fri Oct 24 2003 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- add missing buildprereq on zlib-devel (#104558)
8f2528
8f2528
* Mon Oct 13 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-22
8f2528
- turn selinux off
8f2528
8f2528
* Mon Oct 13 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-21.sel
8f2528
- turn selinux on
8f2528
8f2528
* Fri Sep 19 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-21
8f2528
- turn selinux off
8f2528
8f2528
* Fri Sep 19 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-20.sel
8f2528
- turn selinux on
8f2528
8f2528
* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- additional fix for apparently-never-happens double-free in buffer_free()
8f2528
- extend fix for #103998 to cover SSH1
8f2528
8f2528
* Wed Sep 17 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-19
8f2528
- rebuild
8f2528
8f2528
* Wed Sep 17 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-18
8f2528
- additional buffer manipulation cleanups from Solar Designer
8f2528
8f2528
* Wed Sep 17 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-17
8f2528
- turn selinux off
8f2528
8f2528
* Wed Sep 17 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-16.sel
8f2528
- turn selinux on
8f2528
8f2528
* Tue Sep 16 2003 Bill Nottingham <notting@redhat.com> 3.6.1p2-15
8f2528
- rebuild
8f2528
8f2528
* Tue Sep 16 2003 Bill Nottingham <notting@redhat.com> 3.6.1p2-14
8f2528
- additional buffer manipulation fixes (CAN-2003-0695)
8f2528
8f2528
* Tue Sep 16 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-13.sel
8f2528
- turn selinux on
8f2528
8f2528
* Tue Sep 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-12
8f2528
- rebuild
8f2528
8f2528
* Tue Sep 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-11
8f2528
- apply patch to store the correct buffer size in allocated buffers
8f2528
  (CAN-2003-0693)
8f2528
- skip the initial PAM authentication attempt with an empty password if
8f2528
  empty passwords are not permitted in our configuration (#103998)
8f2528
8f2528
* Fri Sep 5 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-10
8f2528
- turn selinux off
8f2528
8f2528
* Fri Sep 5 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-9.sel
8f2528
- turn selinux on
8f2528
8f2528
* Tue Aug 26 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-8
8f2528
- Add BuildPreReq gtk2-devel if gtk2
8f2528
8f2528
* Tue Aug 12 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-7
8f2528
- rebuild
8f2528
8f2528
* Tue Aug 12 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-6
8f2528
- modify patch which clears the supplemental group list at startup to only
8f2528
  complain if setgroups() fails if sshd has euid == 0
8f2528
- handle krb5 installed in %%{_prefix} or elsewhere by using krb5-config
8f2528
8f2528
* Mon Jul 28 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-5
8f2528
- Add SELinux patch
8f2528
8f2528
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-4
8f2528
- rebuild
8f2528
8f2528
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-3
8f2528
- rebuild
8f2528
8f2528
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-2
8f2528
- rebuild
8f2528
8f2528
* Thu Jun  5 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-1
8f2528
- update to 3.6.1p2
8f2528
8f2528
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
8f2528
6 rebuilt
8f2528
8f2528
* Mon Mar 24 2003 Florian La Roche <Florian.LaRoche@redhat.de>
8f2528
- add patch for getsockopt() call to work on bigendian 64bit archs
8f2528
8f2528
* Fri Feb 14 2003 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-6
8f2528
- move scp to the -clients subpackage, because it directly depends on ssh
8f2528
  which is also in -clients (#84329)
8f2528
8f2528
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-5
8f2528
- rebuild
8f2528
8f2528
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
8f2528
- rebuilt
8f2528
8f2528
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-3
8f2528
- rebuild
8f2528
8f2528
* Tue Nov 12 2002 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-2
8f2528
- patch PAM configuration to use relative path names for the modules, allowing
8f2528
  us to not worry about which arch the modules are built for on multilib systems
8f2528
8f2528
* Tue Oct 15 2002 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-1
8f2528
- update to 3.5p1, merging in filelist/perm changes from the upstream spec
8f2528
8f2528
* Fri Oct  4 2002 Nalin Dahyabhai <nalin@redhat.com> 3.4p1-3
8f2528
- merge
8f2528
8f2528
* Thu Sep 12 2002  Than Ngo <than@redhat.com> 3.4p1-2.1
8f2528
- fix to build on multilib systems
8f2528
8f2528
* Thu Aug 29 2002 Curtis Zinzilieta <curtisz@redhat.com> 3.4p1-2gss
8f2528
- added gssapi patches and uncommented patch here
8f2528
8f2528
* Wed Aug 14 2002 Nalin Dahyabhai <nalin@redhat.com> 3.4p1-2
8f2528
- pull patch from CVS to fix too-early free in ssh-keysign (#70009)
8f2528
8f2528
* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 3.4p1-1
8f2528
- 3.4p1
8f2528
- drop anon mmap patch
8f2528
8f2528
* Tue Jun 25 2002 Nalin Dahyabhai <nalin@redhat.com> 3.3p1-2
8f2528
- rework the close-on-exit docs
8f2528
- include configuration file man pages
8f2528
- make use of nologin as the privsep shell optional
8f2528
8f2528
* Mon Jun 24 2002 Nalin Dahyabhai <nalin@redhat.com> 3.3p1-1
8f2528
- update to 3.3p1
8f2528
- merge in spec file changes from upstream (remove setuid from ssh, ssh-keysign)
8f2528
- disable gtk2 askpass
8f2528
- require pam-devel by filename rather than by package for erratum
8f2528
- include patch from Solar Designer to work around anonymous mmap failures
8f2528
8f2528
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
8f2528
- automated rebuild
8f2528
8f2528
* Fri Jun  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.3p1-3
8f2528
- don't require autoconf any more
8f2528
8f2528
* Fri May 31 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.3p1-2
8f2528
- build gnome-ssh-askpass with gtk2
8f2528
8f2528
* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.3p1-1
8f2528
- update to 3.2.3p1
8f2528
- merge in spec file changes from upstream
8f2528
8f2528
* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.2p1-1
8f2528
- update to 3.2.2p1
8f2528
8f2528
* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-4
8f2528
- drop buildreq on db1-devel
8f2528
- require pam-devel by package name
8f2528
- require autoconf instead of autoconf253 again
8f2528
8f2528
* Tue Apr  2 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-3
8f2528
- pull patch from CVS to avoid printing error messages when some of the
8f2528
  default keys aren't available when running ssh-add
8f2528
- refresh to current revisions of Simon's patches
8f2528
 
8f2528
* Thu Mar 21 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-2gss
8f2528
- reintroduce Simon's gssapi patches
8f2528
- add buildprereq for autoconf253, which is needed to regenerate configure
8f2528
  after applying the gssapi patches
8f2528
- refresh to the latest version of Markus's patch to build properly with
8f2528
  older versions of OpenSSL
8f2528
8f2528
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-2
8f2528
- bump and grind (through the build system)
8f2528
8f2528
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-1
8f2528
- require sharutils for building (mindrot #137)
8f2528
- require db1-devel only when building for 6.x (#55105), which probably won't
8f2528
  work anyway (3.1 requires OpenSSL 0.9.6 to build), but what the heck
8f2528
- require pam-devel by file (not by package name) again
8f2528
- add Markus's patch to compile with OpenSSL 0.9.5a (from
8f2528
  http://bugzilla.mindrot.org/show_bug.cgi?id=141) and apply it if we're
8f2528
  building for 6.x
8f2528
8f2528
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-0
8f2528
- update to 3.1p1
8f2528
8f2528
* Tue Mar  5 2002 Nalin Dahyabhai <nalin@redhat.com> SNAP-20020305
8f2528
- update to SNAP-20020305
8f2528
- drop debug patch, fixed upstream
8f2528
8f2528
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> SNAP-20020220
8f2528
- update to SNAP-20020220 for testing purposes (you've been warned, if there's
8f2528
  anything to be warned about, gss patches won't apply, I don't mind)
8f2528
8f2528
* Wed Feb 13 2002 Nalin Dahyabhai <nalin@redhat.com> 3.0.2p1-3
8f2528
- add patches from Simon Wilkinson and Nicolas Williams for GSSAPI key
8f2528
  exchange, authentication, and named key support
8f2528
8f2528
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 3.0.2p1-2
8f2528
- remove dependency on db1-devel, which has just been swallowed up whole
8f2528
  by gnome-libs-devel
8f2528
8f2528
* Sat Dec 29 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- adjust build dependencies so that build6x actually works right (fix
8f2528
  from Hugo van der Kooij)
8f2528
8f2528
* Tue Dec  4 2001 Nalin Dahyabhai <nalin@redhat.com> 3.0.2p1-1
8f2528
- update to 3.0.2p1
8f2528
8f2528
* Fri Nov 16 2001 Nalin Dahyabhai <nalin@redhat.com> 3.0.1p1-1
8f2528
- update to 3.0.1p1
8f2528
8f2528
* Tue Nov 13 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- update to current CVS (not for use in distribution)
8f2528
8f2528
* Thu Nov  8 2001 Nalin Dahyabhai <nalin@redhat.com> 3.0p1-1
8f2528
- merge some of Damien Miller <djm@mindrot.org> changes from the upstream
8f2528
  3.0p1 spec file and init script
8f2528
8f2528
* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- update to 3.0p1
8f2528
- update to x11-ssh-askpass 1.2.4.1
8f2528
- change build dependency on a file from pam-devel to the pam-devel package
8f2528
- replace primes with moduli
8f2528
8f2528
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.9p2-9
8f2528
- incorporate fix from Markus Friedl's advisory for IP-based authorization bugs
8f2528
8f2528
* Thu Sep 13 2001 Bernhard Rosenkraenzer <bero@redhat.com> 2.9p2-8
8f2528
- Merge changes to rescue build from current sysadmin survival cd
8f2528
8f2528
* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.9p2-7
8f2528
- fix scp's server's reporting of file sizes, and build with the proper
8f2528
  preprocessor define to get large-file capable open(), stat(), etc.
8f2528
  (sftp has been doing this correctly all along) (#51827)
8f2528
- configure without --with-ipv4-default on RHL 7.x and newer (#45987,#52247)
8f2528
- pull cvs patch to fix support for /etc/nologin for non-PAM logins (#47298)
8f2528
- mark profile.d scriptlets as config files (#42337)
8f2528
- refer to Jason Stone's mail for zsh workaround for exit-hanging quasi-bug
8f2528
- change a couple of log() statements to debug() statements (#50751)
8f2528
- pull cvs patch to add -t flag to sshd (#28611)
8f2528
- clear fd_sets correctly (one bit per FD, not one byte per FD) (#43221)
8f2528
8f2528
* Mon Aug 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.9p2-6
8f2528
- add db1-devel as a BuildPrerequisite (noted by Hans Ecke)
8f2528
8f2528
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- pull cvs patch to fix remote port forwarding with protocol 2
8f2528
8f2528
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- pull cvs patch to add session initialization to no-pty sessions
8f2528
- pull cvs patch to not cut off challengeresponse auth needlessly
8f2528
- refuse to do X11 forwarding if xauth isn't there, handy if you enable
8f2528
  it by default on a system that doesn't have X installed (#49263)
8f2528
8f2528
* Wed Aug  8 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- don't apply patches to code we don't intend to build (spotted by Matt Galgoci)
8f2528
8f2528
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- pass OPTIONS correctly to initlog (#50151)
8f2528
8f2528
* Wed Jul 25 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- switch to x11-ssh-askpass 1.2.2
8f2528
8f2528
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- rebuild in new environment
8f2528
8f2528
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- disable the gssapi patch
8f2528
8f2528
* Mon Jun 18 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- update to 2.9p2
8f2528
- refresh to a new version of the gssapi patch
8f2528
8f2528
* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- change Copyright: BSD to License: BSD
8f2528
- add Markus Friedl's unverified patch for the cookie file deletion problem
8f2528
  so that we can verify it
8f2528
- drop patch to check if xauth is present (was folded into cookie patch)
8f2528
- don't apply gssapi patches for the errata candidate
8f2528
- clear supplemental groups list at startup
8f2528
8f2528
* Fri May 25 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- fix an error parsing the new default sshd_config
8f2528
- add a fix from Markus Friedl (via openssh-unix-dev) for ssh-keygen not
8f2528
  dealing with comments right
8f2528
8f2528
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- add in Simon Wilkinson's GSSAPI patch to give it some testing in-house,
8f2528
  to be removed before the next beta cycle because it's a big departure
8f2528
  from the upstream version
8f2528
8f2528
* Thu May  3 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- finish marking strings in the init script for translation
8f2528
- modify init script to source /etc/sysconfig/sshd and pass $OPTIONS to sshd
8f2528
  at startup (change merged from openssh.com init script, originally by
8f2528
  Pekka Savola)
8f2528
- refuse to do X11 forwarding if xauth isn't there, handy if you enable
8f2528
  it by default on a system that doesn't have X installed
8f2528
8f2528
* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- update to 2.9
8f2528
- drop various patches that came from or went upstream or to or from CVS
8f2528
8f2528
* Wed Apr 18 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- only require initscripts 5.00 on 6.2 (reported by Peter Bieringer)
8f2528
8f2528
* Sun Apr  8 2001 Preston Brown <pbrown@redhat.com>
8f2528
- remove explicit openssl requirement, fixes builddistro issue
8f2528
- make initscript stop() function wait until sshd really dead to avoid 
8f2528
  races in condrestart
8f2528
8f2528
* Mon Apr  2 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- mention that challengereponse supports PAM, so disabling password doesn't
8f2528
  limit users to pubkey and rsa auth (#34378)
8f2528
- bypass the daemon() function in the init script and call initlog directly,
8f2528
  because daemon() won't start a daemon it detects is already running (like
8f2528
  open connections)
8f2528
- require the version of openssl we had when we were built
8f2528
8f2528
* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- make do_pam_setcred() smart enough to know when to establish creds and
8f2528
  when to reinitialize them
8f2528
- add in a couple of other fixes from Damien for inclusion in the errata
8f2528
8f2528
* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- update to 2.5.2p2
8f2528
- call setcred() again after initgroups, because the "creds" could actually
8f2528
  be group memberships
8f2528
8f2528
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- update to 2.5.2p1 (includes endianness fixes in the rijndael implementation)
8f2528
- don't enable challenge-response by default until we find a way to not
8f2528
  have too many userauth requests (we may make up to six pubkey and up to
8f2528
  three password attempts as it is)
8f2528
- remove build dependency on rsh to match openssh.com's packages more closely
8f2528
8f2528
* Sat Mar  3 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- remove dependency on openssl -- would need to be too precise
8f2528
8f2528
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- rebuild in new environment
8f2528
8f2528
* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Revert the patch to move pam_open_session.
8f2528
- Init script and spec file changes from Pekka Savola. (#28750)
8f2528
- Patch sftp to recognize '-o protocol' arguments. (#29540)
8f2528
8f2528
* Thu Feb 22 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Chuck the closing patch.
8f2528
- Add a trigger to add host keys for protocol 2 to the config file, now that
8f2528
  configuration file syntax requires us to specify it with HostKey if we
8f2528
  specify any other HostKey values, which we do.
8f2528
8f2528
* Tue Feb 20 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Redo patch to move pam_open_session after the server setuid()s to the user.
8f2528
- Rework the nopam patch to use be picked up by autoconf.
8f2528
8f2528
* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update for 2.5.1p1.
8f2528
- Add init script mods from Pekka Savola.
8f2528
- Tweak the init script to match the CVS contrib script more closely.
8f2528
- Redo patch to ssh-add to try to adding both identity and id_dsa to also try
8f2528
  adding id_rsa.
8f2528
8f2528
* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update for 2.5.0p1.
8f2528
- Use $RPM_OPT_FLAGS instead of -O when building gnome-ssh-askpass
8f2528
- Resync with parts of Damien Miller's openssh.spec from CVS, including
8f2528
  update of x11 askpass to 1.2.0.
8f2528
- Only require openssl (don't prereq) because we generate keys in the init
8f2528
  script now.
8f2528
8f2528
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Don't open a PAM session until we've forked and become the user (#25690).
8f2528
- Apply Andrew Bartlett's patch for letting pam_authenticate() know which
8f2528
  host the user is attempting a login from.
8f2528
- Resync with parts of Damien Miller's openssh.spec from CVS.
8f2528
- Don't expose KbdInt responses in debug messages (from CVS).
8f2528
- Detect and handle errors in rsa_{public,private}_decrypt (from CVS).
8f2528
8f2528
* Wed Feb  7 2001 Trond Eivind Glomsrxd <teg@redhat.com>
8f2528
- i18n-tweak to initscript.
8f2528
8f2528
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- More gettextizing.
8f2528
- Close all files after going into daemon mode (needs more testing).
8f2528
- Extract patch from CVS to handle auth banners (in the client).
8f2528
- Extract patch from CVS to handle compat weirdness.
8f2528
8f2528
* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Finish with the gettextizing.
8f2528
8f2528
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Fix a bug in auth2-pam.c (#23877)
8f2528
- Gettextize the init script.
8f2528
8f2528
* Wed Dec 20 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Incorporate a switch for using PAM configs for 6.x, just in case.
8f2528
8f2528
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Incorporate Bero's changes for a build specifically for rescue CDs.
8f2528
8f2528
* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Don't treat pam_setcred() failure as fatal unless pam_authenticate() has
8f2528
  succeeded, to allow public-key authentication after a failure with "none"
8f2528
  authentication.  (#21268)
8f2528
8f2528
* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to x11-askpass 1.1.1. (#21301)
8f2528
- Don't second-guess fixpaths, which causes paths to get fixed twice. (#21290)
8f2528
8f2528
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Merge multiple PAM text messages into subsequent prompts when possible when
8f2528
  doing keyboard-interactive authentication.
8f2528
8f2528
* Sun Nov 26 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Disable the built-in MD5 password support.  We're using PAM.
8f2528
- Take a crack at doing keyboard-interactive authentication with PAM, and
8f2528
  enable use of it in the default client configuration so that the client
8f2528
  will try it when the server disallows password authentication.
8f2528
- Build with debugging flags.  Build root policies strip all binaries anyway.
8f2528
8f2528
* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Use DESTDIR instead of %%makeinstall.
8f2528
- Remove /usr/X11R6/bin from the path-fixing patch.
8f2528
8f2528
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Add the primes file from the latest snapshot to the main package (#20884).
8f2528
- Add the dev package to the prereq list (#19984).
8f2528
- Remove the default path and mimic login's behavior in the server itself.
8f2528
8f2528
* Fri Nov 17 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Resync with conditional options in Damien Miller's .spec file for an errata.
8f2528
- Change libexecdir from %%{_libexecdir}/ssh to %%{_libexecdir}/openssh.
8f2528
8f2528
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to OpenSSH 2.3.0p1.
8f2528
- Update to x11-askpass 1.1.0.
8f2528
- Enable keyboard-interactive authentication.
8f2528
8f2528
* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to ssh-askpass-x11 1.0.3.
8f2528
- Change authentication related messages to be private (#19966).
8f2528
8f2528
* Tue Oct 10 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Patch ssh-keygen to be able to list signatures for DSA public key files
8f2528
  it generates.
8f2528
8f2528
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Add BuildPreReq on /usr/include/security/pam_appl.h to be sure we always
8f2528
  build PAM authentication in.
8f2528
- Try setting SSH_ASKPASS if gnome-ssh-askpass is installed.
8f2528
- Clean out no-longer-used patches.
8f2528
- Patch ssh-add to try to add both identity and id_dsa, and to error only
8f2528
  when neither exists.
8f2528
8f2528
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update x11-askpass to 1.0.2. (#17835)
8f2528
- Add BuildPreReqs for /bin/login and /usr/bin/rsh so that configure will
8f2528
  always find them in the right place. (#17909)
8f2528
- Set the default path to be the same as the one supplied by /bin/login, but
8f2528
  add /usr/X11R6/bin. (#17909)
8f2528
- Try to handle obsoletion of ssh-server more cleanly.  Package names
8f2528
  are different, but init script name isn't. (#17865)
8f2528
8f2528
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to 2.2.0p1. (#17835)
8f2528
- Tweak the init script to allow proper restarting. (#18023)
8f2528
8f2528
* Wed Aug 23 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to 20000823 snapshot.
8f2528
- Change subpackage requirements from %%{version} to %%{version}-%%{release}
8f2528
- Back out the pipe patch.
8f2528
8f2528
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to 2.1.1p4, which includes fixes for config file parsing problems.
8f2528
- Move the init script back.
8f2528
- Add Damien's quick fix for wackiness.
8f2528
8f2528
* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to 2.1.1p3, which includes fixes for X11 forwarding and strtok().
8f2528
8f2528
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Move condrestart to server postun.
8f2528
- Move key generation to init script.
8f2528
- Actually use the right patch for moving the key generation to the init script.
8f2528
- Clean up the init script a bit.
8f2528
8f2528
* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Fix X11 forwarding, from mail post by Chan Shih-Ping Richard.
8f2528
8f2528
* Sun Jul  2 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to 2.1.1p2.
8f2528
- Use of strtok() considered harmful.
8f2528
8f2528
* Sat Jul  1 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Get the build root out of the man pages.
8f2528
8f2528
* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Add and use condrestart support in the init script.
8f2528
- Add newer initscripts as a prereq.
8f2528
8f2528
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Build in new environment (release 2)
8f2528
- Move -clients subpackage to Applications/Internet group
8f2528
8f2528
* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Update to 2.2.1p1
8f2528
8f2528
* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
8f2528
- Patch to build with neither RSA nor RSAref.
8f2528
- Miscellaneous FHS-compliance tweaks.
8f2528
- Fix for possibly-compressed man pages.
8f2528
8f2528
* Wed Mar 15 2000 Damien Miller <djm@ibs.com.au>
8f2528
- Updated for new location
8f2528
- Updated for new gnome-ssh-askpass build
8f2528
8f2528
* Sun Dec 26 1999 Damien Miller <djm@mindrot.org>
8f2528
- Added Jim Knoble's <jmknoble@pobox.com> askpass
8f2528
8f2528
* Mon Nov 15 1999 Damien Miller <djm@mindrot.org>
8f2528
- Split subpackages further based on patch from jim knoble <jmknoble@pobox.com>
8f2528
8f2528
* Sat Nov 13 1999 Damien Miller <djm@mindrot.org>
8f2528
- Added 'Obsoletes' directives
8f2528
8f2528
* Tue Nov 09 1999 Damien Miller <djm@ibs.com.au>
8f2528
- Use make install
8f2528
- Subpackages
8f2528
8f2528
* Mon Nov 08 1999 Damien Miller <djm@ibs.com.au>
8f2528
- Added links for slogin
8f2528
- Fixed perms on manpages
8f2528
8f2528
* Sat Oct 30 1999 Damien Miller <djm@ibs.com.au>
8f2528
- Renamed init script
8f2528
8f2528
* Fri Oct 29 1999 Damien Miller <djm@ibs.com.au>
8f2528
- Back to old binary names
8f2528
8f2528
* Thu Oct 28 1999 Damien Miller <djm@ibs.com.au>
8f2528
- Use autoconf
8f2528
- New binary names
8f2528
8f2528
* Wed Oct 27 1999 Damien Miller <djm@ibs.com.au>
8f2528
- Initial RPMification, based on Jan "Yenya" Kasprzak's <kas@fi.muni.cz> spec.