rcolebaugh / rpms / openssh

Forked from rpms/openssh 2 years ago
Clone
aedd00
# Do we want SELinux & Audit
aedd00
%if 0%{?!noselinux:1}
aedd00
%global WITH_SELINUX 1
aedd00
%else
aedd00
%global WITH_SELINUX 0
aedd00
%endif
aedd00
aedd00
%global _hardened_build 1
aedd00
aedd00
# OpenSSH privilege separation requires a user & group ID
aedd00
%global sshd_uid    74
aedd00
%global sshd_gid    74
aedd00
aedd00
# Do we want to disable building of gnome-askpass? (1=yes 0=no)
aedd00
%global no_gnome_askpass 0
aedd00
aedd00
# Do we want to link against a static libcrypto? (1=yes 0=no)
aedd00
%global static_libcrypto 0
aedd00
aedd00
# Use GTK2 instead of GNOME in gnome-ssh-askpass
aedd00
%global gtk2 1
aedd00
aedd00
# Build position-independent executables (requires toolchain support)?
aedd00
%global pie 1
aedd00
aedd00
# Do we want kerberos5 support (1=yes 0=no)
aedd00
%global kerberos5 1
aedd00
aedd00
# Do we want libedit support
aedd00
%global libedit 1
aedd00
aedd00
# Do we want LDAP support
aedd00
%global ldap 1
aedd00
aedd00
# Whether to build pam_ssh_agent_auth
aedd00
%if 0%{?!nopam:1}
aedd00
%global pam_ssh_agent 1
aedd00
%else
aedd00
%global pam_ssh_agent 0
aedd00
%endif
aedd00
aedd00
# Reserve options to override askpass settings with:
aedd00
# rpm -ba|--rebuild --define 'skip_xxx 1'
aedd00
%{?skip_gnome_askpass:%global no_gnome_askpass 1}
aedd00
aedd00
# Add option to build without GTK2 for older platforms with only GTK+.
aedd00
# Red Hat Linux <= 7.2 and Red Hat Advanced Server 2.1 are examples.
aedd00
# rpm -ba|--rebuild --define 'no_gtk2 1'
aedd00
%{?no_gtk2:%global gtk2 0}
aedd00
aedd00
# Options for static OpenSSL link:
aedd00
# rpm -ba|--rebuild --define "static_openssl 1"
aedd00
%{?static_openssl:%global static_libcrypto 1}
aedd00
aedd00
# Is this a build for the rescue CD (without PAM, with MD5)? (1=yes 0=no)
aedd00
%global rescue 0
aedd00
%{?build_rescue:%global rescue 1}
aedd00
%{?build_rescue:%global rescue_rel rescue}
aedd00
aedd00
# Turn off some stuff for resuce builds
aedd00
%if %{rescue}
aedd00
%global kerberos5 0
aedd00
%global libedit 0
aedd00
%global pam_ssh_agent 0
aedd00
%endif
aedd00
aedd00
# Do not forget to bump pam_ssh_agent_auth release if you rewind the main package release to 1
aedd00
%global openssh_ver 8.0p1
aedd00
%global openssh_rel 5
aedd00
%global pam_ssh_agent_ver 0.10.3
aedd00
%global pam_ssh_agent_rel 7
aedd00
aedd00
Summary: An open source implementation of SSH protocol version 2
aedd00
Name: openssh
aedd00
Version: %{openssh_ver}
aedd00
Release: %{openssh_rel}%{?dist}%{?rescue_rel}
aedd00
URL: http://www.openssh.com/portable.html
aedd00
#URL1: http://pamsshagentauth.sourceforge.net
aedd00
Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz
aedd00
Source1: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{version}.tar.gz.asc
aedd00
Source2: sshd.pam
aedd00
Source3: DJM-GPG-KEY.gpg
aedd00
Source4: http://prdownloads.sourceforge.net/pamsshagentauth/pam_ssh_agent_auth/pam_ssh_agent_auth-%{pam_ssh_agent_ver}.tar.bz2
aedd00
Source5: pam_ssh_agent-rmheaders
aedd00
Source6: ssh-keycat.pam
aedd00
Source7: sshd.sysconfig
aedd00
Source9: sshd@.service
aedd00
Source10: sshd.socket
aedd00
Source11: sshd.service
aedd00
Source12: sshd-keygen@.service
aedd00
Source13: sshd-keygen
aedd00
Source14: sshd.tmpfiles
aedd00
Source15: sshd-keygen.target
aedd00
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=2581
aedd00
Patch100: openssh-6.7p1-coverity.patch
aedd00
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1402
aedd00
# https://bugzilla.redhat.com/show_bug.cgi?id=1171248
aedd00
# record pfs= field in CRYPTO_SESSION audit event
aedd00
Patch200: openssh-7.6p1-audit.patch
aedd00
# Audit race condition in forked child (#1310684)
aedd00
Patch201: openssh-7.1p2-audit-race-condition.patch
aedd00
aedd00
# --- pam_ssh-agent ---
aedd00
# make it build reusing the openssh sources
aedd00
Patch300: pam_ssh_agent_auth-0.9.3-build.patch
aedd00
# check return value of seteuid()
aedd00
# https://sourceforge.net/p/pamsshagentauth/bugs/23/
aedd00
Patch301: pam_ssh_agent_auth-0.10.3-seteuid.patch
aedd00
# explicitly make pam callbacks visible
aedd00
Patch302: pam_ssh_agent_auth-0.9.2-visibility.patch
aedd00
# update to current version of agent structure
aedd00
Patch305: pam_ssh_agent_auth-0.9.3-agent_structure.patch
aedd00
# remove prefixes to be able to build against current openssh library
aedd00
Patch306: pam_ssh_agent_auth-0.10.2-compat.patch
aedd00
# Fix NULL dereference from getpwuid() return value
aedd00
# https://sourceforge.net/p/pamsshagentauth/bugs/22/
aedd00
Patch307: pam_ssh_agent_auth-0.10.2-dereference.patch
aedd00
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1641 (WONTFIX)
aedd00
Patch400: openssh-7.8p1-role-mls.patch
aedd00
#https://bugzilla.redhat.com/show_bug.cgi?id=781634
aedd00
Patch404: openssh-6.6p1-privsep-selinux.patch
aedd00
aedd00
#?-- unwanted child :(
aedd00
Patch501: openssh-6.7p1-ldap.patch
aedd00
#?
aedd00
Patch502: openssh-6.6p1-keycat.patch
aedd00
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1644
aedd00
Patch601: openssh-6.6p1-allow-ip-opts.patch
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1893 (WONTFIX)
aedd00
Patch604: openssh-6.6p1-keyperm.patch
aedd00
#(drop?) https://bugzilla.mindrot.org/show_bug.cgi?id=1925
aedd00
Patch606: openssh-5.9p1-ipv6man.patch
aedd00
#?
aedd00
Patch607: openssh-5.8p2-sigpipe.patch
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1789
aedd00
Patch609: openssh-7.2p2-x11.patch
aedd00
aedd00
#?
aedd00
Patch700: openssh-7.7p1-fips.patch
aedd00
#?
aedd00
Patch702: openssh-5.1p1-askpass-progress.patch
aedd00
#https://bugzilla.redhat.com/show_bug.cgi?id=198332
aedd00
Patch703: openssh-4.3p2-askpass-grab-info.patch
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1635 (WONTFIX)
aedd00
Patch707: openssh-7.7p1-redhat.patch
aedd00
# warn users for unsupported UsePAM=no (#757545)
aedd00
Patch711: openssh-7.8p1-UsePAM-warning.patch
aedd00
# make aes-ctr ciphers use EVP engines such as AES-NI from OpenSSL
aedd00
Patch712: openssh-6.3p1-ctr-evp-fast.patch
aedd00
# add cavs test binary for the aes-ctr
aedd00
Patch713: openssh-6.6p1-ctr-cavstest.patch
aedd00
# add SSH KDF CAVS test driver
aedd00
Patch714: openssh-6.7p1-kdf-cavs.patch
aedd00
aedd00
# GSSAPI Key Exchange (RFC 4462 + draft-ietf-curdle-gss-keyex-sha2-08)
aedd00
# from https://github.com/openssh-gsskex/openssh-gsskex/tree/fedora/master
aedd00
Patch800: openssh-8.0p1-gssapi-keyex.patch
aedd00
#http://www.mail-archive.com/kerberos@mit.edu/msg17591.html
aedd00
Patch801: openssh-6.6p1-force_krb.patch
aedd00
# add new option GSSAPIEnablek5users and disable using ~/.k5users by default (#1169843)
aedd00
# CVE-2014-9278
aedd00
Patch802: openssh-6.6p1-GSSAPIEnablek5users.patch
aedd00
# Improve ccache handling in openssh (#991186, #1199363, #1566494)
aedd00
# https://bugzilla.mindrot.org/show_bug.cgi?id=2775
aedd00
Patch804: openssh-7.7p1-gssapi-new-unique.patch
aedd00
# Respect k5login_directory option in krk5.conf (#1328243)
aedd00
Patch805: openssh-7.2p2-k5login_directory.patch
aedd00
aedd00
aedd00
#https://bugzilla.mindrot.org/show_bug.cgi?id=1780
aedd00
Patch901: openssh-6.6p1-kuserok.patch
aedd00
# Use tty allocation for a remote scp (#985650)
aedd00
Patch906: openssh-6.4p1-fromto-remote.patch
aedd00
# privsep_preauth: use SELinux context from selinux-policy (#1008580)
aedd00
Patch916: openssh-6.6.1p1-selinux-contexts.patch
aedd00
# log via monitor in chroots without /dev/log (#2681)
aedd00
Patch918: openssh-6.6.1p1-log-in-chroot.patch
aedd00
# scp file into non-existing directory (#1142223)
aedd00
Patch919: openssh-6.6.1p1-scp-non-existing-directory.patch
aedd00
# apply upstream patch and make sshd -T more consistent (#1187521)
aedd00
Patch922: openssh-6.8p1-sshdT-output.patch
aedd00
# Add sftp option to force mode of created files (#1191055)
aedd00
Patch926: openssh-6.7p1-sftp-force-permission.patch
aedd00
# Restore compatible default (#89216)
aedd00
Patch929: openssh-6.9p1-permit-root-login.patch
aedd00
# make s390 use /dev/ crypto devices -- ignore closefrom
aedd00
Patch939: openssh-7.2p2-s390-closefrom.patch
aedd00
# Move MAX_DISPLAYS to a configuration option (#1341302)
aedd00
Patch944: openssh-7.3p1-x11-max-displays.patch
aedd00
# Help systemd to track the running service
aedd00
Patch948: openssh-7.4p1-systemd.patch
aedd00
# Pass inetd flags for SELinux down to openbsd compat level
aedd00
Patch949: openssh-7.6p1-cleanup-selinux.patch
aedd00
# Sandbox adjustments for s390 and audit
aedd00
Patch950: openssh-7.5p1-sandbox.patch
aedd00
# PKCS#11 URIs (upstream #2817, 2nd iteration)
aedd00
Patch951: openssh-8.0p1-pkcs11-uri.patch
aedd00
# Unbreak scp between two IPv6 hosts (#1620333)
aedd00
Patch953: openssh-7.8p1-scp-ipv6.patch
aedd00
# ssh-copy-id is unmaintained: Aggreagete patches
aedd00
#  - do not return 0 if the write fails (full disk)
aedd00
#  - shellcheck reports (upstream #2902)
aedd00
Patch958: openssh-7.9p1-ssh-copy-id.patch
aedd00
# Verify the SCP vulnerabilities are fixed in the package testsuite
aedd00
# https://bugzilla.mindrot.org/show_bug.cgi?id=3007
aedd00
Patch961: openssh-8.0p1-scp-tests.patch
aedd00
# Mention crypto-policies in manual pages (#1668325)
aedd00
Patch962: openssh-8.0p1-crypto-policies.patch
aedd00
# Use OpenSSL high-level API to produce and verify signatures (#1707485)
aedd00
Patch963: openssh-8.0p1-openssl-evp.patch
aedd00
# Use OpenSSL KDF (#1631761)
aedd00
Patch964: openssh-8.0p1-openssl-kdf.patch
aedd00
# Use new OpenSSL for PEM export to avoid MD5 dependency (#1712436)
aedd00
Patch965: openssh-8.0p1-openssl-pem.patch
aedd00
# Seed from dev/random if requested (#1785655)
aedd00
Patch966: openssh-8.0p1-entropy.patch
aedd00
# Unbreak ssh-keyscan RSA keys without SHA1 (#1744108)
aedd00
Patch967: openssh-8.0p1-keyscan-rsa-sha2.patch
aedd00
# Detect proxyJump loops in configuration files (#1804099)
aedd00
Patch968: openssh-8.0p1-proxyjump-loops.patch
aedd00
# ssh-keygen should default to SHA2-based signature algorithm (#1790610)
aedd00
Patch969: openssh-8.0p1-keygen-sha2.patch
aedd00
# RDomain is not suported on non-OpenBSD (#1807686)
aedd00
# https://bugzilla.mindrot.org/show_bug.cgi?id=3126
aedd00
Patch970: openssh-8.0p1-rdomain.patch
aedd00
# Do not fail X11 forwarding if IPv6 is disabled (#1662189)
aedd00
# https://bugzilla.mindrot.org/show_bug.cgi?id=2143
aedd00
Patch971: openssh-8.0p1-x11-without-ipv6.patch
aedd00
aedd00
License: BSD
aedd00
Group: Applications/Internet
aedd00
Requires: /sbin/nologin
aedd00
Obsoletes: openssh-clients-fips, openssh-server-fips
aedd00
Obsoletes: openssh-server-sysvinit
aedd00
aedd00
%if ! %{no_gnome_askpass}
aedd00
%if %{gtk2}
aedd00
BuildRequires: gtk2-devel
aedd00
BuildRequires: libX11-devel
aedd00
%else
aedd00
BuildRequires: gnome-libs-devel
aedd00
%endif
aedd00
%endif
aedd00
aedd00
%if %{ldap}
aedd00
BuildRequires: openldap-devel
aedd00
%endif
aedd00
BuildRequires: autoconf, automake, perl-interpreter, perl-generators, zlib-devel
aedd00
BuildRequires: audit-libs-devel >= 2.0.5
aedd00
BuildRequires: util-linux, groff
aedd00
BuildRequires: pam-devel
aedd00
BuildRequires: openssl-devel >= 0.9.8j
aedd00
BuildRequires: perl-podlators
aedd00
BuildRequires: systemd-devel
aedd00
BuildRequires: gcc
aedd00
BuildRequires: p11-kit-devel
aedd00
Recommends: p11-kit
aedd00
aedd00
%if %{kerberos5}
aedd00
BuildRequires: krb5-devel
aedd00
%endif
aedd00
aedd00
%if %{libedit}
aedd00
BuildRequires: libedit-devel ncurses-devel
aedd00
%endif
aedd00
aedd00
%if %{WITH_SELINUX}
aedd00
Requires: libselinux >= 2.3-5
aedd00
BuildRequires: libselinux-devel >= 2.3-5
aedd00
Requires: audit-libs >= 1.0.8
aedd00
BuildRequires: audit-libs >= 1.0.8
aedd00
%endif
aedd00
aedd00
BuildRequires: xauth
aedd00
# for tarball signature verification
aedd00
BuildRequires: gnupg2
aedd00
aedd00
%package clients
aedd00
Summary: An open source SSH client applications
aedd00
Group: Applications/Internet
aedd00
Requires: openssh = %{version}-%{release}
aedd00
Requires: crypto-policies >= 20180306-1
aedd00
aedd00
%package server
aedd00
Summary: An open source SSH server daemon
aedd00
Group: System Environment/Daemons
aedd00
Requires: openssh = %{version}-%{release}
aedd00
Requires(pre): /usr/sbin/useradd
aedd00
Requires: pam >= 1.0.1-3
aedd00
Requires: crypto-policies >= 20180306-1
aedd00
%{?systemd_requires}
aedd00
aedd00
%if %{ldap}
aedd00
%package ldap
aedd00
Summary: A LDAP support for open source SSH server daemon
aedd00
Requires: openssh = %{version}-%{release}
aedd00
Group: System Environment/Daemons
aedd00
%endif
aedd00
aedd00
%package keycat
aedd00
Summary: A mls keycat backend for openssh
aedd00
Requires: openssh = %{version}-%{release}
aedd00
Group: System Environment/Daemons
aedd00
aedd00
%package askpass
aedd00
Summary: A passphrase dialog for OpenSSH and X
aedd00
Group: Applications/Internet
aedd00
Requires: openssh = %{version}-%{release}
aedd00
Obsoletes: openssh-askpass-gnome
aedd00
Provides: openssh-askpass-gnome
aedd00
aedd00
%package cavs
aedd00
Summary: CAVS tests for FIPS validation
aedd00
Group: Applications/Internet
aedd00
Requires: openssh = %{version}-%{release}
aedd00
aedd00
%package -n pam_ssh_agent_auth
aedd00
Summary: PAM module for authentication with ssh-agent
aedd00
Group: System Environment/Base
aedd00
Version: %{pam_ssh_agent_ver}
aedd00
Release: %{pam_ssh_agent_rel}.%{openssh_rel}%{?dist}%{?rescue_rel}
aedd00
License: BSD
aedd00
aedd00
%description
aedd00
SSH (Secure SHell) is a program for logging into and executing
aedd00
commands on a remote machine. SSH is intended to replace rlogin and
aedd00
rsh, and to provide secure encrypted communications between two
aedd00
untrusted hosts over an insecure network. X11 connections and
aedd00
arbitrary TCP/IP ports can also be forwarded over the secure channel.
aedd00
aedd00
OpenSSH is OpenBSD's version of the last free version of SSH, bringing
aedd00
it up to date in terms of security and features.
aedd00
aedd00
This package includes the core files necessary for both the OpenSSH
aedd00
client and server. To make this package useful, you should also
aedd00
install openssh-clients, openssh-server, or both.
aedd00
aedd00
%description clients
aedd00
OpenSSH is a free version of SSH (Secure SHell), a program for logging
aedd00
into and executing commands on a remote machine. This package includes
aedd00
the clients necessary to make encrypted connections to SSH servers.
aedd00
aedd00
%description server
aedd00
OpenSSH is a free version of SSH (Secure SHell), a program for logging
aedd00
into and executing commands on a remote machine. This package contains
aedd00
the secure shell daemon (sshd). The sshd daemon allows SSH clients to
aedd00
securely connect to your SSH server.
aedd00
aedd00
%if %{ldap}
aedd00
%description ldap
aedd00
OpenSSH LDAP backend is a way how to distribute the authorized tokens
aedd00
among the servers in the network.
aedd00
%endif
aedd00
aedd00
%description keycat
aedd00
OpenSSH mls keycat is backend for using the authorized keys in the
aedd00
openssh in the mls mode.
aedd00
aedd00
%description askpass
aedd00
OpenSSH is a free version of SSH (Secure SHell), a program for logging
aedd00
into and executing commands on a remote machine. This package contains
aedd00
an X11 passphrase dialog for OpenSSH.
aedd00
aedd00
%description cavs
aedd00
This package contains test binaries and scripts to make FIPS validation
aedd00
easier. Now contains CTR and KDF CAVS test driver.
aedd00
aedd00
%description -n pam_ssh_agent_auth
aedd00
This package contains a PAM module which can be used to authenticate
aedd00
users using ssh keys stored in a ssh-agent. Through the use of the
aedd00
forwarding of ssh-agent connection it also allows to authenticate with
aedd00
remote ssh-agent instance.
aedd00
aedd00
The module is most useful for su and sudo service stacks.
aedd00
aedd00
%prep
aedd00
gpgv2 --quiet --keyring %{SOURCE3} %{SOURCE1} %{SOURCE0}
aedd00
%setup -q -a 4
aedd00
aedd00
%if %{pam_ssh_agent}
aedd00
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
aedd00
%patch300 -p2 -b .psaa-build
aedd00
%patch301 -p2 -b .psaa-seteuid
aedd00
%patch302 -p2 -b .psaa-visibility
aedd00
%patch306 -p2 -b .psaa-compat
aedd00
%patch305 -p2 -b .psaa-agent
aedd00
%patch307 -p2 -b .psaa-deref
aedd00
# Remove duplicate headers and library files
aedd00
rm -f $(cat %{SOURCE5})
aedd00
popd
aedd00
%endif
aedd00
aedd00
%patch400 -p1 -b .role-mls
aedd00
%patch404 -p1 -b .privsep-selinux
aedd00
aedd00
%if %{ldap}
aedd00
%patch501 -p1 -b .ldap
aedd00
%endif
aedd00
%patch502 -p1 -b .keycat
aedd00
aedd00
%patch601 -p1 -b .ip-opts
aedd00
%patch604 -p1 -b .keyperm
aedd00
%patch606 -p1 -b .ipv6man
aedd00
%patch607 -p1 -b .sigpipe
aedd00
%patch609 -p1 -b .x11
aedd00
%patch702 -p1 -b .progress
aedd00
%patch703 -p1 -b .grab-info
aedd00
%patch707 -p1 -b .redhat
aedd00
%patch711 -p1 -b .log-usepam-no
aedd00
%patch712 -p1 -b .evp-ctr
aedd00
%patch713 -p1 -b .ctr-cavs
aedd00
%patch714 -p1 -b .kdf-cavs
aedd00
# 
aedd00
%patch800 -p1 -b .gsskex
aedd00
%patch801 -p1 -b .force_krb
aedd00
%patch804 -p1 -b .ccache_name
aedd00
%patch805 -p1 -b .k5login
aedd00
# 
aedd00
%patch901 -p1 -b .kuserok
aedd00
%patch906 -p1 -b .fromto-remote
aedd00
%patch916 -p1 -b .contexts
aedd00
%patch918 -p1 -b .log-in-chroot
aedd00
%patch919 -p1 -b .scp
aedd00
%patch802 -p1 -b .GSSAPIEnablek5users
aedd00
%patch922 -p1 -b .sshdt
aedd00
%patch926 -p1 -b .sftp-force-mode
aedd00
%patch929 -p1 -b .root-login
aedd00
%patch939 -p1 -b .s390-dev
aedd00
%patch944 -p1 -b .x11max
aedd00
%patch948 -p1 -b .systemd
aedd00
%patch949 -p1 -b .refactor
aedd00
%patch950 -p1 -b .sandbox
aedd00
%patch951 -p1 -b .pkcs11-uri
aedd00
%patch953 -p1 -b .scp-ipv6
aedd00
%patch958 -p1 -b .ssh-copy-id
aedd00
%patch961 -p1 -b .scp-tests
aedd00
%patch962 -p1 -b .crypto-policies
aedd00
%patch963 -p1 -b .openssl-evp
aedd00
%patch964 -p1 -b .openssl-kdf
aedd00
%patch965 -p1 -b .openssl-pem
aedd00
%patch966 -p1 -b .entropy
aedd00
%patch967 -p1 -b .keyscan
aedd00
%patch968 -p1 -b .proxyjump-loops
aedd00
%patch969 -p1 -b .keygen-sha2
aedd00
%patch970 -p1 -b .rdomain
aedd00
%patch971 -p1 -b .x11-ipv6
aedd00
aedd00
%patch200 -p1 -b .audit
aedd00
%patch201 -p1 -b .audit-race
aedd00
%patch700 -p1 -b .fips
aedd00
aedd00
%patch100 -p1 -b .coverity
aedd00
aedd00
autoreconf
aedd00
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
aedd00
autoreconf
aedd00
popd
aedd00
aedd00
%build
aedd00
# the -fvisibility=hidden is needed for clean build of the pam_ssh_agent_auth
aedd00
# and it makes the ssh build more clean and even optimized better
aedd00
CFLAGS="$RPM_OPT_FLAGS -fvisibility=hidden"; export CFLAGS
aedd00
%if %{rescue}
aedd00
CFLAGS="$CFLAGS -Os"
aedd00
%endif
aedd00
%if %{pie}
aedd00
%ifarch s390 s390x sparc sparcv9 sparc64
aedd00
CFLAGS="$CFLAGS -fPIC"
aedd00
%else
aedd00
CFLAGS="$CFLAGS -fpic"
aedd00
%endif
aedd00
SAVE_LDFLAGS="$LDFLAGS"
aedd00
LDFLAGS="$LDFLAGS -pie -z relro -z now"
aedd00
aedd00
export CFLAGS
aedd00
export LDFLAGS
aedd00
aedd00
%endif
aedd00
%if %{kerberos5}
aedd00
if test -r /etc/profile.d/krb5-devel.sh ; then
aedd00
	source /etc/profile.d/krb5-devel.sh
aedd00
fi
aedd00
krb5_prefix=`krb5-config --prefix`
aedd00
if test "$krb5_prefix" != "%{_prefix}" ; then
aedd00
	CPPFLAGS="$CPPFLAGS -I${krb5_prefix}/include -I${krb5_prefix}/include/gssapi"; export CPPFLAGS
aedd00
	CFLAGS="$CFLAGS -I${krb5_prefix}/include -I${krb5_prefix}/include/gssapi"
aedd00
	LDFLAGS="$LDFLAGS -L${krb5_prefix}/%{_lib}"; export LDFLAGS
aedd00
else
aedd00
	krb5_prefix=
aedd00
	CPPFLAGS="-I%{_includedir}/gssapi"; export CPPFLAGS
aedd00
	CFLAGS="$CFLAGS -I%{_includedir}/gssapi"
aedd00
fi
aedd00
%endif
aedd00
aedd00
%configure \
aedd00
	--sysconfdir=%{_sysconfdir}/ssh \
aedd00
	--libexecdir=%{_libexecdir}/openssh \
aedd00
	--datadir=%{_datadir}/openssh \
aedd00
	--with-default-path=/usr/local/bin:/usr/bin:/usr/local/sbin:/usr/sbin \
aedd00
	--with-superuser-path=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin \
aedd00
	--with-privsep-path=%{_var}/empty/sshd \
aedd00
	--disable-strip \
aedd00
	--without-zlib-version-check \
aedd00
	--with-ssl-engine \
aedd00
	--with-ipaddr-display \
aedd00
	--with-pie=no \
aedd00
	--without-hardening `# The hardening flags are configured by system` \
aedd00
	--with-systemd \
aedd00
	--with-default-pkcs11-provider=yes \
aedd00
%if %{ldap}
aedd00
	--with-ldap \
aedd00
%endif
aedd00
%if %{rescue}
aedd00
	--without-pam \
aedd00
%else
aedd00
	--with-pam \
aedd00
%endif
aedd00
%if %{WITH_SELINUX}
aedd00
	--with-selinux --with-audit=linux \
aedd00
	--with-sandbox=seccomp_filter \
aedd00
%endif
aedd00
%if %{kerberos5}
aedd00
	--with-kerberos5${krb5_prefix:+=${krb5_prefix}} \
aedd00
%else
aedd00
	--without-kerberos5 \
aedd00
%endif
aedd00
%if %{libedit}
aedd00
	--with-libedit
aedd00
%else
aedd00
	--without-libedit
aedd00
%endif
aedd00
aedd00
%if %{static_libcrypto}
aedd00
perl -pi -e "s|-lcrypto|%{_libdir}/libcrypto.a|g" Makefile
aedd00
%endif
aedd00
aedd00
make
aedd00
aedd00
# Define a variable to toggle gnome1/gtk2 building.  This is necessary
aedd00
# because RPM doesn't handle nested %%if statements.
aedd00
%if %{gtk2}
aedd00
	gtk2=yes
aedd00
%else
aedd00
	gtk2=no
aedd00
%endif
aedd00
aedd00
%if ! %{no_gnome_askpass}
aedd00
pushd contrib
aedd00
if [ $gtk2 = yes ] ; then
aedd00
	CFLAGS="$CFLAGS %{?__global_ldflags}" \
aedd00
	    make gnome-ssh-askpass2
aedd00
	mv gnome-ssh-askpass2 gnome-ssh-askpass
aedd00
else
aedd00
	CFLAGS="$CFLAGS %{?__global_ldflags}"
aedd00
	    make gnome-ssh-askpass1
aedd00
	mv gnome-ssh-askpass1 gnome-ssh-askpass
aedd00
fi
aedd00
popd
aedd00
%endif
aedd00
aedd00
%if %{pam_ssh_agent}
aedd00
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
aedd00
LDFLAGS="$SAVE_LDFLAGS"
aedd00
%configure --with-selinux \
aedd00
	--libexecdir=/%{_libdir}/security \
aedd00
	--with-mantype=man \
aedd00
	--without-openssl-header-check `# The check is broken`
aedd00
make
aedd00
popd
aedd00
%endif
aedd00
aedd00
%check
aedd00
#to run tests use "--with check"
aedd00
%if %{?_with_check:1}%{!?_with_check:0}
aedd00
make tests
aedd00
%endif
aedd00
aedd00
%install
aedd00
rm -rf $RPM_BUILD_ROOT
aedd00
mkdir -p -m755 $RPM_BUILD_ROOT%{_sysconfdir}/ssh
aedd00
mkdir -p -m755 $RPM_BUILD_ROOT%{_sysconfdir}/ssh/ssh_config.d
aedd00
mkdir -p -m755 $RPM_BUILD_ROOT%{_libexecdir}/openssh
aedd00
mkdir -p -m755 $RPM_BUILD_ROOT%{_var}/empty/sshd
aedd00
make install DESTDIR=$RPM_BUILD_ROOT
aedd00
rm -f $RPM_BUILD_ROOT%{_sysconfdir}/ssh/ldap.conf
aedd00
aedd00
install -d $RPM_BUILD_ROOT/etc/pam.d/
aedd00
install -d $RPM_BUILD_ROOT/etc/sysconfig/
aedd00
install -d $RPM_BUILD_ROOT%{_libexecdir}/openssh
aedd00
install -m644 %{SOURCE2} $RPM_BUILD_ROOT/etc/pam.d/sshd
aedd00
install -m644 %{SOURCE6} $RPM_BUILD_ROOT/etc/pam.d/ssh-keycat
aedd00
install -m644 %{SOURCE7} $RPM_BUILD_ROOT/etc/sysconfig/sshd
aedd00
install -m644 ssh_config_redhat $RPM_BUILD_ROOT/etc/ssh/ssh_config.d/05-redhat.conf
aedd00
install -d -m755 $RPM_BUILD_ROOT/%{_unitdir}
aedd00
install -m644 %{SOURCE9} $RPM_BUILD_ROOT/%{_unitdir}/sshd@.service
aedd00
install -m644 %{SOURCE10} $RPM_BUILD_ROOT/%{_unitdir}/sshd.socket
aedd00
install -m644 %{SOURCE11} $RPM_BUILD_ROOT/%{_unitdir}/sshd.service
aedd00
install -m644 %{SOURCE12} $RPM_BUILD_ROOT/%{_unitdir}/sshd-keygen@.service
aedd00
install -m644 %{SOURCE15} $RPM_BUILD_ROOT/%{_unitdir}/sshd-keygen.target
aedd00
install -m744 %{SOURCE13} $RPM_BUILD_ROOT/%{_libexecdir}/openssh/sshd-keygen
aedd00
install -m755 contrib/ssh-copy-id $RPM_BUILD_ROOT%{_bindir}/
aedd00
install contrib/ssh-copy-id.1 $RPM_BUILD_ROOT%{_mandir}/man1/
aedd00
install -m644 -D %{SOURCE14} $RPM_BUILD_ROOT%{_tmpfilesdir}/%{name}.conf
aedd00
aedd00
%if ! %{no_gnome_askpass}
aedd00
install contrib/gnome-ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/openssh/gnome-ssh-askpass
aedd00
%endif
aedd00
aedd00
%if ! %{no_gnome_askpass}
aedd00
ln -s gnome-ssh-askpass $RPM_BUILD_ROOT%{_libexecdir}/openssh/ssh-askpass
aedd00
install -m 755 -d $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
aedd00
install -m 755 contrib/redhat/gnome-ssh-askpass.csh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
aedd00
install -m 755 contrib/redhat/gnome-ssh-askpass.sh $RPM_BUILD_ROOT%{_sysconfdir}/profile.d/
aedd00
%endif
aedd00
aedd00
%if %{no_gnome_askpass}
aedd00
rm -f $RPM_BUILD_ROOT/etc/profile.d/gnome-ssh-askpass.*
aedd00
%endif
aedd00
aedd00
perl -pi -e "s|$RPM_BUILD_ROOT||g" $RPM_BUILD_ROOT%{_mandir}/man*/*
aedd00
aedd00
%if %{pam_ssh_agent}
aedd00
pushd pam_ssh_agent_auth-%{pam_ssh_agent_ver}
aedd00
make install DESTDIR=$RPM_BUILD_ROOT
aedd00
popd
aedd00
%endif
aedd00
%pre
aedd00
getent group ssh_keys >/dev/null || groupadd -r ssh_keys || :
aedd00
aedd00
%pre server
aedd00
getent group sshd >/dev/null || groupadd -g %{sshd_uid} -r sshd || :
aedd00
getent passwd sshd >/dev/null || \
aedd00
  useradd -c "Privilege-separated SSH" -u %{sshd_uid} -g sshd \
aedd00
  -s /sbin/nologin -r -d /var/empty/sshd sshd 2> /dev/null || :
aedd00
aedd00
%post server
aedd00
%systemd_post sshd.service sshd.socket
aedd00
aedd00
%preun server
aedd00
%systemd_preun sshd.service sshd.socket
aedd00
aedd00
%postun server
aedd00
%systemd_postun_with_restart sshd.service
aedd00
aedd00
%files
aedd00
%license LICENCE
aedd00
%doc CREDITS ChangeLog INSTALL OVERVIEW PROTOCOL* README README.platform README.privsep README.tun README.dns TODO
aedd00
%attr(0755,root,root) %dir %{_sysconfdir}/ssh
aedd00
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ssh/moduli
aedd00
%if ! %{rescue}
aedd00
%attr(0755,root,root) %{_bindir}/ssh-keygen
aedd00
%attr(0644,root,root) %{_mandir}/man1/ssh-keygen.1*
aedd00
%attr(0755,root,root) %dir %{_libexecdir}/openssh
aedd00
%attr(2555,root,ssh_keys) %{_libexecdir}/openssh/ssh-keysign
aedd00
%attr(0644,root,root) %{_mandir}/man8/ssh-keysign.8*
aedd00
%endif
aedd00
aedd00
%files clients
aedd00
%attr(0755,root,root) %{_bindir}/ssh
aedd00
%attr(0644,root,root) %{_mandir}/man1/ssh.1*
aedd00
%attr(0755,root,root) %{_bindir}/scp
aedd00
%attr(0644,root,root) %{_mandir}/man1/scp.1*
aedd00
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ssh/ssh_config
aedd00
%dir %attr(0755,root,root) %{_sysconfdir}/ssh/ssh_config.d/
aedd00
%attr(0644,root,root) %config(noreplace) %{_sysconfdir}/ssh/ssh_config.d/05-redhat.conf
aedd00
%attr(0644,root,root) %{_mandir}/man5/ssh_config.5*
aedd00
%if ! %{rescue}
aedd00
%attr(0755,root,root) %{_bindir}/ssh-agent
aedd00
%attr(0755,root,root) %{_bindir}/ssh-add
aedd00
%attr(0755,root,root) %{_bindir}/ssh-keyscan
aedd00
%attr(0755,root,root) %{_bindir}/sftp
aedd00
%attr(0755,root,root) %{_bindir}/ssh-copy-id
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-pkcs11-helper
aedd00
%attr(0644,root,root) %{_mandir}/man1/ssh-agent.1*
aedd00
%attr(0644,root,root) %{_mandir}/man1/ssh-add.1*
aedd00
%attr(0644,root,root) %{_mandir}/man1/ssh-keyscan.1*
aedd00
%attr(0644,root,root) %{_mandir}/man1/sftp.1*
aedd00
%attr(0644,root,root) %{_mandir}/man1/ssh-copy-id.1*
aedd00
%attr(0644,root,root) %{_mandir}/man8/ssh-pkcs11-helper.8*
aedd00
%endif
aedd00
aedd00
%if ! %{rescue}
aedd00
%files server
aedd00
%dir %attr(0711,root,root) %{_var}/empty/sshd
aedd00
%attr(0755,root,root) %{_sbindir}/sshd
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/sftp-server
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/sshd-keygen
aedd00
%attr(0644,root,root) %{_mandir}/man5/sshd_config.5*
aedd00
%attr(0644,root,root) %{_mandir}/man5/moduli.5*
aedd00
%attr(0644,root,root) %{_mandir}/man8/sshd.8*
aedd00
%attr(0644,root,root) %{_mandir}/man8/sftp-server.8*
aedd00
%attr(0600,root,root) %config(noreplace) %{_sysconfdir}/ssh/sshd_config
aedd00
%attr(0644,root,root) %config(noreplace) /etc/pam.d/sshd
aedd00
%attr(0640,root,root) %config(noreplace) /etc/sysconfig/sshd
aedd00
%attr(0644,root,root) %{_unitdir}/sshd.service
aedd00
%attr(0644,root,root) %{_unitdir}/sshd@.service
aedd00
%attr(0644,root,root) %{_unitdir}/sshd.socket
aedd00
%attr(0644,root,root) %{_unitdir}/sshd-keygen@.service
aedd00
%attr(0644,root,root) %{_unitdir}/sshd-keygen.target
aedd00
%attr(0644,root,root) %{_tmpfilesdir}/openssh.conf
aedd00
%endif
aedd00
aedd00
%if %{ldap}
aedd00
%files ldap
aedd00
%doc HOWTO.ldap-keys openssh-lpk-openldap.schema openssh-lpk-sun.schema ldap.conf
aedd00
%doc openssh-lpk-openldap.ldif openssh-lpk-sun.ldif
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-ldap-helper
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-ldap-wrapper
aedd00
%attr(0644,root,root) %{_mandir}/man8/ssh-ldap-helper.8*
aedd00
%attr(0644,root,root) %{_mandir}/man5/ssh-ldap.conf.5*
aedd00
%endif
aedd00
aedd00
%files keycat
aedd00
%doc HOWTO.ssh-keycat
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-keycat
aedd00
%attr(0644,root,root) %config(noreplace) /etc/pam.d/ssh-keycat
aedd00
aedd00
%if ! %{no_gnome_askpass}
aedd00
%files askpass
aedd00
%attr(0644,root,root) %{_sysconfdir}/profile.d/gnome-ssh-askpass.*
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/gnome-ssh-askpass
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-askpass
aedd00
%endif
aedd00
aedd00
%files cavs
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ctr-cavstest
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-cavs
aedd00
%attr(0755,root,root) %{_libexecdir}/openssh/ssh-cavs_driver.pl
aedd00
aedd00
%if %{pam_ssh_agent}
aedd00
%files -n pam_ssh_agent_auth
aedd00
%license pam_ssh_agent_auth-%{pam_ssh_agent_ver}/OPENSSH_LICENSE
aedd00
%attr(0755,root,root) %{_libdir}/security/pam_ssh_agent_auth.so
aedd00
%attr(0644,root,root) %{_mandir}/man8/pam_ssh_agent_auth.8*
aedd00
%endif
aedd00
aedd00
%changelog
aedd00
* Tue Mar 24 2020 Jakub Jelen <jjelen@redhat.com> - 8.0p1-5 + 0.10.3-7
aedd00
- Do not print "no slots" warning by default (#1744220)
aedd00
- Unbreak connecting using gssapi through proxy commands (#1749862)
aedd00
- Document in manual pages that CASignatureAlgorithms are handled by crypto policies (#1790604)
aedd00
- Use SHA2-based signature algorithms by default for signing certificates (#1790610)
aedd00
- Prevent simple ProxyJump loops in configuration files (#1804099)
aedd00
- Teach ssh-keyscan to use SHA2 RSA variants (#1744108)
aedd00
- Do not fail hard if getrandom() is not available and no SSH_USE_STRONG_RNG is specified (#1812120)
aedd00
- Improve wording of crypto policies references in manual pages (#1812854)
aedd00
- Do not break X11 forwarding if IPv6 is disabled (#1662189)
aedd00
- Enable SHA2-based GSSAPI key exchange algorithms by default (#1816226)
aedd00
- Mark RDomain server configuration option unsupported in RHEL (#1807686)
aedd00
- Clarify crypto policies defaults in manual pages (#1724195)
aedd00
- Mention RSA SHA2 variants in ssh-keygen manual page (#1665900)
aedd00
aedd00
* Wed Jan 08 2020 Jakub Jelen <jjelen@redhat.com> - 8.0p1-4 + 0.10.3-7
aedd00
- Restore entropy patch for CC certification (#1785655)
aedd00
aedd00
* Tue Jul 23 2019 Jakub Jelen <jjelen@redhat.com> - 8.0p1-3 + 0.10.3-7
aedd00
- Fix typos in manual pages (#1668325)
aedd00
- Use the upstream support for PKCS#8 PEM files alongside with the legacy PEM files (#1712436)
aedd00
- Unbreak ssh-keygen -A in FIPS mode (#1732424)
aedd00
- Add missing RSA certificate types to offered hostkey types in FIPS mode (#1732449)
aedd00
aedd00
* Wed Jun 12 2019 Jakub Jelen <jjelen@redhat.com> - 8.0p1-2 + 0.10.3-7
aedd00
- Allow specifying a pin-value in PKCS #11 URI in ssh-add (#1639698)
aedd00
- Whitelist another syscall variant for s390x cryptographic module (ibmca engine) (#1714915)
aedd00
aedd00
* Tue May 14 2019 Jakub Jelen <jjelen@redhat.com> - 8.0p1-1 + 0.10.3-7
aedd00
- New upstream release (#1691045)
aedd00
- Remove support for unused VendorPatchLevel configuration option
aedd00
- Fix kerberos cleanup procedures (#1683295)
aedd00
- Do not negotiate arbitrary primes with DH GEX in FIPS (#1685096)
aedd00
- Several GSSAPI key exchange improvements and sync with Debian
aedd00
- Allow to use labels in PKCS#11 URIs even if they do not match on private key (#1671262)
aedd00
- Do not fall back to sshd_net_t SELinux context (#1678695)
aedd00
- Use FIPS compliant high-level signature OpenSSL API and KDF
aedd00
- Mention crypto-policies in manual pages
aedd00
- Do not fail if non-FIPS approved algorithm is enabled in FIPS
aedd00
- Generate the PEM files in new PKCS#8 format without the need of MD5 (#1712436)
aedd00
aedd00
* Mon Nov 26 2018 Jakub Jelen <jjelen@redhat.com> - 7.8p1-4 + 0.10.3-5
aedd00
- Unbreak PKCS#11 URI tests (#1648262)
aedd00
- Allow to disable RSA signatures with SHA1 (#1648898)
aedd00
- Dump missing GSS options from client configuration (#1649505)
aedd00
- Minor fixes from Fedora related to GSSAPI and keberos
aedd00
- Follow the system-wide PATH settings
aedd00
aedd00
* Mon Sep 24 2018 Jakub Jelen <jjelen@redhat.com> - 7.8p1-3 + 0.10.3-5
aedd00
- Disable OpenSSH hardening flags and use the ones provided by system (#1630615)
aedd00
- Ignore unknown parts of PKCS#11 URI (#1631478)
aedd00
- Do not fail with GSSAPI enabled in match blocks (#1580017)
aedd00
- Fix the segfaulting cavs test (#1629692)
aedd00
aedd00
* Fri Aug 31 2018 Jakub Jelen <jjelen@redhat.com> - 7.8p1-2 + 0.10.3-5
aedd00
- New upstream release fixing CVE 2018-15473
aedd00
- Remove unused patches
aedd00
- Remove reference to unused enviornment variable SSH_USE_STRONG_RNG
aedd00
- Address coverity issues
aedd00
- Unbreak scp between two IPv6 hosts (#1620333)
aedd00
- Unbreak GSSAPI key exchange (#1624323)
aedd00
- Unbreak rekeying with GSSAPI key exchange (#1624344)
aedd00
aedd00
* Thu Aug 09 2018 Jakub Jelen <jjelen@redhat.com> - 7.7p1-6 + 0.10.3-4
aedd00
- Fix listing of kex algoritms in FIPS mode
aedd00
- Allow aes-gcm cipher modes in FIPS mode
aedd00
- Coverity fixes
aedd00
aedd00
* Tue Jul 03 2018 Jakub Jelen <jjelen@redhat.com> - 7.7p1-5 + 0.10.3-4
aedd00
- Disable manual printing of motd by default (#1591381)
aedd00
aedd00
* Wed Jun 27 2018 Jakub Jelen <jjelen@redhat.com> - 7.7p1-4 + 0.10.3-4
aedd00
- Better handling of kerberos tickets storage (#1566494)
aedd00
- Add pam_motd to pam stack (#1591381)
aedd00
aedd00
* Mon Apr 16 2018 Jakub Jelen <jjelen@redhat.com> - 7.7p1-3 + 0.10.3-4
aedd00
- Fix tun devices and other issues fixed after release upstream (#1567775)
aedd00
aedd00
* Thu Apr 12 2018 Jakub Jelen <jjelen@redhat.com> - 7.7p1-2 + 0.10.3-4
aedd00
- Do not break quotes parsing in configuration file (#1566295)
aedd00
aedd00
* Wed Apr 04 2018 Jakub Jelen <jjelen@redhat.com> - 7.7p1-1 + 0.10.3-4
aedd00
- New upstream release (#1563223)
aedd00
- Add support for ECDSA keys in PKCS#11 (#1354510)
aedd00
- Add support for PKCS#11 URIs
aedd00
aedd00
* Tue Mar 06 2018 Jakub Jelen <jjelen@redhat.com> - 7.6p1-7 + 0.10.3-3
aedd00
- Require crypto-policies version and new path
aedd00
- Remove bogus NSS linking
aedd00
aedd00
* Thu Feb 08 2018 Fedora Release Engineering <releng@fedoraproject.org> - 7.6p1-6.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_28_Mass_Rebuild
aedd00
aedd00
* Fri Jan 26 2018 Jakub Jelen <jjelen@redhat.com> - 7.6p1-6 + 0.10.3-3
aedd00
- Rebuild for gcc bug on i386 (#1536555)
aedd00
aedd00
* Thu Jan 25 2018 Florian Weimer <fweimer@redhat.com> - 7.6p1-5.2
aedd00
- Rebuild to work around gcc bug leading to sshd miscompilation (#1538648)
aedd00
aedd00
* Sat Jan 20 2018 Björn Esser <besser82@fedoraproject.org> - 7.6p1-5.1.1
aedd00
- Rebuilt for switch to libxcrypt
aedd00
aedd00
* Wed Jan 17 2018 Jakub Jelen <jjelen@redhat.com> - 7.6p1-5 + 0.10.3-3
aedd00
- Drop support for TCP wrappers (#1530163)
aedd00
- Do not pass hostnames to audit -- UseDNS is usually disabled (#1534577)
aedd00
aedd00
* Thu Dec 14 2017 Jakub Jelen <jjelen@redhat.com> - 7.6p1-4 + 0.10.3-3
aedd00
- Whitelist gettid() syscall in seccomp filter (#1524392)
aedd00
aedd00
* Mon Dec 11 2017 Jakub Jelen <jjelen@redhat.com> - 7.6p1-3 + 0.10.3-3
aedd00
- Do not segfault during audit cleanup (#1524233)
aedd00
- Avoid gcc warnings about uninitialized variables
aedd00
aedd00
* Wed Nov 22 2017 Jakub Jelen <jjelen@redhat.com> - 7.6p1-2 + 0.10.3-3
aedd00
- Do not build everything against libldap
aedd00
- Do not segfault for ECC keys in PKCS#11
aedd00
aedd00
* Thu Oct 19 2017 Jakub Jelen <jjelen@redhat.com> - 7.6p1-1 + 0.10.3-3
aedd00
- New upstream release OpenSSH 7.6
aedd00
- Addressing review remarks for OpenSSL 1.1.0 patch
aedd00
- Fix PermitOpen bug in OpenSSH 7.6
aedd00
- Drop support for ExposeAuthenticationMethods option
aedd00
aedd00
* Mon Sep 11 2017 Jakub Jelen <jjelen@redhat.com> - 7.5p1-6 + 0.10.3-2
aedd00
- Do not export KRB5CCNAME if the default path is used (#1199363)
aedd00
- Add enablement for openssl-ibmca and openssl-ibmpkcs11 (#1477636)
aedd00
- Add new GSSAPI kex algorithms with SHA-2, but leave them disabled for now
aedd00
- Enforce pam_sepermit for all logins in SSH (#1492313)
aedd00
- Remove pam_reauthorize, since it is not needed by cockpit anymore (#1492313)
aedd00
aedd00
* Mon Aug 14 2017 Jakub Jelen <jjelen@redhat.com> - 7.5p1-5 + 0.10.3-2
aedd00
- Another less-intrusive approach to crypto policy (#1479271)
aedd00
aedd00
* Tue Aug 01 2017 Jakub Jelen <jjelen@redhat.com> - 7.5p1-4 + 0.10.3-2
aedd00
- Remove SSH-1 subpackage for Fedora 27 (#1474942)
aedd00
- Follow system-wide crypto policy in server (#1479271)
aedd00
aedd00
* Thu Jul 27 2017 Fedora Release Engineering <releng@fedoraproject.org> - 7.5p1-3.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
aedd00
aedd00
* Fri Jun 30 2017 Jakub Jelen <jjelen@redhat.com> - 7.5p1-2 + 0.10.3-2
aedd00
- Sync downstream patches with RHEL (FIPS)
aedd00
- Resolve potential issues with OpenSSL 1.1.0 patch
aedd00
aedd00
* Wed Mar 22 2017 Jakub Jelen <jjelen@redhat.com> - 7.5p1-2 + 0.10.3-2
aedd00
- Fix various after-release typos including failed build in s390x (#1434341)
aedd00
- Revert chroot magic with SELinux
aedd00
aedd00
* Mon Mar 20 2017 Jakub Jelen <jjelen@redhat.com> - 7.5p1-1 + 0.10.3-2
aedd00
- New upstream release
aedd00
aedd00
* Fri Mar 03 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-4 + 0.10.3-1
aedd00
- Avoid sending the SD_NOTIFY messages from wrong processes (#1427526)
aedd00
- Address reports by coverity
aedd00
aedd00
* Mon Feb 20 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-3 + 0.10.3-1
aedd00
- Properly report errors from included files (#1408558)
aedd00
- New pam_ssh_agent_auth 0.10.3 release
aedd00
- Switch to SD_NOTIFY to make systemd happy
aedd00
aedd00
* Mon Feb 06 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-2 + 0.10.2-5
aedd00
- Fix ssh-agent cert signing error (#1416584)
aedd00
- Fix wrong path to crypto policies
aedd00
- Attempt to resolve issue with systemd
aedd00
aedd00
* Tue Jan 03 2017 Jakub Jelen <jjelen@redhat.com> - 7.4p1-1 + 0.10.2-5
aedd00
- New upstream release (#1406204)
aedd00
- Cache supported OIDs for GSSAPI key exchange (#1395288)
aedd00
- Fix typo causing heap corruption (use-after-free) (#1409433)
aedd00
- Prevent hangs with long MOTD
aedd00
aedd00
* Thu Dec 08 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-7 + 0.10.2-4
aedd00
- Properly deserialize received RSA certificates in ssh-agent (#1402029)
aedd00
- Move MAX_DISPLAYS to a configuration option
aedd00
aedd00
* Wed Nov 16 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-6 + 0.10.2-4
aedd00
- GSSAPI requires futex syscall in privsep child (#1395288)
aedd00
aedd00
* Thu Oct 27 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-5 + 0.10.2-4
aedd00
- Build against OpenSSL 1.1.0 with compat changes
aedd00
- Recommend crypto-policies
aedd00
- Fix chroot dropping capabilities (#1386755)
aedd00
aedd00
* Thu Sep 29 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-4 + 0.10.2-4
aedd00
- Fix NULL dereference (#1380297)
aedd00
- Include client Crypto Policy (#1225752)
aedd00
aedd00
* Mon Aug 15 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-3 + 0.10.2-4
aedd00
- Proper content of included configuration file
aedd00
aedd00
* Tue Aug 09 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-2 + 0.10.2-4
aedd00
- Fix permissions on the include directory (#1365270)
aedd00
aedd00
* Tue Aug 02 2016 Jakub Jelen <jjelen@redhat.com> - 7.3p1-1 + 0.10.2-4
aedd00
- New upstream release (#1362156)
aedd00
aedd00
* Tue Jul 26 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-11 + 0.10.2-3
aedd00
- Remove slogin and sshd-keygen (#1359762)
aedd00
- Prevent guest_t from running sudo (#1357860)
aedd00
aedd00
* Mon Jul 18 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-10 + 0.10.2-3
aedd00
- CVE-2016-6210: User enumeration via covert timing channel (#1357443)
aedd00
- Expose more information about authentication to PAM
aedd00
- Make closefrom() ignore softlinks to the /dev/ devices on s390
aedd00
aedd00
* Fri Jul 01 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-9 + 0.10.2-3
aedd00
- Fix wrong detection of UseLogin in server configuration (#1350347)
aedd00
aedd00
* Fri Jun 24 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-8 + 0.10.2-3
aedd00
- Enable seccomp filter for MIPS architectures
aedd00
- UseLogin=yes is not supported in Fedora
aedd00
- SFTP server forced permissions should restore umask
aedd00
- pam_ssh_agent_auth: Fix conflict bewteen two getpwuid() calls (#1349551)
aedd00
aedd00
* Mon Jun 06 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-7
aedd00
- Fix regression in certificate-based authentication (#1333498)
aedd00
- Check for real location of .k5login file (#1328243)
aedd00
- Fix unchecked dereference in pam_ssh_agent_auth
aedd00
- Clean up old patches
aedd00
- Build with seccomp filter on ppc64(le) (#1195065)
aedd00
aedd00
* Fri Apr 29 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-6 + 0.10.2-3
aedd00
- Add legacy sshd-keygen for anaconda (#1331077)
aedd00
aedd00
* Fri Apr 22 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-5 + 0.10.2-3
aedd00
- CVE-2015-8325: ignore PAM environment vars when UseLogin=yes (#1328013)
aedd00
- Fix typo in sysconfig/sshd (#1325535)
aedd00
aedd00
* Fri Apr 15 2016 Jakub Jelen <jjelen@redhat.com> - 7.2p2-4 + 0.10.2-3
aedd00
- Revise socket activation and services dependencies (#1325535)
aedd00
- Drop unused init script
aedd00
aedd00
* Wed Apr 13 2016 Jakub Jelen <jjelen@redhat.com> 7.2p2-3 + 0.10.2-3
aedd00
- Make sshd-keygen comply with packaging guidelines (#1325535)
aedd00
- Soft-deny socket() syscall in seccomp sandbox (#1324493)
aedd00
- Remove *sha1 Kex in FIPS mode (#1324493)
aedd00
- Remove *gcm ciphers in FIPS mode (#1324493)
aedd00
aedd00
* Wed Apr 06 2016 Jakub Jelen <jjelen@redhat.com> 7.2p2-2 + 0.10.2-3
aedd00
- Fix GSSAPI Key Exchange according to RFC (#1323622)
aedd00
- Remove init.d/functions dependency from sshd-keygen (#1317722)
aedd00
- Do not use MD5 in pam_ssh_agent_auth in FIPS mode
aedd00
aedd00
* Thu Mar 10 2016 Jakub Jelen <jjelen@redhat.com> 7.2p2-1 + 0.10.2-3
aedd00
- New upstream (security) release (#1316529)
aedd00
- Clean up audit patch
aedd00
aedd00
* Thu Mar 03 2016 Jakub Jelen <jjelen@redhat.com> 7.2p1-2 + 0.10.2-2
aedd00
- Restore slogin symlinks to preserve backward compatibility
aedd00
aedd00
* Mon Feb 29 2016 Jakub Jelen <jjelen@redhat.com> 7.2p1-1 + 0.10.2-2
aedd00
- New upstream release (#1312870)
aedd00
aedd00
* Wed Feb 24 2016 Jakub Jelen <jjelen@redhat.com> 7.1p2-4.1 + 0.10.2-1
aedd00
- Fix race condition in auditing events when using multiplexing (#1308295)
aedd00
- Fix X11 forwarding CVE according to upstream
aedd00
- Fix problem when running without privsep (#1303910)
aedd00
- Remove hard glob limit in SFTP
aedd00
aedd00
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 7.1p2-3.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
aedd00
aedd00
* Sat Jan 30 2016 Jakub Jelen <jjelen@redhat.com> 7.1p2-3 + 0.10.2-1
aedd00
- Fix segfaults with pam_ssh_agent_auth (#1303036)
aedd00
- Silently disable X11 forwarding on problems
aedd00
- Systemd service should be forking to detect immediate failures
aedd00
aedd00
* Mon Jan 25 2016 Jakub Jelen <jjelen@redhat.com> 7.1p2-2 + 0.10.2-1
aedd00
- Rebased to recent version of pam_ssh_agent_auth
aedd00
- Upstream fix for CVE-2016-1908
aedd00
- Remove useless defattr
aedd00
aedd00
* Thu Jan 14 2016 Jakub Jelen <jjelen@redhat.com> 7.1p2-1 + 0.9.2-9
aedd00
- New security upstream release for CVE-2016-0777
aedd00
aedd00
* Tue Jan 12 2016 Jakub Jelen <jjelen@redhat.com> 7.1p1-7 + 0.9.2-8
aedd00
- Change RPM define macros to global according to packaging guidelines
aedd00
- Fix wrong handling of SSH_COPY_ID_LEGACY environment variable
aedd00
- Update ssh-agent and ssh-keysign permissions (#1296724)
aedd00
- Fix few problems with alternative builds without GSSAPI or openSSL
aedd00
- Fix condition to run sshd-keygen
aedd00
aedd00
* Fri Dec 18 2015 Jakub Jelen <jjelen@redhat.com> 7.1p1-6 + 0.9.2-8
aedd00
- Preserve IUTF8 tty mode flag over ssh connections (#1270248)
aedd00
- Do not require sysconfig file to start service (#1279521)
aedd00
- Update ssh-copy-id to upstream version
aedd00
- GSSAPI Key Exchange documentation improvements
aedd00
- Remove unused patches
aedd00
aedd00
* Wed Nov 04 2015 Jakub Jelen <jjelen@redhat.com> 7.1p1-5 + 0.9.2-8
aedd00
- Do not set user context too many times for root logins (#1269072)
aedd00
aedd00
* Thu Oct 22 2015 Jakub Jelen <jjelen@redhat.com> 7.1p1-4 + 0.9.2-8
aedd00
- Review SELinux user context handling after authentication (#1269072)
aedd00
- Handle root logins the same way as other users (#1269072)
aedd00
- Audit implicit mac, if mac is covered in cipher (#1271694)
aedd00
- Increase size limit for remote glob over sftp
aedd00
aedd00
* Fri Sep 25 2015 Jakub Jelen <jjelen@redhat.com> 7.1p1-3 + 0.9.2-8
aedd00
- Fix FIPS mode for DH kex (#1260253)
aedd00
- Provide full RELRO and PIE form askpass helper (#1264036)
aedd00
- Fix gssapi key exchange on server and client (#1261414)
aedd00
- Allow gss-keyex root login when without-password is set (upstream #2456)
aedd00
- Fix obsolete usage of SELinux constants (#1261496)
aedd00
aedd00
* Wed Sep 09 2015 Jakub Jelen <jjelen@redhat.com> 7.1p1-2 + 0.9.2-8
aedd00
- Fix warnings reported by gcc related to keysign and keyAlgorithms
aedd00
aedd00
* Sat Aug 22 2015 Jakub Jelen <jjelen@redhat.com> 7.1p1-1 + 0.9.2-8
aedd00
- New upstream release
aedd00
aedd00
* Wed Aug 19 2015 Jakub Jelen <jjelen@redhat.com> 7.0p1-2 + 0.9.3-7
aedd00
- Fix problem with DSA keys using pam_ssh_agent_auth (#1251777)
aedd00
- Add GSSAPIKexAlgorithms option for server and client application
aedd00
- Possibility to validate legacy systems by more fingerprints (#1249626)
aedd00
aedd00
* Wed Aug 12 2015 Jakub Jelen <jjelen@redhat.com> 7.0p1-1 + 0.9.3-7
aedd00
- New upstream release (#1252639)
aedd00
- Fix pam_ssh_agent_auth package (#1251777)
aedd00
- Security: Use-after-free bug related to PAM support (#1252853)
aedd00
- Security: Privilege separation weakness related to PAM support (#1252854)
aedd00
- Security: Incorrectly set TTYs to be world-writable (#1252862)
aedd00
aedd00
* Tue Jul 28 2015 Jakub Jelen <jjelen@redhat.com> 6.9p1-4 + 0.9.3-6
aedd00
- Handle terminal control characters in scp progressmeter (#1247204)
aedd00
aedd00
* Thu Jul 23 2015 Jakub Jelen <jjelen@redhat.com> 6.9p1-3 + 0.9.3-6
aedd00
- CVE-2015-5600: only query each keyboard-interactive device once (#1245971)
aedd00
aedd00
* Wed Jul 15 2015 Jakub Jelen <jjelen@redhat.com> 6.9p1-2 + 0.9.3-6
aedd00
- Enable SECCOMP filter for s390* architecture (#1195065)
aedd00
- Fix race condition when multiplexing connection (#1242682)
aedd00
aedd00
* Wed Jul 01 2015 Jakub Jelen <jjelen@redhat.com> 6.9p1-1 + 0.9.3-6
aedd00
- New upstream release (#1238253)
aedd00
- Increase limitation number of files which can be listed using glob in sftp
aedd00
- Correctly revert "PermitRootLogin no" option from upstream sources (#89216)
aedd00
aedd00
* Wed Jun 24 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-9 + 0.9.3-5
aedd00
- Allow socketcall(SYS_SHUTDOWN) for net_child on ix86 architecture
aedd00
aedd00
* Thu Jun 18 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.8p1-8.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
aedd00
aedd00
* Mon Jun 08 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-8 + 0.9.3-5
aedd00
- Return stat syscall to seccomp filter (#1228323)
aedd00
aedd00
* Wed Jun 03 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-7 + 0.9.3-5
aedd00
- Handle pam_ssh_agent_auth memory, buffers and variable sizes (#1225106)
aedd00
aedd00
* Thu May 28 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-6 + 0.9.3-5
aedd00
- Resolve problem with pam_ssh_agent_auth after rebase (#1225106)
aedd00
- ssh-copy-id: tcsh doesnt work with multiline strings
aedd00
- Fix upstream memory problems
aedd00
- Add missing options in testmode output and manual pages
aedd00
- Provide LDIF version of LPK schema
aedd00
- Document required selinux boolean for working ssh-ldap-helper
aedd00
aedd00
* Mon Apr 20 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-5 + 0.9.3-5
aedd00
- Fix segfault on daemon exit caused by API change (#1213423)
aedd00
aedd00
* Thu Apr 02 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-4 + 0.9.3-5
aedd00
- Fix audit_end_command to restore ControlPersist function (#1203900)
aedd00
aedd00
* Tue Mar 31 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-3 + 0.9.3-5
aedd00
- Fixed issue with GSSAPI key exchange (#1207719)
aedd00
- Add pam_namespace to sshd pam stack (based on #1125110)
aedd00
- Remove krb5-config workaround for #1203900
aedd00
- Fix handling SELinux context in MLS systems
aedd00
- Regression: solve sshd segfaults if other instance already running
aedd00
aedd00
* Thu Mar 26 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-2 + 0.9.3-5
aedd00
- Update audit and gss patches after rebase
aedd00
- Fix reintroduced upstrem bug #1878
aedd00
aedd00
* Tue Mar 24 2015 Jakub Jelen <jjelen@redhat.com> 6.8p1-1 + 0.9.3-5
aedd00
- new upstream release openssh-6.8p1 (#1203245)
aedd00
- Resolve segfault with auditing commands (#1203900)
aedd00
- Workaround krb5-config bug (#1204646)
aedd00
aedd00
* Thu Mar 12 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-11 + 0.9.3-4
aedd00
- Ability to specify LDAP filter in ldap.conf for ssh-ldap-helper
aedd00
- Fix auditing when using combination of ForceCommand and PTY
aedd00
- Add sftp option to force mode of created files (from rhel)
aedd00
- Fix tmpfiles.d entries to be more consistent (#1196807)
aedd00
aedd00
* Mon Mar 02 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-10 + 0.9.3-4
aedd00
- Add tmpfiles.d entries (#1196807)
aedd00
aedd00
* Fri Feb 27 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-9 + 0.9.3-4
aedd00
- Adjust seccomp filter for primary architectures and solve aarch64 issue (#1197051)
aedd00
- Solve issue with ssh-copy-id and keys without trailing newline (#1093168)
aedd00
aedd00
* Tue Feb 24 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-8 + 0.9.3-4
aedd00
- Add AArch64 support for seccomp_filter sandbox (#1195065)
aedd00
aedd00
* Mon Feb 23 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-7 + 0.9.3-4
aedd00
- Fix seccomp filter on architectures without getuid32
aedd00
aedd00
* Mon Feb 23 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-6 + 0.9.3-4
aedd00
- Update seccomp filter to work on i686 architectures (#1194401)
aedd00
- Fix previous failing build (#1195065)
aedd00
aedd00
* Sun Feb 22 2015 Peter Robinson <pbrobinson@fedoraproject.org> 6.7p1-5 + 0.9.3-4
aedd00
- Only use seccomp for sandboxing on supported platforms
aedd00
aedd00
* Fri Feb 20 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-4 + 0.9.3-4
aedd00
- Move cavs tests into subpackage -cavs (#1194320)
aedd00
aedd00
* Wed Feb 18 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-3 + 0.9.3-4
aedd00
- update coverity patch
aedd00
- make output of sshd -T more consistent (#1187521)
aedd00
- enable seccomp for sandboxing instead of rlimit (#1062953)
aedd00
- update hardening to compile on gcc5
aedd00
- Add SSH KDF CAVS test driver (#1193045)
aedd00
- Fix ssh-copy-id on non-sh remote shells (#1045191)
aedd00
aedd00
* Tue Jan 27 2015 Jakub Jelen <jjelen@redhat.com> 6.7p1-2 + 0.9.3-4
aedd00
- fixed audit patch after rebase
aedd00
aedd00
* Tue Jan 20 2015 Petr Lautrbach <plautrba@redhat.com> 6.7p1-1 + 0.9.3-4
aedd00
- new upstream release openssh-6.7p1
aedd00
aedd00
* Thu Jan 15 2015 Jakub Jelen <jjelen@redhat.com> 6.6.1p1-11.1 + 0.9.3-3
aedd00
- error message if scp when directory doesn't exist (#1142223)
aedd00
- parsing configuration file values (#1130733)
aedd00
- documentation in service and socket files for systemd (#1181593)
aedd00
- updated ldap patch (#981058)
aedd00
- fixed vendor-patchlevel
aedd00
- add new option GSSAPIEnablek5users and disable using ~/.k5users by default CVE-2014-9278 (#1170745)
aedd00
aedd00
* Fri Dec 19 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-10 + 0.9.3-3
aedd00
- log via monitor in chroots without /dev/log
aedd00
aedd00
* Wed Dec 03 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-9 + 0.9.3-3
aedd00
- the .local domain example should be in ssh_config, not in sshd_config
aedd00
- use different values for DH for Cisco servers (#1026430)
aedd00
aedd00
* Thu Nov 13 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-8 + 0.9.3-3
aedd00
- fix gsskex patch to correctly handle MONITOR_REQ_GSSSIGN request (#1118005)
aedd00
aedd00
* Fri Nov 07 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-7 + 0.9.3-3
aedd00
- correct the calculation of bytes for authctxt->krb5_ccname <ams@corefiling.com> (#1161073)
aedd00
aedd00
* Tue Nov 04 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-6 + 0.9.3-3
aedd00
- privsep_preauth: use SELinux context from selinux-policy (#1008580)
aedd00
- change audit trail for unknown users (mindrot#2245)
aedd00
- fix kuserok patch which checked for the existence of .k5login
aedd00
  unconditionally and hence prevented other mechanisms to be used properly
aedd00
- revert the default of KerberosUseKuserok back to yes (#1153076)
aedd00
- ignore SIGXFSZ in postauth monitor (mindrot#2263)
aedd00
- sshd-keygen - don't generate DSA and ED25519 host keys in FIPS mode
aedd00
aedd00
* Mon Sep 08 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-5 + 0.9.3-3
aedd00
- set a client's address right after a connection is set (mindrot#2257)
aedd00
- apply RFC3454 stringprep to banners when possible (mindrot#2058)
aedd00
- don't consider a partial success as a failure (mindrot#2270)
aedd00
aedd00
* Sun Aug 17 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.6.1p1-4.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_22_Mass_Rebuild
aedd00
aedd00
* Fri Jul 18 2014 Tom Callaway <spot@fedoraproject.org> 6.6.1p1-4 + 0.9.3-3
aedd00
- fix license handling (both)
aedd00
aedd00
* Fri Jul 18 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-3 + 0.9.3-2
aedd00
- standardise on NI_MAXHOST for gethostname() string lengths (#1051490)
aedd00
aedd00
* Mon Jul 14 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-2 + 0.9.3-2
aedd00
- add pam_reauthorize.so to sshd.pam (#1115977)
aedd00
- spec file and patches clenup
aedd00
aedd00
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 6.6.1p1-1.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
aedd00
aedd00
* Tue Jun 03 2014 Petr Lautrbach <plautrba@redhat.com> 6.6.1p1-1 + 0.9.3-2
aedd00
- disable the curve25519 KEX when speaking to OpenSSH 6.5 or 6.6
aedd00
- add support for ED25519 keys to sshd-keygen and sshd.sysconfig
aedd00
- drop openssh-server-sysvinit subpackage
aedd00
- slightly change systemd units logic - use sshd-keygen.service (#1066615)
aedd00
aedd00
* Tue Jun 03 2014 Petr Lautrbach <plautrba@redhat.com> 6.6p1-1 + 0.9.3-2
aedd00
- new upstream release openssh-6.6p1
aedd00
aedd00
* Thu May 15 2014 Petr Lautrbach <plautrba@redhat.com> 6.4p1-4 + 0.9.3-1
aedd00
- use SSH_COPY_ID_LEGACY variable to run ssh-copy-id in the legacy mode
aedd00
- make /etc/ssh/moduli file public (#1043661)
aedd00
- test existence of /etc/ssh/ssh_host_ecdsa_key in sshd-keygen.service
aedd00
- don't clean up gssapi credentials by default (#1055016)
aedd00
- ssh-agent - try CLOCK_BOOTTIME with fallback (#1091992)
aedd00
- prevent a server from skipping SSHFP lookup - CVE-2014-2653 (#1081338)
aedd00
- ignore environment variables with embedded '=' or '\0' characters - CVE-2014-2532
aedd00
  (#1077843)
aedd00
aedd00
* Wed Dec 11 2013 Petr Lautrbach <plautrba@redhat.com> 6.4p1-3 + 0.9.3-1
aedd00
- sshd-keygen - use correct permissions on ecdsa host key (#1023945)
aedd00
- use only rsa and ecdsa host keys by default
aedd00
aedd00
* Tue Nov 26 2013 Petr Lautrbach <plautrba@redhat.com> 6.4p1-2 + 0.9.3-1
aedd00
- fix fatal() cleanup in the audit patch (#1029074)
aedd00
- fix parsing logic of ldap.conf file (#1033662)
aedd00
aedd00
* Fri Nov 08 2013 Petr Lautrbach <plautrba@redhat.com> 6.4p1-1 + 0.9.3-1
aedd00
- new upstream release
aedd00
aedd00
* Fri Nov 01 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-5 + 0.9.3-7
aedd00
- adjust gss kex mechanism to the upstream changes (#1024004)
aedd00
- don't use xfree in pam_ssh_agent_auth sources <geertj@gmail.com> (#1024965)
aedd00
aedd00
* Fri Oct 25 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-4 + 0.9.3-6
aedd00
- rebuild with the openssl with the ECC support
aedd00
aedd00
* Thu Oct 24 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-3 + 0.9.3-6
aedd00
- don't use SSH_FP_MD5 for fingerprints in FIPS mode
aedd00
aedd00
* Wed Oct 23 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-2 + 0.9.3-6
aedd00
- use default_ccache_name from /etc/krb5.conf for a kerberos cache (#991186)
aedd00
- increase the size of the Diffie-Hellman groups (#1010607)
aedd00
- sshd-keygen to generate ECDSA keys <i.grok@comcast.net> (#1019222)
aedd00
aedd00
* Tue Oct 15 2013 Petr Lautrbach <plautrba@redhat.com> 6.3p1-1.1 + 0.9.3-6
aedd00
- new upstream release (#1007769)
aedd00
aedd00
* Tue Oct 08 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-9 + 0.9.3-5
aedd00
- use dracut-fips package to determine if a FIPS module is installed
aedd00
- revert -fips subpackages and hmac files suffixes
aedd00
aedd00
* Wed Sep 25 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-8 + 0.9.3-5
aedd00
- sshd-keygen: generate only RSA keys by default (#1010092)
aedd00
- use dist tag in suffixes for hmac checksum files
aedd00
aedd00
* Wed Sep 11 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-7 + 0.9.3-5
aedd00
- use hmac_suffix for ssh{,d} hmac checksums
aedd00
- bump the minimum value of SSH_USE_STRONG_RNG to 14 according to SP800-131A
aedd00
- automatically restart sshd.service on-failure after 42s interval
aedd00
aedd00
* Thu Aug 29 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-6.1 + 0.9.3-5
aedd00
- add -fips subpackages that contains the FIPS module files
aedd00
aedd00
* Wed Jul 31 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-5 + 0.9.3-5
aedd00
- gssapi credentials need to be stored before a pam session opened (#987792)
aedd00
aedd00
* Tue Jul 23 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-4 + 0.9.3-5
aedd00
- don't show Success for EAI_SYSTEM (#985964)
aedd00
- make sftp's libedit interface marginally multibyte aware (#841771)
aedd00
aedd00
* Mon Jun 17 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-3 + 0.9.3-5
aedd00
- move default gssapi cache to /run/user/<uid> (#848228)
aedd00
aedd00
* Tue May 21 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-2 + 0.9.3-5
aedd00
- add socket activated sshd units to the package (#963268)
aedd00
- fix the example in the HOWTO.ldap-keys
aedd00
aedd00
* Mon May 20 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p2-1 + 0.9.3-5
aedd00
- new upstream release (#963582)
aedd00
aedd00
* Wed Apr 17 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-4 + 0.9.3-4
aedd00
- don't use export in sysconfig file (#953111)
aedd00
aedd00
* Tue Apr 16 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-3 + 0.9.3-4
aedd00
- sshd.service: use KillMode=process (#890376)
aedd00
- add latest config.{sub,guess} to support aarch64 (#926284)
aedd00
aedd00
* Tue Apr 09 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-2 + 0.9.3-4
aedd00
- keep track of which IndentityFile options were manually supplied and
aedd00
  which were default options, and don't warn if the latter are missing.
aedd00
  (mindrot#2084)
aedd00
aedd00
* Tue Apr 09 2013 Petr Lautrbach <plautrba@redhat.com> 6.2p1-1 + 0.9.3-4
aedd00
- new upstream release (#924727)
aedd00
aedd00
* Wed Mar 06 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-7 + 0.9.3-3
aedd00
- use SELinux type sshd_net_t for [net] childs (#915085)
aedd00
aedd00
* Thu Feb 14 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-6 + 0.9.3-3
aedd00
- fix AuthorizedKeysCommand option
aedd00
aedd00
* Fri Feb 08 2013 Petr Lautrbach <plautrba@redhat.com> 6.1p1-5 + 0.9.3-3
aedd00
- change default value of MaxStartups - CVE-2010-5107 (#908707)
aedd00
aedd00
* Mon Dec 03 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-4 + 0.9.3-3
aedd00
- fix segfault in openssh-5.8p2-force_krb.patch (#882541)
aedd00
aedd00
* Mon Dec 03 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-3 + 0.9.3-3
aedd00
- replace RequiredAuthentications2 with AuthenticationMethods based on upstream
aedd00
- obsolete RequiredAuthentications[12] options
aedd00
- fix openssh-6.1p1-privsep-selinux.patch
aedd00
aedd00
* Fri Oct 26 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-2
aedd00
- add SELinux comment to /etc/ssh/sshd_config about SELinux command to modify port (#861400)
aedd00
- drop required chkconfig (#865498)
aedd00
- drop openssh-5.9p1-sftp-chroot.patch (#830237)
aedd00
aedd00
* Sat Sep 15 2012 Petr Lautrbach <plautrba@redhat.com> 6.1p1-1 + 0.9.3-3
aedd00
- new upstream release (#852651)
aedd00
- use DIR: kerberos type cache (#848228)
aedd00
- don't use chroot_user_t for chrooted users (#830237)
aedd00
- replace scriptlets with systemd macros (#850249)
aedd00
- don't use /bin and /sbin paths (#856590)
aedd00
aedd00
* Mon Aug 06 2012 Petr Lautrbach <plautrba@redhat.com> 6.0p1-1 + 0.9.3-2
aedd00
- new upstream release
aedd00
aedd00
* Mon Aug 06 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-26 + 0.9.3-1
aedd00
- change SELinux context also for root user (#827109)
aedd00
aedd00
* Fri Jul 27 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-25 + 0.9.3-1
aedd00
- fix various issues in openssh-5.9p1-required-authentications.patch
aedd00
aedd00
* Tue Jul 17 2012 Tomas Mraz <tmraz@redhat.com> 5.9p1-24 + 0.9.3-1
aedd00
- allow sha256 and sha512 hmacs in the FIPS mode
aedd00
aedd00
* Fri Jun 22 2012 Tomas Mraz <tmraz@redhat.com> 5.9p1-23 + 0.9.3-1
aedd00
- fix segfault in su when pam_ssh_agent_auth is used and the ssh-agent
aedd00
  is not running, most probably not exploitable
aedd00
- update pam_ssh_agent_auth to 0.9.3 upstream version
aedd00
aedd00
* Fri Apr 06 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-22 + 0.9.2-32
aedd00
- don't create RSA1 key in FIPS mode
aedd00
- don't install sshd-keygen.service (#810419)
aedd00
aedd00
* Fri Mar 30 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-21 + 0.9.2-32
aedd00
- fix various issues in openssh-5.9p1-required-authentications.patch
aedd00
aedd00
* Wed Mar 21 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-20 + 0.9.2-32
aedd00
- Fix dependencies in systemd units, don't enable sshd-keygen.service (#805338)
aedd00
aedd00
* Wed Feb 22 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-19 + 0.9.2-32
aedd00
- Look for x11 forward sockets with AI_ADDRCONFIG flag getaddrinfo (#735889)
aedd00
aedd00
* Mon Feb 06 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-18 + 0.9.2-32
aedd00
- replace TwoFactorAuth with RequiredAuthentications[12]
aedd00
  https://bugzilla.mindrot.org/show_bug.cgi?id=983
aedd00
aedd00
* Tue Jan 31 2012 Petr Lautrbach <plautrba@redhat.com> 5.9p1-17 + 0.9.2-32
aedd00
- run privsep slave process as the users SELinux context (#781634)
aedd00
aedd00
* Tue Dec 13 2011 Tomas Mraz <tmraz@redhat.com> 5.9p1-16 + 0.9.2-32
aedd00
- add CAVS test driver for the aes-ctr ciphers
aedd00
aedd00
* Sun Dec 11 2011 Tomas Mraz <tmraz@redhat.com> 5.9p1-15 + 0.9.2-32
aedd00
- enable aes-ctr ciphers use the EVP engines from OpenSSL such as the AES-NI
aedd00
aedd00
* Tue Dec 06 2011 Petr Lautrbach <plautrba@redhat.com> 5.9p1-14 + 0.9.2-32
aedd00
- warn about unsupported option UsePAM=no (#757545)
aedd00
aedd00
* Mon Nov 21 2011 Tomas Mraz <tmraz@redhat.com> - 5.9p1-13 + 0.9.2-32
aedd00
- add back the restorecon call to ssh-copy-id - it might be needed on older
aedd00
  distributions (#739989)
aedd00
aedd00
* Fri Nov 18 2011 Tomas Mraz <tmraz@redhat.com> - 5.9p1-12 + 0.9.2-32
aedd00
- still support /etc/sysconfig/sshd loading in sshd service (#754732)
aedd00
- fix incorrect key permissions generated by sshd-keygen script (#754779)
aedd00
aedd00
* Fri Oct 14 2011 Tomas Mraz <tmraz@redhat.com> - 5.9p1-11 + 0.9.2-32
aedd00
- remove unnecessary requires on initscripts
aedd00
- set VerifyHostKeyDNS to ask in the default configuration (#739856)
aedd00
aedd00
* Mon Sep 19 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-10 + 0.9.2-32
aedd00
- selinux sandbox rewrite
aedd00
- two factor authentication tweaking
aedd00
aedd00
* Wed Sep 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-9 + 0.9.2-32
aedd00
- coverity upgrade
aedd00
- wipe off nonfunctional nss
aedd00
- selinux sandbox tweaking
aedd00
aedd00
* Tue Sep 13 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-8 + 0.9.2-32
aedd00
- coverity upgrade
aedd00
- experimental selinux sandbox
aedd00
aedd00
* Tue Sep 13 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-7 + 0.9.2-32
aedd00
- fully reanable auditing
aedd00
aedd00
* Mon Sep 12 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-6 + 0.9.2-32
aedd00
- repair signedness in akc patch
aedd00
aedd00
* Mon Sep 12 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-5 + 0.9.2-32
aedd00
- temporarily disable part of audit4 patch
aedd00
aedd00
* Fri Sep  9 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-3 + 0.9.2-32
aedd00
- Coverity second pass
aedd00
- Reenable akc patch
aedd00
aedd00
* Thu Sep  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-2 + 0.9.2-32
aedd00
- Coverity first pass
aedd00
aedd00
* Wed Sep  7 2011 Jan F. Chadima <jchadima@redhat.com> - 5.9p1-1 + 0.9.2-32
aedd00
- Rebase to 5.9p1
aedd00
- Add chroot sftp patch
aedd00
- Add two factor auth patch
aedd00
aedd00
* Tue Aug 23 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-21 + 0.9.2-31
aedd00
- ignore SIGPIPE in ssh keyscan
aedd00
aedd00
* Tue Aug  9 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-20 + 0.9.2-31
aedd00
- save ssh-askpass's debuginfo
aedd00
aedd00
* Mon Aug  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-19 + 0.9.2-31
aedd00
- compile ssh-askpass with corect CFLAGS
aedd00
aedd00
* Mon Aug  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-18 + 0.9.2-31
aedd00
- improve selinux's change context log 
aedd00
aedd00
* Mon Aug  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-17 + 0.9.2-31
aedd00
- repair broken man pages
aedd00
aedd00
* Mon Jul 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-16 + 0.9.2-31
aedd00
- rebuild due to broken rpmbiild
aedd00
aedd00
* Thu Jul 21 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-15 + 0.9.2-31
aedd00
- Do not change context when run under unconfined_t
aedd00
aedd00
* Thu Jul 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-14 + 0.9.2-31
aedd00
- Add postlogin to pam. (#718807)
aedd00
aedd00
* Tue Jun 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-12 + 0.9.2-31
aedd00
- Systemd compatibility according to Mathieu Bridon <bochecha@fedoraproject.org>
aedd00
- Split out the host keygen into their own command, to ease future migration
aedd00
  to systemd. Compatitbility with the init script was kept.
aedd00
- Migrate the package to full native systemd unit files, according to the Fedora
aedd00
  packaging guidelines.
aedd00
- Prepate the unit files for running an ondemand server. (do not add it actually)
aedd00
aedd00
* Tue Jun 21 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-10 + 0.9.2-31
aedd00
- Mention IPv6 usage in man pages
aedd00
aedd00
* Mon Jun 20 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-9 + 0.9.2-31
aedd00
- Improve init script
aedd00
aedd00
* Thu Jun 16 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-7 + 0.9.2-31
aedd00
- Add possibility to compile openssh without downstream patches
aedd00
aedd00
* Thu Jun  9 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-6 + 0.9.2-31
aedd00
- remove stale control sockets (#706396)
aedd00
aedd00
* Tue May 31 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-5 + 0.9.2-31
aedd00
- improove entropy manuals
aedd00
aedd00
* Fri May 27 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-4 + 0.9.2-31
aedd00
- improove entropy handling
aedd00
- concat ldap patches
aedd00
aedd00
* Tue May 24 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-3 + 0.9.2-31
aedd00
- improove ldap manuals
aedd00
aedd00
* Mon May 23 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-2 + 0.9.2-31
aedd00
- add gssapi forced command
aedd00
aedd00
* Tue May  3 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p2-1 + 0.9.2-31
aedd00
- update the openssh version
aedd00
aedd00
* Thu Apr 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-34 + 0.9.2-30
aedd00
- temporarily disabling systemd units
aedd00
aedd00
* Wed Apr 27 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-33 + 0.9.2-30
aedd00
- add flags AI_V4MAPPED and AI_ADDRCONFIG to getaddrinfo
aedd00
aedd00
* Tue Apr 26 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-32 + 0.9.2-30
aedd00
- update scriptlets
aedd00
aedd00
* Fri Apr 22 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-30 + 0.9.2-30
aedd00
- add systemd units
aedd00
aedd00
* Fri Apr 22 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-28 + 0.9.2-30
aedd00
- improving sshd -> passwd transation
aedd00
- add template for .local domain to sshd_config
aedd00
aedd00
* Thu Apr 21 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-27 + 0.9.2-30
aedd00
- the private keys may be 640 root:ssh_keys ssh_keysign is sgid
aedd00
aedd00
* Wed Apr 20 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-26 + 0.9.2-30
aedd00
- improving sshd -> passwd transation
aedd00
aedd00
* Tue Apr  5 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-25 + 0.9.2-30
aedd00
- the intermediate context is set to sshd_sftpd_t
aedd00
- do not crash in packet.c if no connection
aedd00
aedd00
* Thu Mar 31 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-24 + 0.9.2-30
aedd00
- resolve warnings in port_linux.c
aedd00
aedd00
* Tue Mar 29 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-23 + 0.9.2-30
aedd00
- add /etc/sysconfig/sshd
aedd00
aedd00
* Mon Mar 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-22 + 0.9.2-30
aedd00
- improve reseeding and seed source (documentation)
aedd00
aedd00
* Tue Mar 22 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-20 + 0.9.2-30
aedd00
- use /dev/random or /dev/urandom for seeding prng
aedd00
- improve periodical reseeding of random generator
aedd00
aedd00
* Thu Mar 17 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-18 + 0.9.2-30
aedd00
- add periodical reseeding of random generator 
aedd00
- change selinux contex for internal sftp in do_usercontext
aedd00
- exit(0) after sigterm
aedd00
aedd00
* Thu Mar 10 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-17 + 0.9.2-30
aedd00
- improove ssh-ldap (documentation)
aedd00
aedd00
* Tue Mar  8 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-16 + 0.9.2-30
aedd00
- improve session keys audit
aedd00
aedd00
* Mon Mar  7 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-15 + 0.9.2-30
aedd00
- CVE-2010-4755
aedd00
aedd00
* Fri Mar  4 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-14 + 0.9.2-30
aedd00
- improove ssh-keycat (documentation)
aedd00
aedd00
* Thu Mar  3 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-13 + 0.9.2-30
aedd00
- improve audit of logins and auths
aedd00
aedd00
* Tue Mar  1 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-12 + 0.9.2-30
aedd00
- improove ssk-keycat
aedd00
aedd00
* Mon Feb 28 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-11 + 0.9.2-30
aedd00
- add ssk-keycat
aedd00
aedd00
* Fri Feb 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-10 + 0.9.2-30
aedd00
- reenable auth-keys ldap backend
aedd00
aedd00
* Fri Feb 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-9 + 0.9.2-30
aedd00
- another audit improovements
aedd00
aedd00
* Thu Feb 24 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-8 + 0.9.2-30
aedd00
- another audit improovements
aedd00
- switchable fingerprint mode
aedd00
aedd00
* Thu Feb 17 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-4 + 0.9.2-30
aedd00
- improve audit of server key management
aedd00
aedd00
* Wed Feb 16 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-3 + 0.9.2-30
aedd00
- improve audit of logins and auths
aedd00
aedd00
* Mon Feb 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.8p1-1 + 0.9.2-30
aedd00
- bump openssh version to 5.8p1
aedd00
aedd00
* Tue Feb 08 2011 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.6p1-30.1
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
aedd00
aedd00
* Mon Feb  7 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-30 + 0.9.2-29
aedd00
- clean the data structures in the non privileged process
aedd00
- clean the data structures when roaming
aedd00
aedd00
* Wed Feb  2 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-28 + 0.9.2-29
aedd00
- clean the data structures in the privileged process
aedd00
aedd00
* Tue Jan 25 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-25 + 0.9.2-29
aedd00
- clean the data structures before exit net process
aedd00
aedd00
* Mon Jan 17 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-24 + 0.9.2-29
aedd00
- make audit compatible with the fips mode
aedd00
aedd00
* Fri Jan 14 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-23 + 0.9.2-29
aedd00
- add audit of destruction the server keys
aedd00
aedd00
* Wed Jan 12 2011 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-22 + 0.9.2-29
aedd00
- add audit of destruction the session keys
aedd00
aedd00
* Fri Dec 10 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-21 + 0.9.2-29
aedd00
- reenable run sshd as non root user
aedd00
- renable rekeying
aedd00
aedd00
* Wed Nov 24 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-20 + 0.9.2-29
aedd00
- reapair clientloop crash (#627332)
aedd00
- properly restore euid in case connect to the ssh-agent socket fails
aedd00
aedd00
* Mon Nov 22 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-19 + 0.9.2-28
aedd00
- striped read permissions from suid and sgid binaries
aedd00
aedd00
* Mon Nov 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-18 + 0.9.2-27
aedd00
- used upstream version of the biguid patch
aedd00
aedd00
* Mon Nov 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-17 + 0.9.2-27
aedd00
- improoved kuserok patch
aedd00
aedd00
* Fri Nov  5 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-16 + 0.9.2-27
aedd00
- add auditing the host based key ussage
aedd00
- repait X11 abstract layer socket (#648896)
aedd00
aedd00
* Wed Nov  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-15 + 0.9.2-27
aedd00
- add auditing the kex result
aedd00
aedd00
* Tue Nov  2 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-14 + 0.9.2-27
aedd00
- add auditing the key ussage
aedd00
aedd00
* Wed Oct 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-12 + 0.9.2-27
aedd00
- update gsskex patch (#645389)
aedd00
aedd00
* Wed Oct 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-11 + 0.9.2-27
aedd00
- rebase linux audit according to upstream
aedd00
aedd00
* Fri Oct  1 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-10 + 0.9.2-27
aedd00
- add missing headers to linux audit
aedd00
aedd00
* Wed Sep 29 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-9 + 0.9.2-27
aedd00
- audit module now uses openssh audit framevork
aedd00
aedd00
* Wed Sep 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-8 + 0.9.2-27
aedd00
- Add the GSSAPI kuserok switch to the kuserok patch
aedd00
aedd00
* Wed Sep 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-7 + 0.9.2-27
aedd00
- Repaired the kuserok patch
aedd00
aedd00
* Mon Sep 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-6 + 0.9.2-27
aedd00
- Repaired the problem with puting entries with very big uid into lastlog
aedd00
aedd00
* Mon Sep 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-5 + 0.9.2-27
aedd00
- Merging selabel patch with the upstream version. (#632914)
aedd00
aedd00
* Mon Sep 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-4 + 0.9.2-27
aedd00
- Tweaking selabel patch to work properly without selinux rules loaded. (#632914)
aedd00
aedd00
* Wed Sep  8 2010 Tomas Mraz <tmraz@redhat.com> - 5.6p1-3 + 0.9.2-27
aedd00
- Make fipscheck hmacs compliant with FHS - requires new fipscheck
aedd00
aedd00
* Fri Sep  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-2 + 0.9.2-27
aedd00
- Added -z relro -z now to LDFLAGS
aedd00
aedd00
* Fri Sep  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.6p1-1 + 0.9.2-27
aedd00
- Rebased to openssh5.6p1
aedd00
aedd00
* Wed Jul  7 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-18 + 0.9.2-26
aedd00
- merged with newer bugzilla's version of authorized keys command patch
aedd00
aedd00
* Wed Jun 30 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-17 + 0.9.2-26
aedd00
- improved the x11 patch according to upstream (#598671)
aedd00
aedd00
* Fri Jun 25 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-16 + 0.9.2-26
aedd00
- improved the x11 patch (#598671)
aedd00
aedd00
* Thu Jun 24 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-15 + 0.9.2-26
aedd00
- changed _PATH_UNIX_X to unexistent file name (#598671)
aedd00
aedd00
* Wed Jun 23 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-14 + 0.9.2-26
aedd00
- sftp works in deviceless chroot again (broken from 5.5p1-3)
aedd00
aedd00
* Tue Jun  8 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-13 + 0.9.2-26
aedd00
- add option to switch out krb5_kuserok
aedd00
aedd00
* Fri May 21 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-12 + 0.9.2-26
aedd00
- synchronize uid and gid for the user sshd
aedd00
aedd00
* Thu May 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-11 + 0.9.2-26
aedd00
- Typo in ssh-ldap.conf(5) and ssh-ladap-helper(8)
aedd00
aedd00
* Fri May 14 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-10 + 0.9.2-26
aedd00
- Repair the reference in man ssh-ldap-helper(8)
aedd00
- Repair the PubkeyAgent section in sshd_config(5)
aedd00
- Provide example ldap.conf
aedd00
aedd00
* Thu May 13 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-9 + 0.9.2-26
aedd00
- Make the Ldap configuration widely compatible
aedd00
- create the aditional docs for LDAP support.
aedd00
aedd00
* Thu May  6 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-8 + 0.9.2-26
aedd00
- Make LDAP config elements TLS_CACERT and TLS_REQCERT compatiple with pam_ldap (#589360)
aedd00
aedd00
* Thu May  6 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-7 + 0.9.2-26
aedd00
- Make LDAP config element tls_checkpeer compatiple with nss_ldap (#589360)
aedd00
aedd00
* Tue May  4 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-6 + 0.9.2-26
aedd00
- Comment spec.file
aedd00
- Sync patches from upstream
aedd00
aedd00
* Mon May  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-5 + 0.9.2-26
aedd00
- Create separate ldap package
aedd00
- Tweak the ldap patch
aedd00
- Rename stderr patch properly
aedd00
aedd00
* Thu Apr 29 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-4 + 0.9.2-26
aedd00
- Added LDAP support
aedd00
aedd00
* Mon Apr 26 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-3 + 0.9.2-26
aedd00
- Ignore .bashrc output to stderr in the subsystems
aedd00
aedd00
* Tue Apr 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-2 + 0.9.2-26
aedd00
- Drop dependency on man
aedd00
aedd00
* Fri Apr 16 2010 Jan F. Chadima <jchadima@redhat.com> - 5.5p1-1 + 0.9.2-26
aedd00
- Update to 5.5p1
aedd00
aedd00
* Fri Mar 12 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-3 + 0.9.2-25
aedd00
- repair configure script of pam_ssh_agent
aedd00
- repair error mesage in ssh-keygen
aedd00
aedd00
* Fri Mar 12 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-2
aedd00
- source krb5-devel profile script only if exists
aedd00
aedd00
* Tue Mar  9 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-1
aedd00
- Update to 5.4p1
aedd00
- discontinued support for nss-keys
aedd00
- discontinued support for scard
aedd00
aedd00
* Wed Mar  3 2010 Jan F. Chadima <jchadima@redhat.com> - 5.4p1-0.snap20100302.1
aedd00
- Prepare update to 5.4p1
aedd00
aedd00
* Mon Feb 15 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-22
aedd00
- ImplicitDSOLinking (#564824)
aedd00
aedd00
* Fri Jan 29 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-21
aedd00
- Allow to use hardware crypto if awailable (#559555)
aedd00
aedd00
* Mon Jan 25 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-20
aedd00
- optimized FD_CLOEXEC on accept socket (#541809)
aedd00
aedd00
* Mon Jan 25 2010 Tomas Mraz <tmraz@redhat.com> - 5.3p1-19
aedd00
- updated pam_ssh_agent_auth to new version from upstream (just
aedd00
  a licence change)
aedd00
aedd00
* Thu Jan 21 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-18
aedd00
- optimized RAND_cleanup patch (#557166)
aedd00
aedd00
* Wed Jan 20 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-17
aedd00
- add RAND_cleanup at the exit of each program using RAND (#557166)
aedd00
aedd00
* Tue Jan 19 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-16
aedd00
- set FD_CLOEXEC on accepted socket (#541809)
aedd00
aedd00
* Fri Jan  8 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-15
aedd00
- replaced define by global in macros
aedd00
aedd00
* Tue Jan  5 2010 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-14
aedd00
- Update the pka patch
aedd00
aedd00
* Mon Dec 21 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-13
aedd00
- Update the audit patch
aedd00
aedd00
* Fri Dec  4 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-12
aedd00
- Add possibility to autocreate only RSA key into initscript (#533339)
aedd00
aedd00
* Fri Nov 27 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-11
aedd00
- Prepare NSS key patch for future SEC_ERROR_LOCKED_PASSWORD (#537411)
aedd00
aedd00
* Tue Nov 24 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-10
aedd00
- Update NSS key patch (#537411, #356451)
aedd00
aedd00
* Fri Nov 20 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-9
aedd00
- Add gssapi key exchange patch (#455351)
aedd00
aedd00
* Fri Nov 20 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-8
aedd00
- Add public key agent patch (#455350)
aedd00
aedd00
* Mon Nov  2 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-7
aedd00
- Repair canohost patch to allow gssapi to work when host is acessed via pipe proxy (#531849)
aedd00
aedd00
* Thu Oct 29 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-6
aedd00
- Modify the init script to prevent it to hang during generating the keys (#515145)
aedd00
aedd00
* Tue Oct 27 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-5
aedd00
- Add README.nss
aedd00
aedd00
* Mon Oct 19 2009 Tomas Mraz <tmraz@redhat.com> - 5.3p1-4
aedd00
- Add pam_ssh_agent_auth module to a subpackage.
aedd00
aedd00
* Fri Oct 16 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-3
aedd00
- Reenable audit.
aedd00
aedd00
* Fri Oct  2 2009 Jan F. Chadima <jchadima@redhat.com> - 5.3p1-2
aedd00
- Upgrade to new wersion 5.3p1
aedd00
aedd00
* Tue Sep 29 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-29
aedd00
- Resolve locking in ssh-add (#491312)
aedd00
aedd00
* Thu Sep 24 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-28
aedd00
- Repair initscript to be acord to guidelines (#521860)
aedd00
- Add bugzilla# to application of edns and xmodifiers patch
aedd00
aedd00
* Wed Sep 16 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-26
aedd00
- Changed pam stack to password-auth
aedd00
aedd00
* Fri Sep 11 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-25
aedd00
- Dropped homechroot patch
aedd00
aedd00
* Mon Sep  7 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-24
aedd00
- Add check for nosuid, nodev in homechroot
aedd00
aedd00
* Tue Sep  1 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-23
aedd00
- add correct patch for ip-opts
aedd00
aedd00
* Tue Sep  1 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-22
aedd00
- replace ip-opts patch by an upstream candidate version
aedd00
aedd00
* Mon Aug 31 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-21
aedd00
- rearange selinux patch to be acceptable for upstream
aedd00
- replace seftp patch by an upstream version
aedd00
aedd00
* Fri Aug 28 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-20
aedd00
- merged xmodifiers to redhat patch
aedd00
- merged gssapi-role to selinux patch
aedd00
- merged cve-2007_3102 to audit patch
aedd00
- sesftp patch only with WITH_SELINUX flag
aedd00
- rearange sesftp patch according to upstream request
aedd00
aedd00
* Wed Aug 26 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-19
aedd00
- minor change in sesftp patch
aedd00
aedd00
* Fri Aug 21 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-18
aedd00
- rebuilt with new openssl
aedd00
aedd00
* Thu Jul 30 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-17
aedd00
- Added dnssec support. (#205842)
aedd00
aedd00
* Sat Jul 25 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.2p1-16
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_12_Mass_Rebuild
aedd00
aedd00
* Fri Jul 24 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-15
aedd00
- only INTERNAL_SFTP can be home-chrooted
aedd00
- save _u and _r parts of context changing to sftpd_t
aedd00
aedd00
* Fri Jul 17 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-14
aedd00
- changed internal-sftp context to sftpd_t
aedd00
aedd00
* Fri Jul  3 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-13
aedd00
- changed home length path patch to upstream version
aedd00
aedd00
* Tue Jun 30 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-12
aedd00
- create '~/.ssh/known_hosts' within proper context
aedd00
aedd00
* Mon Jun 29 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-11
aedd00
- length of home path in ssh now limited by PATH_MAX
aedd00
- correct timezone with daylight processing
aedd00
aedd00
* Sat Jun 27 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-10
aedd00
- final version chroot %%h (sftp only)
aedd00
aedd00
* Tue Jun 23 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-9
aedd00
- repair broken ls in chroot %%h
aedd00
aedd00
* Fri Jun 12 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-8
aedd00
- add XMODIFIERS to exported environment (#495690)
aedd00
aedd00
* Fri May 15 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-6
aedd00
- allow only protocol 2 in the FIPS mode
aedd00
aedd00
* Thu Apr 30 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-5
aedd00
- do integrity verification only on binaries which are part
aedd00
  of the OpenSSH FIPS modules
aedd00
aedd00
* Mon Apr 20 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-4
aedd00
- log if FIPS mode is initialized
aedd00
- make aes-ctr cipher modes work in the FIPS mode
aedd00
aedd00
* Fri Apr  3 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-3
aedd00
- fix logging after chroot
aedd00
- enable non root users to use chroot %%h in internal-sftp
aedd00
aedd00
* Fri Mar 13 2009 Tomas Mraz <tmraz@redhat.com> - 5.2p1-2
aedd00
- add AES-CTR ciphers to the FIPS mode proposal
aedd00
aedd00
* Mon Mar  9 2009 Jan F. Chadima <jchadima@redhat.com> - 5.2p1-1
aedd00
- upgrade to new upstream release
aedd00
aedd00
* Thu Feb 26 2009 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 5.1p1-8
aedd00
- Rebuilt for https://fedoraproject.org/wiki/Fedora_11_Mass_Rebuild
aedd00
aedd00
* Thu Feb 12 2009 Tomas Mraz <tmraz@redhat.com> - 5.1p1-7
aedd00
- drop obsolete triggers
aedd00
- add testing FIPS mode support
aedd00
- LSBize the initscript (#247014)
aedd00
aedd00
* Fri Jan 30 2009 Tomas Mraz <tmraz@redhat.com> - 5.1p1-6
aedd00
- enable use of ssl engines (#481100)
aedd00
aedd00
* Thu Jan 15 2009 Tomas Mraz <tmraz@redhat.com> - 5.1p1-5
aedd00
- remove obsolete --with-rsh (#478298)
aedd00
- add pam_sepermit to allow blocking confined users in permissive mode
aedd00
  (#471746)
aedd00
- move system-auth after pam_selinux in the session stack
aedd00
aedd00
* Thu Dec 11 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-4
aedd00
- set FD_CLOEXEC on channel sockets (#475866)
aedd00
- adjust summary
aedd00
- adjust nss-keys patch so it is applicable without selinux patches (#470859)
aedd00
aedd00
* Fri Oct 17 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-3
aedd00
- fix compatibility with some servers (#466818)
aedd00
aedd00
* Thu Jul 31 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-2
aedd00
- fixed zero length banner problem (#457326)
aedd00
aedd00
* Wed Jul 23 2008 Tomas Mraz <tmraz@redhat.com> - 5.1p1-1
aedd00
- upgrade to new upstream release
aedd00
- fixed a problem with public key authentication and explicitely
aedd00
  specified SELinux role
aedd00
aedd00
* Wed May 21 2008 Tomas Mraz <tmraz@redhat.com> - 5.0p1-3
aedd00
- pass the connection socket to ssh-keysign (#447680)
aedd00
aedd00
* Mon May 19 2008 Tomas Mraz <tmraz@redhat.com> - 5.0p1-2
aedd00
- add LANGUAGE to accepted/sent environment variables (#443231)
aedd00
- use pam_selinux to obtain the user context instead of doing it itself
aedd00
- unbreak server keep alive settings (patch from upstream)
aedd00
- small addition to scp manpage
aedd00
aedd00
* Mon Apr  7 2008 Tomas Mraz <tmraz@redhat.com> - 5.0p1-1
aedd00
- upgrade to new upstream (#441066)
aedd00
- prevent initscript from killing itself on halt with upstart (#438449)
aedd00
- initscript status should show that the daemon is running
aedd00
  only when the main daemon is still alive (#430882)
aedd00
aedd00
* Thu Mar  6 2008 Tomas Mraz <tmraz@redhat.com> - 4.7p1-10
aedd00
- fix race on control master and cleanup stale control socket (#436311)
aedd00
  patches by David Woodhouse
aedd00
aedd00
* Fri Feb 29 2008 Tomas Mraz <tmraz@redhat.com> - 4.7p1-9
aedd00
- set FD_CLOEXEC on client socket
aedd00
- apply real fix for window size problem (#286181) from upstream
aedd00
- apply fix for the spurious failed bind from upstream
aedd00
- apply open handle leak in sftp fix from upstream
aedd00
aedd00
* Tue Feb 12 2008 Dennis Gilmore <dennis@ausil.us> - 4.7p1-8
aedd00
- we build for sparcv9 now  and it needs -fPIE
aedd00
aedd00
* Thu Jan  3 2008 Tomas Mraz <tmraz@redhat.com> - 4.7p1-7
aedd00
- fix gssapi auth with explicit selinux role requested (#427303) - patch
aedd00
  by Nalin Dahyabhai
aedd00
aedd00
* Tue Dec  4 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-6
aedd00
- explicitly source krb5-devel profile script
aedd00
aedd00
* Tue Dec 04 2007 Release Engineering <rel-eng at fedoraproject dot org> - 4.7p1-5
aedd00
- Rebuild for openssl bump
aedd00
aedd00
* Tue Nov 20 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-4
aedd00
- do not copy /etc/localtime into the chroot as it is not
aedd00
  necessary anymore (#193184)
aedd00
- call setkeycreatecon when selinux context is established
aedd00
- test for NULL privk when freeing key (#391871) - patch by
aedd00
  Pierre Ossman
aedd00
aedd00
* Mon Sep 17 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-2
aedd00
- revert default window size adjustments (#286181)
aedd00
aedd00
* Thu Sep  6 2007 Tomas Mraz <tmraz@redhat.com> - 4.7p1-1
aedd00
- upgrade to latest upstream
aedd00
- use libedit in sftp (#203009)
aedd00
- fixed audit log injection problem (CVE-2007-3102)
aedd00
aedd00
* Thu Aug  9 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-8
aedd00
- fix sftp client problems on write error (#247802)
aedd00
- allow disabling autocreation of server keys (#235466)
aedd00
aedd00
* Wed Jun 20 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-7
aedd00
- experimental NSS keys support
aedd00
- correctly setup context when empty level requested (#234951)
aedd00
aedd00
* Tue Mar 20 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-6
aedd00
- mls level check must be done with default role same as requested
aedd00
aedd00
* Mon Mar 19 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-5
aedd00
- make profile.d/gnome-ssh-askpass.* regular files (#226218)
aedd00
aedd00
* Tue Feb 27 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-4
aedd00
- reject connection if requested mls range is not obtained (#229278)
aedd00
aedd00
* Thu Feb 22 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-3
aedd00
- improve Buildroot
aedd00
- remove duplicate /etc/ssh from files
aedd00
aedd00
* Tue Jan 16 2007 Tomas Mraz <tmraz@redhat.com> - 4.5p1-2
aedd00
- support mls on labeled networks (#220487)
aedd00
- support mls level selection on unlabeled networks
aedd00
- allow / in usernames in scp (only beginning /, ./, and ../ is special) 
aedd00
aedd00
* Thu Dec 21 2006 Tomas Mraz <tmraz@redhat.com> - 4.5p1-1
aedd00
- update to 4.5p1 (#212606)
aedd00
aedd00
* Thu Nov 30 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-14
aedd00
- fix gssapi with DNS loadbalanced clusters (#216857)
aedd00
aedd00
* Tue Nov 28 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-13
aedd00
- improved pam_session patch so it doesn't regress, the patch is necessary
aedd00
  for the pam_session_close to be called correctly as uid 0
aedd00
aedd00
* Fri Nov 10 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-12
aedd00
- CVE-2006-5794 - properly detect failed key verify in monitor (#214641)
aedd00
aedd00
* Thu Nov  2 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-11
aedd00
- merge sshd initscript patches
aedd00
- kill all ssh sessions when stop is called in halt or reboot runlevel
aedd00
- remove -TERM option from killproc so we don't race on sshd restart
aedd00
aedd00
* Mon Oct  2 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-10
aedd00
- improve gssapi-no-spnego patch (#208102)
aedd00
- CVE-2006-4924 - prevent DoS on deattack detector (#207957)
aedd00
- CVE-2006-5051 - don't call cleanups from signal handler (#208459)
aedd00
aedd00
* Wed Aug 23 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-9
aedd00
- don't report duplicate syslog messages, use correct local time (#189158)
aedd00
- don't allow spnego as gssapi mechanism (from upstream)
aedd00
- fixed memleaks found by Coverity (from upstream)
aedd00
- allow ip options except source routing (#202856) (patch by HP)
aedd00
aedd00
* Tue Aug  8 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-8
aedd00
- drop the pam-session patch from the previous build (#201341)
aedd00
- don't set IPV6_V6ONLY sock opt when listening on wildcard addr (#201594)
aedd00
aedd00
* Thu Jul 20 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-7
aedd00
- dropped old ssh obsoletes
aedd00
- call the pam_session_open/close from the monitor when privsep is
aedd00
  enabled so it is always called as root (patch by Darren Tucker)
aedd00
aedd00
* Mon Jul 17 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-6
aedd00
- improve selinux patch (by Jan Kiszka)
aedd00
- upstream patch for buffer append space error (#191940)
aedd00
- fixed typo in configure.ac (#198986)
aedd00
- added pam_keyinit to pam configuration (#198628)
aedd00
- improved error message when askpass dialog cannot grab
aedd00
  keyboard input (#198332)
aedd00
- buildrequires xauth instead of xorg-x11-xauth
aedd00
- fixed a few rpmlint warnings
aedd00
aedd00
* Wed Jul 12 2006 Jesse Keating <jkeating@redhat.com> - 4.3p2-5.1
aedd00
- rebuild
aedd00
aedd00
* Fri Apr 14 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-5
aedd00
- don't request pseudoterminal allocation if stdin is not tty (#188983)
aedd00
aedd00
* Thu Mar  2 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-4
aedd00
- allow access if audit is not compiled in kernel (#183243)
aedd00
aedd00
* Fri Feb 24 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-3
aedd00
- enable the subprocess in chroot to send messages to system log
aedd00
- sshd should prevent login if audit call fails
aedd00
aedd00
* Tue Feb 21 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-2
aedd00
- print error from scp if not remote (patch by Bjorn Augustsson #178923)
aedd00
aedd00
* Mon Feb 13 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p2-1
aedd00
- new version
aedd00
aedd00
* Fri Feb 10 2006 Jesse Keating <jkeating@redhat.com> - 4.3p1-2.1
aedd00
- bump again for double-long bug on ppc(64)
aedd00
aedd00
* Mon Feb  6 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p1-2
aedd00
- fixed another place where syslog was called in signal handler
aedd00
- pass locale environment variables to server, accept them there (#179851)
aedd00
aedd00
* Wed Feb  1 2006 Tomas Mraz <tmraz@redhat.com> - 4.3p1-1
aedd00
- new version, dropped obsolete patches
aedd00
aedd00
* Tue Dec 20 2005 Tomas Mraz <tmraz@redhat.com> - 4.2p1-10
aedd00
- hopefully make the askpass dialog less confusing (#174765)
aedd00
aedd00
* Fri Dec 09 2005 Jesse Keating <jkeating@redhat.com>
aedd00
- rebuilt
aedd00
aedd00
* Tue Nov 22 2005 Tomas Mraz <tmraz@redhat.com> - 4.2p1-9
aedd00
- drop x11-ssh-askpass from the package
aedd00
- drop old build_6x ifs from spec file
aedd00
- improve gnome-ssh-askpass so it doesn't reveal number of passphrase 
aedd00
  characters to person looking at the display
aedd00
- less hackish fix for the __USE_GNU problem
aedd00
aedd00
* Fri Nov 18 2005 Nalin Dahyabhai <nalin@redhat.com> - 4.2p1-8
aedd00
- work around missing gccmakedep by wrapping makedepend in a local script
aedd00
- remove now-obsolete build dependency on "xauth"
aedd00
aedd00
* Thu Nov 17 2005 Warren Togami <wtogami@redhat.com> - 4.2p1-7
aedd00
- xorg-x11-devel -> libXt-devel
aedd00
- rebuild for new xauth location so X forwarding works
aedd00
- buildreq audit-libs-devel
aedd00
- buildreq automake for aclocal
aedd00
- buildreq imake for xmkmf
aedd00
-  -D_GNU_SOURCE in flags in order to get it to build
aedd00
   Ugly hack to workaround openssh defining __USE_GNU which is
aedd00
   not allowed and causes problems according to Ulrich Drepper
aedd00
   fix this the correct way after FC5test1
aedd00
aedd00
* Wed Nov  9 2005 Jeremy Katz <katzj@redhat.com> - 4.2p1-6
aedd00
- rebuild against new openssl
aedd00
aedd00
* Fri Oct 28 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-5
aedd00
- put back the possibility to skip SELinux patch
aedd00
- add patch for user login auditing by Steve Grubb
aedd00
aedd00
* Tue Oct 18 2005 Dan Walsh <dwalsh@redhat.com> 4.2p1-4
aedd00
- Change selinux patch to use get_default_context_with_rolelevel in libselinux.
aedd00
aedd00
* Thu Oct 13 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-3
aedd00
- Update selinux patch to use getseuserbyname
aedd00
aedd00
* Fri Oct  7 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-2
aedd00
- use include instead of pam_stack in pam config
aedd00
- use fork+exec instead of system in scp - CVE-2006-0225 (#168167)
aedd00
- upstream patch for displaying authentication errors
aedd00
aedd00
* Tue Sep 06 2005 Tomas Mraz <tmraz@redhat.com> 4.2p1-1
aedd00
- upgrade to a new upstream version
aedd00
aedd00
* Tue Aug 16 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-5
aedd00
- use x11-ssh-askpass if openssh-askpass-gnome is not installed (#165207)
aedd00
- install ssh-copy-id from contrib (#88707)
aedd00
aedd00
* Wed Jul 27 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-4
aedd00
- don't deadlock on exit with multiple X forwarded channels (#152432)
aedd00
- don't use X11 port which can't be bound on all IP families (#163732)
aedd00
aedd00
* Wed Jun 29 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-3
aedd00
- fix small regression caused by the nologin patch (#161956)
aedd00
- fix race in getpeername error checking (mindrot #1054)
aedd00
aedd00
* Thu Jun  9 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-2
aedd00
- use only pam_nologin for nologin testing
aedd00
aedd00
* Mon Jun  6 2005 Tomas Mraz <tmraz@redhat.com> 4.1p1-1
aedd00
- upgrade to a new upstream version
aedd00
- call pam_loginuid as a pam session module
aedd00
aedd00
* Mon May 16 2005 Tomas Mraz <tmraz@redhat.com> 4.0p1-3
aedd00
- link libselinux only to sshd (#157678)
aedd00
aedd00
* Mon Apr  4 2005 Tomas Mraz <tmraz@redhat.com> 4.0p1-2
aedd00
- fixed Local/RemoteForward in ssh_config.5 manpage
aedd00
- fix fatal when Local/RemoteForward is used and scp run (#153258)
aedd00
- don't leak user validity when using krb5 authentication
aedd00
aedd00
* Thu Mar 24 2005 Tomas Mraz <tmraz@redhat.com> 4.0p1-1
aedd00
- upgrade to 4.0p1
aedd00
- remove obsolete groups patch
aedd00
aedd00
* Wed Mar 16 2005 Elliot Lee <sopwith@redhat.com>
aedd00
- rebuilt
aedd00
aedd00
* Mon Feb 28 2005 Nalin Dahyabhai <nalin@redhat.com> 3.9p1-12
aedd00
- rebuild so that configure can detect that krb5_init_ets is gone now
aedd00
aedd00
* Mon Feb 21 2005 Tomas Mraz <tmraz@redhat.com> 3.9p1-11
aedd00
- don't call syslog in signal handler
aedd00
- allow password authentication when copying from remote
aedd00
  to remote machine (#103364)
aedd00
aedd00
* Wed Feb  9 2005 Tomas Mraz <tmraz@redhat.com>
aedd00
- add spaces to messages in initscript (#138508)
aedd00
aedd00
* Tue Feb  8 2005 Tomas Mraz <tmraz@redhat.com> 3.9p1-10
aedd00
- enable trusted forwarding by default if X11 forwarding is 
aedd00
  required by user (#137685 and duplicates)
aedd00
- disable protocol 1 support by default in sshd server config (#88329)
aedd00
- keep the gnome-askpass dialog above others (#69131)
aedd00
aedd00
* Fri Feb  4 2005 Tomas Mraz <tmraz@redhat.com>
aedd00
- change permissions on pam.d/sshd to 0644 (#64697)
aedd00
- patch initscript so it doesn't kill opened sessions if
aedd00
  the sshd daemon isn't running anymore (#67624)
aedd00
aedd00
* Mon Jan  3 2005 Bill Nottingham <notting@redhat.com> 3.9p1-9
aedd00
- don't use initlog
aedd00
aedd00
* Mon Nov 29 2004 Thomas Woerner <twoerner@redhat.com> 3.9p1-8.1
aedd00
- fixed PIE build for all architectures
aedd00
aedd00
* Mon Oct  4 2004 Nalin Dahyabhai <nalin@redhat.com> 3.9p1-8
aedd00
- add a --enable-vendor-patchlevel option which allows a ShowPatchLevel option
aedd00
  to enable display of a vendor patch level during version exchange (#120285)
aedd00
- configure with --disable-strip to build useful debuginfo subpackages
aedd00
aedd00
* Mon Sep 20 2004 Bill Nottingham <notting@redhat.com> 3.9p1-7
aedd00
- when using gtk2 for askpass, don't buildprereq gnome-libs-devel
aedd00
aedd00
* Tue Sep 14 2004 Nalin Dahyabhai <nalin@redhat.com> 3.9p1-6
aedd00
- build
aedd00
aedd00
* Mon Sep 13 2004 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- disable ACSS support
aedd00
aedd00
* Thu Sep 2 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-5
aedd00
- Change selinux patch to use get_default_context_with_role in libselinux.
aedd00
aedd00
* Thu Sep 2 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-4
aedd00
- Fix patch
aedd00
	* Bad debug statement.
aedd00
	* Handle root/sysadm_r:kerberos
aedd00
aedd00
* Thu Sep 2 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-3
aedd00
- Modify Colin Walter's patch to allow specifying rule during connection
aedd00
aedd00
* Tue Aug 31 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-2
aedd00
- Fix TTY handling for SELinux
aedd00
aedd00
* Tue Aug 24 2004 Daniel Walsh <dwalsh@redhat.com> 3.9p1-1
aedd00
- Update to upstream
aedd00
aedd00
* Sun Aug 1 2004 Alan Cox <alan@redhat.com> 3.8.1p1-5
aedd00
- Apply buildreq fixup patch (#125296)
aedd00
aedd00
* Tue Jun 15 2004 Daniel Walsh <dwalsh@redhat.com> 3.8.1p1-4
aedd00
- Clean up patch for upstream submission.
aedd00
aedd00
* Tue Jun 15 2004 Elliot Lee <sopwith@redhat.com>
aedd00
- rebuilt
aedd00
aedd00
* Wed Jun 9 2004 Daniel Walsh <dwalsh@redhat.com> 3.8.1p1-2
aedd00
- Remove use of pam_selinux and patch selinux in directly.  
aedd00
aedd00
* Mon Jun  7 2004 Nalin Dahyabhai <nalin@redhat.com> 3.8.1p1-1
aedd00
- request gssapi-with-mic by default but not delegation (flag day for anyone
aedd00
  who used previous gssapi patches)
aedd00
- no longer request x11 forwarding by default
aedd00
aedd00
* Thu Jun 3 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-36
aedd00
- Change pam file to use open and close with pam_selinux
aedd00
aedd00
* Tue Jun  1 2004 Nalin Dahyabhai <nalin@redhat.com> 3.8.1p1-0
aedd00
- update to 3.8.1p1
aedd00
- add workaround from CVS to reintroduce passwordauth using pam
aedd00
aedd00
* Tue Jun 1 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-35
aedd00
- Remove CLOSEXEC on STDERR
aedd00
aedd00
* Tue Mar 16 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-34
aedd00
aedd00
* Wed Mar 03 2004 Phil Knirsch <pknirsch@redhat.com> 3.6.1p2-33.30.1
aedd00
- Built RHLE3 U2 update package.
aedd00
aedd00
* Wed Mar 3 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-33
aedd00
- Close file descriptors on exec 
aedd00
aedd00
* Mon Mar  1 2004 Thomas Woerner <twoerner@redhat.com> 3.6.1p2-32
aedd00
- fixed pie build
aedd00
aedd00
* Thu Feb 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-31
aedd00
- Add restorecon to startup scripts
aedd00
aedd00
* Thu Feb 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-30
aedd00
- Add multiple qualified to openssh
aedd00
aedd00
* Mon Feb 23 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-29
aedd00
- Eliminate selinux code and use pam_selinux
aedd00
aedd00
* Fri Feb 13 2004 Elliot Lee <sopwith@redhat.com>
aedd00
- rebuilt
aedd00
aedd00
* Mon Jan 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-27
aedd00
- turn off pie on ppc
aedd00
aedd00
* Mon Jan 26 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-26
aedd00
- fix is_selinux_enabled
aedd00
aedd00
* Wed Jan 14 2004 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-25
aedd00
- Rebuild to grab shared libselinux
aedd00
aedd00
* Wed Dec 3 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-24
aedd00
- turn on selinux
aedd00
aedd00
* Tue Nov 18 2003 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- un#ifdef out code for reporting password expiration in non-privsep
aedd00
  mode (#83585)
aedd00
aedd00
* Mon Nov 10 2003 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- add machinery to build with/without -fpie/-pie, default to doing so
aedd00
aedd00
* Thu Nov 06 2003 David Woodhouse <dwmw2@redhat.com> 3.6.1p2-23
aedd00
- Don't whinge about getsockopt failing (#109161)
aedd00
aedd00
* Fri Oct 24 2003 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- add missing buildprereq on zlib-devel (#104558)
aedd00
aedd00
* Mon Oct 13 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-22
aedd00
- turn selinux off
aedd00
aedd00
* Mon Oct 13 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-21.sel
aedd00
- turn selinux on
aedd00
aedd00
* Fri Sep 19 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-21
aedd00
- turn selinux off
aedd00
aedd00
* Fri Sep 19 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-20.sel
aedd00
- turn selinux on
aedd00
aedd00
* Fri Sep 19 2003 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- additional fix for apparently-never-happens double-free in buffer_free()
aedd00
- extend fix for #103998 to cover SSH1
aedd00
aedd00
* Wed Sep 17 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-19
aedd00
- rebuild
aedd00
aedd00
* Wed Sep 17 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-18
aedd00
- additional buffer manipulation cleanups from Solar Designer
aedd00
aedd00
* Wed Sep 17 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-17
aedd00
- turn selinux off
aedd00
aedd00
* Wed Sep 17 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-16.sel
aedd00
- turn selinux on
aedd00
aedd00
* Tue Sep 16 2003 Bill Nottingham <notting@redhat.com> 3.6.1p2-15
aedd00
- rebuild
aedd00
aedd00
* Tue Sep 16 2003 Bill Nottingham <notting@redhat.com> 3.6.1p2-14
aedd00
- additional buffer manipulation fixes (CAN-2003-0695)
aedd00
aedd00
* Tue Sep 16 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-13.sel
aedd00
- turn selinux on
aedd00
aedd00
* Tue Sep 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-12
aedd00
- rebuild
aedd00
aedd00
* Tue Sep 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-11
aedd00
- apply patch to store the correct buffer size in allocated buffers
aedd00
  (CAN-2003-0693)
aedd00
- skip the initial PAM authentication attempt with an empty password if
aedd00
  empty passwords are not permitted in our configuration (#103998)
aedd00
aedd00
* Fri Sep 5 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-10
aedd00
- turn selinux off
aedd00
aedd00
* Fri Sep 5 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-9.sel
aedd00
- turn selinux on
aedd00
aedd00
* Tue Aug 26 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-8
aedd00
- Add BuildPreReq gtk2-devel if gtk2
aedd00
aedd00
* Tue Aug 12 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-7
aedd00
- rebuild
aedd00
aedd00
* Tue Aug 12 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-6
aedd00
- modify patch which clears the supplemental group list at startup to only
aedd00
  complain if setgroups() fails if sshd has euid == 0
aedd00
- handle krb5 installed in %%{_prefix} or elsewhere by using krb5-config
aedd00
aedd00
* Mon Jul 28 2003 Daniel Walsh <dwalsh@redhat.com> 3.6.1p2-5
aedd00
- Add SELinux patch
aedd00
aedd00
* Tue Jul 22 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-4
aedd00
- rebuild
aedd00
aedd00
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-3
aedd00
- rebuild
aedd00
aedd00
* Wed Jul 16 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-2
aedd00
- rebuild
aedd00
aedd00
* Thu Jun  5 2003 Nalin Dahyabhai <nalin@redhat.com> 3.6.1p2-1
aedd00
- update to 3.6.1p2
aedd00
aedd00
* Wed Jun 04 2003 Elliot Lee <sopwith@redhat.com>
aedd00
6 rebuilt
aedd00
aedd00
* Mon Mar 24 2003 Florian La Roche <Florian.LaRoche@redhat.de>
aedd00
- add patch for getsockopt() call to work on bigendian 64bit archs
aedd00
aedd00
* Fri Feb 14 2003 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-6
aedd00
- move scp to the -clients subpackage, because it directly depends on ssh
aedd00
  which is also in -clients (#84329)
aedd00
aedd00
* Mon Feb 10 2003 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-5
aedd00
- rebuild
aedd00
aedd00
* Wed Jan 22 2003 Tim Powers <timp@redhat.com>
aedd00
- rebuilt
aedd00
aedd00
* Tue Jan  7 2003 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-3
aedd00
- rebuild
aedd00
aedd00
* Tue Nov 12 2002 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-2
aedd00
- patch PAM configuration to use relative path names for the modules, allowing
aedd00
  us to not worry about which arch the modules are built for on multilib systems
aedd00
aedd00
* Tue Oct 15 2002 Nalin Dahyabhai <nalin@redhat.com> 3.5p1-1
aedd00
- update to 3.5p1, merging in filelist/perm changes from the upstream spec
aedd00
aedd00
* Fri Oct  4 2002 Nalin Dahyabhai <nalin@redhat.com> 3.4p1-3
aedd00
- merge
aedd00
aedd00
* Thu Sep 12 2002  Than Ngo <than@redhat.com> 3.4p1-2.1
aedd00
- fix to build on multilib systems
aedd00
aedd00
* Thu Aug 29 2002 Curtis Zinzilieta <curtisz@redhat.com> 3.4p1-2gss
aedd00
- added gssapi patches and uncommented patch here
aedd00
aedd00
* Wed Aug 14 2002 Nalin Dahyabhai <nalin@redhat.com> 3.4p1-2
aedd00
- pull patch from CVS to fix too-early free in ssh-keysign (#70009)
aedd00
aedd00
* Thu Jun 27 2002 Nalin Dahyabhai <nalin@redhat.com> 3.4p1-1
aedd00
- 3.4p1
aedd00
- drop anon mmap patch
aedd00
aedd00
* Tue Jun 25 2002 Nalin Dahyabhai <nalin@redhat.com> 3.3p1-2
aedd00
- rework the close-on-exit docs
aedd00
- include configuration file man pages
aedd00
- make use of nologin as the privsep shell optional
aedd00
aedd00
* Mon Jun 24 2002 Nalin Dahyabhai <nalin@redhat.com> 3.3p1-1
aedd00
- update to 3.3p1
aedd00
- merge in spec file changes from upstream (remove setuid from ssh, ssh-keysign)
aedd00
- disable gtk2 askpass
aedd00
- require pam-devel by filename rather than by package for erratum
aedd00
- include patch from Solar Designer to work around anonymous mmap failures
aedd00
aedd00
* Fri Jun 21 2002 Tim Powers <timp@redhat.com>
aedd00
- automated rebuild
aedd00
aedd00
* Fri Jun  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.3p1-3
aedd00
- don't require autoconf any more
aedd00
aedd00
* Fri May 31 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.3p1-2
aedd00
- build gnome-ssh-askpass with gtk2
aedd00
aedd00
* Tue May 28 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.3p1-1
aedd00
- update to 3.2.3p1
aedd00
- merge in spec file changes from upstream
aedd00
aedd00
* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 3.2.2p1-1
aedd00
- update to 3.2.2p1
aedd00
aedd00
* Fri May 17 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-4
aedd00
- drop buildreq on db1-devel
aedd00
- require pam-devel by package name
aedd00
- require autoconf instead of autoconf253 again
aedd00
aedd00
* Tue Apr  2 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-3
aedd00
- pull patch from CVS to avoid printing error messages when some of the
aedd00
  default keys aren't available when running ssh-add
aedd00
- refresh to current revisions of Simon's patches
aedd00
 
aedd00
* Thu Mar 21 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-2gss
aedd00
- reintroduce Simon's gssapi patches
aedd00
- add buildprereq for autoconf253, which is needed to regenerate configure
aedd00
  after applying the gssapi patches
aedd00
- refresh to the latest version of Markus's patch to build properly with
aedd00
  older versions of OpenSSL
aedd00
aedd00
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-2
aedd00
- bump and grind (through the build system)
aedd00
aedd00
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-1
aedd00
- require sharutils for building (mindrot #137)
aedd00
- require db1-devel only when building for 6.x (#55105), which probably won't
aedd00
  work anyway (3.1 requires OpenSSL 0.9.6 to build), but what the heck
aedd00
- require pam-devel by file (not by package name) again
aedd00
- add Markus's patch to compile with OpenSSL 0.9.5a (from
aedd00
  http://bugzilla.mindrot.org/show_bug.cgi?id=141) and apply it if we're
aedd00
  building for 6.x
aedd00
aedd00
* Thu Mar  7 2002 Nalin Dahyabhai <nalin@redhat.com> 3.1p1-0
aedd00
- update to 3.1p1
aedd00
aedd00
* Tue Mar  5 2002 Nalin Dahyabhai <nalin@redhat.com> SNAP-20020305
aedd00
- update to SNAP-20020305
aedd00
- drop debug patch, fixed upstream
aedd00
aedd00
* Wed Feb 20 2002 Nalin Dahyabhai <nalin@redhat.com> SNAP-20020220
aedd00
- update to SNAP-20020220 for testing purposes (you've been warned, if there's
aedd00
  anything to be warned about, gss patches won't apply, I don't mind)
aedd00
aedd00
* Wed Feb 13 2002 Nalin Dahyabhai <nalin@redhat.com> 3.0.2p1-3
aedd00
- add patches from Simon Wilkinson and Nicolas Williams for GSSAPI key
aedd00
  exchange, authentication, and named key support
aedd00
aedd00
* Wed Jan 23 2002 Nalin Dahyabhai <nalin@redhat.com> 3.0.2p1-2
aedd00
- remove dependency on db1-devel, which has just been swallowed up whole
aedd00
  by gnome-libs-devel
aedd00
aedd00
* Sat Dec 29 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- adjust build dependencies so that build6x actually works right (fix
aedd00
  from Hugo van der Kooij)
aedd00
aedd00
* Tue Dec  4 2001 Nalin Dahyabhai <nalin@redhat.com> 3.0.2p1-1
aedd00
- update to 3.0.2p1
aedd00
aedd00
* Fri Nov 16 2001 Nalin Dahyabhai <nalin@redhat.com> 3.0.1p1-1
aedd00
- update to 3.0.1p1
aedd00
aedd00
* Tue Nov 13 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- update to current CVS (not for use in distribution)
aedd00
aedd00
* Thu Nov  8 2001 Nalin Dahyabhai <nalin@redhat.com> 3.0p1-1
aedd00
- merge some of Damien Miller <djm@mindrot.org> changes from the upstream
aedd00
  3.0p1 spec file and init script
aedd00
aedd00
* Wed Nov  7 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- update to 3.0p1
aedd00
- update to x11-ssh-askpass 1.2.4.1
aedd00
- change build dependency on a file from pam-devel to the pam-devel package
aedd00
- replace primes with moduli
aedd00
aedd00
* Thu Sep 27 2001 Nalin Dahyabhai <nalin@redhat.com> 2.9p2-9
aedd00
- incorporate fix from Markus Friedl's advisory for IP-based authorization bugs
aedd00
aedd00
* Thu Sep 13 2001 Bernhard Rosenkraenzer <bero@redhat.com> 2.9p2-8
aedd00
- Merge changes to rescue build from current sysadmin survival cd
aedd00
aedd00
* Thu Sep  6 2001 Nalin Dahyabhai <nalin@redhat.com> 2.9p2-7
aedd00
- fix scp's server's reporting of file sizes, and build with the proper
aedd00
  preprocessor define to get large-file capable open(), stat(), etc.
aedd00
  (sftp has been doing this correctly all along) (#51827)
aedd00
- configure without --with-ipv4-default on RHL 7.x and newer (#45987,#52247)
aedd00
- pull cvs patch to fix support for /etc/nologin for non-PAM logins (#47298)
aedd00
- mark profile.d scriptlets as config files (#42337)
aedd00
- refer to Jason Stone's mail for zsh workaround for exit-hanging quasi-bug
aedd00
- change a couple of log() statements to debug() statements (#50751)
aedd00
- pull cvs patch to add -t flag to sshd (#28611)
aedd00
- clear fd_sets correctly (one bit per FD, not one byte per FD) (#43221)
aedd00
aedd00
* Mon Aug 20 2001 Nalin Dahyabhai <nalin@redhat.com> 2.9p2-6
aedd00
- add db1-devel as a BuildPrerequisite (noted by Hans Ecke)
aedd00
aedd00
* Thu Aug 16 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- pull cvs patch to fix remote port forwarding with protocol 2
aedd00
aedd00
* Thu Aug  9 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- pull cvs patch to add session initialization to no-pty sessions
aedd00
- pull cvs patch to not cut off challengeresponse auth needlessly
aedd00
- refuse to do X11 forwarding if xauth isn't there, handy if you enable
aedd00
  it by default on a system that doesn't have X installed (#49263)
aedd00
aedd00
* Wed Aug  8 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- don't apply patches to code we don't intend to build (spotted by Matt Galgoci)
aedd00
aedd00
* Mon Aug  6 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- pass OPTIONS correctly to initlog (#50151)
aedd00
aedd00
* Wed Jul 25 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- switch to x11-ssh-askpass 1.2.2
aedd00
aedd00
* Wed Jul 11 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- rebuild in new environment
aedd00
aedd00
* Mon Jun 25 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- disable the gssapi patch
aedd00
aedd00
* Mon Jun 18 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- update to 2.9p2
aedd00
- refresh to a new version of the gssapi patch
aedd00
aedd00
* Thu Jun  7 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- change Copyright: BSD to License: BSD
aedd00
- add Markus Friedl's unverified patch for the cookie file deletion problem
aedd00
  so that we can verify it
aedd00
- drop patch to check if xauth is present (was folded into cookie patch)
aedd00
- don't apply gssapi patches for the errata candidate
aedd00
- clear supplemental groups list at startup
aedd00
aedd00
* Fri May 25 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- fix an error parsing the new default sshd_config
aedd00
- add a fix from Markus Friedl (via openssh-unix-dev) for ssh-keygen not
aedd00
  dealing with comments right
aedd00
aedd00
* Thu May 24 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- add in Simon Wilkinson's GSSAPI patch to give it some testing in-house,
aedd00
  to be removed before the next beta cycle because it's a big departure
aedd00
  from the upstream version
aedd00
aedd00
* Thu May  3 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- finish marking strings in the init script for translation
aedd00
- modify init script to source /etc/sysconfig/sshd and pass $OPTIONS to sshd
aedd00
  at startup (change merged from openssh.com init script, originally by
aedd00
  Pekka Savola)
aedd00
- refuse to do X11 forwarding if xauth isn't there, handy if you enable
aedd00
  it by default on a system that doesn't have X installed
aedd00
aedd00
* Wed May  2 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- update to 2.9
aedd00
- drop various patches that came from or went upstream or to or from CVS
aedd00
aedd00
* Wed Apr 18 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- only require initscripts 5.00 on 6.2 (reported by Peter Bieringer)
aedd00
aedd00
* Sun Apr  8 2001 Preston Brown <pbrown@redhat.com>
aedd00
- remove explicit openssl requirement, fixes builddistro issue
aedd00
- make initscript stop() function wait until sshd really dead to avoid 
aedd00
  races in condrestart
aedd00
aedd00
* Mon Apr  2 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- mention that challengereponse supports PAM, so disabling password doesn't
aedd00
  limit users to pubkey and rsa auth (#34378)
aedd00
- bypass the daemon() function in the init script and call initlog directly,
aedd00
  because daemon() won't start a daemon it detects is already running (like
aedd00
  open connections)
aedd00
- require the version of openssl we had when we were built
aedd00
aedd00
* Fri Mar 23 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- make do_pam_setcred() smart enough to know when to establish creds and
aedd00
  when to reinitialize them
aedd00
- add in a couple of other fixes from Damien for inclusion in the errata
aedd00
aedd00
* Thu Mar 22 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- update to 2.5.2p2
aedd00
- call setcred() again after initgroups, because the "creds" could actually
aedd00
  be group memberships
aedd00
aedd00
* Tue Mar 20 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- update to 2.5.2p1 (includes endianness fixes in the rijndael implementation)
aedd00
- don't enable challenge-response by default until we find a way to not
aedd00
  have too many userauth requests (we may make up to six pubkey and up to
aedd00
  three password attempts as it is)
aedd00
- remove build dependency on rsh to match openssh.com's packages more closely
aedd00
aedd00
* Sat Mar  3 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- remove dependency on openssl -- would need to be too precise
aedd00
aedd00
* Fri Mar  2 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- rebuild in new environment
aedd00
aedd00
* Mon Feb 26 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Revert the patch to move pam_open_session.
aedd00
- Init script and spec file changes from Pekka Savola. (#28750)
aedd00
- Patch sftp to recognize '-o protocol' arguments. (#29540)
aedd00
aedd00
* Thu Feb 22 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Chuck the closing patch.
aedd00
- Add a trigger to add host keys for protocol 2 to the config file, now that
aedd00
  configuration file syntax requires us to specify it with HostKey if we
aedd00
  specify any other HostKey values, which we do.
aedd00
aedd00
* Tue Feb 20 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Redo patch to move pam_open_session after the server setuid()s to the user.
aedd00
- Rework the nopam patch to use be picked up by autoconf.
aedd00
aedd00
* Mon Feb 19 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update for 2.5.1p1.
aedd00
- Add init script mods from Pekka Savola.
aedd00
- Tweak the init script to match the CVS contrib script more closely.
aedd00
- Redo patch to ssh-add to try to adding both identity and id_dsa to also try
aedd00
  adding id_rsa.
aedd00
aedd00
* Fri Feb 16 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update for 2.5.0p1.
aedd00
- Use $RPM_OPT_FLAGS instead of -O when building gnome-ssh-askpass
aedd00
- Resync with parts of Damien Miller's openssh.spec from CVS, including
aedd00
  update of x11 askpass to 1.2.0.
aedd00
- Only require openssl (don't prereq) because we generate keys in the init
aedd00
  script now.
aedd00
aedd00
* Tue Feb 13 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Don't open a PAM session until we've forked and become the user (#25690).
aedd00
- Apply Andrew Bartlett's patch for letting pam_authenticate() know which
aedd00
  host the user is attempting a login from.
aedd00
- Resync with parts of Damien Miller's openssh.spec from CVS.
aedd00
- Don't expose KbdInt responses in debug messages (from CVS).
aedd00
- Detect and handle errors in rsa_{public,private}_decrypt (from CVS).
aedd00
aedd00
* Wed Feb  7 2001 Trond Eivind Glomsrxd <teg@redhat.com>
aedd00
- i18n-tweak to initscript.
aedd00
aedd00
* Tue Jan 23 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- More gettextizing.
aedd00
- Close all files after going into daemon mode (needs more testing).
aedd00
- Extract patch from CVS to handle auth banners (in the client).
aedd00
- Extract patch from CVS to handle compat weirdness.
aedd00
aedd00
* Fri Jan 19 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Finish with the gettextizing.
aedd00
aedd00
* Thu Jan 18 2001 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Fix a bug in auth2-pam.c (#23877)
aedd00
- Gettextize the init script.
aedd00
aedd00
* Wed Dec 20 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Incorporate a switch for using PAM configs for 6.x, just in case.
aedd00
aedd00
* Tue Dec  5 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Incorporate Bero's changes for a build specifically for rescue CDs.
aedd00
aedd00
* Wed Nov 29 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Don't treat pam_setcred() failure as fatal unless pam_authenticate() has
aedd00
  succeeded, to allow public-key authentication after a failure with "none"
aedd00
  authentication.  (#21268)
aedd00
aedd00
* Tue Nov 28 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to x11-askpass 1.1.1. (#21301)
aedd00
- Don't second-guess fixpaths, which causes paths to get fixed twice. (#21290)
aedd00
aedd00
* Mon Nov 27 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Merge multiple PAM text messages into subsequent prompts when possible when
aedd00
  doing keyboard-interactive authentication.
aedd00
aedd00
* Sun Nov 26 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Disable the built-in MD5 password support.  We're using PAM.
aedd00
- Take a crack at doing keyboard-interactive authentication with PAM, and
aedd00
  enable use of it in the default client configuration so that the client
aedd00
  will try it when the server disallows password authentication.
aedd00
- Build with debugging flags.  Build root policies strip all binaries anyway.
aedd00
aedd00
* Tue Nov 21 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Use DESTDIR instead of %%makeinstall.
aedd00
- Remove /usr/X11R6/bin from the path-fixing patch.
aedd00
aedd00
* Mon Nov 20 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Add the primes file from the latest snapshot to the main package (#20884).
aedd00
- Add the dev package to the prereq list (#19984).
aedd00
- Remove the default path and mimic login's behavior in the server itself.
aedd00
aedd00
* Fri Nov 17 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Resync with conditional options in Damien Miller's .spec file for an errata.
aedd00
- Change libexecdir from %%{_libexecdir}/ssh to %%{_libexecdir}/openssh.
aedd00
aedd00
* Tue Nov  7 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to OpenSSH 2.3.0p1.
aedd00
- Update to x11-askpass 1.1.0.
aedd00
- Enable keyboard-interactive authentication.
aedd00
aedd00
* Mon Oct 30 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to ssh-askpass-x11 1.0.3.
aedd00
- Change authentication related messages to be private (#19966).
aedd00
aedd00
* Tue Oct 10 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Patch ssh-keygen to be able to list signatures for DSA public key files
aedd00
  it generates.
aedd00
aedd00
* Thu Oct  5 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Add BuildPreReq on /usr/include/security/pam_appl.h to be sure we always
aedd00
  build PAM authentication in.
aedd00
- Try setting SSH_ASKPASS if gnome-ssh-askpass is installed.
aedd00
- Clean out no-longer-used patches.
aedd00
- Patch ssh-add to try to add both identity and id_dsa, and to error only
aedd00
  when neither exists.
aedd00
aedd00
* Mon Oct  2 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update x11-askpass to 1.0.2. (#17835)
aedd00
- Add BuildPreReqs for /bin/login and /usr/bin/rsh so that configure will
aedd00
  always find them in the right place. (#17909)
aedd00
- Set the default path to be the same as the one supplied by /bin/login, but
aedd00
  add /usr/X11R6/bin. (#17909)
aedd00
- Try to handle obsoletion of ssh-server more cleanly.  Package names
aedd00
  are different, but init script name isn't. (#17865)
aedd00
aedd00
* Wed Sep  6 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to 2.2.0p1. (#17835)
aedd00
- Tweak the init script to allow proper restarting. (#18023)
aedd00
aedd00
* Wed Aug 23 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to 20000823 snapshot.
aedd00
- Change subpackage requirements from %%{version} to %%{version}-%%{release}
aedd00
- Back out the pipe patch.
aedd00
aedd00
* Mon Jul 17 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to 2.1.1p4, which includes fixes for config file parsing problems.
aedd00
- Move the init script back.
aedd00
- Add Damien's quick fix for wackiness.
aedd00
aedd00
* Wed Jul 12 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to 2.1.1p3, which includes fixes for X11 forwarding and strtok().
aedd00
aedd00
* Thu Jul  6 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Move condrestart to server postun.
aedd00
- Move key generation to init script.
aedd00
- Actually use the right patch for moving the key generation to the init script.
aedd00
- Clean up the init script a bit.
aedd00
aedd00
* Wed Jul  5 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Fix X11 forwarding, from mail post by Chan Shih-Ping Richard.
aedd00
aedd00
* Sun Jul  2 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to 2.1.1p2.
aedd00
- Use of strtok() considered harmful.
aedd00
aedd00
* Sat Jul  1 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Get the build root out of the man pages.
aedd00
aedd00
* Thu Jun 29 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Add and use condrestart support in the init script.
aedd00
- Add newer initscripts as a prereq.
aedd00
aedd00
* Tue Jun 27 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Build in new environment (release 2)
aedd00
- Move -clients subpackage to Applications/Internet group
aedd00
aedd00
* Fri Jun  9 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Update to 2.2.1p1
aedd00
aedd00
* Sat Jun  3 2000 Nalin Dahyabhai <nalin@redhat.com>
aedd00
- Patch to build with neither RSA nor RSAref.
aedd00
- Miscellaneous FHS-compliance tweaks.
aedd00
- Fix for possibly-compressed man pages.
aedd00
aedd00
* Wed Mar 15 2000 Damien Miller <djm@ibs.com.au>
aedd00
- Updated for new location
aedd00
- Updated for new gnome-ssh-askpass build
aedd00
aedd00
* Sun Dec 26 1999 Damien Miller <djm@mindrot.org>
aedd00
- Added Jim Knoble's <jmknoble@pobox.com> askpass
aedd00
aedd00
* Mon Nov 15 1999 Damien Miller <djm@mindrot.org>
aedd00
- Split subpackages further based on patch from jim knoble <jmknoble@pobox.com>
aedd00
aedd00
* Sat Nov 13 1999 Damien Miller <djm@mindrot.org>
aedd00
- Added 'Obsoletes' directives
aedd00
aedd00
* Tue Nov 09 1999 Damien Miller <djm@ibs.com.au>
aedd00
- Use make install
aedd00
- Subpackages
aedd00
aedd00
* Mon Nov 08 1999 Damien Miller <djm@ibs.com.au>
aedd00
- Added links for slogin
aedd00
- Fixed perms on manpages
aedd00
aedd00
* Sat Oct 30 1999 Damien Miller <djm@ibs.com.au>
aedd00
- Renamed init script
aedd00
aedd00
* Fri Oct 29 1999 Damien Miller <djm@ibs.com.au>
aedd00
- Back to old binary names
aedd00
aedd00
* Thu Oct 28 1999 Damien Miller <djm@ibs.com.au>
aedd00
- Use autoconf
aedd00
- New binary names
aedd00
aedd00
* Wed Oct 27 1999 Damien Miller <djm@ibs.com.au>
aedd00
- Initial RPMification, based on Jan "Yenya" Kasprzak's <kas@fi.muni.cz> spec.