Commit Graph

215 Commits

Author SHA256 Message Date
Hans Petter Jansson
76c812ff5e Accepting request 898969 from home:kukuk:branches:network
OBS-URL: https://build.opensuse.org/request/show/898969
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=231
2021-06-23 18:30:23 +00:00
Hans Petter Jansson
b0cebdb7b8 Accepting request 887559 from home:hpjansson:openssh-tw
- Change vendor configuration dir from /usr/share/ssh/ to
  /usr/etc/ssh/.
- Remove upgrade enablement hack. This has been fixed in
  systemd-rpm-macros (bsc#1180083).

OBS-URL: https://build.opensuse.org/request/show/887559
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=230
2021-04-27 13:00:08 +00:00
d13558019e Accepting request 873406 from home:jsegitz:branches:network
- Drop openssh-7.7p1-allow_root_password_login.patch to prevent login
  as root via password by default (is also upstream default). Comment
  indicates that this was a temporary meassure that we now had for 
  five years, time to get rid of it (bsc#1173067)

OBS-URL: https://build.opensuse.org/request/show/873406
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=229
2021-04-17 14:22:02 +00:00
Hans Petter Jansson
4b2c4475a9 Accepting request 874856 from home:kukuk:etc
- Add support for vendor provided configuration files in
  /usr/share/ssh/ (openssh-8.4p1-vendordir.patch)
- Move configuration files from /etc/ssh/ to /usr/share/ssh/

OBS-URL: https://build.opensuse.org/request/show/874856
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=228
2021-04-09 01:57:00 +00:00
Hans Petter Jansson
35f68f8c1a Add openssh-whitelist-syscalls.patch
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=227
2021-02-15 10:04:25 +00:00
Hans Petter Jansson
26f62b4c7e Accepting request 867202 from home:kukuk:branches:network
- Add support for /etc/ssh/ssh_config.d and /etc/ssh/sshd_config.d
  (openssh-8.4p1-ssh_config_d.patch)

If the user changes are separated from the distribution changes, updating will be much easier, especially for MicroOS/SLE Micro. I implemented it like other distributions, especially Fedora, are alreading doing since a longer time.

OBS-URL: https://build.opensuse.org/request/show/867202
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=226
2021-01-27 19:14:20 +00:00
b459802ca3 Accepting request 866259 from home:hpjansson:branches:network
- Add openssh-fix-ssh-copy-id.patch, which fixes breakage
  introduced in 8.4p1 (bsc#1181311).

- sysusers-sshd.conf: use sysusers.d configuration file to create
  sshd user (avoid hard dependency on shadow).

OBS-URL: https://build.opensuse.org/request/show/866259
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=225
2021-01-24 18:19:54 +00:00
f66af91814 Accepting request 866139 from home:hpjansson:branches:network
- Improve robustness of sshd init detection when upgrading from
  a pre-systemd distribution.

- Add openssh-reenable-dh-group14-sha1-default.patch, which adds
  diffie-hellman-group14-sha1 key exchange back to the default
  list (bsc#1180958). This is needed for backwards compatibility
  with older platforms.

OBS-URL: https://build.opensuse.org/request/show/866139
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=224
2021-01-22 23:06:22 +00:00
Hans Petter Jansson
dcc585e9d2 Accepting request 865536 from home:hpjansson:branches:network
- Make sure sshd is enabled correctly when upgrading from a
  pre-systemd distribution (bsc#1180083).

OBS-URL: https://build.opensuse.org/request/show/865536
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=223
2021-01-22 03:01:20 +00:00
Hans Petter Jansson
6543c1a02b Accepting request 863944 from home:dirkmueller:branches:network
- update to 8.4p1:
  Security
  ========
 * ssh-agent(1): restrict ssh-agent from signing web challenges for
   FIDO/U2F keys.
 * ssh-keygen(1): Enable FIDO 2.1 credProtect extension when generating
   a FIDO resident key.
 * ssh(1), ssh-keygen(1): support for FIDO keys that require a PIN for
   each use. These keys may be generated using ssh-keygen using a new
   "verify-required" option. When a PIN-required key is used, the user
   will be prompted for a PIN to complete the signature operation.
  New Features
  ------------
 * sshd(8): authorized_keys now supports a new "verify-required"
   option to require FIDO signatures assert that the token verified
   that the user was present before making the signature. The FIDO
   protocol supports multiple methods for user-verification, but
   currently OpenSSH only supports PIN verification.
 * sshd(8), ssh-keygen(1): add support for verifying FIDO webauthn
   signatures. Webauthn is a standard for using FIDO keys in web
   browsers. These signatures are a slightly different format to plain
   FIDO signatures and thus require explicit support.
 * ssh(1): allow some keywords to expand shell-style ${ENV}
   environment variables. The supported keywords are CertificateFile,
   ControlPath, IdentityAgent and IdentityFile, plus LocalForward and
   RemoteForward when used for Unix domain socket paths. bz#3140
 * ssh(1), ssh-agent(1): allow some additional control over the use of
   ssh-askpass via a new $SSH_ASKPASS_REQUIRE environment variable,
   including forcibly enabling and disabling its use. bz#69
 * ssh(1): allow ssh_config(5)'s AddKeysToAgent keyword accept a time

OBS-URL: https://build.opensuse.org/request/show/863944
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=222
2021-01-18 01:12:55 +00:00
Hans Petter Jansson
87425e5010 Accepting request 861491 from home:hpjansson:branches:network
- Update openssh-8.1p1-audit.patch (bsc#1180501). This fixes
  occasional crashes on connection termination caused by accessing
  freed memory.

OBS-URL: https://build.opensuse.org/request/show/861491
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=221
2021-01-08 17:48:27 +00:00
Hans Petter Jansson
a0dda9c806 Accepting request 851366 from home:kukuk:branches:network
- Support /usr/etc/pam.d

OBS-URL: https://build.opensuse.org/request/show/851366
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=220
2021-01-04 17:53:11 +00:00
Hans Petter Jansson
916f9ab5d2 Accepting request 849311 from home:hpjansson:branches:network
- Fix build breakage caused by missing security key objects:
  + Modify openssh-7.7p1-cavstest-ctr.patch.
  + Modify openssh-7.7p1-cavstest-kdf.patch.
  + Add openssh-link-with-sk.patch.

- Add openssh-fips-ensure-approved-moduli.patch (bsc#1177939).
  This ensures only approved DH parameters are used in FIPS mode.

- Add openssh-8.1p1-ed25519-use-openssl-rng.patch (bsc#1173799).
  This uses OpenSSL's RAND_bytes() directly instead of the internal
  ChaCha20-based implementation to obtain random bytes for Ed25519
  curve computations. This is required for FIPS compliance.

OBS-URL: https://build.opensuse.org/request/show/849311
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=219
2020-11-22 16:59:16 +00:00
Hans Petter Jansson
f0e7b033d5 Accepting request 840337 from home:hpjansson:sle-14821
- Work around %service_add_post disabling sshd on upgrade with
  package name change (bsc#1177039).

- Use of DISABLE_RESTART_ON_UPDATE is deprecated.
  Replace it with %service_del_postun_without_restart

OBS-URL: https://build.opensuse.org/request/show/840337
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=218
2020-10-15 14:25:21 +00:00
Hans Petter Jansson
633a41eb24 Accepting request 837497 from home:dimstar:Factory
- Fix fillup-template usage:
  + %post server needs to reference ssh (not sshd), which matches
    the sysconfig.ssh file name the package ships.
  + %post client does not need any fillup_ calls, as there is no
    client-relevant sysconfig file present. The naming of the
    sysconfig file (ssh instead of sshd) is unfortunate.

OBS-URL: https://build.opensuse.org/request/show/837497
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=215
2020-09-25 19:42:09 +00:00
Hans Petter Jansson
bda5168147 Accepting request 835301 from home:jengelh:branches:network
(re)based onto//includes 835039


- Move some Requires to the right subpackage.

OBS-URL: https://build.opensuse.org/request/show/835301
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=214
2020-09-18 17:44:52 +00:00
c5fddd4115 Accepting request 833579 from home:hpjansson:sle-14821
- Split openssh package into openssh, openssh-server and
  openssh-clients. This allows for the ssh clients to be installed
  without the server component (bsc#1176434).

- Supplement openssh-clients instead of openssh (bsc#1176434).

OBS-URL: https://build.opensuse.org/request/show/833579
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=213
2020-09-14 10:47:29 +00:00
dbcbd30908 Accepting request 811897 from home:hpjansson:openssh-8.3
- Version update to 8.3p1:
  = Potentially-incompatible changes
  * sftp(1): reject an argument of "-1" in the same way as ssh(1) and
    scp(1) do instead of accepting and silently ignoring it.
  = New features
  * sshd(8): make IgnoreRhosts a tri-state option: "yes" to ignore
    rhosts/shosts, "no" allow rhosts/shosts or (new) "shosts-only"
    to allow .shosts files but not .rhosts.
  * sshd(8): allow the IgnoreRhosts directive to appear anywhere in a
    sshd_config, not just before any Match blocks.
  * ssh(1): add %TOKEN percent expansion for the LocalFoward and
    RemoteForward keywords when used for Unix domain socket forwarding.
  * all: allow loading public keys from the unencrypted envelope of a
    private key file if no corresponding public key file is present.
  * ssh(1), sshd(8): prefer to use chacha20 from libcrypto where
    possible instead of the (slower) portable C implementation included
    in OpenSSH.
  * ssh-keygen(1): add ability to dump the contents of a binary key
    revocation list via "ssh-keygen -lQf /path".
- Additional changes from 8.2p1 release:
  = Potentially-incompatible changes
  * ssh(1), sshd(8), ssh-keygen(1): this release removes the "ssh-rsa"
    (RSA/SHA1) algorithm from those accepted for certificate signatures
    (i.e. the client and server CASignatureAlgorithms option) and will
    use the rsa-sha2-512 signature algorithm by default when the
    ssh-keygen(1) CA signs new certificates.
  * ssh(1), sshd(8): this release removes diffie-hellman-group14-sha1
    from the default key exchange proposal for both the client and
    server.
  * ssh-keygen(1): the command-line options related to the generation

OBS-URL: https://build.opensuse.org/request/show/811897
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=211
2020-06-06 06:49:00 +00:00
Vítězslav Čížek
059b14422b Accepting request 810465 from home:AndreasStieger:branches:network
- add upstream signing key to actually verify source signature

OBS-URL: https://build.opensuse.org/request/show/810465
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=209
2020-06-03 13:03:53 +00:00
Tomáš Chvátal
9a4705bd68 Accepting request 780330 from home:lnussel:branches:network
- Don't recommend xauth to avoid pulling in X.

OBS-URL: https://build.opensuse.org/request/show/780330
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=207
2020-02-29 10:06:47 +00:00
Vítězslav Čížek
7fc5bd5b80 Add missing piece of changelog:
- Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574).
  This attempts to preserve the permissions of any existing
  known_hosts file when modified by ssh-keygen (for instance,
  with -R).

OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=206
2020-02-28 12:29:57 +00:00
Vítězslav Čížek
302f567739 Accepting request 779739 from home:hpjansson:branches:network
Add openssh-8.1p1-use-openssl-kdf.patch (jsc#SLE-9443). This
  performs key derivation using OpenSSL's SSHKDF facility, which
  allows OpenSSH to benefit from the former's FIPS certification
  status.

Make sure ssh-keygen runs if SSHD_AUTO_KEYGEN variable is unset
  or contains an unrecognized value (bsc#1157176).

OBS-URL: https://build.opensuse.org/request/show/779739
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=205
2020-02-28 12:19:42 +00:00
Dominique Leuenberger
b71bd2f41b Accepting request 775237 from home:favogt:branches:network
- Add patches to fix the sandbox blocking glibc on 32bit platforms
  (boo#1164061):
  * openssh-8.1p1-seccomp-clock_nanosleep_time64.patch
  * openssh-8.1p1-seccomp-clock_gettime64.patch

OBS-URL: https://build.opensuse.org/request/show/775237
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=203
2020-02-18 15:10:09 +00:00
Tomáš Chvátal
2d48f44a64 Accepting request 746672 from home:elvigia:branches:network
- Add openssh-8.1p1-seccomp-clock_nanosleep.patch, allow clock_nanosleep
  glibc master implements multiple functions using that syscall making
  the privsep sandbox kill the preauth process.

OBS-URL: https://build.opensuse.org/request/show/746672
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=201
2019-11-14 15:26:26 +00:00
Tomáš Chvátal
5c5997059e - Add patch from upstream openssh-7.9p1-revert-new-qos-defaults.patch
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=199
2019-10-15 08:09:16 +00:00
Tomáš Chvátal
fbcab3da0e Accepting request 738490 from home:hpjansson:branches:network
Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574).
This attempts to preserve the permissions of any existing
known_hosts file when modified by ssh-keygen (for instance,
with -R).

Run 'ssh-keygen -A' on startup only if SSHD_AUTO_KEYGEN="yes"
in /etc/sysconfig/ssh. This is set to "yes" by default, but
can be changed by the system administrator (bsc#1139089).

Add openssh-7.9p1-keygen-preserve-perms.patch (bsc#1150574).
This attempts to preserve the permissions of any existing
known_hosts file when modified by ssh-keygen (for instance,
with -R).

OBS-URL: https://build.opensuse.org/request/show/738490
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=198
2019-10-15 07:47:08 +00:00
Tomáš Chvátal
318211936a Accepting request 737034 from home:hpjansson:branches:network
Version update to 8.1p1:
  * ssh-keygen(1): when acting as a CA and signing certificates with
    an RSA key, default to using the rsa-sha2-512 signature algorithm.
    Certificates signed by RSA keys will therefore be incompatible
    with OpenSSH versions prior to 7.2 unless the default is
    overridden (using "ssh-keygen -t ssh-rsa -s ...").
  * ssh(1): Allow %n to be expanded in ProxyCommand strings
  * ssh(1), sshd(8): Allow prepending a list of algorithms to the
    default set by starting the list with the '^' character, E.g.
    "HostKeyAlgorithms ^ssh-ed25519"
  * ssh-keygen(1): add an experimental lightweight signature and
    verification ability. Signatures may be made using regular ssh keys
    held on disk or stored in a ssh-agent and verified against an
    authorized_keys-like list of allowed keys. Signatures embed a
    namespace that prevents confusion and attacks between different
    usage domains (e.g. files vs email).
  * ssh-keygen(1): print key comment when extracting public key from a
    private key.
  * ssh-keygen(1): accept the verbose flag when searching for host keys
    in known hosts (i.e. "ssh-keygen -vF host") to print the matching
    host's random-art signature too.
  * All: support PKCS8 as an optional format for storage of private
    keys to disk.  The OpenSSH native key format remains the default,
    but PKCS8 is a superior format to PEM if interoperability with
    non-OpenSSH software is required, as it may use a less insecure
    key derivation function than PEM's.
- Additional changes from 8.0p1 release:
  * scp(1): Add "-T" flag to disable client-side filtering of
    server file list.
  * sshd(8): Remove support for obsolete "host/port" syntax.

OBS-URL: https://build.opensuse.org/request/show/737034
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=197
2019-10-10 13:32:50 +00:00
Tomáš Chvátal
9a25e259e6 Accepting request 724531 from home:kukuk:branches:network
- don't install SuSEfirewall2 service on Factory, since SuSEfirewall2
  has been replaced by firewalld, see [1].
  [1]: https://lists.opensuse.org/opensuse-factory/2019-01/msg00490.html

OBS-URL: https://build.opensuse.org/request/show/724531
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=195
2019-08-19 09:45:46 +00:00
Tomáš Chvátal
8062668408 Accepting request 718210 from home:Vogtinator:branches:network
Fixup last sr

OBS-URL: https://build.opensuse.org/request/show/718210
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=193
2019-07-24 12:05:07 +00:00
Hans Petter Jansson
084c35400e Accepting request 717662 from home:Vogtinator:branches:network
- ssh-askpass: Try a fallback if the other option is not available

OBS-URL: https://build.opensuse.org/request/show/717662
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=192
2019-07-22 18:28:13 +00:00
5c0c497eea Accepting request 716585 from home:favogt:branches:network
- Supplement libgtk-3-0 instead to avoid installation on a textmode install
  (boo#1142000)

OBS-URL: https://build.opensuse.org/request/show/716585
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=191
2019-07-22 16:43:06 +00:00
Tomáš Chvátal
a0c02d63e8 Accepting request 706687 from home:vitezslav_cizek:branches:network
- Fix a crash with GSSAPI key exchange (bsc#1136104)
  * modify openssh-7.7p1-gssapi_key_exchange.patch

OBS-URL: https://build.opensuse.org/request/show/706687
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=189
2019-05-31 18:07:22 +00:00
Vítězslav Čížek
bd816c8da4 Accepting request 689347 from home:vitezslav_cizek:branches:network
- Fix a double free() in the KDF CAVS testing tool (bsc#1065237)
  * modify openssh-7.7p1-cavstest-kdf.patch

OBS-URL: https://build.opensuse.org/request/show/689347
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=187
2019-03-28 13:07:24 +00:00
Vítězslav Čížek
8ca4d6f6f4 Accepting request 684353 from home:vitezslav_cizek:branches:network
- Minor clean-up of the fips patches, modified
  openssh-7.7p1-fips.patch
  openssh-7.7p1-fips_checks.patch

OBS-URL: https://build.opensuse.org/request/show/684353
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=185
2019-03-12 15:19:34 +00:00
Vítězslav Čížek
d9fe580505 Accepting request 684224 from home:vitezslav_cizek:branches:network
- Fix two race conditions in sshd relating to SIGHUP (bsc#1119183)
  * 0001-upstream-Fix-two-race-conditions-in-sshd-relating-to.patch

OBS-URL: https://build.opensuse.org/request/show/684224
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=184
2019-03-12 10:22:15 +00:00
Tomáš Chvátal
3f73bd9831 Accepting request 680202 from home:vitezslav_cizek:branches:network
- Correctly filter out non-compliant algorithms when in FIPS mode
  (bsc#1126397)
  * A hunk was applied to a wrong place due to a patch fuzz when
    the fips patch was being ported to openssh 7.9p1
- update openssh-7.7p1-fips.patch

OBS-URL: https://build.opensuse.org/request/show/680202
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=182
2019-02-28 20:03:36 +00:00
Tomáš Chvátal
5fcc01190a Accepting request 679869 from home:vitezslav_cizek:branches:network
- Remove the "KexDHMin" config keyword (bsc#1127180)
  It used to allow lowering of the minimal allowed DH group size,
  which was increased to 2048 by upstream in the light of the Logjam
  attack.
  The code was broken since the upgrade to 7.6p1, but nobody noticed.
  As apparently no one needs the functionality any more, let's drop
  the patch.
  It's still possible to use the fixed 1024-bit diffie-hellman-group1-sha1
  key exchange method when working with legacy systems.
- drop openssh-7.7p1-disable_short_DH_parameters.patch
- updated patches:
  openssh-7.7p1-fips.patch
  openssh-7.7p1-fips_checks.patch
  openssh-7.7p1-gssapi_key_exchange.patch

OBS-URL: https://build.opensuse.org/request/show/679869
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=181
2019-02-27 15:39:11 +00:00
Tomáš Chvátal
afefdefb8a * openssh-7.9p1-brace-expansion.patch
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=179
2019-02-19 08:19:52 +00:00
Tomáš Chvátal
adae0f9df2 Accepting request 677200 from home:pmonrealgonzalez:branches:network
- Handle brace expansion in scp when checking that filenames sent
  by the server side match what the client requested [bsc#1125687]

OBS-URL: https://build.opensuse.org/request/show/677200
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=178
2019-02-19 08:15:17 +00:00
Tomáš Chvátal
e882225f5d Accepting request 676348 from home:pmonrealgonzalez:branches:network
- Updated security fixes:
  * [bsc#1121816, CVE-2019-6109] Sanitize scp filenames via snmprintf
    and have progressmeter force an update at the beginning and end
    of each transfer. Added patches:
    - openssh-CVE-2019-6109-sanitize-scp-filenames.patch
    - openssh-CVE-2019-6109-force-progressmeter-update.patch
  * [bsc#1121821, CVE-2019-6111] Check in scp client that filenames
    sent during remote->local directory copies satisfy the wildcard
    specified by the user. Added patch:
    - openssh-CVE-2019-6111-scp-client-wildcard.patch
  * Removed openssh-7.9p1-scp-name-validator.patch

OBS-URL: https://build.opensuse.org/request/show/676348
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=177
2019-02-15 09:16:16 +00:00
Tomáš Chvátal
05c990c804 - Supplement the openssh and libx11 together to ensure this package
is installed on machines where there is X stack

OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=176
2019-02-14 10:37:25 +00:00
Tomáš Chvátal
728923fa07 - Change the askpass wrapper to not use x11 interface:
* by default we use the -gnome UI (which is gtk3 only, no gnome dep)
  * if desktop is KDE/LxQt we use ksshaskpass

OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=175
2019-02-14 10:30:34 +00:00
Tomáš Chvátal
39cce89598 Accepting request 669019 from home:pmonrealgonzalez:branches:network
- Remove old conditionals

  * Mention the change in README.SUSE

OBS-URL: https://build.opensuse.org/request/show/669019
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=173
2019-01-28 10:41:40 +00:00
Tomáš Chvátal
ed403ddfcd Accepting request 668656 from home:pmonrealgonzalez:branches:network
- Move ssh-ldap* man pages into openssh-helpers [bsc#1051531]

- Allow root login by default [bsc#1118114, bsc#1121196]
  * Added/updated previous patch openssh-7.7p1-allow_root_password_login.patch

- Added SLE conditionals in the spec files:
  * Keep gtk2-devel in openssh-askpass-gnome in SLE
  * Keep krb5-mini-devel in SLE
- Removed obsolete configure options:
  * SSH protocol 1 --with-ssh1
  * Smart card --with-opensc
- Cleaned spec file with spec-cleaner

OBS-URL: https://build.opensuse.org/request/show/668656
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=172
2019-01-28 08:02:07 +00:00
Tomáš Chvátal
be528d6e10 Accepting request 666511 from home:pmonrealgonzalez:branches:network
- Security fix:
  * [bsc#1121816, CVE-2019-6109] scp client spoofing via object name
  * [bsc#1121818, CVE-2019-6110] scp client spoofing via stderr
  * [bsc#1121821, CVE-2019-6111] scp client missing received object
    name validation
  * Added patch openssh-7.9p1-scp-name-validator.patch

OBS-URL: https://build.opensuse.org/request/show/666511
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=170
2019-01-17 08:11:36 +00:00
Tomáš Chvátal
a485b7f4e0 Accepting request 664725 from home:pmonrealgonzalez:branches:network
- Security fix: [bsc#1121571, CVE-2018-20685]
  * The scp client allows remote SSH servers to bypass intended
    access restrictions
  * Added patch openssh-7.9p1-CVE-2018-20685.patch

OBS-URL: https://build.opensuse.org/request/show/664725
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=169
2019-01-11 17:55:43 +00:00
Tomáš Chvátal
518034998f Accepting request 662676 from home:pmonrealgonzalez:branches:network
- Added compatibility with SuSEfirewall2 [bsc#1118044]

OBS-URL: https://build.opensuse.org/request/show/662676
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=167
2019-01-04 06:19:36 +00:00
Tomáš Chvátal
cf45c4e386 Accepting request 657258 from home:pmonrealgonzalez:branches:network
- Update the firewall rules in Tumbleweed

OBS-URL: https://build.opensuse.org/request/show/657258
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=165
2018-12-11 16:01:09 +00:00
Tomáš Chvátal
c41fcd05a7 Accepting request 651986 from home:vitezslav_cizek:branches:network
- Fix build with openssl < 1.1.0
  * add openssh-openssl-1_0_0-compatibility.patch

OBS-URL: https://build.opensuse.org/request/show/651986
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=163
2018-11-26 14:06:38 +00:00
Tomáš Chvátal
81347795a3 Accepting request 645609 from home:elvigia:branches:network
- openssh-7.7p1-audit.patch: fix sshd fatal error in 
  mm_answer_keyverify: buffer error: incomplete message [bnc#1114008]

OBS-URL: https://build.opensuse.org/request/show/645609
OBS-URL: https://build.opensuse.org/package/show/network/openssh?expand=0&rev=162
2018-10-31 05:45:24 +00:00