/[smeserver]/rpms/e-smith-openssh/sme10/e-smith-openssh-2.6.0-bz10621-bz10937.patch
ViewVC logotype

Contents of /rpms/e-smith-openssh/sme10/e-smith-openssh-2.6.0-bz10621-bz10937.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Sun May 3 03:40:53 2020 UTC (4 years ago) by jpp
Branch: MAIN
CVS Tags: e-smith-openssh-2_6_0-7_el7_sme, e-smith-openssh-2_6_0-2_el7_sme, e-smith-openssh-2_6_0-4_el7_sme, e-smith-openssh-2_6_0-6_el7_sme, e-smith-openssh-2_6_0-3_el7_sme, e-smith-openssh-2_6_0-8_el7_sme, e-smith-openssh-2_6_0-5_el7_sme, HEAD
* Sat May 02 2020 Jean-Philipe Pialasse <tests@pialasse.com> 2.6.0-2.sme
- update client ciphers to use [SME: 10621]
- add ciphers, macs and KexAlgorithms for server [SME: 10937]

1 diff -Nur e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers
2 --- e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers 2013-02-13 18:00:35.000000000 -0500
3 +++ e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers 2020-05-02 23:10:03.176000000 -0400
4 @@ -1 +1 @@
5 -Ciphers arcfour256,blowfish-cbc,aes256-cbc,aes192-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour
6 +Ciphers chacha20-poly1305@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-cbc,aes192-cbc,aes128-cbc
7 diff -Nur e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/40HostKeyAlgorithms e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/ssh_config/40HostKeyAlgorithms
8 --- e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/40HostKeyAlgorithms 1969-12-31 19:00:00.000000000 -0500
9 +++ e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/ssh_config/40HostKeyAlgorithms 2020-05-02 23:17:32.165000000 -0400
10 @@ -0,0 +1 @@
11 +HostKeyAlgorithms ssh-ed25519-cert-v01@openssh.com,ssh-rsa-cert-v01@openssh.com,ssh-ed25519,ssh-rsa,ecdsa-sha2-nistp521-cert-v01@openssh.com,ecdsa-sha2-nistp384-cert-v01@openssh.com,ecdsa-sha2-nistp256-cert-v01@openssh.com,ecdsa-sha2-nistp521,ecdsa-sha2-nistp384,ecdsa-sha2-nistp256
12 diff -Nur e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/sshd_config/30KexAlgorithms e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/sshd_config/30KexAlgorithms
13 --- e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/sshd_config/30KexAlgorithms 1969-12-31 19:00:00.000000000 -0500
14 +++ e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/sshd_config/30KexAlgorithms 2020-05-02 23:36:10.577000000 -0400
15 @@ -0,0 +1 @@
16 +KexAlgorithms curve25519-sha256@libssh.org,ecdh-sha2-nistp521,ecdh-sha2-nistp384,ecdh-sha2-nistp256,diffie-hellman-group-exchange-sha256
17 diff -Nur e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/sshd_config/32Ciphers e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/sshd_config/32Ciphers
18 --- e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/sshd_config/32Ciphers 1969-12-31 19:00:00.000000000 -0500
19 +++ e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/sshd_config/32Ciphers 2020-05-02 23:36:23.920000000 -0400
20 @@ -0,0 +1 @@
21 +Ciphers chacha20-poly1305@openssh.com,aes256-gcm@openssh.com,aes128-gcm@openssh.com,aes256-ctr,aes192-ctr,aes128-ctr
22 diff -Nur e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs
23 --- e-smith-openssh-2.6.0.old/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs 1969-12-31 19:00:00.000000000 -0500
24 +++ e-smith-openssh-2.6.0/root/etc/e-smith/templates/etc/ssh/sshd_config/33MACs 2020-05-02 23:36:42.933000000 -0400
25 @@ -0,0 +1 @@
26 +MACs hmac-sha2-512-etm@openssh.com,hmac-sha2-256-etm@openssh.com,umac-128-etm@openssh.com,hmac-sha2-512,hmac-sha2-256,umac-128@openssh.com

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed