summaryrefslogtreecommitdiffstats
path: root/abs/core-testing/openssh
diff options
context:
space:
mode:
authorMichael Hanson <hansonorders@verison.net>2010-03-09 01:41:26 (GMT)
committerMichael Hanson <hansonorders@verison.net>2010-03-09 01:41:26 (GMT)
commite22ce5e397d913189faacafee3a85953224fbaae (patch)
treea59dde8eefcc1ba4e256e1b53a43e61d228f6baa /abs/core-testing/openssh
parentfbc9bf1fe2e307040254f8000e6c4d59580e06a0 (diff)
downloadlinhes_pkgbuild-e22ce5e397d913189faacafee3a85953224fbaae.zip
linhes_pkgbuild-e22ce5e397d913189faacafee3a85953224fbaae.tar.gz
linhes_pkgbuild-e22ce5e397d913189faacafee3a85953224fbaae.tar.bz2
Add firmware for ati usb 600 tuner / Re: FS#634
Update to latest HDHR libs / Re: FS#626 Upgrade lighttpd to 1.4.26 / Re: FS#624 Fix path to sftp / Re: FS#566 Updated to the latest. Updated to the latest.
Diffstat (limited to 'abs/core-testing/openssh')
-rw-r--r--abs/core-testing/openssh/PKGBUILD10
-rw-r--r--abs/core-testing/openssh/sshd.patch15
2 files changed, 17 insertions, 8 deletions
diff --git a/abs/core-testing/openssh/PKGBUILD b/abs/core-testing/openssh/PKGBUILD
index ade755f..b44d3d3 100644
--- a/abs/core-testing/openssh/PKGBUILD
+++ b/abs/core-testing/openssh/PKGBUILD
@@ -4,7 +4,7 @@
pkgname=openssh
pkgver=5.1p1
-pkgrel=4
+pkgrel=5
#_gsskexver=20080404
pkgdesc='A Secure SHell server/client'
arch=(i686 x86_64)
@@ -15,9 +15,11 @@ depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal>=1.2-1')
source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
sshd sshd.confd sshd.pam sshd.patch)
#http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
-md5sums=('03f2d0c1b5ec60d4ac9997a146d2faec' 'd9ee5e0a0d143689b3d6f11454a2a892'
- 'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a'
- 'd5e6ef9fd6126f6a560e402561f5be6e')
+md5sums=('03f2d0c1b5ec60d4ac9997a146d2faec'
+ 'd9ee5e0a0d143689b3d6f11454a2a892'
+ 'e2cea70ac13af7e63d40eb04415eacd5'
+ '1c7c2ea8734ec7e3ca58d820634dc73a'
+ 'ea43aad77b405518aaadad172e0f91eb')
build() {
cd $startdir/src/$pkgname-$pkgver
diff --git a/abs/core-testing/openssh/sshd.patch b/abs/core-testing/openssh/sshd.patch
index e883a4c..f3ba392 100644
--- a/abs/core-testing/openssh/sshd.patch
+++ b/abs/core-testing/openssh/sshd.patch
@@ -1,6 +1,5 @@
-diff -ruaN openssh-5.1p1.orig/sshd_config openssh-5.1p1/sshd_config
---- openssh-5.1p1.orig/sshd_config 2008-07-02 12:35:43.000000000 +0000
-+++ openssh-5.1p1/sshd_config 2009-02-28 05:40:09.000000000 +0000
+--- openssh-5.1p1/sshd_config.org 2010-03-08 23:43:07.000000000 +0000
++++ openssh-5.1p1/sshd_config 2010-03-08 23:45:37.000000000 +0000
@@ -38,14 +38,14 @@
# Authentication:
@@ -28,7 +27,15 @@ diff -ruaN openssh-5.1p1.orig/sshd_config openssh-5.1p1/sshd_config
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
-@@ -117,3 +117,4 @@
+@@ -110,10 +110,11 @@
+ #Banner none
+
+ # override default of no subsystems
+-Subsystem sftp /usr/libexec/sftp-server
++Subsystem sftp /usr/lib/ssh/sftp-server
+
+ # Example of overriding settings on a per-user basis
+ #Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server