summaryrefslogtreecommitdiffstats
path: root/abs/core/openssh/sshd.patch
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2010-08-30 22:24:02 (GMT)
committerJames Meyer <james.meyer@operamail.com>2010-08-30 22:24:02 (GMT)
commitc4bd4457b5d640e1c8f5afbca7cd54c53691e5fc (patch)
treef4e4f7a91e1d9d90033fd99d89e5e26a2c144528 /abs/core/openssh/sshd.patch
parent0e7b327a1ae444233f1308a95420f70540ad74a3 (diff)
downloadlinhes_pkgbuild-c4bd4457b5d640e1c8f5afbca7cd54c53691e5fc.zip
linhes_pkgbuild-c4bd4457b5d640e1c8f5afbca7cd54c53691e5fc.tar.gz
linhes_pkgbuild-c4bd4457b5d640e1c8f5afbca7cd54c53691e5fc.tar.bz2
RSYNC CORE:
resync core-testing -> core Signed-off-by: James Meyer <james.meyer@operamail.com>
Diffstat (limited to 'abs/core/openssh/sshd.patch')
-rw-r--r--abs/core/openssh/sshd.patch15
1 files changed, 11 insertions, 4 deletions
diff --git a/abs/core/openssh/sshd.patch b/abs/core/openssh/sshd.patch
index e883a4c..f3ba392 100644
--- a/abs/core/openssh/sshd.patch
+++ b/abs/core/openssh/sshd.patch
@@ -1,6 +1,5 @@
-diff -ruaN openssh-5.1p1.orig/sshd_config openssh-5.1p1/sshd_config
---- openssh-5.1p1.orig/sshd_config 2008-07-02 12:35:43.000000000 +0000
-+++ openssh-5.1p1/sshd_config 2009-02-28 05:40:09.000000000 +0000
+--- openssh-5.1p1/sshd_config.org 2010-03-08 23:43:07.000000000 +0000
++++ openssh-5.1p1/sshd_config 2010-03-08 23:45:37.000000000 +0000
@@ -38,14 +38,14 @@
# Authentication:
@@ -28,7 +27,15 @@ diff -ruaN openssh-5.1p1.orig/sshd_config openssh-5.1p1/sshd_config
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
-@@ -117,3 +117,4 @@
+@@ -110,10 +110,11 @@
+ #Banner none
+
+ # override default of no subsystems
+-Subsystem sftp /usr/libexec/sftp-server
++Subsystem sftp /usr/lib/ssh/sftp-server
+
+ # Example of overriding settings on a per-user basis
+ #Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server