summaryrefslogtreecommitdiffstats
path: root/abs/core/openssh
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2010-08-30 22:24:02 (GMT)
committerJames Meyer <james.meyer@operamail.com>2010-08-30 22:24:02 (GMT)
commitc4bd4457b5d640e1c8f5afbca7cd54c53691e5fc (patch)
treef4e4f7a91e1d9d90033fd99d89e5e26a2c144528 /abs/core/openssh
parent0e7b327a1ae444233f1308a95420f70540ad74a3 (diff)
downloadlinhes_pkgbuild-c4bd4457b5d640e1c8f5afbca7cd54c53691e5fc.zip
linhes_pkgbuild-c4bd4457b5d640e1c8f5afbca7cd54c53691e5fc.tar.gz
linhes_pkgbuild-c4bd4457b5d640e1c8f5afbca7cd54c53691e5fc.tar.bz2
RSYNC CORE:
resync core-testing -> core Signed-off-by: James Meyer <james.meyer@operamail.com>
Diffstat (limited to 'abs/core/openssh')
-rw-r--r--abs/core/openssh/PKGBUILD12
-rw-r--r--abs/core/openssh/sshd.patch15
2 files changed, 18 insertions, 9 deletions
diff --git a/abs/core/openssh/PKGBUILD b/abs/core/openssh/PKGBUILD
index ade755f..fb2ec18 100644
--- a/abs/core/openssh/PKGBUILD
+++ b/abs/core/openssh/PKGBUILD
@@ -3,8 +3,8 @@
# Contributor: judd <jvinet@zeroflux.org>
pkgname=openssh
-pkgver=5.1p1
-pkgrel=4
+pkgver=5.5p1
+pkgrel=1
#_gsskexver=20080404
pkgdesc='A Secure SHell server/client'
arch=(i686 x86_64)
@@ -15,9 +15,6 @@ depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal>=1.2-1')
source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
sshd sshd.confd sshd.pam sshd.patch)
#http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
-md5sums=('03f2d0c1b5ec60d4ac9997a146d2faec' 'd9ee5e0a0d143689b3d6f11454a2a892'
- 'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a'
- 'd5e6ef9fd6126f6a560e402561f5be6e')
build() {
cd $startdir/src/$pkgname-$pkgver
@@ -63,3 +60,8 @@ build() {
-e 's|^# Host \*|Host *|g' \
$startdir/pkg/etc/ssh/ssh_config
}
+md5sums=('88633408f4cb1eb11ec7e2ec58b519eb'
+ 'd9ee5e0a0d143689b3d6f11454a2a892'
+ 'e2cea70ac13af7e63d40eb04415eacd5'
+ '1c7c2ea8734ec7e3ca58d820634dc73a'
+ 'ea43aad77b405518aaadad172e0f91eb')
diff --git a/abs/core/openssh/sshd.patch b/abs/core/openssh/sshd.patch
index e883a4c..f3ba392 100644
--- a/abs/core/openssh/sshd.patch
+++ b/abs/core/openssh/sshd.patch
@@ -1,6 +1,5 @@
-diff -ruaN openssh-5.1p1.orig/sshd_config openssh-5.1p1/sshd_config
---- openssh-5.1p1.orig/sshd_config 2008-07-02 12:35:43.000000000 +0000
-+++ openssh-5.1p1/sshd_config 2009-02-28 05:40:09.000000000 +0000
+--- openssh-5.1p1/sshd_config.org 2010-03-08 23:43:07.000000000 +0000
++++ openssh-5.1p1/sshd_config 2010-03-08 23:45:37.000000000 +0000
@@ -38,14 +38,14 @@
# Authentication:
@@ -28,7 +27,15 @@ diff -ruaN openssh-5.1p1.orig/sshd_config openssh-5.1p1/sshd_config
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
-@@ -117,3 +117,4 @@
+@@ -110,10 +110,11 @@
+ #Banner none
+
+ # override default of no subsystems
+-Subsystem sftp /usr/libexec/sftp-server
++Subsystem sftp /usr/lib/ssh/sftp-server
+
+ # Example of overriding settings on a per-user basis
+ #Match User anoncvs
# X11Forwarding no
# AllowTcpForwarding no
# ForceCommand cvs server