From 2c9f6fdd58635438b375bd0acf271075fe41dc1a Mon Sep 17 00:00:00 2001 From: James Meyer Date: Fri, 10 Sep 2010 01:52:07 +0000 Subject: ssh: update to 5.6 --- abs/core-testing/openssh/PKGBUILD | 6 ++--- abs/core-testing/openssh/sshd.patch | 42 ------------------------------- abs/core-testing/openssh/sshd_config.diff | 0 3 files changed, 3 insertions(+), 45 deletions(-) delete mode 100644 abs/core-testing/openssh/sshd.patch delete mode 100644 abs/core-testing/openssh/sshd_config.diff diff --git a/abs/core-testing/openssh/PKGBUILD b/abs/core-testing/openssh/PKGBUILD index 504ed4a..36a82bd 100644 --- a/abs/core-testing/openssh/PKGBUILD +++ b/abs/core-testing/openssh/PKGBUILD @@ -1,9 +1,9 @@ -# $Id: PKGBUILD 80964 2010-05-24 06:39:23Z allan $ +# $Id: PKGBUILD 89278 2010-08-30 21:38:00Z thomas $ # Maintainer: Aaron Griffin # Contributor: judd pkgname=openssh -pkgver=5.5p1 +pkgver=5.6p1 pkgrel=1 pkgdesc='A Secure SHell server/client' arch=('i686' 'x86_64') @@ -13,7 +13,7 @@ backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd') depends=('openssl' 'zlib' 'pam' 'tcp_wrappers' 'heimdal') source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz" 'sshd' 'sshd.confd' 'sshd.pam') -md5sums=('88633408f4cb1eb11ec7e2ec58b519eb' +md5sums=('e6ee52e47c768bf0ec42a232b5d18fb0' '17b1b1bf0f578a55945ee204bd4462af' 'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a') diff --git a/abs/core-testing/openssh/sshd.patch b/abs/core-testing/openssh/sshd.patch deleted file mode 100644 index f3ba392..0000000 --- a/abs/core-testing/openssh/sshd.patch +++ /dev/null @@ -1,42 +0,0 @@ ---- openssh-5.1p1/sshd_config.org 2010-03-08 23:43:07.000000000 +0000 -+++ openssh-5.1p1/sshd_config 2010-03-08 23:45:37.000000000 +0000 -@@ -38,14 +38,14 @@ - # Authentication: - - #LoginGraceTime 2m --#PermitRootLogin yes -+PermitRootLogin no - #StrictModes yes - #MaxAuthTries 6 - #MaxSessions 10 - - #RSAAuthentication yes --#PubkeyAuthentication yes --#AuthorizedKeysFile .ssh/authorized_keys -+PubkeyAuthentication yes -+AuthorizedKeysFile .ssh/authorized_keys - - # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts - #RhostsRSAAuthentication no -@@ -88,7 +88,7 @@ - #AllowAgentForwarding yes - #AllowTcpForwarding yes - #GatewayPorts no --#X11Forwarding no -+X11Forwarding yes - #X11DisplayOffset 10 - #X11UseLocalhost yes - #PrintMotd yes -@@ -110,10 +110,11 @@ - #Banner none - - # override default of no subsystems --Subsystem sftp /usr/libexec/sftp-server -+Subsystem sftp /usr/lib/ssh/sftp-server - - # Example of overriding settings on a per-user basis - #Match User anoncvs - # X11Forwarding no - # AllowTcpForwarding no - # ForceCommand cvs server -+DenyUsers mythtv diff --git a/abs/core-testing/openssh/sshd_config.diff b/abs/core-testing/openssh/sshd_config.diff deleted file mode 100644 index e69de29..0000000 -- cgit v0.12