aboutsummaryrefslogtreecommitdiff
path: root/security/openssh-portable
diff options
context:
space:
mode:
authorDirk Meyer <dinoex@FreeBSD.org>2004-10-12 04:42:53 +0000
committerDirk Meyer <dinoex@FreeBSD.org>2004-10-12 04:42:53 +0000
commitcdfe97f541f5eaf75a9a5faf7f7111bd77d3376b (patch)
tree16ffc4b8d177c092f28e8266eef6820d2e109d4d /security/openssh-portable
parent5f86da4fbe4f12693360e832443ac0d82e9c8e23 (diff)
downloadports-cdfe97f541f5eaf75a9a5faf7f7111bd77d3376b.tar.gz
ports-cdfe97f541f5eaf75a9a5faf7f7111bd77d3376b.zip
- cleanup patches
(only context changed)
Notes
Notes: svn path=/head/; revision=118777
Diffstat (limited to 'security/openssh-portable')
-rw-r--r--security/openssh-portable/files/patch-auth.c12
-rw-r--r--security/openssh-portable/files/patch-auth2.c8
-rw-r--r--security/openssh-portable/files/patch-clientloop.c6
-rw-r--r--security/openssh-portable/files/patch-loginrec.c8
-rw-r--r--security/openssh-portable/files/patch-sshd_config8
5 files changed, 21 insertions, 21 deletions
diff --git a/security/openssh-portable/files/patch-auth.c b/security/openssh-portable/files/patch-auth.c
index 76103d45cad0..e15f33234d56 100644
--- a/security/openssh-portable/files/patch-auth.c
+++ b/security/openssh-portable/files/patch-auth.c
@@ -1,8 +1,8 @@
---- auth.c.orig Tue Sep 2 23:32:46 2003
-+++ auth.c Tue Sep 16 20:05:44 2003
-@@ -259,6 +259,17 @@
- }
- #endif /* WITH_AIXAUTHENTICATE */
+--- auth.c.orig Thu Aug 12 14:40:25 2004
++++ auth.c Mon Sep 20 05:04:48 2004
+@@ -208,6 +208,17 @@
+ return 0;
+ #endif
+#ifdef __FreeBSD__
+ /* Fail if the account's expiration time has passed. */
@@ -18,7 +18,7 @@
/* We found no reason not to let this user try to log on... */
return 1;
}
-@@ -531,7 +542,7 @@
+@@ -472,7 +483,7 @@
if (!allowed_user(pw))
return (NULL);
#ifdef HAVE_LOGIN_CAP
diff --git a/security/openssh-portable/files/patch-auth2.c b/security/openssh-portable/files/patch-auth2.c
index 6012ce39d7b8..a7e9b703181d 100644
--- a/security/openssh-portable/files/patch-auth2.c
+++ b/security/openssh-portable/files/patch-auth2.c
@@ -1,5 +1,5 @@
---- auth2.c.orig Tue Sep 2 23:32:46 2003
-+++ auth2.c Tue Sep 16 20:05:44 2003
+--- auth2.c.orig Thu Aug 12 14:40:25 2004
++++ auth2.c Mon Sep 20 05:04:48 2004
@@ -35,6 +35,7 @@
#include "dispatch.h"
#include "pathnames.h"
@@ -8,7 +8,7 @@
#ifdef GSSAPI
#include "ssh-gss.h"
-@@ -143,6 +144,15 @@
+@@ -134,6 +135,15 @@
Authmethod *m = NULL;
char *user, *service, *method, *style = NULL;
int authenticated = 0;
@@ -24,7 +24,7 @@
if (authctxt == NULL)
fatal("input_userauth_request: no authctxt");
-@@ -187,6 +197,41 @@
+@@ -178,6 +188,41 @@
"(%s,%s) -> (%s,%s)",
authctxt->user, authctxt->service, user, service);
}
diff --git a/security/openssh-portable/files/patch-clientloop.c b/security/openssh-portable/files/patch-clientloop.c
index 67fc4dcb4f6b..78fba1757228 100644
--- a/security/openssh-portable/files/patch-clientloop.c
+++ b/security/openssh-portable/files/patch-clientloop.c
@@ -1,6 +1,6 @@
---- clientloop.c.orig Fri Apr 20 09:17:51 2001
-+++ clientloop.c Sat May 26 15:18:51 2001
-@@ -1131,7 +1131,7 @@
+--- clientloop.c.orig Fri Aug 13 13:18:01 2004
++++ clientloop.c Mon Sep 20 05:04:48 2004
+@@ -1581,7 +1581,7 @@
if (strcmp(ctype, "forwarded-tcpip") == 0) {
c = client_request_forwarded_tcpip(ctype, rchan);
diff --git a/security/openssh-portable/files/patch-loginrec.c b/security/openssh-portable/files/patch-loginrec.c
index 37993edf2097..6a294b39a70f 100644
--- a/security/openssh-portable/files/patch-loginrec.c
+++ b/security/openssh-portable/files/patch-loginrec.c
@@ -1,6 +1,6 @@
---- loginrec.c.orig Thu Sep 26 02:38:49 2002
-+++ loginrec.c Mon Oct 21 06:51:34 2002
-@@ -172,6 +172,9 @@
+--- loginrec.c.orig Sun Aug 15 11:12:52 2004
++++ loginrec.c Mon Sep 20 05:04:48 2004
+@@ -167,6 +167,9 @@
#ifdef HAVE_LIBUTIL_H
# include <libutil.h>
#endif
@@ -10,7 +10,7 @@
/**
** prototypes for helper functions in this file
-@@ -654,7 +657,12 @@
+@@ -657,7 +660,12 @@
/* Use strncpy because we don't necessarily want null termination */
strncpy(ut->ut_name, li->username, MIN_SIZEOF(ut->ut_name, li->username));
# ifdef HAVE_HOST_IN_UTMP
diff --git a/security/openssh-portable/files/patch-sshd_config b/security/openssh-portable/files/patch-sshd_config
index ca7fe10a0234..0d7486dcb83b 100644
--- a/security/openssh-portable/files/patch-sshd_config
+++ b/security/openssh-portable/files/patch-sshd_config
@@ -1,14 +1,14 @@
---- sshd_config.orig Tue Sep 2 14:51:18 2003
-+++ sshd_config Tue Sep 16 20:05:44 2003
+--- sshd_config.orig Mon May 24 02:36:24 2004
++++ sshd_config Mon Sep 20 05:04:48 2004
@@ -34,6 +34,7 @@
#LoginGraceTime 2m
#PermitRootLogin yes
+PermitRootLogin no
#StrictModes yes
+ #MaxAuthTries 6
- #RSAAuthentication yes
-@@ -56,6 +57,7 @@
+@@ -57,6 +58,7 @@
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes