summaryrefslogtreecommitdiff
path: root/package/openssh/openssh.patch
diff options
context:
space:
mode:
Diffstat (limited to 'package/openssh/openssh.patch')
-rw-r--r--package/openssh/openssh.patch83
1 files changed, 2 insertions, 81 deletions
diff --git a/package/openssh/openssh.patch b/package/openssh/openssh.patch
index 432654ced..c678d6783 100644
--- a/package/openssh/openssh.patch
+++ b/package/openssh/openssh.patch
@@ -10,84 +10,8 @@
PATHS= -DSSHDIR=\"$(sysconfdir)\" \
-D_PATH_SSH_PROGRAM=\"$(SSH_PROGRAM)\" \
---- openssh-3.6.1p1/S50sshd Fri Sep 27 05:21:58 2002
-+++ openssh-3.6.1p1/S50sshd Mon Mar 17 14:55:00 2003
-@@ -0,0 +1,64 @@
-+#!/bin/sh
-+#
-+# sshd Starts sshd.
-+#
-+
-+# Make sure the ssh-keygen progam exists
-+[ -f /usr/bin/ssh-keygen ] || exit 0
-+
-+# Check for the SSH1 RSA key
-+if [ ! -f /etc/ssh_host_key ] ; then
-+ echo Generating RSA Key...
-+ /usr/bin/ssh-keygen -t rsa1 -f /etc/ssh_host_key -C '' -N ''
-+fi
-+
-+# Check for the SSH2 RSA key
-+if [ ! -f /etc/ssh_host_rsa_key ] ; then
-+ echo Generating RSA Key...
-+ /usr/bin/ssh-keygen -t rsa -f /etc/ssh_host_rsa_key -C '' -N ''
-+fi
-+
-+# Check for the SSH2 DSA key
-+if [ ! -f /etc/ssh_host_dsa_key ] ; then
-+ echo Generating DSA Key...
-+ echo THIS CAN TAKE A MINUTE OR TWO DEPENDING ON YOUR PROCESSOR!
-+ echo
-+ /usr/bin/ssh-keygen -t dsa -f /etc/ssh_host_dsa_key -C '' -N ''
-+fi
-+
-+umask 077
-+
-+start() {
-+ echo -n "Starting sshd: "
-+ /usr/sbin/sshd
-+ touch /var/lock/sshd
-+ echo "OK"
-+}
-+stop() {
-+ echo -n "Stopping sshd: "
-+ killall sshd
-+ rm -f /var/lock/sshd
-+ echo "OK"
-+}
-+restart() {
-+ stop
-+ start
-+}
-+
-+case "$1" in
-+ start)
-+ start
-+ ;;
-+ stop)
-+ stop
-+ ;;
-+ restart|reload)
-+ restart
-+ ;;
-+ *)
-+ echo $"Usage: $0 {start|stop|restart}"
-+ exit 1
-+esac
-+
-+exit $?
-+
--- openssh-4.6p1.oorig/sshd_config 2006-07-24 06:06:47.000000000 +0200
+++ openssh-4.6p1/sshd_config 2007-06-28 15:58:49.000000000 +0200
-@@ -11,7 +11,7 @@
- # default value.
-
- #Port 22
--#Protocol 2,1
-+Protocol 2
- #AddressFamily any
- #ListenAddress 0.0.0.0
- #ListenAddress ::
@@ -83,9 +83,11 @@
#AllowTcpForwarding yes
#GatewayPorts no
@@ -102,15 +26,12 @@
#UseLogin no
@@ -102,8 +104,12 @@
# no default banner path
- #Banner /some/path
+ #Banner none
+ClientAliveInterval 15
+ClientAliveCountMax 4
+AcceptEnv LANG LC_*
+
# override default of no subsystems
--Subsystem sftp /usr/libexec/sftp-server
-+Subsystem sftp /usr/sbin/sftp-server
+ Subsystem sftp /usr/libexec/sftp-server
- # Example of overriding settings on a per-user basis
- #Match User anoncvs