summaryrefslogtreecommitdiff
path: root/debian/patches/debian-config.patch
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2020-02-21 11:57:14 +0000
committerColin Watson <cjwatson@debian.org>2020-02-21 14:27:02 +0000
commit886e47e745586c34e81cfd5c5fb9b5dbc8e84d04 (patch)
treedd6c3b4dc64a17c520af7aaf213163f8a0a63e56 /debian/patches/debian-config.patch
parentac2b4c0697fcac554041ab95f81736887eadf6ec (diff)
parenta2dabf35ce0228c86a288d11cc847a9d9801604f (diff)
New upstream release (8.2p1)
Diffstat (limited to 'debian/patches/debian-config.patch')
-rw-r--r--debian/patches/debian-config.patch18
1 files changed, 9 insertions, 9 deletions
diff --git a/debian/patches/debian-config.patch b/debian/patches/debian-config.patch
index acb4e3ce9..e5c690915 100644
--- a/debian/patches/debian-config.patch
+++ b/debian/patches/debian-config.patch
@@ -1,4 +1,4 @@
1From 9a713cd4bbaef5ad4f1d28c1718fb6960ac257b3 Mon Sep 17 00:00:00 2001 1From cc80ecc65d57a9e68ce84d67bcfece281ffa0e9f Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:18 +0000 3Date: Sun, 9 Feb 2014 16:10:18 +0000
4Subject: Various Debian-specific configuration changes 4Subject: Various Debian-specific configuration changes
@@ -39,10 +39,10 @@ Patch-Name: debian-config.patch
39 6 files changed, 80 insertions(+), 9 deletions(-) 39 6 files changed, 80 insertions(+), 9 deletions(-)
40 40
41diff --git a/readconf.c b/readconf.c 41diff --git a/readconf.c b/readconf.c
42index 16d2729dd..253574ce0 100644 42index 7f251dd4a..e82024678 100644
43--- a/readconf.c 43--- a/readconf.c
44+++ b/readconf.c 44+++ b/readconf.c
45@@ -2037,7 +2037,7 @@ fill_default_options(Options * options) 45@@ -2087,7 +2087,7 @@ fill_default_options(Options * options)
46 if (options->forward_x11 == -1) 46 if (options->forward_x11 == -1)
47 options->forward_x11 = 0; 47 options->forward_x11 = 0;
48 if (options->forward_x11_trusted == -1) 48 if (options->forward_x11_trusted == -1)
@@ -52,10 +52,10 @@ index 16d2729dd..253574ce0 100644
52 options->forward_x11_timeout = 1200; 52 options->forward_x11_timeout = 1200;
53 /* 53 /*
54diff --git a/ssh.1 b/ssh.1 54diff --git a/ssh.1 b/ssh.1
55index 24530e511..44a00d525 100644 55index b33a8049f..a8967c2f8 100644
56--- a/ssh.1 56--- a/ssh.1
57+++ b/ssh.1 57+++ b/ssh.1
58@@ -795,6 +795,16 @@ directive in 58@@ -809,6 +809,16 @@ directive in
59 .Xr ssh_config 5 59 .Xr ssh_config 5
60 for more information. 60 for more information.
61 .Pp 61 .Pp
@@ -72,7 +72,7 @@ index 24530e511..44a00d525 100644
72 .It Fl x 72 .It Fl x
73 Disables X11 forwarding. 73 Disables X11 forwarding.
74 .Pp 74 .Pp
75@@ -803,6 +813,20 @@ Enables trusted X11 forwarding. 75@@ -817,6 +827,20 @@ Enables trusted X11 forwarding.
76 Trusted X11 forwardings are not subjected to the X11 SECURITY extension 76 Trusted X11 forwardings are not subjected to the X11 SECURITY extension
77 controls. 77 controls.
78 .Pp 78 .Pp
@@ -117,7 +117,7 @@ index 1ff999b68..6dd6ecf87 100644
117+ HashKnownHosts yes 117+ HashKnownHosts yes
118+ GSSAPIAuthentication yes 118+ GSSAPIAuthentication yes
119diff --git a/ssh_config.5 b/ssh_config.5 119diff --git a/ssh_config.5 b/ssh_config.5
120index 4b42aab9d..d27655e15 100644 120index c6eaa63e7..5c90d3e02 100644
121--- a/ssh_config.5 121--- a/ssh_config.5
122+++ b/ssh_config.5 122+++ b/ssh_config.5
123@@ -71,6 +71,22 @@ Since the first obtained value for each parameter is used, more 123@@ -71,6 +71,22 @@ Since the first obtained value for each parameter is used, more
@@ -143,7 +143,7 @@ index 4b42aab9d..d27655e15 100644
143 The file contains keyword-argument pairs, one per line. 143 The file contains keyword-argument pairs, one per line.
144 Lines starting with 144 Lines starting with
145 .Ql # 145 .Ql #
146@@ -721,11 +737,12 @@ elapsed. 146@@ -729,11 +745,12 @@ elapsed.
147 .It Cm ForwardX11Trusted 147 .It Cm ForwardX11Trusted
148 If this option is set to 148 If this option is set to
149 .Cm yes , 149 .Cm yes ,
@@ -207,7 +207,7 @@ index 2c48105f8..ed8272f6d 100644
207 # Example of overriding settings on a per-user basis 207 # Example of overriding settings on a per-user basis
208 #Match User anoncvs 208 #Match User anoncvs
209diff --git a/sshd_config.5 b/sshd_config.5 209diff --git a/sshd_config.5 b/sshd_config.5
210index 270805060..02e29cb6f 100644 210index 25f4b8117..b8bea2ad7 100644
211--- a/sshd_config.5 211--- a/sshd_config.5
212+++ b/sshd_config.5 212+++ b/sshd_config.5
213@@ -56,6 +56,28 @@ Arguments may optionally be enclosed in double quotes 213@@ -56,6 +56,28 @@ Arguments may optionally be enclosed in double quotes