summaryrefslogtreecommitdiff
path: root/debian/patches/debian-config.patch
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2016-12-20 00:22:53 +0000
committerColin Watson <cjwatson@debian.org>2016-12-23 19:08:35 +0000
commitee52365e713e546dbd878d73d9590dbaccd760ba (patch)
tree841d0d9ae73e83070bcc3b46218ebdd18142dda3 /debian/patches/debian-config.patch
parent8a4a5c22e363ad6a110ad9b787170297f5da8f04 (diff)
parent2103d3e5566c54e08a59be750579a249e46747d7 (diff)
New upstream release (7.4p1).
Diffstat (limited to 'debian/patches/debian-config.patch')
-rw-r--r--debian/patches/debian-config.patch46
1 files changed, 25 insertions, 21 deletions
diff --git a/debian/patches/debian-config.patch b/debian/patches/debian-config.patch
index 1d9efcbbf..8129c1e58 100644
--- a/debian/patches/debian-config.patch
+++ b/debian/patches/debian-config.patch
@@ -1,4 +1,4 @@
1From 4c914ccd85bbf391c4dc61b85e3c178fef465e3f Mon Sep 17 00:00:00 2001 1From 2103d3e5566c54e08a59be750579a249e46747d7 Mon Sep 17 00:00:00 2001
2From: Colin Watson <cjwatson@debian.org> 2From: Colin Watson <cjwatson@debian.org>
3Date: Sun, 9 Feb 2014 16:10:18 +0000 3Date: Sun, 9 Feb 2014 16:10:18 +0000
4Subject: Various Debian-specific configuration changes 4Subject: Various Debian-specific configuration changes
@@ -32,10 +32,10 @@ Patch-Name: debian-config.patch
32 6 files changed, 72 insertions(+), 4 deletions(-) 32 6 files changed, 72 insertions(+), 4 deletions(-)
33 33
34diff --git a/readconf.c b/readconf.c 34diff --git a/readconf.c b/readconf.c
35index f6b4c8f..5cd51f3 100644 35index c02cdf63..d1091cbd 100644
36--- a/readconf.c 36--- a/readconf.c
37+++ b/readconf.c 37+++ b/readconf.c
38@@ -1928,7 +1928,7 @@ fill_default_options(Options * options) 38@@ -1927,7 +1927,7 @@ fill_default_options(Options * options)
39 if (options->forward_x11 == -1) 39 if (options->forward_x11 == -1)
40 options->forward_x11 = 0; 40 options->forward_x11 = 0;
41 if (options->forward_x11_trusted == -1) 41 if (options->forward_x11_trusted == -1)
@@ -45,7 +45,7 @@ index f6b4c8f..5cd51f3 100644
45 options->forward_x11_timeout = 1200; 45 options->forward_x11_timeout = 1200;
46 /* 46 /*
47diff --git a/ssh.1 b/ssh.1 47diff --git a/ssh.1 b/ssh.1
48index 22e56a7..6aa57c4 100644 48index 22e56a7b..6aa57c46 100644
49--- a/ssh.1 49--- a/ssh.1
50+++ b/ssh.1 50+++ b/ssh.1
51@@ -785,6 +785,16 @@ directive in 51@@ -785,6 +785,16 @@ directive in
@@ -84,7 +84,7 @@ index 22e56a7..6aa57c4 100644
84 Send log information using the 84 Send log information using the
85 .Xr syslog 3 85 .Xr syslog 3
86diff --git a/ssh_config b/ssh_config 86diff --git a/ssh_config b/ssh_config
87index 4e879cd..5190b06 100644 87index 4e879cd2..5190b06b 100644
88--- a/ssh_config 88--- a/ssh_config
89+++ b/ssh_config 89+++ b/ssh_config
90@@ -17,9 +17,10 @@ 90@@ -17,9 +17,10 @@
@@ -108,7 +108,7 @@ index 4e879cd..5190b06 100644
108+ GSSAPIAuthentication yes 108+ GSSAPIAuthentication yes
109+ GSSAPIDelegateCredentials no 109+ GSSAPIDelegateCredentials no
110diff --git a/ssh_config.5 b/ssh_config.5 110diff --git a/ssh_config.5 b/ssh_config.5
111index 30c97a9..c967258 100644 111index 40617be4..8dce757e 100644
112--- a/ssh_config.5 112--- a/ssh_config.5
113+++ b/ssh_config.5 113+++ b/ssh_config.5
114@@ -74,6 +74,22 @@ Since the first obtained value for each parameter is used, more 114@@ -74,6 +74,22 @@ Since the first obtained value for each parameter is used, more
@@ -131,24 +131,28 @@ index 30c97a9..c967258 100644
131+.Cm GSSAPIAuthentication No yes 131+.Cm GSSAPIAuthentication No yes
132+.El 132+.El
133+.Pp 133+.Pp
134 The configuration file has the following format: 134 The file contains keyword-argument pairs, one per line.
135 Lines starting with
136 .Ql #
137@@ -711,11 +727,12 @@ elapsed.
138 .It Cm ForwardX11Trusted
139 If this option is set to
140 .Cm yes ,
141+(the Debian-specific default),
142 remote X11 clients will have full access to the original X11 display.
135 .Pp 143 .Pp
136 Empty lines and lines starting with 144 If this option is set to
137@@ -799,7 +815,8 @@ token used for the session will be set to expire after 20 minutes. 145 .Cm no
138 Remote clients will be refused access after this time. 146-(the default),
139 .Pp 147+(the upstream default),
140 The default is 148 remote X11 clients will be considered untrusted and prevented
141-.Dq no . 149 from stealing or tampering with data belonging to trusted X11
142+.Dq yes 150 clients.
143+(Debian-specific).
144 .Pp
145 See the X11 SECURITY extension specification for full details on
146 the restrictions imposed on untrusted clients.
147diff --git a/sshd_config b/sshd_config 151diff --git a/sshd_config b/sshd_config
148index 3fe3e01..ec8ff8f 100644 152index 00e5a728..c0b84f8e 100644
149--- a/sshd_config 153--- a/sshd_config
150+++ b/sshd_config 154+++ b/sshd_config
151@@ -124,7 +124,7 @@ AuthorizedKeysFile .ssh/authorized_keys 155@@ -111,7 +111,7 @@ AuthorizedKeysFile .ssh/authorized_keys
152 #Banner none 156 #Banner none
153 157
154 # override default of no subsystems 158 # override default of no subsystems
@@ -158,7 +162,7 @@ index 3fe3e01..ec8ff8f 100644
158 # Example of overriding settings on a per-user basis 162 # Example of overriding settings on a per-user basis
159 #Match User anoncvs 163 #Match User anoncvs
160diff --git a/sshd_config.5 b/sshd_config.5 164diff --git a/sshd_config.5 b/sshd_config.5
161index b2b349e..79f2d61 100644 165index e45a8937..d6911a98 100644
162--- a/sshd_config.5 166--- a/sshd_config.5
163+++ b/sshd_config.5 167+++ b/sshd_config.5
164@@ -57,6 +57,31 @@ Arguments may optionally be enclosed in double quotes 168@@ -57,6 +57,31 @@ Arguments may optionally be enclosed in double quotes