aboutsummaryrefslogtreecommitdiff
path: root/security/ssh2/files
diff options
context:
space:
mode:
authorTorsten Blum <torstenb@FreeBSD.org>1995-10-07 01:19:27 +0000
committerTorsten Blum <torstenb@FreeBSD.org>1995-10-07 01:19:27 +0000
commite92e7e24d1f199cca989606bab31b9b2c5d93a20 (patch)
tree25094edcad39b9a824ca04ac2345c5d7885d573f /security/ssh2/files
parent4204fc1202304d0a233d5f7ec8866172dfb6e7a5 (diff)
downloadports-e92e7e24d1f199cca989606bab31b9b2c5d93a20.tar.gz
ports-e92e7e24d1f199cca989606bab31b9b2c5d93a20.zip
Notes
Diffstat (limited to 'security/ssh2/files')
-rw-r--r--security/ssh2/files/patch-aa19
-rw-r--r--security/ssh2/files/patch-ab19
2 files changed, 38 insertions, 0 deletions
diff --git a/security/ssh2/files/patch-aa b/security/ssh2/files/patch-aa
new file mode 100644
index 000000000000..870fdd02bbbb
--- /dev/null
+++ b/security/ssh2/files/patch-aa
@@ -0,0 +1,19 @@
+*** make-ssh-known-hosts.pl.in.orig Fri Oct 6 21:12:34 1995
+--- make-ssh-known-hosts.pl.in Fri Oct 6 21:14:28 1995
+***************
+*** 74,80 ****
+ $sshdisablepasswordoption="-o 'PasswordAuthentication no'";
+ $defserver = '';
+ $bell='\a';
+! $public_key = '/etc/ssh_host_key.pub';
+ if (!defined($ENV{'HOME'})) {
+ ($junk, $junk, $junk, $junk, $junk, $junk, $junk, $dir, $junk) =
+ getpwuid($<);
+--- 74,80 ----
+ $sshdisablepasswordoption="-o 'PasswordAuthentication no'";
+ $defserver = '';
+ $bell='\a';
+! $public_key = '@ETCDIR@/ssh_host_key.pub';
+ if (!defined($ENV{'HOME'})) {
+ ($junk, $junk, $junk, $junk, $junk, $junk, $junk, $dir, $junk) =
+ getpwuid($<);
diff --git a/security/ssh2/files/patch-ab b/security/ssh2/files/patch-ab
new file mode 100644
index 000000000000..ac0c5136f0bb
--- /dev/null
+++ b/security/ssh2/files/patch-ab
@@ -0,0 +1,19 @@
+*** configure.orig Fri Oct 6 21:16:53 1995
+--- configure Fri Oct 6 21:17:16 1995
+***************
+*** 3621,3627 ****
+ EOF
+ cat >> $CONFIG_STATUS <<EOF
+
+! CONFIG_FILES=\${CONFIG_FILES-"Makefile sshd.8 ssh.1 make-ssh-known-hosts.1"}
+ EOF
+ cat >> $CONFIG_STATUS <<\EOF
+ for ac_file in .. $CONFIG_FILES; do if test "x$ac_file" != x..; then
+--- 3621,3627 ----
+ EOF
+ cat >> $CONFIG_STATUS <<EOF
+
+! CONFIG_FILES=\${CONFIG_FILES-"Makefile sshd.8 ssh.1 make-ssh-known-hosts.1 make-ssh-known-hosts.pl"}
+ EOF
+ cat >> $CONFIG_STATUS <<\EOF
+ for ac_file in .. $CONFIG_FILES; do if test "x$ac_file" != x..; then