mirror of
https://github.com/void-linux/void-packages.git
synced 2025-04-15 13:46:58 +02:00
openssh: update to 10.0p1.
This commit is contained in:
parent
802fcb676c
commit
65af11c21b
3 changed files with 36 additions and 8 deletions
|
@ -12,16 +12,16 @@
|
|||
#Port 22
|
||||
#AddressFamily any
|
||||
#ListenAddress 0.0.0.0
|
||||
@@ -58,7 +63,7 @@ AuthorizedKeysFile .ssh/authorized_keys
|
||||
#PermitEmptyPasswords no
|
||||
|
||||
# Change to no to disable s/key passwords
|
||||
@@ -60,7 +65,7 @@
|
||||
# Change to "no" to disable keyboard-interactive authentication. Depending on
|
||||
# the system's configuration, this may involve passwords, challenge-response,
|
||||
# one-time passwords or some combination of these and other methods.
|
||||
-#KbdInteractiveAuthentication yes
|
||||
+KbdInteractiveAuthentication no
|
||||
|
||||
# Kerberos options
|
||||
#KerberosAuthentication no
|
||||
@@ -79,7 +84,7 @@ AuthorizedKeysFile .ssh/authorized_keys
|
||||
@@ -81,7 +86,7 @@
|
||||
# If you just want the PAM account and session checks to run without
|
||||
# PAM authentication, then enable this but set PasswordAuthentication
|
||||
# and KbdInteractiveAuthentication to 'no'.
|
||||
|
@ -30,7 +30,7 @@
|
|||
|
||||
#AllowAgentForwarding yes
|
||||
#AllowTcpForwarding yes
|
||||
@@ -88,7 +93,7 @@ AuthorizedKeysFile .ssh/authorized_keys
|
||||
@@ -90,7 +95,7 @@
|
||||
#X11DisplayOffset 10
|
||||
#X11UseLocalhost yes
|
||||
#PermitTTY yes
|
||||
|
|
28
srcpkgs/openssh/patches/time_t.patch
Normal file
28
srcpkgs/openssh/patches/time_t.patch
Normal file
|
@ -0,0 +1,28 @@
|
|||
--- a/log.c
|
||||
+++ b/log.c
|
||||
@@ -595,14 +595,14 @@
|
||||
olast_event == 0 ? -1 : (long)(now - olast_event)));
|
||||
if (rl->hysteresis_start == 0) {
|
||||
/* active, but under threshold; hysteresis */
|
||||
- if (olast_event + rl->hysteresis < now) {
|
||||
+ if (olast_event + (time_t)rl->hysteresis < now) {
|
||||
/* hysteresis expired before this event */
|
||||
RLDBG(("hysteresis preexpired"));
|
||||
goto inactive;
|
||||
}
|
||||
RLDBG(("start hysteresis"));
|
||||
rl->hysteresis_start = now;
|
||||
- } else if (rl->hysteresis_start + rl->hysteresis < now) {
|
||||
+ } else if (rl->hysteresis_start + (time_t)rl->hysteresis < now) {
|
||||
/* Hysteresis period expired, transition to inactive */
|
||||
RLDBG(("complete hysteresis"));
|
||||
inactive:
|
||||
@@ -640,7 +640,7 @@
|
||||
*active = 1;
|
||||
RLDBG(("log_every=%u since_log=%ld", rl->log_every,
|
||||
(long)(now - rl->last_log)));
|
||||
- if (rl->log_every > 0 && now >= rl->last_log + rl->log_every) {
|
||||
+ if (rl->log_every > 0 && now >= rl->last_log + (time_t)rl->log_every) {
|
||||
RLDBG(("periodic: since_last=%u", rl->ratelimited_events));
|
||||
rl->last_log = now;
|
||||
if (events_dropped != NULL) {
|
|
@ -1,6 +1,6 @@
|
|||
# Template file for 'openssh'
|
||||
pkgname=openssh
|
||||
version=9.9p2
|
||||
version=10.0p1
|
||||
revision=1
|
||||
build_style=gnu-configure
|
||||
configure_args="--datadir=/usr/share/openssh
|
||||
|
@ -26,7 +26,7 @@ license="BSD-2-Clause, ISC"
|
|||
homepage="https://www.openssh.com"
|
||||
changelog="https://www.openssh.com/releasenotes.html"
|
||||
distfiles="https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${version}.tar.gz"
|
||||
checksum=91aadb603e08cc285eddf965e1199d02585fa94d994d6cae5b41e1721e215673
|
||||
checksum=021a2e709a0edf4250b1256bd5a9e500411a90dddabea830ed59cef90eb9d85c
|
||||
conf_files="/etc/ssh/moduli /etc/ssh/ssh_config /etc/ssh/sshd_config /etc/pam.d/sshd"
|
||||
make_dirs="
|
||||
/var/chroot/ssh 0755 root root
|
||||
|
|
Loading…
Add table
Reference in a new issue