/[smeserver]/rpms/e-smith-openssh/sme8/e-smith-openssh-2.2.0-sshConfig.patch
ViewVC logotype

Annotation of /rpms/e-smith-openssh/sme8/e-smith-openssh-2.2.0-sshConfig.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (hide annotations) (download)
Thu Nov 25 22:32:42 2010 UTC (13 years, 6 months ago) by wellsi
Branch: MAIN
CVS Tags: e-smith-openssh-2_2_0-3_el5_sme
- Template ssh_config with improved defaults [SME: 43] with patch

1 wellsi 1.1 diff -ruN e-smith-openssh-2.2.0.old/createlinks e-smith-openssh-2.2.0/createlinks
2     --- e-smith-openssh-2.2.0.old/createlinks 2008-10-07 18:36:37.000000000 +0100
3     +++ e-smith-openssh-2.2.0/createlinks 2010-11-25 21:26:33.000000000 +0000
4     @@ -5,6 +5,7 @@
5    
6     foreach (qw(
7     /etc/ssh/sshd_config
8     + /etc/ssh/ssh_config
9     ))
10     {
11     templates2events("$_", qw(
12     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/10Host e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/10Host
13     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/10Host 1970-01-01 01:00:00.000000000 +0100
14     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/10Host 2010-11-25 21:19:03.000000000 +0000
15     @@ -0,0 +1 @@
16     +Host *
17     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/10Port e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/10Port
18     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/10Port 1970-01-01 01:00:00.000000000 +0100
19     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/10Port 2010-11-25 21:02:51.000000000 +0000
20     @@ -0,0 +1 @@
21     +Port 22
22     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/20Protocol e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/20Protocol
23     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/20Protocol 1970-01-01 01:00:00.000000000 +0100
24     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/20Protocol 2010-11-25 21:04:05.000000000 +0000
25     @@ -0,0 +1 @@
26     +Protocol 2
27     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/30Cipher e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/30Cipher
28     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/30Cipher 1970-01-01 01:00:00.000000000 +0100
29     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/30Cipher 2010-11-25 21:21:38.000000000 +0000
30     @@ -0,0 +1 @@
31     +Cipher blowfish
32     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers
33     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers 1970-01-01 01:00:00.000000000 +0100
34     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/30Ciphers 2010-11-25 21:21:53.000000000 +0000
35     @@ -0,0 +1 @@
36     +Ciphers arcfour256,blowfish-cbc,aes256-cbc,aes192-cbc,aes128-cbc,3des-cbc,cast128-cbc,arcfour
37     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/50GSSAPIAuthentication e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/50GSSAPIAuthentication
38     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/50GSSAPIAuthentication 1970-01-01 01:00:00.000000000 +0100
39     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/50GSSAPIAuthentication 2010-11-25 21:22:02.000000000 +0000
40     @@ -0,0 +1 @@
41     +GSSAPIAuthentication yes
42     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/50X11Forwarding e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/50X11Forwarding
43     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/50X11Forwarding 1970-01-01 01:00:00.000000000 +0100
44     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/50X11Forwarding 2010-11-25 21:19:53.000000000 +0000
45     @@ -0,0 +1,5 @@
46     +#ForwardX11 no
47     +# If this option is set to yes then remote X11 clients will have full access
48     +# to the original X11 display. As virtually no X11 client supports the untrusted
49     +# mode correctly we set this to yes.
50     +ForwardX11Trusted yes
51     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/60Locale e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/60Locale
52     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates/etc/ssh/ssh_config/60Locale 1970-01-01 01:00:00.000000000 +0100
53     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates/etc/ssh/ssh_config/60Locale 2010-11-25 21:20:24.000000000 +0000
54     @@ -0,0 +1,5 @@
55     +# Send locale-related environment variables
56     +SendEnv LANG LC_CTYPE LC_NUMERIC LC_TIME LC_COLLATE LC_MONETARY LC_MESSAGES
57     +SendEnv LC_PAPER LC_NAME LC_ADDRESS LC_TELEPHONE LC_MEASUREMENT
58     +SendEnv LC_IDENTIFICATION LC_ALL
59     +
60     diff -ruN e-smith-openssh-2.2.0.old/root/etc/e-smith/templates.metadata/etc/ssh/ssh_config e-smith-openssh-2.2.0/root/etc/e-smith/templates.metadata/etc/ssh/ssh_config
61     --- e-smith-openssh-2.2.0.old/root/etc/e-smith/templates.metadata/etc/ssh/ssh_config 1970-01-01 01:00:00.000000000 +0100
62     +++ e-smith-openssh-2.2.0/root/etc/e-smith/templates.metadata/etc/ssh/ssh_config 2006-03-14 17:15:45.000000000 +0000
63     @@ -0,0 +1 @@
64     +PERMS=0600

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed