From owner-svn-ports-all@freebsd.org Wed Nov 11 21:21:47 2015 Return-Path: Delivered-To: svn-ports-all@mailman.ysv.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2001:1900:2254:206a::19:1]) by mailman.ysv.freebsd.org (Postfix) with ESMTP id E0961A2AF67; Wed, 11 Nov 2015 21:21:47 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from repo.freebsd.org (repo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:0]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id A3DD31F44; Wed, 11 Nov 2015 21:21:47 +0000 (UTC) (envelope-from bdrewery@FreeBSD.org) Received: from repo.freebsd.org ([127.0.1.37]) by repo.freebsd.org (8.15.2/8.15.2) with ESMTP id tABLLk3K051697; Wed, 11 Nov 2015 21:21:46 GMT (envelope-from bdrewery@FreeBSD.org) Received: (from bdrewery@localhost) by repo.freebsd.org (8.15.2/8.15.2/Submit) id tABLLjO6051679; Wed, 11 Nov 2015 21:21:45 GMT (envelope-from bdrewery@FreeBSD.org) Message-Id: <201511112121.tABLLjO6051679@repo.freebsd.org> X-Authentication-Warning: repo.freebsd.org: bdrewery set sender to bdrewery@FreeBSD.org using -f From: Bryan Drewery Date: Wed, 11 Nov 2015 21:21:45 +0000 (UTC) To: ports-committers@freebsd.org, svn-ports-all@freebsd.org, svn-ports-head@freebsd.org Subject: svn commit: r401299 - head/security/openssh-portable/files X-SVN-Group: ports-head MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit X-BeenThere: svn-ports-all@freebsd.org X-Mailman-Version: 2.1.20 Precedence: list List-Id: SVN commit messages for the ports tree List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , X-List-Received-Date: Wed, 11 Nov 2015 21:21:48 -0000 Author: bdrewery Date: Wed Nov 11 21:21:44 2015 New Revision: 401299 URL: https://svnweb.freebsd.org/changeset/ports/401299 Log: Make portlint stop spamming me. It's gotten quite silly. There's no reason to regenerate these for the sake of having 'UTC' in the patch and it also considers patches with comments to be invalid. WARN: /root/svn/ports/security/openssh-portable/files/patch-auth.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-auth2.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-readconf.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-regress__test-exec.sh: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-servconf.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-session.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-ssh-agent.1: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-ssh-agent.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-ssh.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-ssh_config: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-ssh_config.5: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-sshconnect.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-sshd.8: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-sshd.c: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-sshd_config: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. WARN: /root/svn/ports/security/openssh-portable/files/patch-sshd_config.5: patch was not generated using ``make makepatch''. It is recommended to use ``make makepatch'' when you need to [re-]generate a patch to ensure proper patch format. Modified: head/security/openssh-portable/files/patch-auth.c head/security/openssh-portable/files/patch-auth2.c head/security/openssh-portable/files/patch-readconf.c head/security/openssh-portable/files/patch-regress__test-exec.sh head/security/openssh-portable/files/patch-servconf.c head/security/openssh-portable/files/patch-session.c head/security/openssh-portable/files/patch-ssh-agent.1 head/security/openssh-portable/files/patch-ssh-agent.c head/security/openssh-portable/files/patch-ssh.c head/security/openssh-portable/files/patch-ssh_config head/security/openssh-portable/files/patch-ssh_config.5 head/security/openssh-portable/files/patch-sshconnect.c head/security/openssh-portable/files/patch-sshd.8 head/security/openssh-portable/files/patch-sshd.c head/security/openssh-portable/files/patch-sshd_config head/security/openssh-portable/files/patch-sshd_config.5 Modified: head/security/openssh-portable/files/patch-auth.c ============================================================================== --- head/security/openssh-portable/files/patch-auth.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-auth.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r100838 | fanf | 2002-07-28 19:36:24 -0500 (Sun, 28 Jul 2002) | 7 lines Changed paths: M /head/crypto/openssh/auth.c Modified: head/security/openssh-portable/files/patch-auth2.c ============================================================================== --- head/security/openssh-portable/files/patch-auth2.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-auth2.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r99053 | des | 2002-06-29 05:57:13 -0500 (Sat, 29 Jun 2002) | 4 lines Changed paths: M /head/crypto/openssh/auth2.c Modified: head/security/openssh-portable/files/patch-readconf.c ============================================================================== --- head/security/openssh-portable/files/patch-readconf.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-readconf.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC base defaults r99048 | des | 2002-06-29 05:51:56 -0500 (Sat, 29 Jun 2002) | 4 lines Modified: head/security/openssh-portable/files/patch-regress__test-exec.sh ============================================================================== --- head/security/openssh-portable/files/patch-regress__test-exec.sh Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-regress__test-exec.sh Wed Nov 11 21:21:44 2015 (r401299) @@ -1,4 +1,4 @@ ---- regress/test-exec.sh.orig 2015-04-03 18:20:32.256126000 -0500 +--- regress/test-exec.sh.orig 2015-04-03 18:20:32.256126000 UTC +++ regress/test-exec.sh 2015-04-03 18:20:41.599903000 -0500 @@ -408,6 +408,7 @@ cat << EOF > $OBJ/sshd_config LogLevel DEBUG3 Modified: head/security/openssh-portable/files/patch-servconf.c ============================================================================== --- head/security/openssh-portable/files/patch-servconf.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-servconf.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,4 +1,4 @@ ---- servconf.c.orig 2015-08-17 20:37:29.913831000 -0700 +--- servconf.c.orig 2015-08-17 20:37:29.913831000 UTC +++ servconf.c 2015-08-17 20:37:29.950132000 -0700 @@ -57,6 +57,7 @@ #include "auth.h" Modified: head/security/openssh-portable/files/patch-session.c ============================================================================== --- head/security/openssh-portable/files/patch-session.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-session.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,5 +1,5 @@ ---- session.c 2013-03-14 19:22:37.000000000 -0500 -+++ session.c 2013-04-12 21:10:44.510757912 -0500 +--- session.c 2013-03-14 19:22:37 UTC ++++ session.c @@ -1131,6 +1136,9 @@ struct passwd *pw = s->pw; #if !defined (HAVE_LOGIN_CAP) && !defined (HAVE_CYGWIN) Modified: head/security/openssh-portable/files/patch-ssh-agent.1 ============================================================================== --- head/security/openssh-portable/files/patch-ssh-agent.1 Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-ssh-agent.1 Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r226103 | des | 2011-10-07 08:10:16 -0500 (Fri, 07 Oct 2011) | 5 lines Add a -x option that causes ssh-agent(1) to exit when all clients have Modified: head/security/openssh-portable/files/patch-ssh-agent.c ============================================================================== --- head/security/openssh-portable/files/patch-ssh-agent.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-ssh-agent.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r110506 | des | 2003-02-07 09:48:27 -0600 (Fri, 07 Feb 2003) | 4 lines Set the ruid to the euid at startup as a workaround for a bug in pam_ssh. Modified: head/security/openssh-portable/files/patch-ssh.c ============================================================================== --- head/security/openssh-portable/files/patch-ssh.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-ssh.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r99054 | des | 2002-06-29 05:57:53 -0500 (Sat, 29 Jun 2002) | 4 lines Changed paths: M /head/crypto/openssh/ssh.c Modified: head/security/openssh-portable/files/patch-ssh_config ============================================================================== --- head/security/openssh-portable/files/patch-ssh_config Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-ssh_config Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r100678 | fanf | 2002-07-25 10:59:40 -0500 (Thu, 25 Jul 2002) | 5 lines Document the FreeBSD default for CheckHostIP, which was changed in Modified: head/security/openssh-portable/files/patch-ssh_config.5 ============================================================================== --- head/security/openssh-portable/files/patch-ssh_config.5 Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-ssh_config.5 Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r100678 | fanf | 2002-07-25 10:59:40 -0500 (Thu, 25 Jul 2002) | 5 lines Document the FreeBSD default for CheckHostIP, which was changed in Modified: head/security/openssh-portable/files/patch-sshconnect.c ============================================================================== --- head/security/openssh-portable/files/patch-sshconnect.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-sshconnect.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC Added for bindresvport_sa(3) --- sshconnect.c.orig 2015-04-02 15:04:24.482112000 -0500 Modified: head/security/openssh-portable/files/patch-sshd.8 ============================================================================== --- head/security/openssh-portable/files/patch-sshd.8 Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-sshd.8 Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC Document FreeBSD/port-specific paths --- sshd.8.orig 2010-08-04 21:03:13.000000000 -0600 Modified: head/security/openssh-portable/files/patch-sshd.c ============================================================================== --- head/security/openssh-portable/files/patch-sshd.c Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-sshd.c Wed Nov 11 21:21:44 2015 (r401299) @@ -1,3 +1,4 @@ +--- UTC r109683 | des | 2003-01-22 08:12:59 -0600 (Wed, 22 Jan 2003) | 7 lines Changed paths: M /head/crypto/openssh/sshd.c Modified: head/security/openssh-portable/files/patch-sshd_config ============================================================================== --- head/security/openssh-portable/files/patch-sshd_config Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-sshd_config Wed Nov 11 21:21:44 2015 (r401299) @@ -1,4 +1,4 @@ ---- sshd_config.orig 2013-02-11 18:02:09.000000000 -0600 +--- sshd_config.orig 2013-02-11 18:02:09.000000000 UTC +++ sshd_config 2013-05-13 06:46:45.153627197 -0500 @@ -10,6 +10,9 @@ # possible, but leave them commented. Uncommented options override the Modified: head/security/openssh-portable/files/patch-sshd_config.5 ============================================================================== --- head/security/openssh-portable/files/patch-sshd_config.5 Wed Nov 11 21:04:48 2015 (r401298) +++ head/security/openssh-portable/files/patch-sshd_config.5 Wed Nov 11 21:21:44 2015 (r401299) @@ -1,4 +1,4 @@ ---- sshd_config.5.orig 2015-05-29 03:27:21.000000000 -0500 +--- sshd_config.5.orig 2015-05-29 03:27:21.000000000 UTC +++ sshd_config.5 2015-06-02 09:49:08.463186000 -0500 @@ -375,7 +375,9 @@ By default, no banner is displayed. .It Cm ChallengeResponseAuthentication