summaryrefslogtreecommitdiff
path: root/security/hpn-ssh
diff options
context:
space:
mode:
authorDirk Meyer <dinoex@FreeBSD.org>2003-04-01 03:02:56 +0000
committerDirk Meyer <dinoex@FreeBSD.org>2003-04-01 03:02:56 +0000
commita5724cba62e665acd944c0d6f34a6d6b024ee4da (patch)
tree8c74d43c8bebe37a5783b58a78c2d9bcd940b37b /security/hpn-ssh
parentsecurity/ftpmap: Identify remote FTP server software by fingerprinting (diff)
- Update to 3.6p1
Notes
Notes: svn path=/head/; revision=77892
Diffstat (limited to 'security/hpn-ssh')
-rw-r--r--security/hpn-ssh/Makefile3
-rw-r--r--security/hpn-ssh/distinfo2
-rw-r--r--security/hpn-ssh/files/patch-session.c38
-rw-r--r--security/hpn-ssh/files/patch-sshlogin.c11
4 files changed, 21 insertions, 33 deletions
diff --git a/security/hpn-ssh/Makefile b/security/hpn-ssh/Makefile
index f07fdbf2c24d..a62daa89755b 100644
--- a/security/hpn-ssh/Makefile
+++ b/security/hpn-ssh/Makefile
@@ -6,8 +6,7 @@
#
PORTNAME= openssh
-PORTVERSION= 3.5p1
-PORTREVISION= 1
+PORTVERSION= 3.6p1
CATEGORIES= security ipv6
MASTER_SITES= ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/ \
ftp://carroll.cac.psu.edu/pub/OpenBSD/OpenSSH/portable/
diff --git a/security/hpn-ssh/distinfo b/security/hpn-ssh/distinfo
index 17bee19d09e1..f8a2f80225d6 100644
--- a/security/hpn-ssh/distinfo
+++ b/security/hpn-ssh/distinfo
@@ -1,2 +1,2 @@
-MD5 (openssh-3.5p1.tar.gz) = 42bd78508d208b55843c84dd54dea848
+MD5 (openssh-3.6p1.tar.gz) = 72ef1134d521cb6926c99256dad17fe0
MD5 (openssh-3.4p1-gssapi-20020627.diff) = bd58f041a44538ab532efe261c904973
diff --git a/security/hpn-ssh/files/patch-session.c b/security/hpn-ssh/files/patch-session.c
index 7ec065eab175..251def26cdcc 100644
--- a/security/hpn-ssh/files/patch-session.c
+++ b/security/hpn-ssh/files/patch-session.c
@@ -1,5 +1,5 @@
---- session.c.orig Thu Sep 26 02:38:50 2002
-+++ session.c Mon Oct 21 06:49:56 2002
+--- session.c.orig Fri Mar 21 02:15:18 2003
++++ session.c Mon Mar 31 16:10:35 2003
@@ -64,6 +64,11 @@
#define is_winnt (GetVersion() < 0x80000000)
#endif
@@ -12,7 +12,7 @@
/* func */
Session *session_new(void);
-@@ -469,6 +474,13 @@
+@@ -471,6 +476,13 @@
log_init(__progname, options.log_level, options.log_facility, log_stderr);
/*
@@ -26,7 +26,7 @@
* Create a new session and process group since the 4.4BSD
* setlogin() affects the entire process group.
*/
-@@ -574,6 +586,9 @@
+@@ -576,6 +588,9 @@
{
int fdout, ptyfd, ttyfd, ptymaster;
pid_t pid;
@@ -36,7 +36,7 @@
if (s == NULL)
fatal("do_exec_pty: no session");
-@@ -581,7 +596,16 @@
+@@ -583,7 +598,16 @@
ttyfd = s->ttyfd;
#if defined(USE_PAM)
@@ -54,7 +54,7 @@
do_pam_setcred(1);
#endif
-@@ -591,6 +615,14 @@
+@@ -593,6 +617,14 @@
/* Child. Reinitialize the log because the pid has changed. */
log_init(__progname, options.log_level, options.log_facility, log_stderr);
@@ -69,7 +69,7 @@
/* Close the master side of the pseudo tty. */
close(ptyfd);
-@@ -724,6 +756,18 @@
+@@ -726,6 +758,18 @@
struct sockaddr_storage from;
struct passwd * pw = s->pw;
pid_t pid = getpid();
@@ -88,7 +88,7 @@
/*
* Get IP address of client. If the connection is not a socket, let
-@@ -757,6 +801,72 @@
+@@ -759,6 +803,72 @@
}
#endif
@@ -161,7 +161,7 @@
if (check_quietlogin(s, command))
return;
-@@ -770,7 +880,17 @@
+@@ -772,7 +882,17 @@
#endif /* WITH_AIXAUTHENTICATE */
#ifndef NO_SSH_LASTLOG
@@ -180,7 +180,7 @@
time_string = ctime(&s->last_login_time);
if (strchr(time_string, '\n'))
*strchr(time_string, '\n') = 0;
-@@ -782,7 +902,30 @@
+@@ -784,7 +904,30 @@
}
#endif /* NO_SSH_LASTLOG */
@@ -212,7 +212,7 @@
}
/*
-@@ -798,9 +941,9 @@
+@@ -800,9 +943,9 @@
#ifdef HAVE_LOGIN_CAP
f = fopen(login_getcapstr(lc, "welcome", "/etc/motd",
"/etc/motd"), "r");
@@ -224,7 +224,7 @@
if (f) {
while (fgets(buf, sizeof(buf), f))
fputs(buf, stdout);
-@@ -827,10 +970,10 @@
+@@ -829,10 +972,10 @@
#ifdef HAVE_LOGIN_CAP
if (login_getcapbool(lc, "hushlogin", 0) || stat(buf, &st) >= 0)
return 1;
@@ -237,10 +237,10 @@
return 0;
}
-@@ -950,6 +1093,10 @@
+@@ -952,6 +1095,10 @@
char buf[256];
u_int i, envsize;
- char **env;
+ char **env, *laddr;
+#ifdef HAVE_LOGIN_CAP
+ extern char **environ;
+ char **senv, **var;
@@ -248,7 +248,7 @@
struct passwd *pw = s->pw;
/* Initialize the environment. */
-@@ -957,6 +1104,9 @@
+@@ -959,6 +1106,9 @@
env = xmalloc(envsize * sizeof(char *));
env[0] = NULL;
@@ -258,7 +258,7 @@
#ifdef HAVE_CYGWIN
/*
* The Windows environment contains some setting which are
-@@ -998,9 +1148,21 @@
+@@ -1003,9 +1153,21 @@
/* Normal systems set SHELL by default. */
child_set_env(&env, &envsize, "SHELL", shell);
@@ -282,7 +282,7 @@
/* Set custom environment options from RSA authentication. */
if (!options.use_login) {
-@@ -1208,7 +1370,7 @@
+@@ -1219,7 +1381,7 @@
setpgid(0, 0);
# endif
if (setusercontext(lc, pw, pw->pw_uid,
@@ -291,7 +291,7 @@
perror("unable to set user context");
exit(1);
}
-@@ -1362,7 +1524,7 @@
+@@ -1382,7 +1544,7 @@
* initgroups, because at least on Solaris 2.3 it leaves file
* descriptors open.
*/
@@ -300,7 +300,7 @@
close(i);
/*
-@@ -1392,6 +1554,31 @@
+@@ -1412,6 +1574,31 @@
exit(1);
#endif
}
diff --git a/security/hpn-ssh/files/patch-sshlogin.c b/security/hpn-ssh/files/patch-sshlogin.c
deleted file mode 100644
index 53956329cd40..000000000000
--- a/security/hpn-ssh/files/patch-sshlogin.c
+++ /dev/null
@@ -1,11 +0,0 @@
---- sshlogin.c.orig Wed Sep 4 08:45:11 2002
-+++ sshlogin.c Fri Dec 13 22:58:07 2002
-@@ -70,7 +70,7 @@
- struct logininfo *li;
-
- li = login_alloc_entry(pid, user, host, ttyname);
-- login_set_addr(li, addr, sizeof(struct sockaddr));
-+ login_set_addr(li, addr, addrlen);
- login_login(li);
- login_free_entry(li);
- }