summaryrefslogtreecommitdiff
path: root/security/openssh
diff options
context:
space:
mode:
authorBrian Feldman <green@FreeBSD.org>2000-05-13 17:11:01 +0000
committerBrian Feldman <green@FreeBSD.org>2000-05-13 17:11:01 +0000
commit361c7337a3daa61501b06723a430c42915bfd265 (patch)
treef1f2ffc977c9afdd704a881e3aab06b3736ea46b /security/openssh
parentCope with new BSDI Netscape ports. (diff)
Update to OpenSSH 2.1.0. They _FINALLY_ have distfiles, so now the CVS is
not needed for the port. Big thanks to Issei-san for doing the majority of the work necessary for this upgrade! Submitted by: Issei Suzuki <issei@jp.FreeBSD.org>
Notes
Notes: svn path=/head/; revision=28430
Diffstat (limited to 'security/openssh')
-rw-r--r--security/openssh/Makefile104
-rw-r--r--security/openssh/distinfo155
-rw-r--r--security/openssh/files/pam_ssh.c31
-rw-r--r--security/openssh/files/patch-ac4
-rw-r--r--security/openssh/files/patch-ad8
-rw-r--r--security/openssh/files/patch-ag23
-rw-r--r--security/openssh/files/patch-am8
-rw-r--r--security/openssh/files/patch-an24
-rw-r--r--security/openssh/files/patch-ap24
-rw-r--r--security/openssh/files/sshd.sh27
10 files changed, 112 insertions, 296 deletions
diff --git a/security/openssh/Makefile b/security/openssh/Makefile
index d825bd1149d4..ac3098389063 100644
--- a/security/openssh/Makefile
+++ b/security/openssh/Makefile
@@ -6,29 +6,20 @@
#
PORTNAME= OpenSSH
-PORTVERSION= 1.2.3
-CATEGORIES= security net ipv6
-# ${MASTER_SITES} is only for if CVS won't work, period.
-MASTER_SITES= ftp://internat.FreeBSD.org/pub/Crypto/OpenSSH/
-DISTNAME= src/usr.bin/ssh
+PORTVERSION= 2.1.0
+CATEGORIES= security net
+MASTER_SITES= ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/ \
+ ftp://ftp.usa.openbsd.org/pub/OpenBSD/OpenSSH/ \
+ ftp://ftp1.se.openbsd.org/pub/OpenBSD/OpenSSH/
+DISTNAME= openssh-2.1.0
+EXTRACT_SUFX= .tgz
MAINTAINER= green@FreeBSD.org
USE_OPENSSL= RSA
.include <bsd.port.pre.mk>
-CAT?= /bin/cat
-SED?= /usr/bin/sed
-DISTFILES!= ${SED} 's:^\(.*\)$$:${PKGNAME}/\1:g' ${FILESDIR}/distfiles
-IGNOREFILES!= ${SED} 's:^\(.*\)$$:${PKGNAME}/\1:g' ${FILESDIR}/ignorefiles
-DISTFILES+= ${IGNOREFILES}
-CVS_CMD?= cvs -z3
-CVS_DATE= Thu Apr 20 17:00:39 EDT 2000
-SED?= /usr/bin/sed
-CVS_DATE_!= ${ECHO} -n "${CVS_DATE}" | ${SED} 's/[ \t:]/_/g'
-CVS_SITES?= anoncvs@anoncvs1.ca.openbsd.org:/cvs \
- :pserver:anoncvs@anoncvs1.usa.openbsd.org:/cvs
CRYPTOLIBS= -L${OPENSSLLIB} -lcrypto
.if defined(OPENSSL_RSAREF)
CRYPTOLIBS+= -lRSAglue -L${LOCALBASE}/lib -lrsaref
@@ -58,70 +49,11 @@ MAKE_ENV+= PAM=${PAM}
.if defined(SKEY) && ${SKEY} == YES
MAKE_ENV+= SKEY=yes
.endif
-STAMPFILE= ${DISTDIR}/${PKGNAME}/.stamp
WRKSRC= ${WRKDIR}/ssh
-do-fetch:
- @if [ ! -e ${STAMPFILE} ] || \
- [ "X${CVS_DATE}" != "X$$(${CAT} ${STAMPFILE})" ]; then \
- if [ -e ${DISTDIR}/${PKGNAME}.${CVS_DATE_}.tar.gz ]; then \
- cd ${DISTDIR}; \
- ${TAR} xfz ${PKGNAME}.${CVS_DATE_}.tar.gz \
- ${DISTFILES}; \
- ${ECHO} -n "${CVS_DATE}" > ${STAMPFILE}; \
- exit; \
- fi; \
- unset CVS_RSH CVS_SERVER || ${TRUE}; \
- if [ -n "${PORTS_CVS_RSH}" ]; then \
- export CVS_RSH="${PORTS_CVS_RSH}"; \
- fi; \
- if [ -n "${PORTS_CVS_SERVER}" ]; then \
- export CVS_SERVER="${PORTS_CVS_SERVER}"; \
- fi; \
- ${MKDIR} ${DISTDIR}/${PKGNAME} && \
- cd ${DISTDIR}/${PKGNAME}; \
- for CVS_SITE in ${CVS_SITES}; do \
- ${ECHO_MSG} ">> Attempting to CVS checkout from $${CVS_SITE}."; \
- if ${CVS_CMD} -d $${CVS_SITE} co -D "${CVS_DATE}" \
- ${DISTNAME}; then \
- ${ECHO} -n "${CVS_DATE}" > ${STAMPFILE}; \
- exit; \
- fi \
- done; \
- ${ECHO_MSG} ">> Couldn't CVS checkout ${PKGNAME}. Please try to retrieve"; \
- ${ECHO_MSG} ">> a snapshot with \"make fetchsrctarball\" and try again."; \
- exit 1; \
- fi
-
-makesrctarball: fetch
- @cd ${DISTDIR}; \
- ${ECHO_MSG} ">> Creating source tarball in ${DISTDIR}"; \
- ${ECHO_MSG} ">> \"${PKGNAME}.${CVS_DATE_}.tar.gz\"."; \
- ${TAR} cfz ${PKGNAME}.${CVS_DATE_}.tar.gz ${PKGNAME}
-
-fetchsrctarball:
- @cd ${DISTDIR}; \
- file=${PKGNAME}.${CVS_DATE_}.tar.gz; \
- if [ -e $$file ]; then \
- exit; \
- fi; \
- ${ECHO_MSG} ">> $$file doesn't seem to exist on this system."; \
- for site in ${MASTER_SITES}; do \
- ${ECHO_MSG} ">> Attempting to fetch from $${site}."; \
- if ${SETENV} ${FETCH_ENV} ${FETCH_CMD} ${FETCH_BEFORE_ARGS} \
- $${site}$${file}; then \
- exit; \
- fi; \
- done; \
- ${ECHO_MSG} ">> Couldn't fetch $$file."; \
- ${ECHO_MSG} ">> Please try to retrieve this file manually into"; \
- ${ECHO_MSG} ">> ${_DISTDIR} and try again."; \
- exit 1
-
-do-extract:
- @${MKDIR} ${WRKDIR}
- @${CP} -r ${DISTDIR}/${PKGNAME}/${DISTNAME} ${WRKDIR}
+post-extract:
@${CP} ${FILESDIR}/strlcat.c ${FILESDIR}/strlcpy.c ${WRKSRC}/lib/
+ @${CP} ${FILESDIR}/sshd.sh ${WRKSRC}/
.if ${OSVERSION} < 400014
@${CP} ${FILESDIR}/getaddrinfo.c ${FILESDIR}/name6.c ${WRKSRC}/lib/
@${CP} ${FILESDIR}/bindresvport.c ${FILESDIR}/rcmd.c ${WRKSRC}/lib/
@@ -133,11 +65,9 @@ do-extract:
@${CP} ${FILESDIR}/pam_ssh.c ${WRKSRC}/pam_ssh/
post-patch:
- @${PERL} -pi -e 's:__PREFIX__:${PREFIX}:g' ${WRKSRC}/ssh.h \
- ${WRKSRC}/sshd_config ${WRKSRC}/pam_ssh/pam_ssh.c
- @${PERL} -pi -e \
- 's:^(\s*#\s*include\s+<)ssl(/\w+\.h>\s*)$$:$$1openssl$$2:g' \
- ${WRKSRC}/*.[ch]
+ @${PERL} -pi -e 's:__PREFIX__:${PREFIX}:g' ${WRKSRC}/ssh.h \
+ ${WRKSRC}/sshd_config ${WRKSRC}/pam_ssh/pam_ssh.c \
+ ${WRKSRC}/sshd.sh
.if ${PAM} == yes
PLIST= ${WRKDIR}/PLIST
@@ -150,13 +80,15 @@ do-configure:
post-install:
.if !exists(${PREFIX}/etc/ssh_host_key)
- @${ECHO_MSG} ">> Generating a secret host key."
+ @${ECHO_MSG} ">> Generating an RSA secret host key."
${PREFIX}/bin/ssh-keygen -N "" -f ${PREFIX}/etc/ssh_host_key
.endif
+.if !exists(${PREFIX}/etc/ssh_host_dsa_key)
+ @${ECHO_MSG} ">> Generating a DSA secret host key."
+ ${PREFIX}/bin/ssh-keygen -d -N "" -f ${PREFIX}/etc/ssh_host_dsa_key
+.endif
.if !exists(${PREFIX}/etc/rc.d/sshd.sh)
- @${ECHO} "#!/bin/sh" > ${PREFIX}/etc/rc.d/sshd.sh
- @${ECHO} "[ -x ${PREFIX}/sbin/sshd ] && ${PREFIX}/sbin/sshd && echo -n ' sshd'" >> ${PREFIX}/etc/rc.d/sshd.sh
- @${CHMOD} 0555 ${PREFIX}/etc/rc.d/sshd.sh
+ @${NSTALL_SCRIPT} ${WRKSRC}/sshd.sh ${PREFIX}/etc/rc.d/
.endif
.if !exists(${PREFIX}/etc/ssh_config) && !exists(${PREFIX}/etc/sshd_config)
@cd ${WRKSRC}; \
diff --git a/security/openssh/distinfo b/security/openssh/distinfo
index 0a61068eabb2..78012e985857 100644
--- a/security/openssh/distinfo
+++ b/security/openssh/distinfo
@@ -1,154 +1 @@
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/COPYING.Ylonen) = d8416f438a512281d230790c8487ce0b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/Makefile) = 7f10222699e8a34758fe63d0c7df6806
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/Makefile.inc) = 8f096d4d5a830efe7dde5674b482cd2b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/OVERVIEW) = 5def77be758d9e4aa2390c3825ed7cb2
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/README) = 52a85d862e62f86085f88ed122ee42db
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/README.openssh2) = cd38f6aa19d40a6332e819cda89b834f
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/RFC.nroff) = 1615f30810a3d47716883b2eaddd712c
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/atomicio.c) = d37759586f991f95656d8007098a4bcb
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth-krb4.c) = 595f30dea85fbca889c06e2201e3046f
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth-passwd.c) = 5409b8b72cf3d423007f7c16bb239798
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth-rh-rsa.c) = ec52302ac3f659eafc2fe3759512927b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth-rhosts.c) = df9fc790aa6be504ed8ac06563b31ece
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth-rsa.c) = 56ed162c272723ec87637d7d9c18452f
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth-skey.c) = 7305b8e6123cd53c8e7f0fb91a513900
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth.c) = ae1b6b7614f73245b89d281760458f40
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/auth.h) = c75a7aac7d3cbdd9b9d2a94f377716c2
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/authfd.c) = 3c20ef4094c04751e981e7aa1c9c165b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/authfd.h) = 81c00ae99e699dcbf0aaf66be890f031
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/authfile.c) = ab75372bf2a6147e1a633753c9813431
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/bufaux.c) = 65d028bd747ee7570d39ea1f2bf4c515
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/bufaux.h) = eaa7da5a9d4e377a338d995d2f9e6de1
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/buffer.c) = 1c74016ee6d05286da765fe1cffe6854
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/buffer.h) = cfdaee8c202afcafe5dfb5de4dbd3767
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/canohost.c) = 047411062df07cc484c08718dfd58a47
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/channels.c) = 36d57c5d540ec506c7c8cc4bb11f7ee0
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/channels.h) = c515fffd18a3efc8ae3143876971e465
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/cipher.c) = 98524ba57d3b5f8d917d357bb0be68a4
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/cipher.h) = cb95753bf4ebb9960e79799dd1558dd7
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/clientloop.c) = 362717fb66a4e820f316ad13b3987a8e
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/compat.c) = f17356cb5cdd78403e0603506410803b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/compat.h) = ec656c019ea9c7b3ef54d28a7b3780b1
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/compress.c) = 7cb42f5c64c2083eeafb4043b47a6f67
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/compress.h) = 26e3866b56499d350abbafb751581dc2
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/crc32.c) = 9b71f48256fcdf65dd965679718b39cd
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/crc32.h) = b575d2ec47d6de53615f397eb7ada86a
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/deattack.c) = 4f21abf0398edd93ffba792b90029aa6
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/deattack.h) = db63f71b6c19484dd8ce5041cc6b646d
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/dispatch.c) = fa60ac6e01eae273c931716d46f8d35c
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/dispatch.h) = 0dc38de5d11df46cf6867eed1b1c0ee4
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/dsa.c) = 3de535ed264363dc825ef48fe06f392d
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/dsa.h) = 494b2f2a7a654b0ff511b4ff473e2289
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/fingerprint.c) = 41f0081f454e03e67a60c6d8da00ba6e
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/fingerprint.h) = 17d73906c4f0c1cddb3c1c7e98d02785
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/getput.h) = 23db3320a5239a9b61818832e41d3557
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/hmac.c) = 852572de0929d4c0426656e3d6a4140f
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/hmac.h) = 1a306507aca93777dfc9c18d2eb5fd80
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/hostfile.c) = 1606db3724e823f7b690973a6812b187
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/hostfile.h) = cfddf2caa764e9744010e4c91956072d
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/includes.h) = 2632efa39f3a4b4cc72d7cfaa736ec5b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/kex.c) = e300045b36c3afe3acd9ca5eed76f7cd
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/kex.h) = 16e7517f3cb28f75c26ccd4bcb0e20bf
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/key.c) = ca0a07c56c5a961dec0a51b9e81f80cd
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/key.h) = 2eeac69e942f7b479d114e0605d3ff7a
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/lib/Makefile) = 2ef0317a1bf1da8da5711fda3e8c2c17
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/log-client.c) = 2a72579b9d281827743655c43e9c3123
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/log-server.c) = 0724a19d77cc09b24ebbf3e098681acf
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/log.c) = 40cc9c89526c10ef6cb2c46c0258727e
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/login.c) = 6efda7f91d48b63eccf147d4362bf083
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/match.c) = e27632c0f950af7b2bac42edd20b03d6
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/match.h) = 6a2e2766f54f54d78870c925f0fc6196
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/mpaux.c) = 02746c81807d32b5046765e2eed13f04
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/mpaux.h) = 6b2bf055263974655a4657bddd129e96
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/myproposal.h) = 2b25c6b4ae9a43ff7f35aa52f20f3f6b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/nchan.c) = a758300229199c290a906b8b934217de
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/nchan.h) = 597daae5b9302498d2f413aa5228e435
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/nchan.ms) = 854123795358a9aa6005cd1e69309cfb
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/nchan2.ms) = 1dc8babfa4c61456027017588276eae3
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/packet.c) = 9fe76c84a12407e85fc149a2f9332dfc
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/packet.h) = 0628b57aa84040e85606468bfccc268b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/pty.c) = 2a78078be474239e5d96266327cfa1df
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/pty.h) = 438560d1601fce25df036feb6f09f156
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/radix.c) = acc40845a51e50c3083b35ff1bb241bd
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/readconf.c) = d506391e407b5f735f0c6ff3d9a7b5e8
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/readconf.h) = 21a948290cb9afebbb1257653a721c80
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/readpass.c) = d5570f3a4c3d92cf3fb5fd1d19593370
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/rsa.c) = da67a0b2eab5b3c4a4cdcd6cbeedb288
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/rsa.h) = 3adbb7cad2c32d846fcb6063b497ab63
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp.1) = ac989a8aab89b3f7a242d6f6ae6a1f44
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp.c) = 1f1b7f713dcbc4b1b5fbb6666557ac22
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp/Makefile) = 5cb4c5fcabde5ccc4f9ca475ac3452f4
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/servconf.c) = 89f58c67bac11646386a43a4f9631bd4
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/servconf.h) = 31ef2eb7954f46c1157c32141c3425e5
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/serverloop.c) = 7a8e0a37edaef938ea23f6c472059e24
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/session.c) = bf99a38f7d6d48c7693af15659c65cf9
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/session.h) = 28c6f813a7039ac0c64a339b9e95f6bd
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add.1) = 4210627da70b1aa8b92253b70bd1b407
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add.c) = b2bcb9fcac8725699faaf8f2d8e6894c
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add/Makefile) = f780e2e9fb5c32d2118ba0e612d681e0
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent.1) = 5fcc83c0683752fcceb0696883efb296
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent.c) = 1b242352894fad1d839630940a41f1b8
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent/Makefile) = c7ec7c4e61b4da3369980f197fdcb501
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen.1) = 111b521c797e389119d3bbde7febc7c2
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen.c) = 796c6250f943f401eab2d7004c2fda6b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen/Makefile) = 2d597b6e6458d0c0246ba2563dd2498b
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh.1) = 42d1a8a45b994dfe9358164dbb9488c1
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh.c) = cbfd08aaca45d23b3b2d8844b6ffed3e
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh.h) = 05166fbda1320fb87c8d8d8972f256c4
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh/Makefile) = d9beccc62312aeefe153b49826e98213
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh2.h) = d77578769de63b92f4f27513a77d122d
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh_config) = 886c6bc555fcf2ae192989617d4ce0e6
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshconnect.c) = 8037975847d3579ff12d6f1fa5a7e5bf
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd.8) = 0f09ca7915538a622b7eccf479db77ca
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd.c) = 062def3293f8bd06ede4eaaf47413cab
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd/Makefile) = 06b2854fb3b42ffefc7c7104b0ed5191
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd_config) = 3d55a0d01d2b2110c73e5d00117bee19
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/tildexpand.c) = 65ba9200404da3a094823605f57bca12
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ttymodes.c) = 82049e550049ffec666f20590ea2e9ce
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ttymodes.h) = 4681e2d211d91319e9d340c27e73f39f
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/uidswap.c) = 7fe79d09f4bd3d889b4386cb0dc1ca02
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/uidswap.h) = 9217d879b02724af8ef56f308c174851
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/version.h) = 94112c25434ead1e7d43df7e19c01428
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/xmalloc.c) = 3c1ad55eb9e7d077870b9f6b473de882
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/xmalloc.h) = 3c5f787ef5e900028b5865323979c833
-MD5 (OpenSSH-1.2.3/.stamp) = IGNORE
-MD5 (OpenSSH-1.2.3/src/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/CVS/Entries.Static) = IGNORE
-MD5 (OpenSSH-1.2.3/src/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/CVS/Entries.Static) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/lib/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/lib/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/lib/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/lib/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/scp/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-add/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-agent/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh-keygen/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/ssh/CVS/Tag) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd/CVS/Entries) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd/CVS/Repository) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd/CVS/Root) = IGNORE
-MD5 (OpenSSH-1.2.3/src/usr.bin/ssh/sshd/CVS/Tag) = IGNORE
+MD5 (openssh-2.1.0.tgz) = e931cba4d47f98a55e32d061a43b96c4
diff --git a/security/openssh/files/pam_ssh.c b/security/openssh/files/pam_ssh.c
index 9392b9e3eaf1..7ee0788c4144 100644
--- a/security/openssh/files/pam_ssh.c
+++ b/security/openssh/files/pam_ssh.c
@@ -44,10 +44,14 @@
#include <security/pam_modules.h>
#include <security/pam_mod_misc.h>
+#include <openssl/dsa.h>
+
#include "includes.h"
#include "rsa.h"
+#include "key.h"
#include "ssh.h"
#include "authfd.h"
+#include "authfile.h"
#define MODULE_NAME "pam_ssh"
#define NEED_PASSPHRASE "Need passphrase for %s (%s).\nEnter passphrase: "
@@ -203,11 +207,11 @@ pam_sm_authenticate(
char *comment_priv; /* on private key */
char *comment_pub; /* on public key */
char *identity; /* user's identity file */
- RSA *key; /* user's private key */
+ Key key; /* user's private key */
int options; /* module options */
const char *pass; /* passphrase */
char *prompt; /* passphrase prompt */
- RSA *public_key; /* user's public key */
+ Key public_key; /* user's public key */
const PASSWD *pwent; /* user's passwd entry */
PASSWD *pwent_keep; /* our own copy */
int retval; /* from calls */
@@ -233,17 +237,19 @@ pam_sm_authenticate(
* Fail unless we can load the public key. Change to the
* owner's UID to appease load_public_key().
*/
- key = RSA_new();
- public_key = RSA_new();
+ key.type = KEY_RSA;
+ key.rsa = RSA_new();
+ public_key.type = KEY_RSA;
+ public_key.rsa = RSA_new();
saved_uid = getuid();
(void)setreuid(pwent->pw_uid, saved_uid);
- retval = load_public_key(identity, public_key, &comment_pub);
+ retval = load_public_key(identity, &public_key, &comment_pub);
(void)setuid(saved_uid);
if (!retval) {
free(identity);
return PAM_AUTH_ERR;
}
- RSA_free(public_key);
+ RSA_free(public_key.rsa);
/* build the passphrase prompt */
retval = asprintf(&prompt, NEED_PASSPHRASE, identity, comment_pub);
free(comment_pub);
@@ -264,7 +270,7 @@ pam_sm_authenticate(
* If success, the user is authenticated.
*/
(void)setreuid(pwent->pw_uid, saved_uid);
- retval = load_private_key(identity, pass, key, &comment_priv);
+ retval = load_private_key(identity, pass, &key, &comment_priv);
free(identity);
(void)setuid(saved_uid);
if (!retval)
@@ -273,9 +279,9 @@ pam_sm_authenticate(
* Save the key and comment to pass to ssh-agent in the session
* phase.
*/
- if ((retval = pam_set_data(pamh, "ssh_private_key", key,
+ if ((retval = pam_set_data(pamh, "ssh_private_key", key.rsa,
rsa_cleanup)) != PAM_SUCCESS) {
- RSA_free(key);
+ RSA_free(key.rsa);
free(comment_priv);
return retval;
}
@@ -327,7 +333,7 @@ pam_sm_open_session(
char *env_end; /* end of env */
char *env_file; /* to store env */
FILE *env_fp; /* env_file handle */
- RSA *key; /* user's private key */
+ Key key; /* user's private key */
FILE *pipe; /* ssh-agent handle */
const PASSWD *pwent; /* user's passwd entry */
int retval; /* from calls */
@@ -421,9 +427,10 @@ pam_sm_open_session(
env_destroy(ssh_env);
return PAM_SESSION_ERR;
}
+ key.type = KEY_RSA;
/* connect to the agent and hand off the private key */
if ((retval = pam_get_data(pamh, "ssh_private_key",
- (const void **)&key)) != PAM_SUCCESS ||
+ (const void **)&key.rsa)) != PAM_SUCCESS ||
(retval = pam_get_data(pamh, "ssh_key_comment",
(const void **)&comment)) != PAM_SUCCESS ||
(retval = env_commit(ssh_env)) != PAM_SUCCESS) {
@@ -436,7 +443,7 @@ pam_sm_open_session(
env_destroy(ssh_env);
return PAM_SESSION_ERR;
}
- retval = ssh_add_identity(ac, key, comment);
+ retval = ssh_add_identity(ac, key.rsa, comment);
ssh_close_authentication_connection(ac);
env_swap(ssh_env, 0);
return retval ? PAM_SUCCESS : PAM_SESSION_ERR;
diff --git a/security/openssh/files/patch-ac b/security/openssh/files/patch-ac
index 02183d9c5bfe..2ab60dc3750f 100644
--- a/security/openssh/files/patch-ac
+++ b/security/openssh/files/patch-ac
@@ -1,5 +1,5 @@
---- includes.h.orig Fri Jan 14 20:15:50 2000
-+++ includes.h Fri Jan 14 20:20:05 2000
+--- includes.h.orig Fri Apr 14 06:30:31 2000
++++ includes.h Sat May 13 12:12:41 2000
@@ -24,12 +24,12 @@
#include <sys/select.h>
#include <sys/param.h>
diff --git a/security/openssh/files/patch-ad b/security/openssh/files/patch-ad
index f26905adf0f3..e1ed1433b178 100644
--- a/security/openssh/files/patch-ad
+++ b/security/openssh/files/patch-ad
@@ -1,11 +1,11 @@
---- /usr/ports/distfiles/OpenSSH-1.2.3/src/usr.bin/ssh/lib/Makefile Thu Apr 20 17:02:17 2000
-+++ lib/Makefile Thu Apr 20 17:08:05 2000
+--- lib/Makefile.orig Thu Apr 27 05:56:30 2000
++++ lib/Makefile Fri May 12 07:07:30 2000
@@ -5,7 +5,11 @@
cipher.c compat.c compress.c crc32.c deattack.c fingerprint.c \
hostfile.c log.c match.c mpaux.c nchan.c packet.c readpass.c \
rsa.c tildexpand.c ttymodes.c uidswap.c xmalloc.c atomicio.c \
-- key.c dispatch.c dsa.c kex.c hmac.c
-+ key.c dispatch.c dsa.c kex.c hmac.c strlcat.c strlcpy.c
+- key.c dispatch.c dsa.c kex.c hmac.c uuencode.c
++ key.c dispatch.c dsa.c kex.c hmac.c uuencode.c strlcat.c strlcpy.c
+
+.if defined(COMPAT_GETADDRINFO)
+SRCS+= getaddrinfo.c getnameinfo.c name6.c rcmd.c bindresvport.c
diff --git a/security/openssh/files/patch-ag b/security/openssh/files/patch-ag
index 09a17b96aa87..12c47019780c 100644
--- a/security/openssh/files/patch-ag
+++ b/security/openssh/files/patch-ag
@@ -1,10 +1,13 @@
---- /usr/ports/distfiles/OpenSSH-1.2/src/usr.bin/ssh/ssh/Makefile Wed Nov 17 20:52:33 1999
-+++ ./ssh/Makefile Tue Nov 23 19:26:08 1999
-@@ -2,22 +2,16 @@
+--- ssh/Makefile.orig Thu Apr 27 06:31:58 2000
++++ ssh/Makefile Fri May 12 07:23:01 2000
+@@ -2,16 +2,10 @@
PROG= ssh
BINOWN= root
--
++BINMODE=4555
++BINDIR= /bin
++MAN1= ssh.1
+
-.if (${MACHINE_ARCH} == "alpha" || ${MACHINE_ARCH} == "powerpc" || \
- ${MACHINE_ARCH} == "hppa")
-BINMODE=0000
@@ -14,22 +17,22 @@
-
-BINDIR= /usr/bin
-MAN= ssh.1
-+BINMODE=4555
-+BINDIR= /bin
-+MAN1= ssh.1
LINKS= ${BINDIR}/ssh ${BINDIR}/slogin
MLINKS= ssh.1 slogin.1
- SRCS= ssh.c sshconnect.c log-client.c readconf.c clientloop.c
+@@ -19,6 +13,7 @@
+ sshconnect.c sshconnect1.c sshconnect2.c
.include <bsd.own.mk> # for AFS
+.include "../Makefile.inc"
.if (${KERBEROS} == "yes")
- CFLAGS+= -DKRB4 -I/usr/include/kerberosIV
-@@ -32,5 +26,5 @@
+ CFLAGS+= -DKRB4 -I${DESTDIR}/usr/include/kerberosIV
+@@ -32,6 +27,7 @@
+ .endif # KERBEROS
.include <bsd.prog.mk>
++.include "../Makefile.inc"
-LDADD+= -lutil -lz -lcrypto
+LDADD+= -lutil -lz ${CRYPTOLIBS}
diff --git a/security/openssh/files/patch-am b/security/openssh/files/patch-am
index 25e196b0120e..95eeb35accb6 100644
--- a/security/openssh/files/patch-am
+++ b/security/openssh/files/patch-am
@@ -1,5 +1,5 @@
---- /usr/ports/distfiles/OpenSSH-1.2.3/src/usr.bin/ssh/sshd/Makefile Thu Apr 20 17:02:17 2000
-+++ sshd/Makefile Thu Apr 20 17:10:39 2000
+--- sshd/Makefile.orig Thu Apr 27 06:31:57 2000
++++ sshd/Makefile Fri May 12 07:10:41 2000
@@ -3,14 +3,15 @@
PROG= sshd
BINOWN= root
@@ -10,8 +10,8 @@
+MAN8= sshd.8
SRCS= sshd.c auth-rhosts.c auth-passwd.c auth-rsa.c auth-rh-rsa.c \
- pty.c log-server.c login.c servconf.c serverloop.c session.c \
- auth.c
+ pty.c log-server.c login.c servconf.c serverloop.c \
+ auth.c auth1.c auth2.c session.c
.include <bsd.own.mk> # for KERBEROS and AFS
+.include "../Makefile.inc"
diff --git a/security/openssh/files/patch-an b/security/openssh/files/patch-an
index e09752e8b65e..47a60fb490e0 100644
--- a/security/openssh/files/patch-an
+++ b/security/openssh/files/patch-an
@@ -1,6 +1,6 @@
---- sshd.c.orig Thu Apr 20 17:11:24 2000
-+++ sshd.c Thu Apr 20 17:17:12 2000
-@@ -48,6 +48,13 @@
+--- sshd.c.orig Wed May 3 19:21:49 2000
++++ sshd.c Fri May 12 07:11:43 2000
+@@ -49,6 +49,13 @@
int deny_severity = LOG_WARNING;
#endif /* LIBWRAP */
@@ -14,9 +14,9 @@
#ifndef O_NOCTTY
#define O_NOCTTY 0
#endif
-@@ -128,6 +135,32 @@
- /* session identifier, used by RSA-auth */
- unsigned char session_id[16];
+@@ -134,6 +141,32 @@
+ unsigned char *session_id2 = NULL;
+ int session_id2_len = 0;
+/* These are used to implement connections_per_period. */
+struct magic_connection {
@@ -47,15 +47,15 @@
/* Prototypes for various functions defined later in this file. */
void do_ssh1_kex();
void do_ssh2_kex();
-@@ -395,6 +428,7 @@
+@@ -418,6 +451,7 @@
int opt, sock_in = 0, sock_out = 0, newsock, i, fdsetsz, on = 1;
pid_t pid;
socklen_t fromlen;
-+ int connections_per_period_exceeded = 0;
- int silentrsa = 0;
++ int connections_per_period_exceeded = 0;
+ int silent = 0;
fd_set *fdset;
struct sockaddr_storage from;
-@@ -709,6 +743,12 @@
+@@ -763,6 +797,12 @@
fdsetsz = howmany(maxfd, NFDBITS) * sizeof(fd_mask);
fdset = (fd_set *)xmalloc(fdsetsz);
@@ -68,7 +68,7 @@
/*
* Stay listening for connections until the system crashes or
* the daemon is killed with a signal.
-@@ -740,9 +780,31 @@
+@@ -794,9 +834,31 @@
error("newsock del O_NONBLOCK: %s", strerror(errno));
continue;
}
@@ -102,7 +102,7 @@
*/
if (debug_flag) {
/*
-@@ -756,6 +818,12 @@
+@@ -810,6 +872,12 @@
sock_out = newsock;
pid = getpid();
break;
diff --git a/security/openssh/files/patch-ap b/security/openssh/files/patch-ap
index f0026846addb..d3c63bea1620 100644
--- a/security/openssh/files/patch-ap
+++ b/security/openssh/files/patch-ap
@@ -1,15 +1,15 @@
---- servconf.c.orig Thu Apr 20 17:55:11 2000
-+++ servconf.c Thu Apr 20 18:00:08 2000
-@@ -71,6 +71,8 @@
- options->num_deny_groups = 0;
+--- servconf.c.orig Tue May 9 02:12:15 2000
++++ servconf.c Fri May 12 07:13:13 2000
+@@ -74,6 +74,8 @@
options->ciphers = NULL;
options->protocol = SSH_PROTO_UNKNOWN;
-+ options->connections_per_period = 0;
-+ options->connections_period = 0;
+ options->gateway_ports = -1;
++ options->connections_per_period = 0;
++ options->connections_period = 0;
}
void
-@@ -163,7 +165,7 @@
+@@ -172,7 +174,7 @@
#ifdef SKEY
sSkeyAuthentication,
#endif
@@ -18,15 +18,15 @@
sPrintMotd, sIgnoreRhosts, sX11Forwarding, sX11DisplayOffset,
sStrictModes, sEmptyPasswd, sRandomSeedFile, sKeepAlives, sCheckMail,
sUseLogin, sAllowUsers, sDenyUsers, sAllowGroups, sDenyGroups,
-@@ -218,6 +220,7 @@
- { "denygroups", sDenyGroups },
+@@ -231,6 +233,7 @@
{ "ciphers", sCiphers },
{ "protocol", sProtocol },
-+ { "connectionsperperiod", sConnectionsPerPeriod },
+ { "gatewayports", sGatewayPorts },
++ { "connectionsperperiod", sConnectionsPerPeriod },
{ NULL, 0 }
};
-@@ -327,7 +330,11 @@
+@@ -340,7 +343,11 @@
filename, linenum);
exit(1);
}
@@ -39,7 +39,7 @@
if (*intptr == -1)
*intptr = value;
break;
-@@ -551,6 +558,21 @@
+@@ -584,6 +591,21 @@
filename, linenum);
options->deny_groups[options->num_deny_groups++] = xstrdup(cp);
}
diff --git a/security/openssh/files/sshd.sh b/security/openssh/files/sshd.sh
new file mode 100644
index 000000000000..74798cff8d6f
--- /dev/null
+++ b/security/openssh/files/sshd.sh
@@ -0,0 +1,27 @@
+#!/bin/sh
+case "$1" in
+ start)
+ __PREFIX__/sbin/sshd
+ echo -n ' sshd'
+ ;;
+ stop)
+ if [ -f /var/run/sshd.pid ]; then
+ kill -TERM `cat /var/run/sshd.pid`
+ rm -f /var/run/sshd.pid
+ echo -n ' sshd'
+ fi
+ ;;
+ restart)
+ if [ -f /var/run/sshd.pid ]; then
+ kill -HUP `cat /var/run/sshd.pid`
+ echo 'sshd restarted'
+ fi
+ ;;
+ -h)
+ echo "Usage: `basename $0` { start | stop | restart }"
+ ;;
+ *)
+ __PREFIX__/sbin/sshd
+ echo -n ' sshd'
+ ;;
+esac