summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorDirk Meyer <dinoex@FreeBSD.org>2002-10-26 03:56:53 +0000
committerDirk Meyer <dinoex@FreeBSD.org>2002-10-26 03:56:53 +0000
commit0a7cc8117d3d82d2855eadaed0a2f35481e01a7e (patch)
tree615989b036ff21de76662d2c0eebcf15ff23023a /security
parentFix build on -current (diff)
- cleanup of mor patches
- fix Makefile to avoid key-generation on bento.
Notes
Notes: svn path=/head/; revision=68853
Diffstat (limited to 'security')
-rw-r--r--security/hpn-ssh/files/batch.patch34
-rw-r--r--security/hpn-ssh/files/patch-loginrec.c14
-rw-r--r--security/hpn-ssh/files/patch-readpassphrase.h23
-rw-r--r--security/hpn-ssh/files/patch-session.c38
-rw-r--r--security/hpn-ssh/files/patch-sshconnect.c16
-rw-r--r--security/hpn-ssh/files/patch-sshpty.c2
-rw-r--r--security/openssh-portable/files/batch.patch34
-rw-r--r--security/openssh-portable/files/patch-loginrec.c14
-rw-r--r--security/openssh-portable/files/patch-readpassphrase.h23
-rw-r--r--security/openssh-portable/files/patch-session.c38
-rw-r--r--security/openssh-portable/files/patch-sshconnect.c16
-rw-r--r--security/openssh-portable/files/patch-sshpty.c2
12 files changed, 86 insertions, 168 deletions
diff --git a/security/hpn-ssh/files/batch.patch b/security/hpn-ssh/files/batch.patch
index 52a684c645d7..1e99a5d92180 100644
--- a/security/hpn-ssh/files/batch.patch
+++ b/security/hpn-ssh/files/batch.patch
@@ -1,38 +1,36 @@
---- Makefile.in.orig Wed Jun 26 01:45:42 2002
-+++ Makefile.in Tue Sep 17 07:22:43 2002
-@@ -199,6 +199,7 @@
+--- Makefile.in.orig Sun Jul 14 19:02:21 2002
++++ Makefile.in Sat Oct 26 05:49:23 2002
+@@ -198,7 +198,7 @@
+ $(AUTORECONF)
(cd scard && $(MAKE) -f Makefile.in distprep)
- install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files host-key check-user
-+install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files check-user
+-install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files host-key check-config
++install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files check-config
install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files
- check-user:
-@@ -251,27 +252,6 @@
- ln -s ssh$(EXEEXT) $(DESTDIR)$(bindir)/slogin
- -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/slogin.1
- ln -s ssh.1 $(DESTDIR)$(mandir)/$(mansubdir)1/slogin.1
-- if [ ! -d $(DESTDIR)$(sysconfdir) ]; then \
-- $(srcdir)/mkinstalldirs $(DESTDIR)$(sysconfdir); \
+ check-config:
+@@ -251,24 +251,6 @@
+ ln -s ./ssh.1 $(DESTDIR)$(mandir)/$(mansubdir)1/slogin.1
+ if [ ! -d $(DESTDIR)$(sysconfdir) ]; then \
+ $(srcdir)/mkinstalldirs $(DESTDIR)$(sysconfdir); \
- fi
-- if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_config ]; then \
+- @if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_config ]; then \
- $(INSTALL) -m 644 ssh_config.out $(DESTDIR)$(sysconfdir)/ssh_config; \
- else \
- echo "$(DESTDIR)$(sysconfdir)/ssh_config already exists, install will not overwrite"; \
- fi
-- if [ ! -f $(DESTDIR)$(sysconfdir)/sshd_config ]; then \
+- @if [ ! -f $(DESTDIR)$(sysconfdir)/sshd_config ]; then \
- $(INSTALL) -m 644 sshd_config.out $(DESTDIR)$(sysconfdir)/sshd_config; \
- else \
- echo "$(DESTDIR)$(sysconfdir)/sshd_config already exists, install will not overwrite"; \
- fi
-- if [ -f ssh_prng_cmds -a ! -z "$(INSTALL_SSH_PRNG_CMDS)" ]; then \
+- @if [ -f ssh_prng_cmds -a ! -z "$(INSTALL_SSH_PRNG_CMDS)" ]; then \
- $(PERL) $(srcdir)/fixprogs ssh_prng_cmds $(ENT); \
- if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_prng_cmds ] ; then \
- $(INSTALL) -m 644 ssh_prng_cmds.out $(DESTDIR)$(sysconfdir)/ssh_prng_cmds; \
- else \
- echo "$(DESTDIR)$(sysconfdir)/ssh_prng_cmds already exists, install will not overwrite"; \
- fi ; \
-- fi
- if [ ! -f $(DESTDIR)$(sysconfdir)/moduli ]; then \
+ fi
+ @if [ ! -f $(DESTDIR)$(sysconfdir)/moduli ]; then \
if [ -f $(DESTDIR)$(sysconfdir)/primes ]; then \
- echo "moving $(DESTDIR)$(sysconfdir)/primes to $(DESTDIR)$(sysconfdir)/moduli"; \
diff --git a/security/hpn-ssh/files/patch-loginrec.c b/security/hpn-ssh/files/patch-loginrec.c
index 9327d9217916..37993edf2097 100644
--- a/security/hpn-ssh/files/patch-loginrec.c
+++ b/security/hpn-ssh/files/patch-loginrec.c
@@ -1,14 +1,16 @@
---- loginrec.c.orig Tue Apr 23 15:09:19 2002
-+++ loginrec.c Wed Jul 24 08:13:44 2002
-@@ -171,6 +171,7 @@
-
+--- loginrec.c.orig Thu Sep 26 02:38:49 2002
++++ loginrec.c Mon Oct 21 06:51:34 2002
+@@ -172,6 +172,9 @@
#ifdef HAVE_LIBUTIL_H
# include <libutil.h>
-+# include <osreldate.h>
#endif
++#ifdef __FreeBSD__
++#include <osreldate.h>
++#endif
/**
-@@ -654,7 +655,12 @@
+ ** prototypes for helper functions in this file
+@@ -654,7 +657,12 @@
/* Use strncpy because we don't necessarily want null termination */
strncpy(ut->ut_name, li->username, MIN_SIZEOF(ut->ut_name, li->username));
# ifdef HAVE_HOST_IN_UTMP
diff --git a/security/hpn-ssh/files/patch-readpassphrase.h b/security/hpn-ssh/files/patch-readpassphrase.h
deleted file mode 100644
index d2820ec0549d..000000000000
--- a/security/hpn-ssh/files/patch-readpassphrase.h
+++ /dev/null
@@ -1,23 +0,0 @@
---- openbsd-compat/readpassphrase.h.orig Sun Jan 27 19:18:10 2002
-+++ openbsd-compat/readpassphrase.h Sun Jan 27 19:18:54 2002
-@@ -28,6 +28,6 @@
- */
-
--#ifndef _READPASSPHRASE_H_
--#define _READPASSPHRASE_H_
-+#ifndef READPASSPHRASE_H_
-+#define READPASSPHRASE_H_
-
- #include "includes.h"
-@@ -43,6 +43,7 @@
-
- char *readpassphrase(const char *, char *, size_t, int);
--
-+#else /* HAVE_READPASSPHRASE */
-+#include <readpassphrase.h>
- #endif /* HAVE_READPASSPHRASE */
-
--#endif /* !_READPASSPHRASE_H_ */
-+#endif /* !READPASSPHRASE_H_ */
-
-
diff --git a/security/hpn-ssh/files/patch-session.c b/security/hpn-ssh/files/patch-session.c
index 5f9d964353dc..7ec065eab175 100644
--- a/security/hpn-ssh/files/patch-session.c
+++ b/security/hpn-ssh/files/patch-session.c
@@ -1,20 +1,18 @@
--- session.c.orig Thu Sep 26 02:38:50 2002
-+++ session.c Thu Oct 17 06:31:34 2002
-@@ -64,6 +64,13 @@
++++ session.c Mon Oct 21 06:49:56 2002
+@@ -64,6 +64,11 @@
#define is_winnt (GetVersion() < 0x80000000)
#endif
+#ifdef __FreeBSD__
-+#include <libutil.h>
+#include <syslog.h>
-+#include <time.h>
+#define _PATH_CHPASS "/usr/bin/passwd"
+#endif /* __FreeBSD__ */
+
/* func */
Session *session_new(void);
-@@ -469,6 +476,13 @@
+@@ -469,6 +474,13 @@
log_init(__progname, options.log_level, options.log_facility, log_stderr);
/*
@@ -28,7 +26,7 @@
* Create a new session and process group since the 4.4BSD
* setlogin() affects the entire process group.
*/
-@@ -574,6 +588,9 @@
+@@ -574,6 +586,9 @@
{
int fdout, ptyfd, ttyfd, ptymaster;
pid_t pid;
@@ -38,7 +36,7 @@
if (s == NULL)
fatal("do_exec_pty: no session");
-@@ -581,7 +598,16 @@
+@@ -581,7 +596,16 @@
ttyfd = s->ttyfd;
#if defined(USE_PAM)
@@ -56,7 +54,7 @@
do_pam_setcred(1);
#endif
-@@ -591,6 +617,14 @@
+@@ -591,6 +615,14 @@
/* Child. Reinitialize the log because the pid has changed. */
log_init(__progname, options.log_level, options.log_facility, log_stderr);
@@ -71,7 +69,7 @@
/* Close the master side of the pseudo tty. */
close(ptyfd);
-@@ -724,6 +758,18 @@
+@@ -724,6 +756,18 @@
struct sockaddr_storage from;
struct passwd * pw = s->pw;
pid_t pid = getpid();
@@ -90,7 +88,7 @@
/*
* Get IP address of client. If the connection is not a socket, let
-@@ -757,6 +803,72 @@
+@@ -757,6 +801,72 @@
}
#endif
@@ -163,7 +161,7 @@
if (check_quietlogin(s, command))
return;
-@@ -770,7 +882,17 @@
+@@ -770,7 +880,17 @@
#endif /* WITH_AIXAUTHENTICATE */
#ifndef NO_SSH_LASTLOG
@@ -182,7 +180,7 @@
time_string = ctime(&s->last_login_time);
if (strchr(time_string, '\n'))
*strchr(time_string, '\n') = 0;
-@@ -782,7 +904,30 @@
+@@ -782,7 +902,30 @@
}
#endif /* NO_SSH_LASTLOG */
@@ -214,7 +212,7 @@
}
/*
-@@ -798,9 +943,9 @@
+@@ -798,9 +941,9 @@
#ifdef HAVE_LOGIN_CAP
f = fopen(login_getcapstr(lc, "welcome", "/etc/motd",
"/etc/motd"), "r");
@@ -226,7 +224,7 @@
if (f) {
while (fgets(buf, sizeof(buf), f))
fputs(buf, stdout);
-@@ -827,10 +972,10 @@
+@@ -827,10 +970,10 @@
#ifdef HAVE_LOGIN_CAP
if (login_getcapbool(lc, "hushlogin", 0) || stat(buf, &st) >= 0)
return 1;
@@ -239,7 +237,7 @@
return 0;
}
-@@ -950,6 +1095,10 @@
+@@ -950,6 +1093,10 @@
char buf[256];
u_int i, envsize;
char **env;
@@ -250,7 +248,7 @@
struct passwd *pw = s->pw;
/* Initialize the environment. */
-@@ -957,6 +1106,9 @@
+@@ -957,6 +1104,9 @@
env = xmalloc(envsize * sizeof(char *));
env[0] = NULL;
@@ -260,7 +258,7 @@
#ifdef HAVE_CYGWIN
/*
* The Windows environment contains some setting which are
-@@ -998,9 +1150,21 @@
+@@ -998,9 +1148,21 @@
/* Normal systems set SHELL by default. */
child_set_env(&env, &envsize, "SHELL", shell);
@@ -284,7 +282,7 @@
/* Set custom environment options from RSA authentication. */
if (!options.use_login) {
-@@ -1208,7 +1372,7 @@
+@@ -1208,7 +1370,7 @@
setpgid(0, 0);
# endif
if (setusercontext(lc, pw, pw->pw_uid,
@@ -293,7 +291,7 @@
perror("unable to set user context");
exit(1);
}
-@@ -1362,7 +1526,7 @@
+@@ -1362,7 +1524,7 @@
* initgroups, because at least on Solaris 2.3 it leaves file
* descriptors open.
*/
@@ -302,7 +300,7 @@
close(i);
/*
-@@ -1392,6 +1556,31 @@
+@@ -1392,6 +1554,31 @@
exit(1);
#endif
}
diff --git a/security/hpn-ssh/files/patch-sshconnect.c b/security/hpn-ssh/files/patch-sshconnect.c
deleted file mode 100644
index 72f75354bd24..000000000000
--- a/security/hpn-ssh/files/patch-sshconnect.c
+++ /dev/null
@@ -1,16 +0,0 @@
---- sshconnect.c.orig Wed Aug 8 00:29:09 2001
-+++ sshconnect.c Wed Oct 3 14:28:15 2001
-@@ -577,11 +577,13 @@
- sin_addr.s_addr) >> 24) == IN_LOOPBACKNET;
- salen = sizeof(struct sockaddr_in);
- break;
-+#ifdef HAVE_STRUCT_SOCKADDR_IN6
- case AF_INET6:
- local = IN6_IS_ADDR_LOOPBACK(
- &(((struct sockaddr_in6 *)hostaddr)->sin6_addr));
- salen = sizeof(struct sockaddr_in6);
- break;
-+#endif
- default:
- local = 0;
- salen = sizeof(struct sockaddr_storage);
diff --git a/security/hpn-ssh/files/patch-sshpty.c b/security/hpn-ssh/files/patch-sshpty.c
index 4e31a1a0ed21..090be41de9ef 100644
--- a/security/hpn-ssh/files/patch-sshpty.c
+++ b/security/hpn-ssh/files/patch-sshpty.c
@@ -4,7 +4,7 @@
#ifdef HAVE_PTY_H
# include <pty.h>
#endif
-+#ifdef __FreeBSD__
++#ifdef HAVE_LIBUTIL_H
+#include <libutil.h>
+#endif
#if defined(HAVE_DEV_PTMX) && defined(HAVE_SYS_STROPTS_H)
diff --git a/security/openssh-portable/files/batch.patch b/security/openssh-portable/files/batch.patch
index 52a684c645d7..1e99a5d92180 100644
--- a/security/openssh-portable/files/batch.patch
+++ b/security/openssh-portable/files/batch.patch
@@ -1,38 +1,36 @@
---- Makefile.in.orig Wed Jun 26 01:45:42 2002
-+++ Makefile.in Tue Sep 17 07:22:43 2002
-@@ -199,6 +199,7 @@
+--- Makefile.in.orig Sun Jul 14 19:02:21 2002
++++ Makefile.in Sat Oct 26 05:49:23 2002
+@@ -198,7 +198,7 @@
+ $(AUTORECONF)
(cd scard && $(MAKE) -f Makefile.in distprep)
- install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files host-key check-user
-+install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files check-user
+-install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files host-key check-config
++install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files check-config
install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files
- check-user:
-@@ -251,27 +252,6 @@
- ln -s ssh$(EXEEXT) $(DESTDIR)$(bindir)/slogin
- -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/slogin.1
- ln -s ssh.1 $(DESTDIR)$(mandir)/$(mansubdir)1/slogin.1
-- if [ ! -d $(DESTDIR)$(sysconfdir) ]; then \
-- $(srcdir)/mkinstalldirs $(DESTDIR)$(sysconfdir); \
+ check-config:
+@@ -251,24 +251,6 @@
+ ln -s ./ssh.1 $(DESTDIR)$(mandir)/$(mansubdir)1/slogin.1
+ if [ ! -d $(DESTDIR)$(sysconfdir) ]; then \
+ $(srcdir)/mkinstalldirs $(DESTDIR)$(sysconfdir); \
- fi
-- if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_config ]; then \
+- @if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_config ]; then \
- $(INSTALL) -m 644 ssh_config.out $(DESTDIR)$(sysconfdir)/ssh_config; \
- else \
- echo "$(DESTDIR)$(sysconfdir)/ssh_config already exists, install will not overwrite"; \
- fi
-- if [ ! -f $(DESTDIR)$(sysconfdir)/sshd_config ]; then \
+- @if [ ! -f $(DESTDIR)$(sysconfdir)/sshd_config ]; then \
- $(INSTALL) -m 644 sshd_config.out $(DESTDIR)$(sysconfdir)/sshd_config; \
- else \
- echo "$(DESTDIR)$(sysconfdir)/sshd_config already exists, install will not overwrite"; \
- fi
-- if [ -f ssh_prng_cmds -a ! -z "$(INSTALL_SSH_PRNG_CMDS)" ]; then \
+- @if [ -f ssh_prng_cmds -a ! -z "$(INSTALL_SSH_PRNG_CMDS)" ]; then \
- $(PERL) $(srcdir)/fixprogs ssh_prng_cmds $(ENT); \
- if [ ! -f $(DESTDIR)$(sysconfdir)/ssh_prng_cmds ] ; then \
- $(INSTALL) -m 644 ssh_prng_cmds.out $(DESTDIR)$(sysconfdir)/ssh_prng_cmds; \
- else \
- echo "$(DESTDIR)$(sysconfdir)/ssh_prng_cmds already exists, install will not overwrite"; \
- fi ; \
-- fi
- if [ ! -f $(DESTDIR)$(sysconfdir)/moduli ]; then \
+ fi
+ @if [ ! -f $(DESTDIR)$(sysconfdir)/moduli ]; then \
if [ -f $(DESTDIR)$(sysconfdir)/primes ]; then \
- echo "moving $(DESTDIR)$(sysconfdir)/primes to $(DESTDIR)$(sysconfdir)/moduli"; \
diff --git a/security/openssh-portable/files/patch-loginrec.c b/security/openssh-portable/files/patch-loginrec.c
index 9327d9217916..37993edf2097 100644
--- a/security/openssh-portable/files/patch-loginrec.c
+++ b/security/openssh-portable/files/patch-loginrec.c
@@ -1,14 +1,16 @@
---- loginrec.c.orig Tue Apr 23 15:09:19 2002
-+++ loginrec.c Wed Jul 24 08:13:44 2002
-@@ -171,6 +171,7 @@
-
+--- loginrec.c.orig Thu Sep 26 02:38:49 2002
++++ loginrec.c Mon Oct 21 06:51:34 2002
+@@ -172,6 +172,9 @@
#ifdef HAVE_LIBUTIL_H
# include <libutil.h>
-+# include <osreldate.h>
#endif
++#ifdef __FreeBSD__
++#include <osreldate.h>
++#endif
/**
-@@ -654,7 +655,12 @@
+ ** prototypes for helper functions in this file
+@@ -654,7 +657,12 @@
/* Use strncpy because we don't necessarily want null termination */
strncpy(ut->ut_name, li->username, MIN_SIZEOF(ut->ut_name, li->username));
# ifdef HAVE_HOST_IN_UTMP
diff --git a/security/openssh-portable/files/patch-readpassphrase.h b/security/openssh-portable/files/patch-readpassphrase.h
deleted file mode 100644
index d2820ec0549d..000000000000
--- a/security/openssh-portable/files/patch-readpassphrase.h
+++ /dev/null
@@ -1,23 +0,0 @@
---- openbsd-compat/readpassphrase.h.orig Sun Jan 27 19:18:10 2002
-+++ openbsd-compat/readpassphrase.h Sun Jan 27 19:18:54 2002
-@@ -28,6 +28,6 @@
- */
-
--#ifndef _READPASSPHRASE_H_
--#define _READPASSPHRASE_H_
-+#ifndef READPASSPHRASE_H_
-+#define READPASSPHRASE_H_
-
- #include "includes.h"
-@@ -43,6 +43,7 @@
-
- char *readpassphrase(const char *, char *, size_t, int);
--
-+#else /* HAVE_READPASSPHRASE */
-+#include <readpassphrase.h>
- #endif /* HAVE_READPASSPHRASE */
-
--#endif /* !_READPASSPHRASE_H_ */
-+#endif /* !READPASSPHRASE_H_ */
-
-
diff --git a/security/openssh-portable/files/patch-session.c b/security/openssh-portable/files/patch-session.c
index 5f9d964353dc..7ec065eab175 100644
--- a/security/openssh-portable/files/patch-session.c
+++ b/security/openssh-portable/files/patch-session.c
@@ -1,20 +1,18 @@
--- session.c.orig Thu Sep 26 02:38:50 2002
-+++ session.c Thu Oct 17 06:31:34 2002
-@@ -64,6 +64,13 @@
++++ session.c Mon Oct 21 06:49:56 2002
+@@ -64,6 +64,11 @@
#define is_winnt (GetVersion() < 0x80000000)
#endif
+#ifdef __FreeBSD__
-+#include <libutil.h>
+#include <syslog.h>
-+#include <time.h>
+#define _PATH_CHPASS "/usr/bin/passwd"
+#endif /* __FreeBSD__ */
+
/* func */
Session *session_new(void);
-@@ -469,6 +476,13 @@
+@@ -469,6 +474,13 @@
log_init(__progname, options.log_level, options.log_facility, log_stderr);
/*
@@ -28,7 +26,7 @@
* Create a new session and process group since the 4.4BSD
* setlogin() affects the entire process group.
*/
-@@ -574,6 +588,9 @@
+@@ -574,6 +586,9 @@
{
int fdout, ptyfd, ttyfd, ptymaster;
pid_t pid;
@@ -38,7 +36,7 @@
if (s == NULL)
fatal("do_exec_pty: no session");
-@@ -581,7 +598,16 @@
+@@ -581,7 +596,16 @@
ttyfd = s->ttyfd;
#if defined(USE_PAM)
@@ -56,7 +54,7 @@
do_pam_setcred(1);
#endif
-@@ -591,6 +617,14 @@
+@@ -591,6 +615,14 @@
/* Child. Reinitialize the log because the pid has changed. */
log_init(__progname, options.log_level, options.log_facility, log_stderr);
@@ -71,7 +69,7 @@
/* Close the master side of the pseudo tty. */
close(ptyfd);
-@@ -724,6 +758,18 @@
+@@ -724,6 +756,18 @@
struct sockaddr_storage from;
struct passwd * pw = s->pw;
pid_t pid = getpid();
@@ -90,7 +88,7 @@
/*
* Get IP address of client. If the connection is not a socket, let
-@@ -757,6 +803,72 @@
+@@ -757,6 +801,72 @@
}
#endif
@@ -163,7 +161,7 @@
if (check_quietlogin(s, command))
return;
-@@ -770,7 +882,17 @@
+@@ -770,7 +880,17 @@
#endif /* WITH_AIXAUTHENTICATE */
#ifndef NO_SSH_LASTLOG
@@ -182,7 +180,7 @@
time_string = ctime(&s->last_login_time);
if (strchr(time_string, '\n'))
*strchr(time_string, '\n') = 0;
-@@ -782,7 +904,30 @@
+@@ -782,7 +902,30 @@
}
#endif /* NO_SSH_LASTLOG */
@@ -214,7 +212,7 @@
}
/*
-@@ -798,9 +943,9 @@
+@@ -798,9 +941,9 @@
#ifdef HAVE_LOGIN_CAP
f = fopen(login_getcapstr(lc, "welcome", "/etc/motd",
"/etc/motd"), "r");
@@ -226,7 +224,7 @@
if (f) {
while (fgets(buf, sizeof(buf), f))
fputs(buf, stdout);
-@@ -827,10 +972,10 @@
+@@ -827,10 +970,10 @@
#ifdef HAVE_LOGIN_CAP
if (login_getcapbool(lc, "hushlogin", 0) || stat(buf, &st) >= 0)
return 1;
@@ -239,7 +237,7 @@
return 0;
}
-@@ -950,6 +1095,10 @@
+@@ -950,6 +1093,10 @@
char buf[256];
u_int i, envsize;
char **env;
@@ -250,7 +248,7 @@
struct passwd *pw = s->pw;
/* Initialize the environment. */
-@@ -957,6 +1106,9 @@
+@@ -957,6 +1104,9 @@
env = xmalloc(envsize * sizeof(char *));
env[0] = NULL;
@@ -260,7 +258,7 @@
#ifdef HAVE_CYGWIN
/*
* The Windows environment contains some setting which are
-@@ -998,9 +1150,21 @@
+@@ -998,9 +1148,21 @@
/* Normal systems set SHELL by default. */
child_set_env(&env, &envsize, "SHELL", shell);
@@ -284,7 +282,7 @@
/* Set custom environment options from RSA authentication. */
if (!options.use_login) {
-@@ -1208,7 +1372,7 @@
+@@ -1208,7 +1370,7 @@
setpgid(0, 0);
# endif
if (setusercontext(lc, pw, pw->pw_uid,
@@ -293,7 +291,7 @@
perror("unable to set user context");
exit(1);
}
-@@ -1362,7 +1526,7 @@
+@@ -1362,7 +1524,7 @@
* initgroups, because at least on Solaris 2.3 it leaves file
* descriptors open.
*/
@@ -302,7 +300,7 @@
close(i);
/*
-@@ -1392,6 +1556,31 @@
+@@ -1392,6 +1554,31 @@
exit(1);
#endif
}
diff --git a/security/openssh-portable/files/patch-sshconnect.c b/security/openssh-portable/files/patch-sshconnect.c
deleted file mode 100644
index 72f75354bd24..000000000000
--- a/security/openssh-portable/files/patch-sshconnect.c
+++ /dev/null
@@ -1,16 +0,0 @@
---- sshconnect.c.orig Wed Aug 8 00:29:09 2001
-+++ sshconnect.c Wed Oct 3 14:28:15 2001
-@@ -577,11 +577,13 @@
- sin_addr.s_addr) >> 24) == IN_LOOPBACKNET;
- salen = sizeof(struct sockaddr_in);
- break;
-+#ifdef HAVE_STRUCT_SOCKADDR_IN6
- case AF_INET6:
- local = IN6_IS_ADDR_LOOPBACK(
- &(((struct sockaddr_in6 *)hostaddr)->sin6_addr));
- salen = sizeof(struct sockaddr_in6);
- break;
-+#endif
- default:
- local = 0;
- salen = sizeof(struct sockaddr_storage);
diff --git a/security/openssh-portable/files/patch-sshpty.c b/security/openssh-portable/files/patch-sshpty.c
index 4e31a1a0ed21..090be41de9ef 100644
--- a/security/openssh-portable/files/patch-sshpty.c
+++ b/security/openssh-portable/files/patch-sshpty.c
@@ -4,7 +4,7 @@
#ifdef HAVE_PTY_H
# include <pty.h>
#endif
-+#ifdef __FreeBSD__
++#ifdef HAVE_LIBUTIL_H
+#include <libutil.h>
+#endif
#if defined(HAVE_DEV_PTMX) && defined(HAVE_SYS_STROPTS_H)