diff options
author | pav <pav@FreeBSD.org> | 2009-03-25 01:26:18 +0800 |
---|---|---|
committer | pav <pav@FreeBSD.org> | 2009-03-25 01:26:18 +0800 |
commit | dfd2a29c7414175bf14c7970cd76081a9bc16a45 (patch) | |
tree | d0dbc51d77b869ee74df1efca7ec93f05a8660bd /security/openssh-portable | |
parent | a87b729925c93fe5ad898509faa8b5963ebc2f6a (diff) | |
download | freebsd-ports-gnome-dfd2a29c7414175bf14c7970cd76081a9bc16a45.tar.gz freebsd-ports-gnome-dfd2a29c7414175bf14c7970cd76081a9bc16a45.tar.zst freebsd-ports-gnome-dfd2a29c7414175bf14c7970cd76081a9bc16a45.zip |
- Update to 5.1p1
PR: ports/128679
Submitted by: Sunpoet Po-Chuan Hsieh <sunpoet@sunpoet.net>
Approved by: maintainer timeout (mnag; 4 months)
Diffstat (limited to 'security/openssh-portable')
-rw-r--r-- | security/openssh-portable/Makefile | 6 | ||||
-rw-r--r-- | security/openssh-portable/distinfo | 15 | ||||
-rw-r--r-- | security/openssh-portable/files/patch-session.c | 51 | ||||
-rw-r--r-- | security/openssh-portable/files/patch-sshd_config | 15 |
4 files changed, 38 insertions, 49 deletions
diff --git a/security/openssh-portable/Makefile b/security/openssh-portable/Makefile index bbd5dd4f1dc0..c8ac83eeec06 100644 --- a/security/openssh-portable/Makefile +++ b/security/openssh-portable/Makefile @@ -6,7 +6,7 @@ # PORTNAME= openssh -DISTVERSION= 5.0p1 +DISTVERSION= 5.1p1 PORTEPOCH= 1 CATEGORIES= security ipv6 .if defined(OPENSSH_SNAPSHOT) @@ -33,7 +33,7 @@ WRKSRC= ${WRKDIR}/${PORTNAME}-${DISTVERSION} MAN1= sftp.1 ssh-add.1 ssh-agent.1 ssh-keygen.1 ssh-keyscan.1 scp.1 ssh.1 MLINKS= ssh.1 slogin.1 -MAN5= ssh_config.5 sshd_config.5 +MAN5= moduli.5 ssh_config.5 sshd_config.5 MAN8= sftp-server.8 sshd.8 ssh-keysign.8 CONFLICTS?= openssh-3.* ssh-1.* ssh2-3.* @@ -142,7 +142,7 @@ BROKEN= HPN and LPK patches are incompatible .if defined(WITH_HPN) PATCH_DIST_STRIP= -p1 PATCH_SITES+= http://www.psc.edu/networking/projects/hpn-ssh/ -PATCHFILES+= openssh-5.0p1-hpn13v3.diff.gz +PATCHFILES+= openssh-5.1p1-hpn13v5.diff.gz .endif # See http://dev.inversepath.com/trac/openssh-lpk diff --git a/security/openssh-portable/distinfo b/security/openssh-portable/distinfo index f67d71ba2e51..d8a7feaa237a 100644 --- a/security/openssh-portable/distinfo +++ b/security/openssh-portable/distinfo @@ -1,9 +1,6 @@ -MD5 (openssh-5.0p1.tar.gz) = 1f1dfaa775f33dd3328169de9bdc292a -SHA256 (openssh-5.0p1.tar.gz) = 73a58620cd475155be8524f46997ba1942bc9e54204eeb15f0465e54ca279f4f -SIZE (openssh-5.0p1.tar.gz) = 1011556 -MD5 (openssh-5.0p1-gsskex-20080404.patch) = d13bf38e852e38b7f29b9e6993b00b52 -SHA256 (openssh-5.0p1-gsskex-20080404.patch) = 8f8b9910af767ce8e2a5d4854e95c8eb8b089bb250b290d22add38e9ddb1791e -SIZE (openssh-5.0p1-gsskex-20080404.patch) = 68272 -MD5 (openssh-5.0p1-hpn13v3.diff.gz) = 95e7f78d63b419babd820c0653aa47ef -SHA256 (openssh-5.0p1-hpn13v3.diff.gz) = e9000f969705dbdf72f7ea069e5f8a2475eb89e88e014c678ecb102ddf4bcde2 -SIZE (openssh-5.0p1-hpn13v3.diff.gz) = 24060 +MD5 (openssh-5.1p1.tar.gz) = 03f2d0c1b5ec60d4ac9997a146d2faec +SHA256 (openssh-5.1p1.tar.gz) = f05358164dae1021386ae57be53a5e9f5cba7a1f8c9beaa428299e28a5666d75 +SIZE (openssh-5.1p1.tar.gz) = 1040041 +MD5 (openssh-5.1p1-hpn13v5.diff.gz) = 614f2cc34817bb9460e3b700be21b94b +SHA256 (openssh-5.1p1-hpn13v5.diff.gz) = 81bebd71fb0aa8a265c0576aa3c42c0fdf263712db771f12d35c8aff09523aab +SIZE (openssh-5.1p1-hpn13v5.diff.gz) = 23017 diff --git a/security/openssh-portable/files/patch-session.c b/security/openssh-portable/files/patch-session.c index 807d3adfd9bf..6717dcd35104 100644 --- a/security/openssh-portable/files/patch-session.c +++ b/security/openssh-portable/files/patch-session.c @@ -1,6 +1,6 @@ ---- session.c.orig 2008-03-26 21:03:05.000000000 -0300 -+++ session.c 2008-04-07 21:57:52.000000000 -0300 -@@ -776,6 +776,24 @@ +--- session.c.orig 2008-11-07 09:06:00.463747629 +0800 ++++ session.c 2008-11-07 23:35:15.063890103 +0800 +@@ -884,6 +884,24 @@ { FILE *f; char buf[256]; @@ -25,7 +25,7 @@ if (options.print_motd) { #ifdef HAVE_LOGIN_CAP -@@ -1005,6 +1023,9 @@ +@@ -1113,6 +1131,9 @@ struct passwd *pw = s->pw; #ifndef HAVE_LOGIN_CAP char *path = NULL; @@ -35,7 +35,7 @@ #endif /* Initialize the environment. */ -@@ -1026,6 +1047,9 @@ +@@ -1134,6 +1155,9 @@ } #endif @@ -45,7 +45,7 @@ #ifdef GSSAPI /* Allow any GSSAPI methods that we've used to alter * the childs environment as they see fit -@@ -1045,11 +1069,22 @@ +@@ -1153,11 +1177,22 @@ child_set_env(&env, &envsize, "LOGIN", pw->pw_name); #endif child_set_env(&env, &envsize, "HOME", pw->pw_dir); @@ -72,7 +72,7 @@ #else /* HAVE_LOGIN_CAP */ # ifndef HAVE_CYGWIN /* -@@ -1070,15 +1105,9 @@ +@@ -1178,15 +1213,9 @@ # endif /* HAVE_CYGWIN */ #endif /* HAVE_LOGIN_CAP */ @@ -88,7 +88,7 @@ /* Set custom environment options from RSA authentication. */ if (!options.use_login) { -@@ -1344,6 +1373,9 @@ +@@ -1452,6 +1481,9 @@ void do_setusercontext(struct passwd *pw) { @@ -98,7 +98,7 @@ char *chroot_path, *tmp; #ifdef WITH_SELINUX -@@ -1369,8 +1401,25 @@ +@@ -1477,8 +1509,25 @@ do_pam_setcred(use_privsep); } # endif /* USE_PAM */ @@ -125,33 +125,24 @@ perror("unable to set user context"); exit(1); } -@@ -1540,6 +1589,9 @@ - char *argv[ARGV_MAX]; - const char *shell, *shell0, *hostname = NULL; - struct passwd *pw = s->pw; -+#ifdef HAVE_LOGIN_CAP -+ int lc_requirehome; -+#endif - - /* remove hostkey from the child's memory */ - destroy_sensitive_data(); -@@ -1627,6 +1679,10 @@ +@@ -1736,6 +1785,10 @@ */ environ = env; +#ifdef HAVE_LOGIN_CAP -+ lc_requirehome = login_getcapbool(lc, "requirehome", 0); ++ r = login_getcapbool(lc, "requirehome", 0); + login_close(lc); +#endif #if defined(KRB5) && defined(USE_AFS) /* * At this point, we check to see if AFS is active and if we have -@@ -1658,7 +1714,7 @@ - fprintf(stderr, "Could not chdir to home directory %s: %s\n", - pw->pw_dir, strerror(errno)); - #ifdef HAVE_LOGIN_CAP -- if (login_getcapbool(lc, "requirehome", 0)) -+ if (lc_requirehome) - exit(1); - #endif - } +@@ -1765,9 +1818,6 @@ + /* Change current directory to the user's home directory. */ + if (chdir(pw->pw_dir) < 0) { + /* Suppress missing homedir warning for chroot case */ +-#ifdef HAVE_LOGIN_CAP +- r = login_getcapbool(lc, "requirehome", 0); +-#endif + if (r || options.chroot_directory == NULL) + fprintf(stderr, "Could not chdir to home " + "directory %s: %s\n", pw->pw_dir, diff --git a/security/openssh-portable/files/patch-sshd_config b/security/openssh-portable/files/patch-sshd_config index 91729f01e928..80e9c800945e 100644 --- a/security/openssh-portable/files/patch-sshd_config +++ b/security/openssh-portable/files/patch-sshd_config @@ -1,6 +1,6 @@ ---- sshd_config.orig Mon Jul 24 01:06:47 2006 -+++ sshd_config Sat Sep 30 21:52:31 2006 -@@ -34,7 +34,7 @@ +--- sshd_config.orig 2008-07-02 20:35:43.000000000 +0800 ++++ sshd_config 2008-11-07 23:40:56.957018978 +0800 +@@ -38,7 +38,7 @@ # Authentication: #LoginGraceTime 2m @@ -8,8 +8,8 @@ +#PermitRootLogin no #StrictModes yes #MaxAuthTries 6 - -@@ -52,11 +52,11 @@ + #MaxSessions 10 +@@ -57,11 +57,11 @@ # Don't read the user's ~/.rhosts and ~/.shosts files #IgnoreRhosts yes @@ -24,7 +24,7 @@ #ChallengeResponseAuthentication yes # Kerberos options -@@ -69,7 +69,7 @@ +@@ -74,7 +74,7 @@ #GSSAPIAuthentication no #GSSAPICleanupCredentials yes @@ -33,13 +33,14 @@ # and session processing. If this is enabled, PAM authentication will # be allowed through the ChallengeResponseAuthentication and # PasswordAuthentication. Depending on your PAM configuration, -@@ -78,11 +78,11 @@ +@@ -83,12 +83,12 @@ # If you just want the PAM account and session checks to run without # PAM authentication, then enable this but set PasswordAuthentication # and ChallengeResponseAuthentication to 'no'. -#UsePAM no +#UsePAM yes + #AllowAgentForwarding yes #AllowTcpForwarding yes #GatewayPorts no -#X11Forwarding no |