From 5768fd94f8994123a95cb24132ee98283544d4c3 Mon Sep 17 00:00:00 2001 From: Simon Schubert Date: Mon, 13 Feb 2006 14:47:58 +0000 Subject: [PATCH] Adjust build infrastructure for OpenSSH-4.3p2 --- secure/lib/libssh/Makefile | 4 +- secure/lib/libssh/config.h | 885 ++++++++++-------- .../libssh/openbsd-compat,port-tun.c.patch | 12 + secure/lib/libssh/version.h | 8 +- secure/usr.bin/ssh/ssh.1.no_obj.patch | 34 +- secure/usr.bin/ssh/ssh_config.no_obj.patch | 11 +- secure/usr.sbin/sshd/sshd_config.no_obj.patch | 11 +- 7 files changed, 519 insertions(+), 446 deletions(-) create mode 100644 secure/lib/libssh/openbsd-compat,port-tun.c.patch diff --git a/secure/lib/libssh/Makefile b/secure/lib/libssh/Makefile index f43ee5402e..184e2d33a1 100644 --- a/secure/lib/libssh/Makefile +++ b/secure/lib/libssh/Makefile @@ -1,5 +1,5 @@ # $FreeBSD: src/secure/lib/libssh/Makefile,v 1.2.2.7 2003/02/03 17:31:12 des Exp $ -# $DragonFly: src/secure/lib/libssh/Makefile,v 1.7 2005/09/06 18:55:30 dillon Exp $ +# $DragonFly: src/secure/lib/libssh/Makefile,v 1.8 2006/02/13 14:47:58 corecode Exp $ LIB= ssh SHLIB_MAJOR= 4 @@ -16,6 +16,8 @@ SRCS+= bsd-misc.c entropy.c # FreeBSD additions SRCS+= version.c +SRCS+= openbsd-compat,port-tun.c.patch + .if defined(WANT_KERBEROS) CFLAGS+= -DKRB5 -DHEIMDAL .endif diff --git a/secure/lib/libssh/config.h b/secure/lib/libssh/config.h index fdb3ead3f1..614f6cf1ef 100644 --- a/secure/lib/libssh/config.h +++ b/secure/lib/libssh/config.h @@ -1,193 +1,89 @@ +/* $DragonFly: src/secure/lib/libssh/config.h,v 1.7 2006/02/13 14:47:58 corecode Exp $ */ /* config.h. Generated by configure. */ /* config.h.in. Generated from configure.ac by autoheader. */ -/* $Id: acconfig.h,v 1.183 2005/07/07 10:33:36 dtucker Exp $ */ -/* $DragonFly: src/secure/lib/libssh/config.h,v 1.6 2005/11/13 11:58:30 corecode Exp $ */ - -/* - * Copyright (c) 1999-2003 Damien Miller. All rights reserved. - * - * Redistribution and use in source and binary forms, with or without - * modification, are permitted provided that the following conditions - * are met: - * 1. Redistributions of source code must retain the above copyright - * notice, this list of conditions and the following disclaimer. - * 2. Redistributions in binary form must reproduce the above copyright - * notice, this list of conditions and the following disclaimer in the - * documentation and/or other materials provided with the distribution. - * - * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR - * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES - * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. - * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, - * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT - * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, - * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY - * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT - * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF - * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. - */ - -#ifndef _CONFIG_H -#define _CONFIG_H - -/* Generated automatically from acconfig.h by autoheader. */ -/* Please make your changes there */ +/* Define if you have a getaddrinfo that fails for the all-zeros IPv6 address + */ +/* #undef AIX_GETNAMEINFO_HACK */ -/* Define if your platform breaks doing a seteuid before a setuid */ -/* #undef SETEUID_BREAKS_SETUID */ - -/* Define if your setreuid() is broken */ -/* #undef BROKEN_SETREUID */ - -/* Define if your setregid() is broken */ -/* #undef BROKEN_SETREGID */ - -/* Define if your setresuid() is broken */ -/* #undef BROKEN_SETRESUID */ - -/* Define if your setresgid() is broken */ -/* #undef BROKEN_SETRESGID */ - -/* Define to a Set Process Title type if your system is */ -/* supported by bsd-setproctitle.c */ -/* #undef SPT_TYPE */ -/* #undef SPT_PADCHAR */ - -/* SCO workaround */ -/* #undef BROKEN_SYS_TERMIO_H */ - -/* Define if you have SecureWare-based protected password database */ -/* #undef HAVE_SECUREWARE */ - -/* If your header files don't define LOGIN_PROGRAM, then use this (detected) */ -/* from environment and PATH */ -#define LOGIN_PROGRAM_FALLBACK "/usr/bin/login" - -/* Full path of your "passwd" program */ -#define _PATH_PASSWD_PROG "/usr/bin/passwd" - -/* Define if your password has a pw_class field */ -#define HAVE_PW_CLASS_IN_PASSWD 1 +/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */ +/* #undef AIX_LOGINFAILED_4ARG */ -/* Define if your password has a pw_expire field */ -#define HAVE_PW_EXPIRE_IN_PASSWD 1 +/* Define if your resolver libs need this for getrrsetbyname */ +/* #undef BIND_8_COMPAT */ -/* Define if your password has a pw_change field */ -#define HAVE_PW_CHANGE_IN_PASSWD 1 +/* Define if cmsg_type is not passed correctly */ +/* #undef BROKEN_CMSG_TYPE */ -/* Define if your system uses access rights style file descriptor passing */ -/* #undef HAVE_ACCRIGHTS_IN_MSGHDR */ +/* getaddrinfo is broken (if present) */ +/* #undef BROKEN_GETADDRINFO */ -/* Define if your system uses ancillary data style file descriptor passing */ -#define HAVE_CONTROL_IN_MSGHDR 1 +/* getgroups(0,NULL) will return -1 */ +/* #undef BROKEN_GETGROUPS */ /* Define if you system's inet_ntoa is busted (e.g. Irix gcc issue) */ /* #undef BROKEN_INET_NTOA */ -/* Define if your system defines sys_errlist[] */ -#define HAVE_SYS_ERRLIST 1 - -/* Define if your system defines sys_nerr */ -#define HAVE_SYS_NERR 1 - -/* Define if your system choked on IP TOS setting */ -/* #undef IP_TOS_IS_BROKEN */ - -/* Define if you have the getuserattr function. */ -/* #undef HAVE_GETUSERATTR */ - -/* Define if you have the basename function. */ -#define HAVE_BASENAME 1 - -/* Work around problematic Linux PAM modules handling of PAM_TTY */ -/* #undef PAM_TTY_KLUDGE */ - -/* Define if pam_chauthtok wants real uid set to the unpriv'ed user */ -/* #undef SSHPAM_CHAUTHTOK_NEEDS_RUID */ - -/* Use PIPES instead of a socketpair() */ -/* #undef USE_PIPES */ +/* ia_uinfo routines not supported by OS yet */ +/* #undef BROKEN_LIBIAF */ -/* Define if your snprintf is busted */ -/* #undef BROKEN_SNPRINTF */ +/* Ultrix mmap can't map files */ +/* #undef BROKEN_MMAP */ -/* Define if you are on Cygwin */ -/* #undef HAVE_CYGWIN */ +/* Define if your struct dirent expects you to allocate extra space for d_name + */ +/* #undef BROKEN_ONE_BYTE_DIRENT_D_NAME */ /* Define if you have a broken realpath. */ /* #undef BROKEN_REALPATH */ -/* Define if you are on NeXT */ -/* #undef HAVE_NEXT */ - -/* Define if you want to enable PAM support */ -#define USE_PAM 1 - -/* Define if you want to enable AIX4's authenticate function */ -/* #undef WITH_AIXAUTHENTICATE */ +/* Needed for NeXT */ +/* #undef BROKEN_SAVED_UIDS */ -/* Define if your AIX loginfailed() function takes 4 arguments (AIX >= 5.2) */ -/* #undef AIX_LOGINFAILED_4ARG */ +/* Define if your setregid() is broken */ +/* #undef BROKEN_SETREGID */ -/* Define if your skeychallenge() function takes 4 arguments (eg NetBSD) */ -/* #undef SKEYCHALLENGE_4ARG */ +/* Define if your setresgid() is broken */ +/* #undef BROKEN_SETRESGID */ -/* Define if you have/want arrays (cluster-wide session managment, not C arrays) */ -/* #undef WITH_IRIX_ARRAY */ +/* Define if your setresuid() is broken */ +/* #undef BROKEN_SETRESUID */ -/* Define if you want IRIX project management */ -/* #undef WITH_IRIX_PROJECT */ +/* Define if your setreuid() is broken */ +/* #undef BROKEN_SETREUID */ -/* Define if you want IRIX audit trails */ -/* #undef WITH_IRIX_AUDIT */ +/* LynxOS has broken setvbuf() implementation */ +/* #undef BROKEN_SETVBUF */ -/* Define if you want IRIX kernel jobs */ -/* #undef WITH_IRIX_JOBS */ +/* Define if your snprintf is busted */ +/* #undef BROKEN_SNPRINTF */ -/* Location of PRNGD/EGD random number socket */ -/* #undef PRNGD_SOCKET */ +/* updwtmpx is broken (if present) */ +/* #undef BROKEN_UPDWTMPX */ -/* Port number of PRNGD/EGD random number socket */ -/* #undef PRNGD_PORT */ +/* Define if you have BSD auth support */ +/* #undef BSD_AUTH */ -/* Builtin PRNG command timeout */ -#define ENTROPY_TIMEOUT_MSEC 200 +/* Define if you want to specify the path to your lastlog file */ +/* #undef CONF_LASTLOG_FILE */ -/* non-privileged user for privilege separation */ -#define SSH_PRIVSEP_USER "sshd" +/* Define if you want to specify the path to your utmpx file */ +/* #undef CONF_UTMPX_FILE */ -/* Define if you want to install preformatted manpages.*/ -/* #undef MANTYPE */ +/* Define if you want to specify the path to your utmp file */ +#define CONF_UTMP_FILE "/var/run/utmp" -/* Define if your ssl headers are included with #include */ -#define HAVE_OPENSSL 1 +/* Define if you want to specify the path to your wtmpx file */ +/* #undef CONF_WTMPX_FILE */ -/* Define if you are linking against RSAref. Used only to print the right - * message at run-time. */ -/* #undef RSAREF */ +/* Define if you want to specify the path to your wtmp file */ +#define CONF_WTMP_FILE "/var/log/wtmp" -/* struct timeval */ -#define HAVE_STRUCT_TIMEVAL 1 +/* Define if your platform needs to skip post auth file descriptor passing */ +/* #undef DISABLE_FD_PASSING */ -/* struct utmp and struct utmpx fields */ -#define HAVE_HOST_IN_UTMP 1 -/* #undef HAVE_HOST_IN_UTMPX */ -/* #undef HAVE_ADDR_IN_UTMP */ -/* #undef HAVE_ADDR_IN_UTMPX */ -/* #undef HAVE_ADDR_V6_IN_UTMP */ -/* #undef HAVE_ADDR_V6_IN_UTMPX */ -/* #undef HAVE_SYSLEN_IN_UTMPX */ -/* #undef HAVE_PID_IN_UTMP */ -/* #undef HAVE_TYPE_IN_UTMP */ -/* #undef HAVE_TYPE_IN_UTMPX */ -/* #undef HAVE_TV_IN_UTMP */ -/* #undef HAVE_TV_IN_UTMPX */ -/* #undef HAVE_ID_IN_UTMP */ -/* #undef HAVE_ID_IN_UTMPX */ -/* #undef HAVE_EXIT_IN_UTMP */ -#define HAVE_TIME_IN_UTMP 1 -/* #undef HAVE_TIME_IN_UTMPX */ +/* Define if you don't want to use lastlog */ +/* #undef DISABLE_LASTLOG */ /* Define if you don't want to use your system's login() call */ /* #undef DISABLE_LOGIN */ @@ -198,11 +94,8 @@ /* Define if you don't want to use pututxline() etc. to write [uw]tmpx */ /* #undef DISABLE_PUTUTXLINE */ -/* Define if you don't want to use lastlog */ -/* #undef DISABLE_LASTLOG */ - -/* Define if you don't want to use lastlog in session.c */ -/* #undef NO_SSH_LASTLOG */ +/* Define if you want to disable shadow passwords */ +/* #undef DISABLE_SHADOW */ /* Define if you don't want to use utmp */ /* #undef DISABLE_UTMP */ @@ -216,159 +109,17 @@ /* Define if you don't want to use wtmpx */ #define DISABLE_WTMPX 1 -/* Some systems need a utmpx entry for /bin/login to work */ -/* #undef LOGIN_NEEDS_UTMPX */ - -/* Some versions of /bin/login need the TERM supplied on the commandline */ -/* #undef LOGIN_NEEDS_TERM */ - -/* Define if your login program cannot handle end of options ("--") */ -/* #undef LOGIN_NO_ENDOPT */ - -/* Define if you want to specify the path to your lastlog file */ -/* #undef CONF_LASTLOG_FILE */ - -/* Define if you want to specify the path to your utmp file */ -#define CONF_UTMP_FILE "/var/run/utmp" - -/* Define if you want to specify the path to your wtmp file */ -#define CONF_WTMP_FILE "/var/log/wtmp" - -/* Define if you want to specify the path to your utmpx file */ -/* #undef CONF_UTMPX_FILE */ - -/* Define if you want to specify the path to your wtmpx file */ -/* #undef CONF_WTMPX_FILE */ - -/* Define if you want external askpass support */ -/* #undef USE_EXTERNAL_ASKPASS */ - -/* Define if libc defines __progname */ -#define HAVE___PROGNAME 1 - -/* Define if compiler implements __FUNCTION__ */ -#define HAVE___FUNCTION__ 1 - -/* Define if compiler implements __func__ */ -#define HAVE___func__ 1 - -/* Define this is you want GSSAPI support in the version 2 protocol */ -/* #undef GSSAPI */ - -/* Define if you want Kerberos 5 support */ -/* #undef KRB5 */ - -/* Define this if you are using the Heimdal version of Kerberos V5 */ -/* #undef HEIMDAL */ - -/* Define this if you want to use libkafs' AFS support */ -/* #undef USE_AFS */ - -/* Define if you want S/Key support */ -/* #undef SKEY */ - -/* Define if you want TCP Wrappers support */ -#define LIBWRAP 1 - -/* Define if your libraries define login() */ -#define HAVE_LOGIN 1 - -/* Define if your libraries define daemon() */ -#define HAVE_DAEMON 1 - -/* Define if your libraries define getpagesize() */ -#define HAVE_GETPAGESIZE 1 - -/* Define if xauth is found in your path */ -/* #undef XAUTH_PATH */ - -/* Define if you want to allow MD5 passwords */ -/* #undef HAVE_MD5_PASSWORDS */ - -/* Define if you want to disable shadow passwords */ -/* #undef DISABLE_SHADOW */ - -/* Define if you want to use shadow password expire field */ -/* #undef HAS_SHADOW_EXPIRE */ - -/* Define if you have Digital Unix Security Integration Architecture */ -/* #undef HAVE_OSF_SIA */ - -/* Define if you have getpwanam(3) [SunOS 4.x] */ -/* #undef HAVE_GETPWANAM */ - -/* Define if you have an old version of PAM which takes only one argument */ -/* to pam_strerror */ -/* #undef HAVE_OLD_PAM */ - -/* Define if you are using Solaris-derived PAM which passes pam_messages */ -/* to the conversation function with an extra level of indirection */ -/* #undef PAM_SUN_CODEBASE */ - -/* Set this to your mail directory if you don't have maillock.h */ -#define MAIL_DIRECTORY "/var/mail" - -/* Data types */ -#define HAVE_U_INT 1 -#define HAVE_INTXX_T 1 -#define HAVE_U_INTXX_T 1 -#define HAVE_UINTXX_T 1 -#define HAVE_INT64_T 1 -#define HAVE_U_INT64_T 1 -#define HAVE_U_CHAR 1 -#define HAVE_SIZE_T 1 -#define HAVE_SSIZE_T 1 -#define HAVE_CLOCK_T 1 -#define HAVE_MODE_T 1 -#define HAVE_PID_T 1 -#define HAVE_SA_FAMILY_T 1 -#define HAVE_STRUCT_SOCKADDR_STORAGE 1 -#define HAVE_STRUCT_ADDRINFO 1 -#define HAVE_STRUCT_IN6_ADDR 1 -#define HAVE_STRUCT_SOCKADDR_IN6 1 - -/* Fields in struct sockaddr_storage */ -#define HAVE_SS_FAMILY_IN_SS 1 -/* #undef HAVE___SS_FAMILY_IN_SS */ - -/* Define if you have /dev/ptmx */ -/* #undef HAVE_DEV_PTMX */ - -/* Define if you have /dev/ptc */ -/* #undef HAVE_DEV_PTS_AND_PTC */ - -/* Define if you need to use IP address instead of hostname in $DISPLAY */ -/* #undef IPADDR_IN_DISPLAY */ - -/* Specify default $PATH */ -#define USER_PATH "/usr/bin:/bin:/usr/sbin:/sbin:" - -/* Specify location of ssh.pid */ -#define _PATH_SSH_PIDDIR "/var/run" - -/* getaddrinfo is broken (if present) */ -/* #undef BROKEN_GETADDRINFO */ - -/* updwtmpx is broken (if present) */ -/* #undef BROKEN_UPDWTMPX */ - /* Workaround more Linux IPv6 quirks */ /* #undef DONT_TRY_OTHER_AF */ -/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */ -/* #undef IPV4_IN_IPV6 */ - -/* Define if you have BSD auth support */ -/* #undef BSD_AUTH */ - -/* Define if X11 doesn't support AF_UNIX sockets on that system */ -/* #undef NO_X11_UNIX_SOCKETS */ +/* Builtin PRNG command timeout */ +#define ENTROPY_TIMEOUT_MSEC 200 -/* Define if the concept of ports only accessible to superusers isn't known */ -/* #undef NO_IPPORT_RESERVED_CONCEPT */ +/* Define to 1 if the `getpgrp' function requires zero arguments. */ +#define GETPGRP_VOID 1 -/* Needed for SCO and NeXT */ -/* #undef BROKEN_SAVED_UIDS */ +/* Conflicting defs for getspnam */ +/* #undef GETSPNAM_CONFLICTING_DEFS */ /* Define if your system glob() function has the GLOB_ALTDIRFUNC extension */ #define GLOB_HAS_ALTDIRFUNC 1 @@ -376,109 +127,36 @@ /* Define if your system glob() function has gl_matchc options in glob_t */ /* #undef GLOB_HAS_GL_MATCHC */ -/* Define in your struct dirent expects you to allocate extra space for d_name */ -#define BROKEN_ONE_BYTE_DIRENT_D_NAME 1 - -/* Define if your system has /etc/default/login */ -/* #undef HAVE_ETC_DEFAULT_LOGIN */ - -/* Define if your getopt(3) defines and uses optreset */ -#define HAVE_GETOPT_OPTRESET 1 - -/* Define on *nto-qnx systems */ -/* #undef MISSING_NFDBITS */ - -/* Define on *nto-qnx systems */ -/* #undef MISSING_HOWMANY */ - -/* Define on *nto-qnx systems */ -/* #undef MISSING_FD_MASK */ - -/* Define if you want smartcard support */ -/* #undef SMARTCARD */ - -/* Define if you want smartcard support using sectok */ -/* #undef USE_SECTOK */ - -/* Define if you want smartcard support using OpenSC */ -/* #undef USE_OPENSC */ - -/* Define if you want to use OpenSSL's internally seeded PRNG only */ -#define OPENSSL_PRNG_ONLY 1 - -/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */ -/* #undef WITH_ABBREV_NO_TTY */ - -/* Define if you want a different $PATH for the superuser */ -/* #undef SUPERUSER_PATH */ - -/* Path that unprivileged child will chroot() to in privep mode */ -/* #undef PRIVSEP_PATH */ - -/* Define if your platform needs to skip post auth file descriptor passing */ -/* #undef DISABLE_FD_PASSING */ - -/* Silly mkstemp() */ -/* #undef HAVE_STRICT_MKSTEMP */ - -/* Some systems put this outside of libc */ -#define HAVE_NANOSLEEP 1 - -/* Define if sshd somehow reacquires a controlling TTY after setsid() */ -/* #undef SSHD_ACQUIRES_CTTY */ - -/* Define if cmsg_type is not passed correctly */ -/* #undef BROKEN_CMSG_TYPE */ - -/* - * Define to whatever link() returns for "not supported" if it doesn't - * return EOPNOTSUPP. - */ -/* #undef LINK_OPNOTSUPP_ERRNO */ - -/* Strings used in /etc/passwd to denote locked account */ -/* #undef LOCKED_PASSWD_STRING */ -/* #undef LOCKED_PASSWD_PREFIX */ -/* #undef LOCKED_PASSWD_SUBSTR */ - -/* Define if getrrsetbyname() exists */ -/* #undef HAVE_GETRRSETBYNAME */ - -/* Define if HEADER.ad exists in arpa/nameser.h */ -#define HAVE_HEADER_AD 1 - -/* Define if your resolver libs need this for getrrsetbyname */ -/* #undef BIND_8_COMPAT */ - -/* Define if you have /proc/$pid/fd */ -/* #undef HAVE_PROC_PID */ - - -/* Define if you have a getaddrinfo that fails for the all-zeros IPv6 address - */ -/* #undef AIX_GETNAMEINFO_HACK */ +/* Define this if you want GSSAPI support in the version 2 protocol */ +/* #undef GSSAPI */ -/* getgroups(0,NULL) will return -1 */ -/* #undef BROKEN_GETGROUPS */ +/* Define if you want to use shadow password expire field */ +/* #undef HAS_SHADOW_EXPIRE */ -/* ia_uinfo routines not supported by OS yet */ -/* #undef BROKEN_LIBIAF */ +/* Define if your system uses access rights style file descriptor passing */ +/* #undef HAVE_ACCRIGHTS_IN_MSGHDR */ -/* Ultrix mmap can't map files */ -/* #undef BROKEN_MMAP */ +/* Define if you have ut_addr in utmp.h */ +/* #undef HAVE_ADDR_IN_UTMP */ -/* LynxOS has broken setvbuf() implementation */ -/* #undef BROKEN_SETVBUF */ +/* Define if you have ut_addr in utmpx.h */ +/* #undef HAVE_ADDR_IN_UTMPX */ -/* Define to 1 if the `getpgrp' function requires zero arguments. */ -#define GETPGRP_VOID 1 +/* Define if you have ut_addr_v6 in utmp.h */ +/* #undef HAVE_ADDR_V6_IN_UTMP */ -/* Conflicting defs for getspnam */ -/* #undef GETSPNAM_CONFLICTING_DEFS */ +/* Define if you have ut_addr_v6 in utmpx.h */ +/* #undef HAVE_ADDR_V6_IN_UTMPX */ /* Define to 1 if you have the `arc4random' function. */ #define HAVE_ARC4RANDOM 1 +/* Define to 1 if you have the `asprintf' function. */ +#define HAVE_ASPRINTF 1 + +/* OpenBSD's gcc has bounded */ +/* #undef HAVE_ATTRIBUTE__BOUNDED__ */ + /* OpenBSD's gcc has sentinel */ /* #undef HAVE_ATTRIBUTE__SENTINEL__ */ @@ -488,6 +166,9 @@ /* Define to 1 if you have the `b64_pton' function. */ /* #undef HAVE_B64_PTON */ +/* Define if you have the basename function. */ +#define HAVE_BASENAME 1 + /* Define to 1 if you have the `bcopy' function. */ #define HAVE_BCOPY 1 @@ -503,15 +184,27 @@ /* Define to 1 if you have the `clock' function. */ #define HAVE_CLOCK 1 +/* define if you have clock_t data type */ +#define HAVE_CLOCK_T 1 + /* Define to 1 if you have the `closefrom' function. */ #define HAVE_CLOSEFROM 1 /* Define if gai_strerror() returns const char * */ /* #undef HAVE_CONST_GAI_STRERROR_PROTO */ +/* Define if your system uses ancillary data style file descriptor passing */ +#define HAVE_CONTROL_IN_MSGHDR 1 + /* Define to 1 if you have the header file. */ /* #undef HAVE_CRYPT_H */ +/* Define if you are on Cygwin */ +/* #undef HAVE_CYGWIN */ + +/* Define if your libraries define daemon() */ +#define HAVE_DAEMON 1 + /* Define to 1 if you have the declaration of `authenticate', and to 0 if you don't. */ /* #undef HAVE_DECL_AUTHENTICATE */ @@ -548,6 +241,12 @@ don't. */ #define HAVE_DECL__GETSHORT 0 +/* Define if you have /dev/ptmx */ +/* #undef HAVE_DEV_PTMX */ + +/* Define if you have /dev/ptc */ +/* #undef HAVE_DEV_PTS_AND_PTC */ + /* Define to 1 if you have the header file. */ #define HAVE_DIRENT_H 1 @@ -566,6 +265,12 @@ /* Define to 1 if you have the `endutxent' function. */ /* #undef HAVE_ENDUTXENT */ +/* Define if your system has /etc/default/login */ +/* #undef HAVE_ETC_DEFAULT_LOGIN */ + +/* Define if you have ut_exit in utmp.h */ +/* #undef HAVE_EXIT_IN_UTMP */ + /* Define to 1 if you have the `fchmod' function. */ #define HAVE_FCHMOD 1 @@ -614,6 +319,12 @@ /* Define to 1 if you have the header file. */ #define HAVE_GETOPT_H 1 +/* Define if your getopt(3) defines and uses optreset */ +#define HAVE_GETOPT_OPTRESET 1 + +/* Define if your libraries define getpagesize() */ +#define HAVE_GETPAGESIZE 1 + /* Define to 1 if you have the `getpeereid' function. */ #define HAVE_GETPEEREID 1 @@ -623,6 +334,9 @@ /* Define to 1 if you have the `getrlimit' function. */ #define HAVE_GETRLIMIT 1 +/* Define if getrrsetbyname() exists */ +/* #undef HAVE_GETRRSETBYNAME */ + /* Define to 1 if you have the `getrusage' function. */ #define HAVE_GETRUSAGE 1 @@ -674,12 +388,27 @@ /* Define to 1 if you have the header file. */ /* #undef HAVE_GSSAPI_KRB5_H */ +/* Define if HEADER.ad exists in arpa/nameser.h */ +#define HAVE_HEADER_AD 1 + +/* Define if you have ut_host in utmp.h */ +#define HAVE_HOST_IN_UTMP 1 + +/* Define if you have ut_host in utmpx.h */ +/* #undef HAVE_HOST_IN_UTMPX */ + /* Define to 1 if you have the header file. */ /* #undef HAVE_IAF_H */ /* Define to 1 if you have the header file. */ /* #undef HAVE_IA_H */ +/* Define if you have ut_id in utmp.h */ +/* #undef HAVE_ID_IN_UTMP */ + +/* Define if you have ut_id in utmpx.h */ +/* #undef HAVE_ID_IN_UTMPX */ + /* Define to 1 if you have the `inet_aton' function. */ #define HAVE_INET_ATON 1 @@ -692,9 +421,15 @@ /* Define to 1 if you have the `innetgr' function. */ #define HAVE_INNETGR 1 +/* define if you have int64_t data type */ +#define HAVE_INT64_T 1 + /* Define to 1 if you have the header file. */ #define HAVE_INTTYPES_H 1 +/* define if you have intxx_t data type */ +#define HAVE_INTXX_T 1 + /* Define to 1 if the system has the type `in_addr_t'. */ #define HAVE_IN_ADDR_T 1 @@ -740,6 +475,12 @@ /* Define to 1 if you have the header file. */ #define HAVE_LIMITS_H 1 +/* Define to 1 if you have the header file. */ +/* #undef HAVE_LINUX_IF_TUN_H */ + +/* Define if your libraries define login() */ +#define HAVE_LOGIN 1 + /* Define to 1 if you have the header file. */ #define HAVE_LOGIN_CAP_H 1 @@ -755,12 +496,21 @@ /* Define to 1 if you have the `logwtmp' function. */ #define HAVE_LOGWTMP 1 +/* Define to 1 if the system has the type `long double'. */ +#define HAVE_LONG_DOUBLE 1 + +/* Define to 1 if the system has the type `long long'. */ +#define HAVE_LONG_LONG 1 + /* Define to 1 if you have the header file. */ /* #undef HAVE_MAILLOCK_H */ /* Define to 1 if you have the `md5_crypt' function. */ /* #undef HAVE_MD5_CRYPT */ +/* Define if you want to allow MD5 passwords */ +/* #undef HAVE_MD5_PASSWORDS */ + /* Define to 1 if you have the `memmove' function. */ #define HAVE_MEMMOVE 1 @@ -773,6 +523,12 @@ /* Define to 1 if you have the `mmap' function. */ #define HAVE_MMAP 1 +/* define if you have mode_t data type */ +#define HAVE_MODE_T 1 + +/* Some systems put nanosleep outside of libc */ +#define HAVE_NANOSLEEP 1 + /* Define to 1 if you have the header file. */ /* #undef HAVE_NDIR_H */ @@ -782,8 +538,8 @@ /* Define to 1 if you have the header file. */ /* #undef HAVE_NETGROUP_H */ -/* Define to 1 if you have the header file. */ -#define HAVE_NETINET_IN_SYSTM_H 1 +/* Define if you are on NeXT */ +/* #undef HAVE_NEXT */ /* Define to 1 if you have the `ngetaddrinfo' function. */ /* #undef HAVE_NGETADDRINFO */ @@ -794,12 +550,22 @@ /* Define to 1 if you have the `ogetaddrinfo' function. */ /* #undef HAVE_OGETADDRINFO */ +/* Define if you have an old version of PAM which takes only one argument to + pam_strerror */ +/* #undef HAVE_OLD_PAM */ + /* Define to 1 if you have the `openlog_r' function. */ /* #undef HAVE_OPENLOG_R */ /* Define to 1 if you have the `openpty' function. */ #define HAVE_OPENPTY 1 +/* Define if your ssl headers are included with #include */ +#define HAVE_OPENSSL 1 + +/* Define if you have Digital Unix Security Integration Architecture */ +/* #undef HAVE_OSF_SIA */ + /* Define to 1 if you have the `pam_getenvlist' function. */ #define HAVE_PAM_GETENVLIST 1 @@ -812,9 +578,18 @@ /* Define to 1 if you have the header file. */ #define HAVE_PATHS_H 1 +/* Define if you have ut_pid in utmp.h */ +/* #undef HAVE_PID_IN_UTMP */ + +/* define if you have pid_t data type */ +#define HAVE_PID_T 1 + /* Define to 1 if you have the `prctl' function. */ /* #undef HAVE_PRCTL */ +/* Define if you have /proc/$pid/fd */ +/* #undef HAVE_PROC_PID */ + /* Define to 1 if you have the `pstat' function. */ /* #undef HAVE_PSTAT */ @@ -827,6 +602,15 @@ /* Define to 1 if you have the `pututxline' function. */ /* #undef HAVE_PUTUTXLINE */ +/* Define if your password has a pw_change field */ +#define HAVE_PW_CHANGE_IN_PASSWD 1 + +/* Define if your password has a pw_class field */ +#define HAVE_PW_CLASS_IN_PASSWD 1 + +/* Define if your password has a pw_expire field */ +#define HAVE_PW_EXPIRE_IN_PASSWD 1 + /* Define to 1 if you have the `readpassphrase' function. */ #define HAVE_READPASSPHRASE 1 @@ -845,9 +629,15 @@ /* Define to 1 if you have the `rresvport_af' function. */ #define HAVE_RRESVPORT_AF 1 +/* define if you have sa_family_t data type */ +#define HAVE_SA_FAMILY_T 1 + /* Define to 1 if you have the header file. */ /* #undef HAVE_SECTOK_H */ +/* Define if you have SecureWare-based protected password database */ +/* #undef HAVE_SECUREWARE */ + /* Define to 1 if you have the header file. */ #define HAVE_SECURITY_PAM_APPL_H 1 @@ -923,6 +713,9 @@ /* Define to 1 if the system has the type `sig_atomic_t'. */ #define HAVE_SIG_ATOMIC_T 1 +/* define if you have size_t data type */ +#define HAVE_SIZE_T 1 + /* Define to 1 if you have the `snprintf' function. */ #define HAVE_SNPRINTF 1 @@ -932,6 +725,12 @@ /* Have PEERCRED socket option */ /* #undef HAVE_SO_PEERCRED */ +/* define if you have ssize_t data type */ +#define HAVE_SSIZE_T 1 + +/* Fields in struct sockaddr_storage */ +#define HAVE_SS_FAMILY_IN_SS 1 + /* Define to 1 if you have the header file. */ #define HAVE_STDDEF_H 1 @@ -950,6 +749,9 @@ /* Define to 1 if you have the `strftime' function. */ #define HAVE_STRFTIME 1 +/* Silly mkstemp() */ +/* #undef HAVE_STRICT_MKSTEMP */ + /* Define to 1 if you have the header file. */ #define HAVE_STRINGS_H 1 @@ -966,7 +768,7 @@ #define HAVE_STRMODE 1 /* Define to 1 if you have the `strnvis' function. */ -/* #undef HAVE_STRNVIS */ +#define HAVE_STRNVIS 1 /* Define to 1 if you have the `strsep' function. */ #define HAVE_STRSEP 1 @@ -980,15 +782,33 @@ /* Define to 1 if you have the `strtoul' function. */ #define HAVE_STRTOUL 1 +/* define if you have struct addrinfo data type */ +#define HAVE_STRUCT_ADDRINFO 1 + +/* define if you have struct in6_addr data type */ +#define HAVE_STRUCT_IN6_ADDR 1 + +/* define if you have struct sockaddr_in6 data type */ +#define HAVE_STRUCT_SOCKADDR_IN6 1 + +/* define if you have struct sockaddr_storage data type */ +#define HAVE_STRUCT_SOCKADDR_STORAGE 1 + /* Define to 1 if `st_blksize' is member of `struct stat'. */ #define HAVE_STRUCT_STAT_ST_BLKSIZE 1 /* Define to 1 if the system has the type `struct timespec'. */ #define HAVE_STRUCT_TIMESPEC 1 +/* define if you have struct timeval */ +#define HAVE_STRUCT_TIMEVAL 1 + /* Define to 1 if you have the `sysconf' function. */ #define HAVE_SYSCONF 1 +/* Define if you have syslen in utmpx.h */ +/* #undef HAVE_SYSLEN_IN_UTMPX */ + /* Define to 1 if you have the header file. */ /* #undef HAVE_SYS_AUDIT_H */ @@ -1004,12 +824,18 @@ /* Define to 1 if you have the header file. */ #define HAVE_SYS_DIR_H 1 +/* Define if your system defines sys_errlist[] */ +#define HAVE_SYS_ERRLIST 1 + /* Define to 1 if you have the header file. */ #define HAVE_SYS_MMAN_H 1 /* Define to 1 if you have the header file. */ /* #undef HAVE_SYS_NDIR_H */ +/* Define if your system defines sys_nerr */ +#define HAVE_SYS_NERR 1 + /* Define to 1 if you have the header file. */ /* #undef HAVE_SYS_PRCTL_H */ @@ -1064,6 +890,12 @@ /* Define to 1 if you have the header file. */ #define HAVE_TIME_H 1 +/* Define if you have ut_time in utmp.h */ +#define HAVE_TIME_IN_UTMP 1 + +/* Define if you have ut_time in utmpx.h */ +/* #undef HAVE_TIME_IN_UTMPX */ + /* Define to 1 if you have the header file. */ /* #undef HAVE_TMPDIR_H */ @@ -1073,12 +905,30 @@ /* Define to 1 if you have the header file. */ #define HAVE_TTYENT_H 1 +/* Define if you have ut_tv in utmp.h */ +/* #undef HAVE_TV_IN_UTMP */ + +/* Define if you have ut_tv in utmpx.h */ +/* #undef HAVE_TV_IN_UTMPX */ + +/* Define if you have ut_type in utmp.h */ +/* #undef HAVE_TYPE_IN_UTMP */ + +/* Define if you have ut_type in utmpx.h */ +/* #undef HAVE_TYPE_IN_UTMPX */ + +/* define if you have uintxx_t data type */ +#define HAVE_UINTXX_T 1 + /* Define to 1 if you have the header file. */ #define HAVE_UNISTD_H 1 /* Define to 1 if you have the `unsetenv' function. */ #define HAVE_UNSETENV 1 +/* Define to 1 if the system has the type `unsigned long long'. */ +#define HAVE_UNSIGNED_LONG_LONG 1 + /* Define to 1 if you have the `updwtmp' function. */ /* #undef HAVE_UPDWTMP */ @@ -1109,6 +959,24 @@ /* Define to 1 if you have the header file. */ #define HAVE_UTMP_H 1 +/* define if you have u_char data type */ +#define HAVE_U_CHAR 1 + +/* define if you have u_int data type */ +#define HAVE_U_INT 1 + +/* define if you have u_int64_t data type */ +#define HAVE_U_INT64_T 1 + +/* define if you have u_intxx_t data type */ +#define HAVE_U_INTXX_T 1 + +/* Define to 1 if you have the `vasprintf' function. */ +#define HAVE_VASPRINTF 1 + +/* Define if va_copy exists */ +#define HAVE_VA_COPY 1 + /* Define to 1 if you have the `vhangup' function. */ /* #undef HAVE_VHANGUP */ @@ -1136,17 +1004,103 @@ /* Define to 1 if you have the `__b64_pton' function. */ #define HAVE___B64_PTON 1 +/* Define if compiler implements __FUNCTION__ */ +#define HAVE___FUNCTION__ 1 + +/* Define if libc defines __progname */ +#define HAVE___PROGNAME 1 + +/* Fields in struct sockaddr_storage */ +/* #undef HAVE___SS_FAMILY_IN_SS */ + +/* Define if __va_copy exists */ +#define HAVE___VA_COPY 1 + +/* Define if compiler implements __func__ */ +#define HAVE___func__ 1 + +/* Define this if you are using the Heimdal version of Kerberos V5 */ +/* #undef HEIMDAL */ + +/* Define if you need to use IP address instead of hostname in $DISPLAY */ +/* #undef IPADDR_IN_DISPLAY */ + +/* Detect IPv4 in IPv6 mapped addresses and treat as IPv4 */ +/* #undef IPV4_IN_IPV6 */ + +/* Define if your system choked on IP TOS setting */ +/* #undef IP_TOS_IS_BROKEN */ + +/* Define if you want Kerberos 5 support */ +/* #undef KRB5 */ + +/* Define if you want TCP Wrappers support */ +/* #undef LIBWRAP */ + +/* Define to whatever link() returns for "not supported" if it doesn't return + EOPNOTSUPP. */ +/* #undef LINK_OPNOTSUPP_ERRNO */ + /* max value of long long calculated by configure */ /* #undef LLONG_MAX */ /* min value of long long calculated by configure */ /* #undef LLONG_MIN */ +/* Account locked with pw(1) */ +/* #undef LOCKED_PASSWD_PREFIX */ + +/* String used in /etc/passwd to denote locked account */ +/* #undef LOCKED_PASSWD_STRING */ + +/* String used in /etc/passwd to denote locked account */ +/* #undef LOCKED_PASSWD_SUBSTR */ + +/* Some versions of /bin/login need the TERM supplied on the commandline */ +/* #undef LOGIN_NEEDS_TERM */ + +/* Some systems need a utmpx entry for /bin/login to work */ +/* #undef LOGIN_NEEDS_UTMPX */ + +/* Define if your login program cannot handle end of options ("--") */ +/* #undef LOGIN_NO_ENDOPT */ + +/* If your header files don't define LOGIN_PROGRAM, then use this (detected) + from environment and PATH */ +#define LOGIN_PROGRAM_FALLBACK "/usr/bin/login" + +/* Set this to your mail directory if you don't have maillock.h */ +/* #undef MAIL_DIRECTORY */ + +/* Define on *nto-qnx systems */ +/* #undef MISSING_FD_MASK */ + +/* Define on *nto-qnx systems */ +/* #undef MISSING_HOWMANY */ + +/* Define on *nto-qnx systems */ +/* #undef MISSING_NFDBITS */ + /* Need setpgrp to acquire controlling tty */ -/* #undef NEED_SETPRGP */ +/* #undef NEED_SETPGRP */ + +/* Define if the concept of ports only accessible to superusers isn't known */ +/* #undef NO_IPPORT_RESERVED_CONCEPT */ + +/* Define if you don't want to use lastlog in session.c */ +/* #undef NO_SSH_LASTLOG */ + +/* Define if X11 doesn't support AF_UNIX sockets on that system */ +/* #undef NO_X11_UNIX_SOCKETS */ + +/* libcrypto is missing AES 192 and 256 bit functions */ +/* #undef OPENSSL_LOBOTOMISED_AES */ + +/* Define if you want OpenSSL's internally seeded PRNG only */ +#define OPENSSL_PRNG_ONLY 1 /* Define to the address where bug reports for this package should be sent. */ -#define PACKAGE_BUGREPORT "bugs@crater.dragonflybsd.org" +#define PACKAGE_BUGREPORT "bugs@lists.dragonflybsd.org" /* Define to the full name of this package. */ #define PACKAGE_NAME "OpenSSH" @@ -1160,9 +1114,25 @@ /* Define to the version of this package. */ #define PACKAGE_VERSION "Portable" +/* Define if you are using Solaris-derived PAM which passes pam_messages to + the conversation function with an extra level of indirection */ +/* #undef PAM_SUN_CODEBASE */ + +/* Work around problematic Linux PAM modules handling of PAM_TTY */ +/* #undef PAM_TTY_KLUDGE */ + /* must supply username to passwd */ /* #undef PASSWD_NEEDS_USERNAME */ +/* Port number of PRNGD/EGD random number socket */ +/* #undef PRNGD_PORT */ + +/* Location of PRNGD/EGD random number socket */ +/* #undef PRNGD_SOCKET */ + +/* Define if your platform breaks doing a seteuid before a setuid */ +/* #undef SETEUID_BREAKS_SETUID */ + /* The size of a `char', as computed by sizeof. */ #define SIZEOF_CHAR 1 @@ -1178,15 +1148,67 @@ /* The size of a `short int', as computed by sizeof. */ #define SIZEOF_SHORT_INT 2 +/* Define if you want S/Key support */ +/* #undef SKEY */ + +/* Define if your skeychallenge() function takes 4 arguments (NetBSD) */ +/* #undef SKEYCHALLENGE_4ARG */ + +/* Define if you want smartcard support */ +/* #undef SMARTCARD */ + +/* Define as const if snprintf() can declare const char *fmt */ +#define SNPRINTF_CONST const + +/* Define to a Set Process Title type if your system is supported by + bsd-setproctitle.c */ +/* #undef SPT_TYPE */ + +/* Define if sshd somehow reacquires a controlling TTY after setsid() */ +/* #undef SSHD_ACQUIRES_CTTY */ + +/* Define if pam_chauthtok wants real uid set to the unpriv'ed user */ +/* #undef SSHPAM_CHAUTHTOK_NEEDS_RUID */ + /* Use audit debugging module */ /* #undef SSH_AUDIT_EVENTS */ +/* non-privileged user for privilege separation */ +#define SSH_PRIVSEP_USER "sshd" + +/* Use tunnel device compatibility to OpenBSD */ +/* #undef SSH_TUN_COMPAT_AF */ + +/* Open tunnel devices the FreeBSD way */ +#define SSH_TUN_FREEBSD 1 + +/* Open tunnel devices the Linux tun/tap way */ +/* #undef SSH_TUN_LINUX */ + +/* No layer 2 tunnel support */ +/* #undef SSH_TUN_NO_L2 */ + +/* Open tunnel devices the OpenBSD way */ +/* #undef SSH_TUN_OPENBSD */ + +/* Prepend the address family to IP tunnel traffic */ +/* #undef SSH_TUN_PREPEND_AF */ + /* Define to 1 if you have the ANSI C header files. */ #define STDC_HEADERS 1 +/* Define if you want a different $PATH for the superuser */ +/* #undef SUPERUSER_PATH */ + /* Support passwords > 8 chars */ /* #undef UNIXWARE_LONG_PASSWORDS */ +/* Specify default $PATH */ +/* #undef USER_PATH */ + +/* Define this if you want to use libkafs' AFS support */ +/* #undef USE_AFS */ + /* Use BSM audit module */ /* #undef USE_BSM_AUDIT */ @@ -1196,10 +1218,44 @@ /* Use libedit for sftp */ #define USE_LIBEDIT 1 +/* Define if you want smartcard support using OpenSC */ +/* #undef USE_OPENSC */ + +/* Define if you want to enable PAM support */ +#define USE_PAM 1 + +/* Use PIPES instead of a socketpair() */ +/* #undef USE_PIPES */ + +/* Define if you want smartcard support using sectok */ +/* #undef USE_SECTOK */ + +/* Define if you shouldn't strip 'tty' from your ttyname in [uw]tmp */ +/* #undef WITH_ABBREV_NO_TTY */ + +/* Define if you want to enable AIX4's authenticate function */ +/* #undef WITH_AIXAUTHENTICATE */ + +/* Define if you have/want arrays (cluster-wide session managment, not C + arrays) */ +/* #undef WITH_IRIX_ARRAY */ + +/* Define if you want IRIX audit trails */ +/* #undef WITH_IRIX_AUDIT */ + +/* Define if you want IRIX kernel jobs */ +/* #undef WITH_IRIX_JOBS */ + +/* Define if you want IRIX project management */ +/* #undef WITH_IRIX_PROJECT */ + /* Define to 1 if your processor stores words with the most significant byte first (like Motorola and SPARC, unlike Intel and VAX). */ /* #undef WORDS_BIGENDIAN */ +/* Define if xauth is found in your path */ +/* #undef XAUTH_PATH */ + /* Number of bits in a file offset, on hosts where this is settable. */ /* #undef _FILE_OFFSET_BITS */ @@ -1209,6 +1265,15 @@ /* log for bad login attempts */ /* #undef _PATH_BTMP */ +/* Full path of your "passwd" program */ +#define _PATH_PASSWD_PROG "/usr/bin/passwd" + +/* Specify location of ssh.pid */ +#define _PATH_SSH_PIDDIR "/var/run" + +/* Define if we don't have struct __res_state in resolv.h */ +/* #undef __res_state */ + /* Define to `__inline__' or `__inline' if that's what the C compiler calls it, or to nothing if 'inline' is not supported under any name. */ #ifndef __cplusplus @@ -1217,7 +1282,3 @@ /* type to use in place of socklen_t if not defined */ /* #undef socklen_t */ - -/* ******************* Shouldn't need to edit below this line ************** */ - -#endif /* _CONFIG_H */ diff --git a/secure/lib/libssh/openbsd-compat,port-tun.c.patch b/secure/lib/libssh/openbsd-compat,port-tun.c.patch new file mode 100644 index 0000000000..ba66aaf152 --- /dev/null +++ b/secure/lib/libssh/openbsd-compat,port-tun.c.patch @@ -0,0 +1,12 @@ +$DragonFly: src/secure/lib/libssh/Attic/openbsd-compat,port-tun.c.patch,v 1.1 2006/02/13 14:47:58 corecode Exp $ +--- port-tun.c 2006-01-01 11:15:51.000000000 +0100 ++++ port-tun.c 2006-02-12 23:37:21.000000000 +0100 +@@ -93,7 +93,7 @@ + #ifdef SSH_TUN_FREEBSD + #include + #include +-#include ++#include + + int + sys_tun_open(int tun, int mode) diff --git a/secure/lib/libssh/version.h b/secure/lib/libssh/version.h index 5a21052c73..fada8315ed 100644 --- a/secure/lib/libssh/version.h +++ b/secure/lib/libssh/version.h @@ -1,12 +1,12 @@ -/* $OpenBSD: version.h,v 1.44 2005/03/16 21:17:39 markus Exp $ */ -/* $DragonFly: src/secure/lib/libssh/version.h,v 1.3 2005/07/11 22:49:45 corecode Exp $ */ +/* $OpenBSD: version.h,v 1.46 2006/02/01 11:27:22 markus Exp $ */ +/* $DragonFly: src/secure/lib/libssh/version.h,v 1.4 2006/02/13 14:47:58 corecode Exp $ */ #ifndef SSH_VERSION #define SSH_VERSION (ssh_version_get()) #define SSH_RELEASE (ssh_version_get()) -#define SSH_VERSION_BASE "OpenSSH_4.1p1" -#define SSH_VERSION_ADDENDUM "DragonFly-20050712" +#define SSH_VERSION_BASE "OpenSSH_4.3p2" +#define SSH_VERSION_ADDENDUM "DragonFly-20060212" const char *ssh_version_get(void); void ssh_version_set_addendum(const char *add); diff --git a/secure/usr.bin/ssh/ssh.1.no_obj.patch b/secure/usr.bin/ssh/ssh.1.no_obj.patch index 6baeab5c30..7bcfa3e368 100644 --- a/secure/usr.bin/ssh/ssh.1.no_obj.patch +++ b/secure/usr.bin/ssh/ssh.1.no_obj.patch @@ -1,16 +1,16 @@ -$DragonFly: src/secure/usr.bin/ssh/Attic/ssh.1.no_obj.patch,v 1.2 2005/07/11 22:49:45 corecode Exp $ ---- ssh.1.orig 2004-03-08 13:12:36.000000000 +0100 -+++ ssh.1 2004-07-23 13:16:14.000000000 +0200 -@@ -105,7 +105,7 @@ - First, if the machine the user logs in from is listed in +$DragonFly: src/secure/usr.bin/ssh/Attic/ssh.1.no_obj.patch,v 1.3 2006/02/13 14:47:58 corecode Exp $ +--- ssh.1 2006-01-31 11:47:59.000000000 +0100 ++++ ssh.1 2006-02-12 03:05:52.000000000 +0100 +@@ -678,7 +678,7 @@ + If the machine the user logs in from is listed in .Pa /etc/hosts.equiv or -.Pa /etc/shosts.equiv +.Pa /etc/ssh/shosts.equiv on the remote machine, and the user names are - the same on both sides, the user is immediately permitted to log in. - Second, if -@@ -332,6 +332,7 @@ + the same on both sides, or if the files + .Pa ~/.rhosts +@@ -964,6 +964,7 @@ .Ev DISPLAY . Forwarding of X11 connections can be configured on the command line or in configuration files. @@ -18,12 +18,12 @@ $DragonFly: src/secure/usr.bin/ssh/Attic/ssh.1.no_obj.patch,v 1.2 2005/07/11 22: .Pp The .Ev DISPLAY -@@ -1004,7 +1005,7 @@ - Additionally, successful RSA host authentication is normally - required. - This file should only be writable by root. --.It Pa /etc/shosts.equiv -+.It Pa /etc/ssh/shosts.equiv - This file is processed exactly as - .Pa /etc/hosts.equiv . - This file may be useful to permit logins using +@@ -1277,7 +1278,7 @@ + This file is for host-based authentication (see above). + It should only be writable by root. + .Pp +-.It /etc/shosts.equiv ++.It /etc/ssh/shosts.equiv + This file is used in exactly the same way as + .Pa hosts.equiv , + but allows host-based authentication without permitting login with diff --git a/secure/usr.bin/ssh/ssh_config.no_obj.patch b/secure/usr.bin/ssh/ssh_config.no_obj.patch index 055c5a7650..b73ec5ac91 100644 --- a/secure/usr.bin/ssh/ssh_config.no_obj.patch +++ b/secure/usr.bin/ssh/ssh_config.no_obj.patch @@ -1,9 +1,9 @@ -$DragonFly: src/secure/usr.bin/ssh/Attic/ssh_config.no_obj.patch,v 1.3 2005/09/08 13:02:20 corecode Exp $ +$DragonFly: src/secure/usr.bin/ssh/Attic/ssh_config.no_obj.patch,v 1.4 2006/02/13 14:47:58 corecode Exp $ --- ../../../crypto/openssh-4/ssh_config 2005-07-12 00:44:23.000000000 +0200 +++ ssh_config 2005-09-08 14:53:51.000000000 +0200 @@ -1,4 +1,5 @@ # $OpenBSD: ssh_config,v 1.20 2005/01/28 09:45:53 dtucker Exp $ -+# $DragonFly: src/secure/usr.bin/ssh/Attic/ssh_config.no_obj.patch,v 1.3 2005/09/08 13:02:20 corecode Exp $ ++# $DragonFly: src/secure/usr.bin/ssh/Attic/ssh_config.no_obj.patch,v 1.4 2006/02/13 14:47:58 corecode Exp $ # This is the ssh client system-wide configuration file. See # ssh_config(5) for more information. This file provides defaults for @@ -16,11 +16,10 @@ $DragonFly: src/secure/usr.bin/ssh/Attic/ssh_config.no_obj.patch,v 1.3 2005/09/0 # AddressFamily any # ConnectTimeout 0 # StrictHostKeyChecking ask -@@ -37,3 +38,7 @@ +@@ -37,3 +38,6 @@ # Cipher 3des # Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc # EscapeChar ~ -+# VersionAddendum DragonFly-20040710 ++# VersionAddendum DragonFly-20060212 + -+# XAuthLocation /usr/X11R6/bin/xauth # default ports/dfports -+# XAuthLocation /usr/pkg/xorg/bin/xauth # location for pkgsrc ++# XAuthLocation /usr/pkg/xorg/bin/xauth diff --git a/secure/usr.sbin/sshd/sshd_config.no_obj.patch b/secure/usr.sbin/sshd/sshd_config.no_obj.patch index 943dc1313a..ad0bf27435 100644 --- a/secure/usr.sbin/sshd/sshd_config.no_obj.patch +++ b/secure/usr.sbin/sshd/sshd_config.no_obj.patch @@ -1,9 +1,9 @@ -$DragonFly: src/secure/usr.sbin/sshd/Attic/sshd_config.no_obj.patch,v 1.4 2005/09/08 13:02:20 corecode Exp $ +$DragonFly: src/secure/usr.sbin/sshd/Attic/sshd_config.no_obj.patch,v 1.5 2006/02/13 14:47:58 corecode Exp $ --- ../../../crypto/openssh-4/sshd_config 2005-09-08 01:40:57.000000000 +0200 +++ sshd_config 2005-09-08 14:51:08.000000000 +0200 @@ -1,4 +1,5 @@ # $OpenBSD: sshd_config,v 1.72 2005/07/25 11:59:40 markus Exp $ -+# $DragonFly: src/secure/usr.sbin/sshd/Attic/sshd_config.no_obj.patch,v 1.4 2005/09/08 13:02:20 corecode Exp $ ++# $DragonFly: src/secure/usr.sbin/sshd/Attic/sshd_config.no_obj.patch,v 1.5 2006/02/13 14:47:58 corecode Exp $ # This is the sshd server system-wide configuration file. See # sshd_config(5) for more information. @@ -14,7 +14,7 @@ $DragonFly: src/secure/usr.sbin/sshd/Attic/sshd_config.no_obj.patch,v 1.4 2005/0 +# Note that some of DragonFly's defaults differ from OpenBSD's, and +# DragonFly has a few additional options. + -+#VersionAddendum DragonFly-20040710 ++#VersionAddendum DragonFly-20060212 + #Port 22 -#Protocol 2,1 @@ -57,12 +57,11 @@ $DragonFly: src/secure/usr.sbin/sshd/Attic/sshd_config.no_obj.patch,v 1.4 2005/0 #X11DisplayOffset 10 #X11UseLocalhost yes #PrintMotd yes -@@ -97,6 +102,9 @@ +@@ -97,6 +102,8 @@ #PidFile /var/run/sshd.pid #MaxStartups 10 -+#XAuthLocation /usr/X11R6/bin/xauth # default ports/dfports -+#XAuthLocation /usr/pkg/xorg/bin/xauth # localtion for pkgsrc ++#XAuthLocation /usr/pkg/xorg/bin/xauth + # no default banner path #Banner /some/path -- 2.41.0