Commit graph

29863 commits

Author SHA1 Message Date
jlam
aa6c28e1a9 Give the parts of Mesa their own buildlink.mk files and have Mesa's
buildlink.mk simply include the others.  This allows distributing the
various tests for whether that part of Mesa is in the base X11R6 into the
relevant buildlink.mk file.
2002-06-26 05:36:29 +00:00
kent
8b1d8d6595 Move eggdrop from net/ to chat/. 2002-06-26 03:50:49 +00:00
kent
8dcdf54e6d Re-import eggdrop as chat/eggdrop. 2002-06-26 03:48:10 +00:00
jlam
0ccc0b7ae0 Make this package look more like net/samba, and do some minor tweaks to the
wording in comments and the description.
2002-06-25 23:22:13 +00:00
skrll
7da12a9746 Fix more kde_module/lib problems. The most obvious example of this was the
"There was an error loading the module Navigation Panel." when loading
konqueror.
2002-06-25 22:14:10 +00:00
agc
144a9d019b It's OBJHOSTNAME, not OBJHOST. 2002-06-25 21:21:44 +00:00
skrll
3ca83ab56e Improve the patch to admin/am_edit. No affect for this pkg. 2002-06-25 19:38:28 +00:00
toshii
bce61c4e95 Add patches to enable compression and privsep on platforms without MAP_ANON
(such as Solaris2.6).  Patches are partly from itojun.
2002-06-25 18:09:45 +00:00
taca
ac13852d62 Allow to depend on ja-samba package as well as samba package. 2002-06-25 15:42:21 +00:00
taca
d13e7e4273 Allow depend on ja-samba package as well as samba package. 2002-06-25 15:39:31 +00:00
taca
ec399aaae5 Add and enable ja-samba package. 2002-06-25 15:33:18 +00:00
taca
937cbe444d Importing ja-samba 2.2.2.1.1 package.
This is modified version deveopled by Samba Users Group Japan.

o I18N for SWAT.

	Select display language based on information supplied by
	Web browser.

o L10N for Japanese.

	Support various use of Japanese name; share name, computer
	name, workgroup name, user name.

	Solve some problems when different version of Windows are
	mixed.  Especially, vanilla samba dosen't support vendor
	depended characters completely.  (Those characters are
	differently handled among Windows 95, Windows 98, Windows NT
	and something changed in Windows XP.)  This cause practical
	problem on real world.

o Some Bugfix go ahead to original samba.

o Some original feature

	Supoprt a recycle bin.

Currently it is samba 2.2.2 base, and they are developing newer
version based on samba 2.2.4.
2002-06-25 15:31:32 +00:00
kent
18f9bcffc8 Add eggdrop. 2002-06-25 14:19:47 +00:00
kent
491ba5f9e2 Resolve the previous confilict. 2002-06-25 14:16:13 +00:00
kent
dc6538775c Import eggdrop.
Submitted by svs@ropnet.ru in pkg/12009

Eggdrop is an IRC bot, written in C.  If you don't know what IRC is, this
is probably not whatever you're looking for!  Eggdrop, being a bot, sits
on a channel and takes protective measures: to keep the channel from being
taken over (in the few ways that anything CAN), to recognize banished
users or sites and reject them, to recognize priveledged users and let
them gain ops, etc.
2002-06-25 14:05:40 +00:00
itojun
c6cfd1659a warn that UsePrivilegeSeparation has to be yes. 2002-06-25 12:18:40 +00:00
itojun
91a1c88417 note required UID/GID 2002-06-25 12:17:54 +00:00
cjep
847fe25150 Fix previous CFLAGS change. 2002-06-25 09:21:35 +00:00
abs
4e1570afab work with pth-syscall as well as pth 2002-06-25 08:17:33 +00:00
tron
902f07db37 Back out last change on request by Thomas Klausner and Nick Hudson:
Setting "USE_PTHREADS" in a buildlink file will cause problems if the
package which includes it wants to use different POSIX threads libraries.
2002-06-25 06:54:43 +00:00
itojun
cd5039bff8 follow PKG_SYSCONFDIR (hope i did it right this time) 2002-06-25 06:53:39 +00:00
jlam
af0e41020b Back out previous and do it in a simpler way by setting PKG_SYSCONFSUBDIR
(the subdirectory of ${PKG_SYSCONFBASE} where all of the config files for
thii package will be found) to be "ssh".
2002-06-25 06:43:50 +00:00
skrll
397de3450c Fix the noatun.la lossage. 2002-06-25 06:34:32 +00:00
grant
dae94ac034 moved randread from sysutils to benchmarks. 2002-06-25 05:15:11 +00:00
grant
04b02ce6d9 Initial import of readrand-0.1 (moved from sysutils).
Randread is a simple program to help benchmark random disk read
performance.

See http://randread.sourceforge.net/ for information.
2002-06-25 05:13:27 +00:00
grant
89c768d6d6 This belongs in benchmarks, pointed out by cjs@icb. 2002-06-25 05:10:57 +00:00
grant
f3ac907149 add randread. 2002-06-25 05:04:17 +00:00
grant
05d2608bb2 Initial import of randread-0.1.
Randread is a simple program to help benchmark random read
performance.

See http://randread.sourceforge.net/ for information.
2002-06-25 05:03:29 +00:00
itojun
79d1bdf0f2 use ${PKG_SYSCONFDIR}/ssh (who uses CONF_FILES?) 2002-06-25 04:24:38 +00:00
itojun
dd7490aee8 use ${PKG_SYSCONFDIR}/ssh, to be consistent with plain NetBSD distribution 2002-06-25 04:21:39 +00:00
grant
805cc6c2c7 add docsis. 2002-06-25 04:14:01 +00:00
grant
6f2c929281 Initial import of docsis-0.7.5.
docsis is a small program that can be used to generate binary
configuration files for DOCSIS-compliant cable modems.

It can be used to implement a cable modem provisioning system, as well
as testing of DOCSIS-compliant cable modems.
2002-06-25 04:12:52 +00:00
markd
8575e794b3 kdeaddons3 and kdeartwork3 now available. 2002-06-25 03:37:26 +00:00
markd
6ec355acaa Add and enable kdeaddons3 and kdeartwork3 2002-06-25 03:11:26 +00:00
markd
bfe8013387 Initial import of a kdeartwork3 pkg. 2002-06-25 03:08:59 +00:00
markd
dffc5792d8 Initial import of a kdeaddons3 pkg. 2002-06-25 03:07:30 +00:00
markd
1e10dd70e5 Add and enable yafc 2002-06-25 02:14:45 +00:00
itojun
1fc8fce5c8 upgrade to 3.3p1, with privilege separation enabled.
(the following change may include pre-3.2.3p1 change)

20020622
 - (djm) Update README.privsep; spotted by fries@
 - (djm) Release 3.3p1

20020621
 - (djm) Sync:
   - djm@cvs.openbsd.org 2002/06/21 05:50:51
     [monitor.c]
     Don't initialise compression buffers when compression=no in sshd_config;
     ok Niels@
  - ID sync for auth-passwd.c
 - (djm) Warn and disable compression on platforms which can't handle both
   useprivilegeseparation=yes and compression=yes
 - (djm) contrib/redhat/openssh.spec hacking:
   - Merge in spec changes from seba@iq.pl (Sebastian Pachuta)
   - Add new {ssh,sshd}_config.5 manpages
   - Add new ssh-keysign program and remove setuid from ssh client

20020620
 - (bal) Fixed AIX environment handling, use setpcred() instead of existing
   code.  (Bugzilla Bug 261)
 - (bal) OpenBSD CVS Sync
   - todd@cvs.openbsd.org 2002/06/14 21:35:00
     [monitor_wrap.c]
     spelling; from Brian Poole <raj@cerias.purdue.edu>
   - markus@cvs.openbsd.org 2002/06/15 00:01:36
     [authfd.c authfd.h ssh-add.c ssh-agent.c]
     break agent key lifetime protocol and allow other contraints for key
     usage.
   - markus@cvs.openbsd.org 2002/06/15 00:07:38
     [authfd.c authfd.h ssh-add.c ssh-agent.c]
     fix stupid typo
   - markus@cvs.openbsd.org 2002/06/15 01:27:48
     [authfd.c authfd.h ssh-add.c ssh-agent.c]
     remove the CONSTRAIN_IDENTITY messages and introduce a new
     ADD_ID message with contraints instead. contraints can be
     only added together with the private key.
   - itojun@cvs.openbsd.org 2002/06/16 21:30:58
     [ssh-keyscan.c]
     use TAILQ_xx macro.  from lukem@netbsd.  markus ok
   - deraadt@cvs.openbsd.org 2002/06/17 06:05:56
     [scp.c]
     make usage like man page
   - deraadt@cvs.openbsd.org 2002/06/19 00:27:55
     [auth-bsdauth.c auth-skey.c auth1.c auth2-chall.c auth2-none.c authfd.c
      authfd.h monitor_wrap.c msg.c nchan.c radix.c readconf.c scp.c sftp.1
      ssh-add.1 ssh-add.c ssh-agent.1 ssh-agent.c ssh-keygen.1 ssh-keygen.c
      ssh-keysign.c ssh.1 sshconnect.c sshconnect.h sshconnect2.c ttymodes.c
      xmalloc.h]
     KNF done automatically while reading....
   - markus@cvs.openbsd.org 2002/06/19 18:01:00
     [cipher.c monitor.c monitor_wrap.c packet.c packet.h]
     make the monitor sync the transfer ssh1 session key;
     transfer keycontext only for RC4 (this is still depends on EVP
     implementation details and is broken).
   - stevesk@cvs.openbsd.org 2002/06/20 19:56:07
     [ssh.1 sshd.8]
     move configuration file options from ssh.1/sshd.8 to
     ssh_config.5/sshd_config.5; ok deraadt@ millert@
   - stevesk@cvs.openbsd.org 2002/06/20 20:00:05
     [scp.1 sftp.1]
     ssh_config(5)
   - stevesk@cvs.openbsd.org 2002/06/20 20:03:34
     [ssh_config sshd_config]
     refer to config file man page
   - markus@cvs.openbsd.org 2002/06/20 23:05:56
     [servconf.c servconf.h session.c sshd.c]
     allow Compression=yes/no in sshd_config
   - markus@cvs.openbsd.org 2002/06/20 23:37:12
     [sshd_config]
     add Compression
   - stevesk@cvs.openbsd.org 2002/05/25 20:40:08
     [LICENCE]
     missed Per Allansson (auth2-chall.c)
 - (bal) Cygwin special handling of empty passwords wrong.  Patch by
   vinschen@redhat.com
 - (bal) Missed integrating ssh_config.5 and sshd_config.5
 - (bal) Still more Makefile.in updates for ssh{d}_config.5

20020613
 - (bal) typo of setgroup for cygwin.  Patch by vinschen@redhat.com

20020612
 - (bal) OpenBSD CVS Sync
   - markus@cvs.openbsd.org 2002/06/11 23:03:54
     [ssh.c]
     remove unused cruft.
   - markus@cvs.openbsd.org 2002/06/12 01:09:52
     [ssh.c]
     ssh_connect returns 0 on success
 - (bal) Build noop setgroups() for cygwin to clean up code (For other
   platforms without the setgroups() requirement, you MUST define
   SETGROUPS_NOOP in the configure.ac) Based on patch by vinschen@redhat.com
 - (bal) Some platforms don't have ONLCR (Notable Mint)

20020611
 - (bal) ssh-agent.c RCSD fix (|unexpand already done)
 - (bal) OpenBSD CVS Sync
   - stevesk@cvs.openbsd.org 2002/06/09 22:15:15
     [ssh.1]
     update for no setuid root and ssh-keysign; ok deraadt@
   - itojun@cvs.openbsd.org 2002/06/09 22:17:21
     [sshconnect.c]
     pass salen to sockaddr_ntop so that we are happy on linux/solaris
   - stevesk@cvs.openbsd.org 2002/06/10 16:53:06
     [auth-rsa.c ssh-rsa.c]
     display minimum RSA modulus in error(); ok markus@
   - stevesk@cvs.openbsd.org 2002/06/10 16:56:30
     [ssh-keysign.8]
     merge in stuff from my man page; ok markus@
   - stevesk@cvs.openbsd.org 2002/06/10 17:36:23
     [ssh-add.1 ssh-add.c]
     use convtime() to parse and validate key lifetime.  can now
     use '-t 2h' etc.  ok markus@ provos@
   - stevesk@cvs.openbsd.org 2002/06/10 17:45:20
     [readconf.c ssh.1]
     change RhostsRSAAuthentication and RhostsAuthentication default to no
     since ssh is no longer setuid root by default; ok markus@
   - stevesk@cvs.openbsd.org 2002/06/10 21:21:10
     [ssh_config]
     update defaults for RhostsRSAAuthentication and RhostsAuthentication
     here too (all options commented out with default value).
   - markus@cvs.openbsd.org 2002/06/10 22:28:41
     [channels.c channels.h session.c]
     move creation of agent socket to session.c; no need for uidswapping
     in channel.c.
   - markus@cvs.openbsd.org 2002/06/11 04:14:26
     [ssh.c sshconnect.c sshconnect.h]
     no longer use uidswap.[ch] from the ssh client
     run less code with euid==0 if ssh is installed setuid root
     just switch the euid, don't switch the complete set of groups
     (this is only needed by sshd). ok provos@
   - mpech@cvs.openbsd.org 2002/06/11 05:46:20
     [auth-krb4.c monitor.h serverloop.c session.c ssh-agent.c sshd.c]
     pid_t cleanup. Markus need this now to keep hacking.
     markus@, millert@ ok
   - itojun@cvs.openbsd.org 2002/06/11 08:11:45
     [canohost.c]
     use "ntop" only after initialized
 - (bal) Cygwin fix up from swap uid clean up in ssh.c patch by
   vinschen@redhat.com

20020609
 - (bal) OpenBSD CVS Sync
   - markus@cvs.openbsd.org 2002/06/08 05:07:56
     [ssh.c]
     nuke ptrace comment
   - markus@cvs.openbsd.org 2002/06/08 05:07:09
     [ssh-keysign.c]
     only accept 20 byte session ids
   - markus@cvs.openbsd.org 2002/06/08 05:17:01
     [readconf.c readconf.h ssh.1 ssh.c]
     deprecate FallBackToRsh and UseRsh; patch from djm@
   - markus@cvs.openbsd.org 2002/06/08 05:40:01
     [readconf.c]
     just warn about Deprecated options for now
   - markus@cvs.openbsd.org 2002/06/08 05:41:18
     [ssh_config]
     remove FallBackToRsh/UseRsh
   - markus@cvs.openbsd.org 2002/06/08 12:36:53
     [scp.c]
     remove FallBackToRsh
   - markus@cvs.openbsd.org 2002/06/08 12:46:14
     [readconf.c]
     silently ignore deprecated options, since FallBackToRsh might be passed
     by remote scp commands.
  - itojun@cvs.openbsd.org 2002/06/08 21:15:27
     [sshconnect.c]
     always use getnameinfo.  (diag message only)
   - markus@cvs.openbsd.org 2002/06/09 04:33:27
     [sshconnect.c]
     abort() - > fatal()
 - (bal) RCSID tag updates on channels.c, clientloop.c, nchan.c,
   sftp-client.c, ssh-agenet.c, ssh-keygen.c and connect.h (we did unexpand
   independant of them)

20020607
 - (bal) Removed --{enable/disable}-suid-ssh
 - (bal) Missed __progname in ssh-keysign.c  patch by dtucker@zip.com.au
 - (bal) use 'LOGIN_PROGRAM'  not '/usr/bin/login' in session.c patch by
   Bertrand.Velle@apogee-com.fr

20020606
 - (bal) OpenBSD CVS Sync
   - markus@cvs.openbsd.org 2002/05/15 21:56:38
     [servconf.c sshd.8 sshd_config]
     re-enable privsep and disable setuid for post-3.2.2
   - markus@cvs.openbsd.org 2002/05/16 22:02:50
     [cipher.c kex.h mac.c]
     fix warnings (openssl 0.9.7 requires const)
   - stevesk@cvs.openbsd.org 2002/05/16 22:09:59
     [session.c ssh.c]
     don't limit xauth pathlen on client side and longer print length on
     server when debug; ok markus@
   - deraadt@cvs.openbsd.org 2002/05/19 20:54:52
     [log.h]
     extra commas in enum not 100% portable
   - deraadt@cvs.openbsd.org 2002/05/22 23:18:25
     [ssh.c sshd.c]
     spelling; abishoff@arc.nasa.gov
   - markus@cvs.openbsd.org 2002/05/23 19:24:30
     [authfile.c authfile.h pathnames.h ssh.c sshconnect.c sshconnect.h
      sshconnect1.c sshconnect2.c ssh-keysign.8 ssh-keysign.c Makefile.in]
     add /usr/libexec/ssh-keysign: a setuid helper program for hostbased
     authentication in protocol v2 (needs to access the hostkeys).
   - markus@cvs.openbsd.org 2002/05/23 19:39:34
     [ssh.c]
     add comment about ssh-keysign
   - markus@cvs.openbsd.org 2002/05/24 08:45:14
     [sshconnect2.c]
     stat ssh-keysign first, print error if stat fails;
     some debug->error; fix comment
   - markus@cvs.openbsd.org 2002/05/25 08:50:39
     [sshconnect2.c]
     execlp->execl; from stevesk
   - markus@cvs.openbsd.org 2002/05/25 18:51:07
     [auth.h auth2.c auth2-hostbased.c auth2-kbdint.c auth2-none.c
      auth2-passwd.c auth2-pubkey.c Makefile.in]
     split auth2.c into one file per method; ok provos@/deraadt@
   - stevesk@cvs.openbsd.org 2002/05/26 20:35:10
     [ssh.1]
     sort ChallengeResponseAuthentication; ok markus@
   - stevesk@cvs.openbsd.org 2002/05/28 16:45:27
     [monitor_mm.c]
     print strerror(errno) on mmap/munmap error; ok markus@
   - stevesk@cvs.openbsd.org 2002/05/28 17:28:02
     [uidswap.c]
     format spec change/casts and some KNF; ok markus@
   - stevesk@cvs.openbsd.org 2002/05/28 21:24:00
     [uidswap.c]
     use correct function name in fatal()
   - stevesk@cvs.openbsd.org 2002/05/29 03:06:30
     [ssh.1 sshd.8]
     spelling
   - markus@cvs.openbsd.org 2002/05/29 11:21:57
     [sshd.c]
     don't start if privsep is enabled and SSH_PRIVSEP_USER or
     _PATH_PRIVSEP_CHROOT_DIR are missing; ok deraadt@
   - markus@cvs.openbsd.org 2002/05/30 08:07:31
     [cipher.c]
     use rijndael/aes from libcrypto (openssl >= 0.9.7) instead of
     our own implementation. allow use of AES hardware via libcrypto,
     ok deraadt@
   - markus@cvs.openbsd.org 2002/05/31 10:30:33
     [sshconnect2.c]
     extent ssh-keysign protocol:
     pass # of socket-fd to ssh-keysign, keysign verfies locally used
     ip-address using this socket-fd, restricts fake local hostnames
     to actual local hostnames; ok stevesk@
   - markus@cvs.openbsd.org 2002/05/31 11:35:15
     [auth.h auth2.c]
     move Authmethod definitons to per-method file.
   - markus@cvs.openbsd.org 2002/05/31 13:16:48
     [key.c]
     add comment:
     key_verify returns 1 for a correct signature, 0 for an incorrect signature
     and -1 on error.
   - markus@cvs.openbsd.org 2002/05/31 13:20:50
     [ssh-rsa.c]
     pad received signature with leading zeros, because RSA_verify expects
     a signature of RSA_size. the drafts says the signature is transmitted
     unpadded (e.g. putty does not pad), reported by anakin@pobox.com
   - deraadt@cvs.openbsd.org 2002/06/03 12:04:07
     [ssh.h]
     compatiblity -> compatibility
     decriptor -> descriptor
     authentciated -> authenticated
     transmition -> transmission
   - markus@cvs.openbsd.org 2002/06/04 19:42:35
     [monitor.c]
     only allow enabled authentication methods; ok provos@
   - markus@cvs.openbsd.org 2002/06/04 19:53:40
     [monitor.c]
     save the session id (hash) for ssh2 (it will be passed with the
     initial sign request) and verify that this value is used during
     authentication; ok provos@
   - markus@cvs.openbsd.org 2002/06/04 23:02:06
     [packet.c]
     remove __FUNCTION__
   - markus@cvs.openbsd.org 2002/06/04 23:05:49
     [cipher.c monitor.c monitor_fdpass.c monitor_mm.c monitor_wrap.c]
     __FUNCTION__ -> __func__
   - markus@cvs.openbsd.org 2002/06/05 16:08:07
     [ssh-agent.1 ssh-agent.c]
     '-a bind_address' binds the agent to user-specified unix-domain
     socket instead of /tmp/ssh-XXXXXXXX/agent.<pid>; ok djm@ (some time ago).
   - markus@cvs.openbsd.org 2002/06/05 16:08:07
     [ssh-agent.1 ssh-agent.c]
     '-a bind_address' binds the agent to user-specified unix-domain
     socket instead of /tmp/ssh-XXXXXXXX/agent.<pid>; ok djm@ (some time ago).
   - markus@cvs.openbsd.org 2002/06/05 16:48:54
     [ssh-agent.c]
     copy current request into an extra buffer and just flush this
     request on errors, ok provos@
   - markus@cvs.openbsd.org 2002/06/05 19:57:12
     [authfd.c authfd.h ssh-add.1 ssh-add.c ssh-agent.c]
     ssh-add -x for lock and -X for unlocking the agent.
     todo: encrypt private keys with locked...
   - markus@cvs.openbsd.org 2002/06/05 20:56:39
     [ssh-add.c]
     add -x/-X to usage
   - markus@cvs.openbsd.org 2002/06/05 21:55:44
     [authfd.c authfd.h ssh-add.1 ssh-add.c ssh-agent.c]
     ssh-add -t life,  Set lifetime (in seconds) when adding identities;
     ok provos@
   - stevesk@cvs.openbsd.org 2002/06/06 01:09:41
     [monitor.h]
     no trailing comma in enum; china@thewrittenword.com
   - markus@cvs.openbsd.org 2002/06/06 17:12:44
     [sftp-server.c]
     discard remaining bytes of current request; ok provos@
   - markus@cvs.openbsd.org 2002/06/06 17:30:11
     [sftp-server.c]
     use get_int() macro (hide iqueue)
 - (bal) Missed msg.[ch] in merge.  Required for ssh-keysign.
 - (bal) Forgot to add msg.c Makefile.in.
 - (bal) monitor_mm.c typos.
 - (bal) Refixed auth2.c.  It was never fully commited while spliting out
   authentication to different files.
 - (bal) ssh-keysign should build and install correctly now.  Phase two
   would be to clean out any dead wood and disable ssh setuid on install.
 - (bal) Reverse logic, use __func__ first since it's C99

20020604
 - (stevesk) [channels.c] bug #164 patch from YOSHIFUJI Hideaki (changed
   setsockopt from debug to error for now).

20020527
 - (tim) [configure.ac.orig monitor_fdpass.c] Enahnce msghdr tests to address
   build problem on Irix reported by Dave Love <d.love@dl.ac.uk>. Back out
   last monitor_fdpass.c changes that are no longer needed with new tests.
   Patch tested on Irix by Jan-Frode Myklebust <janfrode@parallab.uib.no>

20020522
 - (djm) Fix spelling mistakes, spotted by Solar Designer i
   <solar@openwall.com>
 - Sync scard/ (not sure when it drifted)
 - (djm) OpenBSD CVS Sync:
   [auth.c]
   Fix typo/thinko.  Pass in as to auth_approval(), not NULL.
   Closes PR 2659.
 - Crank version
 - Crank RPM spec versions

20020521
 - (stevesk) [sshd.c] bug 245; disable setsid() for now
 - (stevesk) [sshd.c] #ifndef HAVE_CYGWIN for setgroups()

20020517
 - (tim) [configure.ac] remove extra MD5_MSG="no" line.

20020515
 - (bal) CVS ID fix up on auth-passwd.c
 - (bal) OpenBSD CVS Sync
   - deraadt@cvs.openbsd.org 2002/05/07 19:54:36
     [ssh.h]
     use ssh uid
   - deraadt@cvs.openbsd.org 2002/05/08 21:06:34
     [ssh.h]
     move to sshd.sshd instead
   - stevesk@cvs.openbsd.org 2002/05/11 20:24:48
     [ssh.h]
     typo in comment
   - itojun@cvs.openbsd.org 2002/05/13 02:37:39
     [auth-skey.c auth2.c]
     less warnings.  skey_{respond,query} are public (in auth.h)
   - markus@cvs.openbsd.org 2002/05/13 20:44:58
     [auth-options.c auth.c auth.h]
     move the packet_send_debug handling from auth-options.c to auth.c;
     ok provos@
   - millert@cvs.openbsd.org 2002/05/13 15:53:19
     [sshd.c]
     Call setsid() in the child after sshd accepts the connection and forks.
     This is needed for privsep which calls setlogin() when it changes uids.
     Without this, there is a race where the login name of an existing
     connection, as returned by getlogin(), may be changed to the privsep
     user (sshd).  markus@ OK
   - markus@cvs.openbsd.org 2002/05/13 21:26:49
     [auth-rhosts.c]
     handle debug messages during rhosts-rsa and hostbased authentication;
     ok provos@
   - mouring@cvs.openbsd.org 2002/05/15 15:47:49
     [kex.c monitor.c monitor_wrap.c sshd.c]
     'monitor' variable clashes with at least one lame platform (NeXT).  i
     Renamed to 'pmonitor'.  provos@
   - deraadt@cvs.openbsd.org 2002/05/04 02:39:35
     [servconf.c sshd.8 sshd_config]
     enable privsep by default; provos ok
   - millert@cvs.openbsd.org 2002/05/06 23:34:33
     [ssh.1 sshd.8]
     Kill/adjust r(login|exec)d? references now that those are no longer in
     the tree.
   - markus@cvs.openbsd.org 2002/05/15 21:02:53
     [servconf.c sshd.8 sshd_config]
     disable privsep and enable setuid for the 3.2.2 release
 - (bal) Fixed up PAM case.  I think.
 - (bal) Clarified openbsd-compat/*-cray.* Licence provided by Wendy
 - (bal) OpenBSD CVS Sync
   - markus@cvs.openbsd.org 2002/05/15 21:05:29
     [version.h]
     enter OpenSSH_3.2.2
 - (bal) Caldara, Suse, and Redhat openssh.specs updated.
2002-06-25 02:13:11 +00:00
markd
7b4ed0877e Initial import of yafc (version 0.7.8) - Yet another FTP client
It offers features like directory caching, tab completion, aliases, colored
ls, recursive commands, autologin, bookmarks, multiple connections opened
simultaneously, nohup mode transfers and SSH2 support (sftp).

Provided by Piotr Stolc in PR pkg/16675.
Enabling of Kerberos support from William Waites in PR pkg/16250
Cleaned up by me.
2002-06-25 02:12:39 +00:00
grant
0557cb9e28 for i386, set DEPENDS on suse_x11 to >=6.0 (tested on 1.5.2 with
suse_x11 6.1p1).

avoids unncessarily upgrading suse_* on older installations.
2002-06-24 22:44:10 +00:00
tron
36dd4c1f2a Use native POSIX threads if operating system provides them. This fixes
PR pkg/17177 by Julio Merino and PR pkg/17259 by Lubomir Sedlacik.
2002-06-24 20:25:25 +00:00
tron
1de08dc66a Add and enable "fcgi" package. This fixes PR pkg/14633 by
Eric Gillespie Jr..
2002-06-24 19:34:43 +00:00
tron
601d9dce20 Import new "fcgi" package: FastCGI application development kit
This package is based on the contribution made by Eric Gillespie Jr. in
PR pkg/14633.
2002-06-24 19:32:08 +00:00
kent
b5ce3a7715 Fixed Y2K problem. The modification solves a part of pkg/11574.
I gave up support of OpenLDAP v2....
2002-06-24 18:38:36 +00:00
abs
b71b4c7e53 fix under Linux 2002-06-24 17:18:20 +00:00
tron
c2c4e4daee Fix version number in dependence on "apache" package. 2002-06-24 16:36:27 +00:00
taca
c21a213279 Update ap-ssl to 2.8.10 (mod_ssl 2.8.10).
Changes with mod_ssl 2.8.10 (19-Jun-2002 to 24-Jun-2002)

   *) Fixed off-by-one buffer overflow bug in the compatibility
      functionality (mapping of old directives to new ones).

   *) Fixed memory leak in processing of CA certificates.

   *) In case there is actually a certificate chain in the session cache,
      we now use the value of SSL_get_peer_certificate(ssl) to verify as
      it will have been removed from the chain before it was put in the
      cache.

   *) Seed the PRNG with a maximum of 1K from the internal scoreboard.
2002-06-24 16:26:49 +00:00
taca
7acdf43499 Update to mod_ssl to 2.8.10. Since apache package contains it,
bump PKGREVISION.


  Changes with mod_ssl 2.8.10 (19-Jun-2002 to 24-Jun-2002)

   *) Fixed off-by-one buffer overflow bug in the compatibility
      functionality (mapping of old directives to new ones).

   *) Fixed memory leak in processing of CA certificates.

   *) In case there is actually a certificate chain in the session cache,
      we now use the value of SSL_get_peer_certificate(ssl) to verify as
      it will have been removed from the chain before it was put in the
      cache.

   *) Seed the PRNG with a maximum of 1K from the internal scoreboard.
2002-06-24 16:26:18 +00:00
lukem
1217f73ea4 let mk.conf's PKG_CREATE_USERGROUP and PKG_CONFIG take advantage of
the same case insensitive multiple choice that the equivalents from
the environment support
2002-06-24 13:14:41 +00:00
skrll
3f88fa7ac6 Patch the config.guess files with the latest version. This fixes builds on
new ARM based machines (tested on CATS) and others.

Roll on CONFIG_GUESS_OVERRIDE.

This fixes part of pkg/16389 from Richard Earnshaw <rearnsha@arm.com>
2002-06-24 12:09:43 +00:00