Skip to content

Commit

Permalink
Merge pull request #3288 from citrus-it/pkgopenssh
Browse files Browse the repository at this point in the history
openssh - update from 9.3p1 to 9.3p2
  • Loading branch information
oetiker authored Jul 20, 2023
2 parents 1a83d81 + d987c8f commit a621939
Show file tree
Hide file tree
Showing 25 changed files with 70 additions and 70 deletions.
2 changes: 1 addition & 1 deletion build/openssh/build.sh
Original file line number Diff line number Diff line change
Expand Up @@ -18,7 +18,7 @@
. ../../lib/build.sh

PROG=openssh
VER=9.3p1
VER=9.3p2
PKG=network/openssh
SUMMARY="OpenSSH Client and utilities"
DESC="OpenSSH Secure Shell protocol Client and associated Utilities"
Expand Down
2 changes: 1 addition & 1 deletion build/openssh/patches/0001-Skip-config-check.patch
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Subject: [PATCH 01/34] Skip config check
# they are not suitable in a build system. This is for Solaris only, so we
# will not contribute back this change to the upstream community.
#
diff -wpruN '--exclude=*.orig' a~/Makefile.in a/Makefile.in
diff -wpruN --no-dereference '--exclude=*.orig' a~/Makefile.in a/Makefile.in
--- a~/Makefile.in 1970-01-01 00:00:00
+++ a/Makefile.in 1970-01-01 00:00:00
@@ -382,7 +382,16 @@ install-nokeys: $(CONFIGFILES) $(MANPAGE
Expand Down
2 changes: 1 addition & 1 deletion build/openssh/patches/0002-PAM-Support.patch
Original file line number Diff line number Diff line change
Expand Up @@ -10,7 +10,7 @@ Subject: [PATCH 02/34] PAM Support
#

*** orig/servconf.c Mon Dec 5 17:23:03 2011
diff -wpruN '--exclude=*.orig' a~/servconf.c a/servconf.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/servconf.c a/servconf.c
--- a~/servconf.c 1970-01-01 00:00:00
+++ a/servconf.c 1970-01-01 00:00:00
@@ -280,7 +280,12 @@ fill_default_server_options(ServerOption
Expand Down
2 changes: 1 addition & 1 deletion build/openssh/patches/0003-lastlogin.patch
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ From: oracle <solaris@oracle.com>
Date: Mon, 3 Aug 2015 14:34:41 -0700
Subject: [PATCH 03/34] lastlogin

diff -wpruN '--exclude=*.orig' a~/sshd_config.5 a/sshd_config.5
diff -wpruN --no-dereference '--exclude=*.orig' a~/sshd_config.5 a/sshd_config.5
--- a~/sshd_config.5 1970-01-01 00:00:00
+++ a/sshd_config.5 1970-01-01 00:00:00
@@ -1568,8 +1568,8 @@ Specifies whether
Expand Down
10 changes: 5 additions & 5 deletions build/openssh/patches/0006-GSS-store-creds-for-Solaris.patch
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ From: oracle <solaris@oracle.com>
Date: Mon, 3 Aug 2015 14:35:34 -0700
Subject: [PATCH 06/34] GSS store creds for Solaris

diff -wpruN '--exclude=*.orig' a~/configure.ac a/configure.ac
diff -wpruN --no-dereference '--exclude=*.orig' a~/configure.ac a/configure.ac
--- a~/configure.ac 1970-01-01 00:00:00
+++ a/configure.ac 1970-01-01 00:00:00
@@ -1151,6 +1151,9 @@ mips-sony-bsd|mips-sony-newsos4)
Expand All @@ -16,7 +16,7 @@ diff -wpruN '--exclude=*.orig' a~/configure.ac a/configure.ac
;;
*-*-sunos4*)
CPPFLAGS="$CPPFLAGS -DSUNOS4"
diff -wpruN '--exclude=*.orig' a~/gss-serv-krb5.c a/gss-serv-krb5.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/gss-serv-krb5.c a/gss-serv-krb5.c
--- a~/gss-serv-krb5.c 1970-01-01 00:00:00
+++ a/gss-serv-krb5.c 1970-01-01 00:00:00
@@ -109,7 +109,7 @@ ssh_gssapi_krb5_userok(ssh_gssapi_client
Expand Down Expand Up @@ -48,7 +48,7 @@ diff -wpruN '--exclude=*.orig' a~/gss-serv-krb5.c a/gss-serv-krb5.c
};

#endif /* KRB5 */
diff -wpruN '--exclude=*.orig' a~/gss-serv.c a/gss-serv.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/gss-serv.c a/gss-serv.c
--- a~/gss-serv.c 1970-01-01 00:00:00
+++ a/gss-serv.c 1970-01-01 00:00:00
@@ -319,22 +319,66 @@ ssh_gssapi_getclient(Gssctxt *ctx, ssh_g
Expand Down Expand Up @@ -118,7 +118,7 @@ diff -wpruN '--exclude=*.orig' a~/gss-serv.c a/gss-serv.c
}

/* This allows GSSAPI methods to do things to the child's environment based
diff -wpruN '--exclude=*.orig' a~/servconf.c a/servconf.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/servconf.c a/servconf.c
--- a~/servconf.c 1970-01-01 00:00:00
+++ a/servconf.c 1970-01-01 00:00:00
@@ -605,7 +605,11 @@ static struct {
Expand All @@ -133,7 +133,7 @@ diff -wpruN '--exclude=*.orig' a~/servconf.c a/servconf.c
{ "gssapistrictacceptorcheck", sGssStrictAcceptor, SSHCFG_GLOBAL },
#else
{ "gssapiauthentication", sUnsupported, SSHCFG_ALL },
diff -wpruN '--exclude=*.orig' a~/sshd.c a/sshd.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/sshd.c a/sshd.c
--- a~/sshd.c 1970-01-01 00:00:00
+++ a/sshd.c 1970-01-01 00:00:00
@@ -2291,9 +2291,23 @@ main(int ac, char **av)
Expand Down
10 changes: 5 additions & 5 deletions build/openssh/patches/0007-DTrace-support-for-SFTP.patch
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ From: oracle <solaris@oracle.com>
Date: Mon, 3 Aug 2015 14:35:43 -0700
Subject: [PATCH 07/34] DTrace support for SFTP

diff -wpruN '--exclude=*.orig' a~/Makefile.in a/Makefile.in
diff -wpruN --no-dereference '--exclude=*.orig' a~/Makefile.in a/Makefile.in
--- a~/Makefile.in 1970-01-01 00:00:00
+++ a/Makefile.in 1970-01-01 00:00:00
@@ -103,6 +103,7 @@ LIBSSH_OBJS=${LIBOPENSSH_OBJS} \
Expand Down Expand Up @@ -65,7 +65,7 @@ diff -wpruN '--exclude=*.orig' a~/Makefile.in a/Makefile.in

install-sysconf:
$(MKDIR_P) $(DESTDIR)$(sysconfdir)
diff -wpruN '--exclude=*.orig' a~/sftp-server.c a/sftp-server.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/sftp-server.c a/sftp-server.c
--- a~/sftp-server.c 1970-01-01 00:00:00
+++ a/sftp-server.c 1970-01-01 00:00:00
@@ -56,6 +56,9 @@
Expand Down Expand Up @@ -159,7 +159,7 @@ diff -wpruN '--exclude=*.orig' a~/sftp-server.c a/sftp-server.c
if (ret == -1) {
status = errno_to_portable(errno);
error_f("write \"%.100s\": %s",
diff -wpruN '--exclude=*.orig' a~/sftp64.d a/sftp64.d
diff -wpruN --no-dereference '--exclude=*.orig' a~/sftp64.d a/sftp64.d
--- a~/sftp64.d 1970-01-01 00:00:00
+++ a/sftp64.d 1970-01-01 00:00:00
@@ -0,0 +1,56 @@
Expand Down Expand Up @@ -219,7 +219,7 @@ diff -wpruN '--exclude=*.orig' a~/sftp64.d a/sftp64.d
+ sfi_pathname = copyinstr((uintptr_t)*(uint64_t *)copyin(
+ (uintptr_t)&s->sftp_pathname, sizeof (uint64_t)));
+};
diff -wpruN '--exclude=*.orig' a~/sftp_provider.d a/sftp_provider.d
diff -wpruN --no-dereference '--exclude=*.orig' a~/sftp_provider.d a/sftp_provider.d
--- a~/sftp_provider.d 1970-01-01 00:00:00
+++ a/sftp_provider.d 1970-01-01 00:00:00
@@ -0,0 +1,61 @@
Expand Down Expand Up @@ -284,7 +284,7 @@ diff -wpruN '--exclude=*.orig' a~/sftp_provider.d a/sftp_provider.d
+#pragma D attributes Private/Private/Unknown provider sftp function
+#pragma D attributes Private/Private/ISA provider sftp name
+#pragma D attributes Evolving/Evolving/ISA provider sftp args
diff -wpruN '--exclude=*.orig' a~/sftp_provider_impl.h a/sftp_provider_impl.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/sftp_provider_impl.h a/sftp_provider_impl.h
--- a~/sftp_provider_impl.h 1970-01-01 00:00:00
+++ a/sftp_provider_impl.h 1970-01-01 00:00:00
@@ -0,0 +1,73 @@
Expand Down
8 changes: 4 additions & 4 deletions build/openssh/patches/0008-Add-DisableBanner-option.patch
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
diff -wpruN '--exclude=*.orig' a~/readconf.c a/readconf.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/readconf.c a/readconf.c
--- a~/readconf.c 1970-01-01 00:00:00
+++ a/readconf.c 1970-01-01 00:00:00
@@ -163,6 +163,9 @@ typedef enum {
Expand Down Expand Up @@ -74,7 +74,7 @@ diff -wpruN '--exclude=*.orig' a~/readconf.c a/readconf.c
if (options->fingerprint_hash == -1)
options->fingerprint_hash = SSH_FP_HASH_DEFAULT;
#ifdef ENABLE_SK_INTERNAL
diff -wpruN '--exclude=*.orig' a~/readconf.h a/readconf.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/readconf.h a/readconf.h
--- a~/readconf.h 1970-01-01 00:00:00
+++ a/readconf.h 1970-01-01 00:00:00
@@ -181,6 +181,9 @@ typedef struct {
Expand All @@ -100,7 +100,7 @@ diff -wpruN '--exclude=*.orig' a~/readconf.h a/readconf.h
const char *kex_default_pk_alg(void);
char *ssh_connection_hash(const char *thishost, const char *host,
const char *portstr, const char *user);
diff -wpruN '--exclude=*.orig' a~/ssh_config.5 a/ssh_config.5
diff -wpruN --no-dereference '--exclude=*.orig' a~/ssh_config.5 a/ssh_config.5
--- a~/ssh_config.5 1970-01-01 00:00:00
+++ a/ssh_config.5 1970-01-01 00:00:00
@@ -611,6 +611,14 @@ If set to a time in seconds, or a time i
Expand All @@ -118,7 +118,7 @@ diff -wpruN '--exclude=*.orig' a~/ssh_config.5 a/ssh_config.5
.It Cm DynamicForward
Specifies that a TCP port on the local machine be forwarded
over the secure channel, and the application
diff -wpruN '--exclude=*.orig' a~/sshconnect2.c a/sshconnect2.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/sshconnect2.c a/sshconnect2.c
--- a~/sshconnect2.c 1970-01-01 00:00:00
+++ a/sshconnect2.c 1970-01-01 00:00:00
@@ -84,6 +84,10 @@ extern char *client_version_string;
Expand Down
2 changes: 1 addition & 1 deletion build/openssh/patches/0009-PAM-conversation-fix.patch
Original file line number Diff line number Diff line change
Expand Up @@ -3,7 +3,7 @@ From: oracle <solaris@oracle.com>
Date: Mon, 3 Aug 2015 14:36:13 -0700
Subject: [PATCH 09/34] PAM conversation fix

diff -wpruN '--exclude=*.orig' a~/auth-pam.c a/auth-pam.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/auth-pam.c a/auth-pam.c
--- a~/auth-pam.c 1970-01-01 00:00:00
+++ a/auth-pam.c 1970-01-01 00:00:00
@@ -1279,11 +1279,13 @@ free_pam_environment(char **env)
Expand Down
20 changes: 10 additions & 10 deletions build/openssh/patches/0010-PAM-enhancements-for-Solaris.patch
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
diff -wpruN '--exclude=*.orig' a~/auth-pam.c a/auth-pam.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/auth-pam.c a/auth-pam.c
--- a~/auth-pam.c 1970-01-01 00:00:00
+++ a/auth-pam.c 1970-01-01 00:00:00
@@ -687,6 +687,66 @@ sshpam_cleanup(void)
Expand Down Expand Up @@ -145,7 +145,7 @@ diff -wpruN '--exclude=*.orig' a~/auth-pam.c a/auth-pam.c
sshpam_authctxt = authctxt;

if (sshpam_err != PAM_SUCCESS) {
diff -wpruN '--exclude=*.orig' a~/auth.h a/auth.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/auth.h a/auth.h
--- a~/auth.h 1970-01-01 00:00:00
+++ a/auth.h 1970-01-01 00:00:00
@@ -95,6 +95,9 @@ struct Authctxt {
Expand All @@ -158,7 +158,7 @@ diff -wpruN '--exclude=*.orig' a~/auth.h a/auth.h
};

/*
diff -wpruN '--exclude=*.orig' a~/auth2.c a/auth2.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/auth2.c a/auth2.c
--- a~/auth2.c 1970-01-01 00:00:00
+++ a/auth2.c 1970-01-01 00:00:00
@@ -294,9 +294,17 @@ input_userauth_request(int type, u_int32
Expand Down Expand Up @@ -256,7 +256,7 @@ diff -wpruN '--exclude=*.orig' a~/auth2.c a/auth2.c
int r, success = PRIVSEP(do_pam_account());

/* If PAM returned a message, send it to the user. */
diff -wpruN '--exclude=*.orig' a~/monitor.c a/monitor.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/monitor.c a/monitor.c
--- a~/monitor.c 1970-01-01 00:00:00
+++ a/monitor.c 1970-01-01 00:00:00
@@ -117,6 +117,9 @@ int mm_answer_sign(struct ssh *, int, st
Expand Down Expand Up @@ -375,7 +375,7 @@ diff -wpruN '--exclude=*.orig' a~/monitor.c a/monitor.c
int
mm_answer_authserv(struct ssh *ssh, int sock, struct sshbuf *m)
{
diff -wpruN '--exclude=*.orig' a~/monitor.h a/monitor.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/monitor.h a/monitor.h
--- a~/monitor.h 1970-01-01 00:00:00
+++ a/monitor.h 1970-01-01 00:00:00
@@ -63,6 +63,9 @@ enum monitor_reqtype {
Expand All @@ -388,7 +388,7 @@ diff -wpruN '--exclude=*.orig' a~/monitor.h a/monitor.h
};

struct ssh;
diff -wpruN '--exclude=*.orig' a~/monitor_wrap.c a/monitor_wrap.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/monitor_wrap.c a/monitor_wrap.c
--- a~/monitor_wrap.c 1970-01-01 00:00:00
+++ a/monitor_wrap.c 1970-01-01 00:00:00
@@ -396,6 +396,24 @@ mm_inform_authserv(char *service, char *
Expand Down Expand Up @@ -416,7 +416,7 @@ diff -wpruN '--exclude=*.orig' a~/monitor_wrap.c a/monitor_wrap.c
/* Do the password authentication */
int
mm_auth_password(struct ssh *ssh, char *password)
diff -wpruN '--exclude=*.orig' a~/servconf.c a/servconf.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/servconf.c a/servconf.c
--- a~/servconf.c 1970-01-01 00:00:00
+++ a/servconf.c 1970-01-01 00:00:00
@@ -198,6 +198,18 @@ initialize_server_options(ServerOptions
Expand Down Expand Up @@ -510,7 +510,7 @@ diff -wpruN '--exclude=*.orig' a~/servconf.c a/servconf.c
case sDeprecated:
case sIgnore:
case sUnsupported:
diff -wpruN '--exclude=*.orig' a~/servconf.h a/servconf.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/servconf.h a/servconf.h
--- a~/servconf.h 1970-01-01 00:00:00
+++ a/servconf.h 1970-01-01 00:00:00
@@ -73,6 +73,10 @@ struct listenaddr {
Expand All @@ -537,7 +537,7 @@ diff -wpruN '--exclude=*.orig' a~/servconf.h a/servconf.h
int fingerprint_hash;
int expose_userauth_info;
u_int64_t timing_secret;
diff -wpruN '--exclude=*.orig' a~/sshd.8 a/sshd.8
diff -wpruN --no-dereference '--exclude=*.orig' a~/sshd.8 a/sshd.8
--- a~/sshd.8 1970-01-01 00:00:00
+++ a/sshd.8 1970-01-01 00:00:00
@@ -1017,6 +1017,33 @@ concurrently for different ports, this c
Expand Down Expand Up @@ -574,7 +574,7 @@ diff -wpruN '--exclude=*.orig' a~/sshd.8 a/sshd.8
.Sh SEE ALSO
.Xr scp 1 ,
.Xr sftp 1 ,
diff -wpruN '--exclude=*.orig' a~/sshd_config.5 a/sshd_config.5
diff -wpruN --no-dereference '--exclude=*.orig' a~/sshd_config.5 a/sshd_config.5
--- a~/sshd_config.5 1970-01-01 00:00:00
+++ a/sshd_config.5 1970-01-01 00:00:00
@@ -1359,6 +1359,35 @@ and
Expand Down
22 changes: 11 additions & 11 deletions build/openssh/patches/0013-Solaris-Auditing-support.patch
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
diff -wpruN '--exclude=*.orig' a~/INSTALL a/INSTALL
diff -wpruN --no-dereference '--exclude=*.orig' a~/INSTALL a/INSTALL
--- a~/INSTALL 1970-01-01 00:00:00
+++ a/INSTALL 1970-01-01 00:00:00
@@ -107,9 +107,13 @@ http://www.gnu.org/software/automake/
Expand Down Expand Up @@ -30,7 +30,7 @@ diff -wpruN '--exclude=*.orig' a~/INSTALL a/INSTALL

--with-pam enables PAM support. If PAM support is compiled in, it must
also be enabled in sshd_config (refer to the UsePAM directive).
diff -wpruN '--exclude=*.orig' a~/Makefile.in a/Makefile.in
diff -wpruN --no-dereference '--exclude=*.orig' a~/Makefile.in a/Makefile.in
--- a~/Makefile.in 1970-01-01 00:00:00
+++ a/Makefile.in 1970-01-01 00:00:00
@@ -120,7 +120,7 @@ SSHOBJS= ssh.o readconf.o clientloop.o s
Expand All @@ -42,7 +42,7 @@ diff -wpruN '--exclude=*.orig' a~/Makefile.in a/Makefile.in
sshpty.o sshlogin.o servconf.o serverloop.o \
auth.o auth2.o auth-options.o session.o \
auth2-chall.o groupaccess.o \
diff -wpruN '--exclude=*.orig' a~/README.platform a/README.platform
diff -wpruN --no-dereference '--exclude=*.orig' a~/README.platform a/README.platform
--- a~/README.platform 1970-01-01 00:00:00
+++ a/README.platform 1970-01-01 00:00:00
@@ -71,10 +71,10 @@ zlib-devel and pam-devel, on Debian base
Expand Down Expand Up @@ -70,7 +70,7 @@ diff -wpruN '--exclude=*.orig' a~/README.platform a/README.platform

Platforms using PAM
-------------------
diff -wpruN '--exclude=*.orig' a~/audit-bsm.c a/audit-bsm.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/audit-bsm.c a/audit-bsm.c
--- a~/audit-bsm.c 1970-01-01 00:00:00
+++ a/audit-bsm.c 1970-01-01 00:00:00
@@ -348,7 +348,7 @@ bsm_audit_bad_login(const char *what)
Expand All @@ -82,7 +82,7 @@ diff -wpruN '--exclude=*.orig' a~/audit-bsm.c a/audit-bsm.c
{
AuditInfoTermID *tid = &ssh_bsm_tid;
char buf[1024];
diff -wpruN '--exclude=*.orig' a~/audit-linux.c a/audit-linux.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/audit-linux.c a/audit-linux.c
--- a~/audit-linux.c 1970-01-01 00:00:00
+++ a/audit-linux.c 1970-01-01 00:00:00
@@ -71,7 +71,7 @@ linux_audit_record_event(int uid, const
Expand All @@ -94,7 +94,7 @@ diff -wpruN '--exclude=*.orig' a~/audit-linux.c a/audit-linux.c
{
/* not implemented */
}
diff -wpruN '--exclude=*.orig' a~/audit-solaris.c a/audit-solaris.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/audit-solaris.c a/audit-solaris.c
--- a~/audit-solaris.c 1970-01-01 00:00:00
+++ a/audit-solaris.c 1970-01-01 00:00:00
@@ -0,0 +1,574 @@
Expand Down Expand Up @@ -672,7 +672,7 @@ diff -wpruN '--exclude=*.orig' a~/audit-solaris.c a/audit-solaris.c
+ (void) adt_end_session(ah);
+}
+#endif /* USE_SOLARIS_AUDIT */
diff -wpruN '--exclude=*.orig' a~/audit.c a/audit.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/audit.c a/audit.c
--- a~/audit.c 1970-01-01 00:00:00
+++ a/audit.c 1970-01-01 00:00:00
@@ -120,7 +120,7 @@ audit_event_lookup(ssh_audit_event_t ev)
Expand All @@ -684,7 +684,7 @@ diff -wpruN '--exclude=*.orig' a~/audit.c a/audit.c
{
debug("audit connection from %s port %d euid %d", host, port,
(int)geteuid());
diff -wpruN '--exclude=*.orig' a~/audit.h a/audit.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/audit.h a/audit.h
--- a~/audit.h 1970-01-01 00:00:00
+++ a/audit.h 1970-01-01 00:00:00
@@ -47,7 +47,7 @@ enum ssh_audit_event_type {
Expand All @@ -696,7 +696,7 @@ diff -wpruN '--exclude=*.orig' a~/audit.h a/audit.h
void audit_event(struct ssh *, ssh_audit_event_t);
void audit_session_open(struct logininfo *);
void audit_session_close(struct logininfo *);
diff -wpruN '--exclude=*.orig' a~/configure.ac a/configure.ac
diff -wpruN --no-dereference '--exclude=*.orig' a~/configure.ac a/configure.ac
--- a~/configure.ac 1970-01-01 00:00:00
+++ a/configure.ac 1970-01-01 00:00:00
@@ -1751,7 +1751,7 @@ AC_ARG_WITH([libedit],
Expand All @@ -722,7 +722,7 @@ diff -wpruN '--exclude=*.orig' a~/configure.ac a/configure.ac
debug)
AUDIT_MODULE=debug
AC_MSG_RESULT([debug])
diff -wpruN '--exclude=*.orig' a~/defines.h a/defines.h
diff -wpruN --no-dereference '--exclude=*.orig' a~/defines.h a/defines.h
--- a~/defines.h 1970-01-01 00:00:00
+++ a/defines.h 1970-01-01 00:00:00
@@ -715,6 +715,11 @@ struct winsize {
Expand All @@ -737,7 +737,7 @@ diff -wpruN '--exclude=*.orig' a~/defines.h a/defines.h
#if !defined(HAVE___func__) && defined(HAVE___FUNCTION__)
# define __func__ __FUNCTION__
#elif !defined(HAVE___func__)
diff -wpruN '--exclude=*.orig' a~/sshd.c a/sshd.c
diff -wpruN --no-dereference '--exclude=*.orig' a~/sshd.c a/sshd.c
--- a~/sshd.c 1970-01-01 00:00:00
+++ a/sshd.c 1970-01-01 00:00:00
@@ -2197,7 +2197,7 @@ main(int ac, char **av)
Expand Down
Loading

0 comments on commit a621939

Please sign in to comment.