openssh: update to 9.8p1.

fixes CVE-2024-6387
This commit is contained in:
classabbyamp 2024-07-01 05:57:21 -04:00 committed by classabbyamp
parent c426f9d9b5
commit 7363f7aa5b
2 changed files with 14 additions and 2 deletions

View File

@ -0,0 +1,11 @@
--- a/openbsd-compat/port-linux.c
+++ b/openbsd-compat/port-linux.c
@@ -366,7 +366,7 @@
error_f("socket \"%s\": %s", path, strerror(errno));
goto out;
}
- if (connect(fd, &addr, sizeof(addr)) != 0) {
+ if (connect(fd, (const struct sockaddr *)&addr, sizeof(addr)) != 0) {
error_f("socket \"%s\" connect: %s", path, strerror(errno));
goto out;
}

View File

@ -1,6 +1,6 @@
# Template file for 'openssh'
pkgname=openssh
version=9.7p1
version=9.8p1
revision=1
build_style=gnu-configure
configure_args="--datadir=/usr/share/openssh
@ -24,8 +24,9 @@ short_desc="OpenSSH free Secure Shell (SSH) client and server implementation"
maintainer="Leah Neukirchen <leah@vuxu.org>"
license="BSD-2-Clause, ISC"
homepage="https://www.openssh.com"
changelog="https://www.openssh.com/releasenotes.html"
distfiles="https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${version}.tar.gz"
checksum=490426f766d82a2763fcacd8d83ea3d70798750c7bd2aff2e57dc5660f773ffd
checksum=dd8bd002a379b5d499dfb050dd1fa9af8029e80461f4bb6c523c49973f5a39f3
conf_files="/etc/ssh/moduli /etc/ssh/ssh_config /etc/ssh/sshd_config /etc/pam.d/sshd"
make_dirs="
/var/chroot/ssh 0755 root root