Gentoo Archives: gentoo-commits

From: "Diego Petteno (flameeyes)" <flameeyes@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/openssh: openssh-5.1_p1-r3.ebuild ChangeLog
Date: Fri, 09 Jan 2009 02:37:42
Message-Id: E1LL7Fd-0006v6-Pi@stork.gentoo.org
1 flameeyes 09/01/09 02:37:33
2
3 Modified: ChangeLog
4 Added: openssh-5.1_p1-r3.ebuild
5 Log:
6 Let PAM print motd and last login data to close bug #244816.
7 (Portage version: 2.2_rc20/cvs/Linux 2.6.28-gentoo x86_64)
8
9 Revision Changes Path
10 1.324 net-misc/openssh/ChangeLog
11
12 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.324&view=markup
13 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.324&content-type=text/plain
14 diff : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.323&r2=1.324
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
19 retrieving revision 1.323
20 retrieving revision 1.324
21 diff -u -r1.323 -r1.324
22 --- ChangeLog 17 Nov 2008 22:31:29 -0000 1.323
23 +++ ChangeLog 9 Jan 2009 02:37:33 -0000 1.324
24 @@ -1,6 +1,12 @@
25 # ChangeLog for net-misc/openssh
26 -# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.323 2008/11/17 22:31:29 vapier Exp $
28 +# Copyright 1999-2009 Gentoo Foundation; Distributed under the GPL v2
29 +# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.324 2009/01/09 02:37:33 flameeyes Exp $
30 +
31 +*openssh-5.1_p1-r3 (09 Jan 2009)
32 +
33 + 09 Jan 2009; Diego E. Pettenò <flameeyes@g.o>
34 + +openssh-5.1_p1-r3.ebuild:
35 + Let PAM print motd and last login data to close bug #244816.
36
37 17 Nov 2008; Mike Frysinger <vapier@g.o>
38 +files/openssh-5.1_p1-better-ssp-check.patch, openssh-5.1_p1-r1.ebuild,
39
40
41
42 1.1 net-misc/openssh/openssh-5.1_p1-r3.ebuild
43
44 file : http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-5.1_p1-r3.ebuild?rev=1.1&view=markup
45 plain: http://sources.gentoo.org/viewcvs.py/gentoo-x86/net-misc/openssh/openssh-5.1_p1-r3.ebuild?rev=1.1&content-type=text/plain
46
47 Index: openssh-5.1_p1-r3.ebuild
48 ===================================================================
49 # Copyright 1999-2009 Gentoo Foundation
50 # Distributed under the terms of the GNU General Public License v2
51 # $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.1_p1-r3.ebuild,v 1.1 2009/01/09 02:37:33 flameeyes Exp $
52
53 inherit eutils flag-o-matic ccc multilib autotools pam
54
55 # Make it more portable between straight releases
56 # and _p? releases.
57 PARCH=${P/_/}
58
59 X509_PATCH="${PARCH}+x509-6.1.1.diff.gz"
60 LDAP_PATCH="${PARCH/openssh/openssh-lpk}-0.3.10.patch.gz"
61 HPN_PATCH="${PARCH}-hpn13v5.diff.gz"
62
63 DESCRIPTION="Port of OpenBSD's free SSH release"
64 HOMEPAGE="http://www.openssh.org/"
65 SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
66 http://www.sxw.org.uk/computing/patches/openssh-5.0p1-gsskex-20080404.patch
67 ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
68 ${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-6.1.1/${X509_PATCH} )}
69 ${HPN_PATCH:+hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )}"
70 #${LDAP_PATCH:+ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )}
71
72 LICENSE="as-is"
73 SLOT="0"
74 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
75 IUSE="static pam tcpd kerberos skey selinux X509 ldap smartcard hpn libedit X"
76
77 RDEPEND="pam? ( virtual/pam )
78 kerberos? ( virtual/krb5 )
79 selinux? ( >=sys-libs/libselinux-1.28 )
80 skey? ( >=sys-auth/skey-1.1.5-r1 )
81 ldap? ( net-nds/openldap )
82 libedit? ( dev-libs/libedit )
83 >=dev-libs/openssl-0.9.6d
84 >=sys-libs/zlib-1.2.3
85 smartcard? ( dev-libs/opensc )
86 tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
87 X? ( x11-apps/xauth )
88 userland_GNU? ( sys-apps/shadow )"
89 DEPEND="${RDEPEND}
90 dev-util/pkgconfig
91 virtual/os-headers
92 sys-devel/autoconf"
93 RDEPEND="${RDEPEND}
94 pam? ( >=sys-auth/pambase-20081028 )"
95 PROVIDE="virtual/ssh"
96
97 S=${WORKDIR}/${PARCH}
98
99 pkg_setup() {
100 # this sucks, but i'd rather have people unable to `emerge -u openssh`
101 # than not be able to log in to their server any more
102 maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; }
103 local fail="
104 $(maybe_fail X509 X509_PATCH)
105 $(maybe_fail ldap LDAP_PATCH)
106 "
107 fail=$(echo ${fail})
108 if [[ -n ${fail} ]] ; then
109 eerror "Sorry, but this version does not yet support features"
110 eerror "that you requested: ${fail}"
111 eerror "Please mask ${PF} for now and check back later:"
112 eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
113 die "booooo"
114 fi
115 }
116
117 src_unpack() {
118 unpack ${PARCH}.tar.gz
119 cd "${S}"
120
121 sed -i \
122 -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
123 pathnames.h || die
124
125 use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-5.1_p1-x509-hpn-glue.patch
126 use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
127 if ! use X509 ; then
128 if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
129 # The patch for bug 210110 64-bit stuff is now included.
130 epatch "${DISTDIR}"/${LDAP_PATCH}
131 epatch "${FILESDIR}"/${PN}-5.1_p1-ldap-hpn-glue.patch
132 fi
133 #epatch "${DISTDIR}"/openssh-5.0p1-gsskex-20080404.patch #115553 #216932
134 else
135 use ldap && ewarn "Sorry, X509 and ldap don't get along, disabling ldap"
136 fi
137 epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
138 [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
139 epatch "${FILESDIR}"/${PN}-4.7p1-selinux.diff #191665
140
141 sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
142
143 epatch "${FILESDIR}"/${P}-null-banner.patch #244222
144 epatch "${FILESDIR}"/${P}-escaped-banner.patch #244222
145 epatch "${FILESDIR}"/${P}-better-ssp-check.patch
146
147 eautoreconf
148 }
149
150 src_compile() {
151 addwrite /dev/ptmx
152 addpredict /etc/skey/skeykeys #skey configure code triggers this
153
154 local myconf=""
155 if use static ; then
156 append-ldflags -static
157 use pam && ewarn "Disabling pam support becuse of static flag"
158 myconf="${myconf} --without-pam"
159 else
160 myconf="${myconf} $(use_with pam)"
161 fi
162
163 econf \
164 --with-ldflags="${LDFLAGS}" \
165 --disable-strip \
166 --sysconfdir=/etc/ssh \
167 --libexecdir=/usr/$(get_libdir)/misc \
168 --datadir=/usr/share/openssh \
169 --with-privsep-path=/var/empty \
170 --with-privsep-user=sshd \
171 --with-md5-passwords \
172 --with-ssl-engine \
173 ${LDAP_PATCH:+$(use ldap && use_with ldap)} \
174 $(use_with libedit) \
175 $(use_with kerberos kerberos5 /usr) \
176 $(use_with tcpd tcp-wrappers) \
177 $(use_with selinux) \
178 $(use_with skey) \
179 $(use_with smartcard opensc) \
180 ${myconf} \
181 || die "bad configure"
182 emake || die "compile problem"
183 }
184
185 src_install() {
186 emake install-nokeys DESTDIR="${D}" || die
187 fperms 600 /etc/ssh/sshd_config
188 dobin contrib/ssh-copy-id
189 newinitd "${FILESDIR}"/sshd.rc6 sshd
190 newconfd "${FILESDIR}"/sshd.confd sshd
191 keepdir /var/empty
192
193 newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
194 if use pam; then
195 sed -i \
196 -e "/^#UsePAM /s:.*:UsePAM yes:" \
197 -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
198 -e "/^#PrintMotd /s:.*:PrintMotd no:" \
199 -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
200 "${D}"/etc/ssh/sshd_config || die "sed of configuration file failed"
201 fi
202
203 doman contrib/ssh-copy-id.1
204 dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
205
206 diropts -m 0700
207 dodir /etc/skel/.ssh
208 }
209
210 pkg_postinst() {
211 enewgroup sshd 22
212 enewuser sshd 22 -1 /var/empty sshd
213
214 # help fix broken perms caused by older ebuilds.
215 # can probably cut this after the next stage release.
216 chmod u+x "${ROOT}"/etc/skel/.ssh >& /dev/null
217
218 ewarn "Remember to merge your config files in /etc/ssh/ and then"
219 ewarn "restart sshd: '/etc/init.d/sshd restart'."
220 if use pam ; then
221 echo
222 ewarn "Please be aware users need a valid shell in /etc/passwd"
223 ewarn "in order to be allowed to login."
224 fi
225 }