Gentoo Archives: gentoo-commits

From: "Lars Wendler (polynomial-c)" <polynomial-c@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-6.6.1_p1-r4.ebuild openssh-6.6.1_p1-r2.ebuild openssh-6.6.1_p1-r3.ebuild
Date: Sun, 28 Sep 2014 18:18:51
Message-Id: 20140928181848.24546643C@oystercatcher.gentoo.org
1 polynomial-c 14/09/28 18:18:48
2
3 Modified: ChangeLog
4 Added: openssh-6.6.1_p1-r4.ebuild
5 Removed: openssh-6.6.1_p1-r2.ebuild
6 openssh-6.6.1_p1-r3.ebuild
7 Log:
8 Fixed bug value assigned for SSH_BUG_LARGEWINDOW with openssh-6.6.1p1-hpnssh14v5 patch (bug #523962)
9
10 (Portage version: 2.2.14_rc1/cvs/Linux x86_64, signed Manifest commit with key 0x981CA6FC)
11
12 Revision Changes Path
13 1.525 net-misc/openssh/ChangeLog
14
15 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.525&view=markup
16 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.525&content-type=text/plain
17 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.524&r2=1.525
18
19 Index: ChangeLog
20 ===================================================================
21 RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
22 retrieving revision 1.524
23 retrieving revision 1.525
24 diff -u -r1.524 -r1.525
25 --- ChangeLog 8 Sep 2014 20:26:57 -0000 1.524
26 +++ ChangeLog 28 Sep 2014 18:18:48 -0000 1.525
27 @@ -1,6 +1,15 @@
28 # ChangeLog for net-misc/openssh
29 # Copyright 1999-2014 Gentoo Foundation; Distributed under the GPL v2
30 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.524 2014/09/08 20:26:57 polynomial-c Exp $
31 +# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.525 2014/09/28 18:18:48 polynomial-c Exp $
32 +
33 +*openssh-6.6.1_p1-r4 (28 Sep 2014)
34 +
35 + 28 Sep 2014; Lars Wendler <polynomial-c@g.o>
36 + -openssh-6.6.1_p1-r2.ebuild, -openssh-6.6.1_p1-r3.ebuild,
37 + +openssh-6.6.1_p1-r4.ebuild,
38 + -files/openssh-6.6.1_p1-x509-hpn14v4-glue-p2.patch:
39 + Fixed bug value assigned for SSH_BUG_LARGEWINDOW with
40 + openssh-6.6.1p1-hpnssh14v5 patch (bug #523962).
41
42 *openssh-6.6.1_p1-r3 (08 Sep 2014)
43
44
45
46
47 1.1 net-misc/openssh/openssh-6.6.1_p1-r4.ebuild
48
49 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.6.1_p1-r4.ebuild?rev=1.1&view=markup
50 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.6.1_p1-r4.ebuild?rev=1.1&content-type=text/plain
51
52 Index: openssh-6.6.1_p1-r4.ebuild
53 ===================================================================
54 # Copyright 1999-2014 Gentoo Foundation
55 # Distributed under the terms of the GNU General Public License v2
56 # $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.6.1_p1-r4.ebuild,v 1.1 2014/09/28 18:18:48 polynomial-c Exp $
57
58 EAPI="4"
59 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
60
61 # Make it more portable between straight releases
62 # and _p? releases.
63 PARCH=${P/.1_}
64
65 #HPN_PATCH="${PN}-6.6p1-hpnssh14v4.diff.gz"
66 HPN_PATCH="${PN}-6.6.1p1-hpnssh14v5.diff.xz"
67 LDAP_PATCH="${PN}-lpk-6.5p1-0.3.14.patch.gz"
68 X509_VER="8.0" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
69
70 DESCRIPTION="Port of OpenBSD's free SSH release"
71 HOMEPAGE="http://www.openssh.org/"
72 SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
73 ${HPN_PATCH:+hpn? ( http://dev.gentoo.org/~polynomial-c/${HPN_PATCH} )}
74 ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
75 ${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
76 "
77 #${HPN_PATCH:+hpn? ( mirror://sourceforge/hpnssh/${HPN_PATCH} )}
78
79 LICENSE="BSD GPL-2"
80 SLOT="0"
81 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
82 IUSE="bindist ${HPN_PATCH:++}hpn kerberos ldap ldns libedit pam selinux skey static tcpd X X509"
83
84 LIB_DEPEND="selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
85 skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
86 libedit? ( dev-libs/libedit[static-libs(+)] )
87 >=dev-libs/openssl-0.9.6d:0[bindist=]
88 dev-libs/openssl[static-libs(+)]
89 >=sys-libs/zlib-1.2.3[static-libs(+)]
90 tcpd? ( >=sys-apps/tcp-wrappers-7.6[static-libs(+)] )"
91 RDEPEND="
92 !static? (
93 ${LIB_DEPEND//\[static-libs(+)]}
94 ldns? (
95 !bindist? ( net-libs/ldns[ecdsa,ssl] )
96 bindist? ( net-libs/ldns[-ecdsa,ssl] )
97 )
98 )
99 pam? ( virtual/pam )
100 kerberos? ( virtual/krb5 )
101 ldap? ( net-nds/openldap )"
102 DEPEND="${RDEPEND}
103 static? (
104 ${LIB_DEPEND}
105 ldns? (
106 !bindist? ( net-libs/ldns[ecdsa,ssl,static-libs(+)] )
107 bindist? ( net-libs/ldns[-ecdsa,ssl,static-libs(+)] )
108 )
109 )
110 virtual/pkgconfig
111 virtual/os-headers
112 sys-devel/autoconf"
113 RDEPEND="${RDEPEND}
114 pam? ( >=sys-auth/pambase-20081028 )
115 userland_GNU? ( virtual/shadow )
116 X? ( x11-apps/xauth )"
117
118 S=${WORKDIR}/${PARCH}
119
120 pkg_setup() {
121 # this sucks, but i'd rather have people unable to `emerge -u openssh`
122 # than not be able to log in to their server any more
123 maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
124 local fail="
125 $(use X509 && maybe_fail X509 X509_PATCH)
126 $(use ldap && maybe_fail ldap LDAP_PATCH)
127 $(use hpn && maybe_fail hpn HPN_PATCH)
128 "
129 fail=$(echo ${fail})
130 if [[ -n ${fail} ]] ; then
131 eerror "Sorry, but this version does not yet support features"
132 eerror "that you requested: ${fail}"
133 eerror "Please mask ${PF} for now and check back later:"
134 eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
135 die "booooo"
136 fi
137 }
138
139 save_version() {
140 # version.h patch conflict avoidence
141 mv version.h version.h.$1
142 cp -f version.h.pristine version.h
143 }
144
145 src_prepare() {
146 epatch "${FILESDIR}"/${P}.patch #508604
147
148 sed -i \
149 -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
150 pathnames.h || die
151 # keep this as we need it to avoid the conflict between LPK and HPN changing
152 # this file.
153 cp version.h version.h.pristine
154
155 # don't break .ssh/authorized_keys2 for fun
156 sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
157
158 epatch "${FILESDIR}"/${PN}-5.9_p1-sshd-gssapi-multihomed.patch #378361
159 if use X509 ; then
160 pushd .. >/dev/null
161 epatch "${FILESDIR}"/${PN}-6.6.1_p1-x509-glue.patch
162 use hpn && epatch "${FILESDIR}"/${PN}-6.6.1_p1-x509-hpn14v5-glue.patch
163 popd >/dev/null
164 epatch "${WORKDIR}"/${X509_PATCH%.*}
165 epatch "${FILESDIR}"/${PN}-6.3_p1-x509-hpn14v2-glue.patch
166 save_version X509
167 fi
168 if ! use X509 ; then
169 if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
170 epatch "${WORKDIR}"/${LDAP_PATCH%.*}
171 save_version LPK
172 fi
173 else
174 use ldap && ewarn "Sorry, X509 and LDAP conflict internally, disabling LDAP"
175 fi
176 epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
177 epatch "${FILESDIR}"/${PN}-6.6_p1-openssl-ignore-status.patch
178 if [[ -n ${HPN_PATCH} ]] && use hpn; then
179 epatch "${WORKDIR}"/${HPN_PATCH%.*}
180 epatch "${FILESDIR}"/${PN}-6.5_p1-hpn-cipher-align.patch #498632
181 save_version HPN
182 fi
183
184 tc-export PKG_CONFIG
185 local sed_args=(
186 -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
187 # Disable PATH reset, trust what portage gives us #254615
188 -e 's:^PATH=/:#PATH=/:'
189 # Disable fortify flags ... our gcc does this for us
190 -e 's:-D_FORTIFY_SOURCE=2::'
191 )
192 # The -ftrapv flag ICEs on hppa #505182
193 use hppa && sed_args+=(
194 -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
195 -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
196 )
197 sed -i "${sed_args[@]}" configure{.ac,} || die
198
199 epatch_user #473004
200
201 # Now we can build a sane merged version.h
202 (
203 sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
204 macros=()
205 for p in HPN LPK X509 ; do [ -e version.h.${p} ] && macros+=( SSH_${p} ) ; done
206 printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s\n' "${macros}"
207 ) > version.h
208
209 eautoreconf
210 }
211
212 static_use_with() {
213 local flag=$1
214 if use static && use ${flag} ; then
215 ewarn "Disabling '${flag}' support because of USE='static'"
216 # rebuild args so that we invert the first one (USE flag)
217 # but otherwise leave everything else working so we can
218 # just leverage use_with
219 shift
220 [[ -z $1 ]] && flag="${flag} ${flag}"
221 set -- !${flag} "$@"
222 fi
223 use_with "$@"
224 }
225
226 src_configure() {
227 local myconf
228 addwrite /dev/ptmx
229 addpredict /etc/skey/skeykeys #skey configure code triggers this
230
231 use static && append-ldflags -static
232
233 # Special settings for Gentoo/FreeBSD 9.0 or later (see bug #391011)
234 if use elibc_FreeBSD && version_is_at_least 9.0 "$(uname -r|sed 's/\(.\..\).*/\1/')" ; then
235 myconf="${myconf} --disable-utmp --disable-wtmp --disable-wtmpx"
236 append-ldflags -lutil
237 fi
238
239 econf \
240 --with-ldflags="${LDFLAGS}" \
241 --disable-strip \
242 --with-pid-dir="${EPREFIX}"/var/run \
243 --sysconfdir="${EPREFIX}"/etc/ssh \
244 --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc \
245 --datadir="${EPREFIX}"/usr/share/openssh \
246 --with-privsep-path="${EPREFIX}"/var/empty \
247 --with-privsep-user=sshd \
248 --with-md5-passwords \
249 --with-ssl-engine \
250 $(static_use_with pam) \
251 $(static_use_with kerberos kerberos5 /usr) \
252 ${LDAP_PATCH:+$(use X509 || ( use ldap && use_with ldap ))} \
253 $(use_with ldns) \
254 $(use_with libedit) \
255 $(use_with selinux) \
256 $(use_with skey) \
257 $(use_with tcpd tcp-wrappers) \
258 ${myconf}
259 }
260
261 src_install() {
262 emake install-nokeys DESTDIR="${D}"
263 fperms 600 /etc/ssh/sshd_config
264 dobin contrib/ssh-copy-id
265 newinitd "${FILESDIR}"/sshd.rc6.4 sshd
266 newconfd "${FILESDIR}"/sshd.confd sshd
267 keepdir /var/empty
268
269 # not all openssl installs support ecc, or are functional #352645
270 if ! grep -q '#define OPENSSL_HAS_ECC 1' config.h ; then
271 elog "dev-libs/openssl was built with 'bindist' - disabling ecdsa support"
272 sed -i 's:&& gen_key ecdsa::' "${ED}"/etc/init.d/sshd || die
273 fi
274
275 newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
276 if use pam ; then
277 sed -i \
278 -e "/^#UsePAM /s:.*:UsePAM yes:" \
279 -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
280 -e "/^#PrintMotd /s:.*:PrintMotd no:" \
281 -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
282 "${ED}"/etc/ssh/sshd_config || die "sed of configuration file failed"
283 fi
284
285 # Gentoo tweaks to default config files
286 cat <<-EOF >> "${ED}"/etc/ssh/sshd_config
287
288 # Allow client to pass locale environment variables #367017
289 AcceptEnv LANG LC_*
290 EOF
291 cat <<-EOF >> "${ED}"/etc/ssh/ssh_config
292
293 # Send locale environment variables #367017
294 SendEnv LANG LC_*
295 EOF
296
297 # This instruction is from the HPN webpage,
298 # Used for the server logging functionality
299 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
300 keepdir /var/empty/dev
301 fi
302
303 if ! use X509 && [[ -n ${LDAP_PATCH} ]] && use ldap ; then
304 insinto /etc/openldap/schema/
305 newins openssh-lpk_openldap.schema openssh-lpk.schema
306 fi
307
308 doman contrib/ssh-copy-id.1
309 dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
310
311 diropts -m 0700
312 dodir /etc/skel/.ssh
313
314 systemd_dounit "${FILESDIR}"/sshd.{service,socket}
315 systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
316 }
317
318 src_test() {
319 local t tests skipped failed passed shell
320 tests="interop-tests compat-tests"
321 skipped=""
322 shell=$(egetshell ${UID})
323 if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
324 elog "Running the full OpenSSH testsuite"
325 elog "requires a usable shell for the 'portage'"
326 elog "user, so we will run a subset only."
327 skipped="${skipped} tests"
328 else
329 tests="${tests} tests"
330 fi
331 # It will also attempt to write to the homedir .ssh
332 local sshhome=${T}/homedir
333 mkdir -p "${sshhome}"/.ssh
334 for t in ${tests} ; do
335 # Some tests read from stdin ...
336 HOMEDIR="${sshhome}" \
337 emake -k -j1 ${t} </dev/null \
338 && passed="${passed}${t} " \
339 || failed="${failed}${t} "
340 done
341 einfo "Passed tests: ${passed}"
342 ewarn "Skipped tests: ${skipped}"
343 if [[ -n ${failed} ]] ; then
344 ewarn "Failed tests: ${failed}"
345 die "Some tests failed: ${failed}"
346 else
347 einfo "Failed tests: ${failed}"
348 return 0
349 fi
350 }
351
352 pkg_preinst() {
353 enewgroup sshd 22
354 enewuser sshd 22 -1 /var/empty sshd
355 }
356
357 pkg_postinst() {
358 if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
359 elog "Starting with openssh-5.8p1, the server will default to a newer key"
360 elog "algorithm (ECDSA). You are encouraged to manually update your stored"
361 elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
362 fi
363 ewarn "Remember to merge your config files in /etc/ssh/ and then"
364 ewarn "reload sshd: '/etc/init.d/sshd reload'."
365 # This instruction is from the HPN webpage,
366 # Used for the server logging functionality
367 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
368 echo
369 einfo "For the HPN server logging patch, you must ensure that"
370 einfo "your syslog application also listens at /var/empty/dev/log."
371 fi
372 }