Gentoo Archives: gentoo-commits

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/
Date: Sat, 28 Jul 2018 19:17:10
Message-Id: 1532805417.506eaa6bdcc641668ad11d201bd156d1acd28fd2.whissi@gentoo
1 commit: 506eaa6bdcc641668ad11d201bd156d1acd28fd2
2 Author: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
3 AuthorDate: Sat Jul 28 19:13:21 2018 +0000
4 Commit: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
5 CommitDate: Sat Jul 28 19:16:57 2018 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=506eaa6b
7
8 net-misc/openssh: Copy stable keywords from previous revision
9
10 The actual changes between thw two revisions were small and don't
11 require new stabilization.
12
13 Package-Manager: Portage-2.3.43, Repoman-2.3.10
14 RepoMan-Options: --force
15
16 net-misc/openssh/openssh-7.7_p1-r5.ebuild | 441 ------------------------------
17 net-misc/openssh/openssh-7.7_p1-r6.ebuild | 2 +-
18 2 files changed, 1 insertion(+), 442 deletions(-)
19
20 diff --git a/net-misc/openssh/openssh-7.7_p1-r5.ebuild b/net-misc/openssh/openssh-7.7_p1-r5.ebuild
21 deleted file mode 100644
22 index 88b05334bf7..00000000000
23 --- a/net-misc/openssh/openssh-7.7_p1-r5.ebuild
24 +++ /dev/null
25 @@ -1,441 +0,0 @@
26 -# Copyright 1999-2018 Gentoo Foundation
27 -# Distributed under the terms of the GNU General Public License v2
28 -
29 -EAPI=6
30 -
31 -inherit user flag-o-matic multilib autotools pam systemd versionator
32 -
33 -# Make it more portable between straight releases
34 -# and _p? releases.
35 -PARCH=${P/_}
36 -
37 -HPN_VER="14v15-gentoo2" HPN_PATCH="${PARCH}-hpnssh${HPN_VER}.patch.xz"
38 -SCTP_VER="1.1" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
39 -X509_VER="11.3.1" X509_PATCH="${PARCH}-x509-${X509_VER}.patch.xz"
40 -
41 -# Disable LDAP support until someone will rewrite the patch,
42 -# upstream removed auth_parse_options() via commit 7c856857607112a3dfe6414696bf4c7ab7fb0cb3
43 -#LDAP_VER="0.3.14" LDAP_PATCH="${PN}-lpk-7.7p1-${LDAP_VER}.patch.xz"
44 -
45 -PATCH_SET="openssh-7.7p1-patches-1.1"
46 -
47 -DESCRIPTION="Port of OpenBSD's free SSH release"
48 -HOMEPAGE="https://www.openssh.com/"
49 -SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
50 - https://dev.gentoo.org/~whissi/dist/${PN}/${PATCH_SET}.tar.xz
51 - ${SCTP_PATCH:+sctp? ( https://dev.gentoo.org/~whissi/dist/openssh/${SCTP_PATCH} )}
52 - ${HPN_PATCH:+hpn? ( https://dev.gentoo.org/~whissi/dist/openssh/${HPN_PATCH} )}
53 - ${LDAP_PATCH:+ldap? ( https://dev.gentoo.org/~whissi/dist/openssh/${LDAP_PATCH} )}
54 - ${X509_PATCH:+X509? ( https://dev.gentoo.org/~whissi/dist/openssh/${X509_PATCH} )}
55 - "
56 -
57 -LICENSE="BSD GPL-2"
58 -SLOT="0"
59 -KEYWORDS="alpha amd64 ~arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
60 -# Probably want to drop ssl defaulting to on in a future version.
61 -IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
62 -REQUIRED_USE="ldns? ( ssl )
63 - pie? ( !static )
64 - static? ( !kerberos !pam )
65 - X509? ( !ldap !sctp ssl )
66 - test? ( ssl )"
67 -
68 -LIB_DEPEND="
69 - audit? ( sys-process/audit[static-libs(+)] )
70 - ldns? (
71 - net-libs/ldns[static-libs(+)]
72 - !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
73 - bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
74 - )
75 - libedit? ( dev-libs/libedit:=[static-libs(+)] )
76 - sctp? ( net-misc/lksctp-tools[static-libs(+)] )
77 - selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
78 - skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
79 - ssl? (
80 - !libressl? (
81 - >=dev-libs/openssl-1.0.1:0=[bindist=]
82 - dev-libs/openssl:0=[static-libs(+)]
83 - )
84 - libressl? ( dev-libs/libressl:0=[static-libs(+)] )
85 - )
86 - >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
87 -RDEPEND="
88 - !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
89 - pam? ( virtual/pam )
90 - kerberos? ( virtual/krb5 )
91 - ldap? ( net-nds/openldap )"
92 -DEPEND="${RDEPEND}
93 - static? ( ${LIB_DEPEND} )
94 - virtual/pkgconfig
95 - virtual/os-headers
96 - sys-devel/autoconf"
97 -RDEPEND="${RDEPEND}
98 - pam? ( >=sys-auth/pambase-20081028 )
99 - userland_GNU? ( virtual/shadow )
100 - X? ( x11-apps/xauth )"
101 -
102 -S="${WORKDIR}/${PARCH}"
103 -
104 -pkg_pretend() {
105 - # this sucks, but i'd rather have people unable to `emerge -u openssh`
106 - # than not be able to log in to their server any more
107 - maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
108 - local fail="
109 - $(use hpn && maybe_fail hpn HPN_PATCH)
110 - $(use ldap && maybe_fail ldap LDAP_PATCH)
111 - $(use sctp && maybe_fail sctp SCTP_PATCH)
112 - $(use X509 && maybe_fail X509 X509_PATCH)
113 - "
114 - fail=$(echo ${fail})
115 - if [[ -n ${fail} ]] ; then
116 - eerror "Sorry, but this version does not yet support features"
117 - eerror "that you requested: ${fail}"
118 - eerror "Please mask ${PF} for now and check back later:"
119 - eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
120 - die "booooo"
121 - fi
122 -
123 - # Make sure people who are using tcp wrappers are notified of its removal. #531156
124 - if grep -qs '^ *sshd *:' "${EROOT%/}"/etc/hosts.{allow,deny} ; then
125 - ewarn "Sorry, but openssh no longer supports tcp-wrappers, and it seems like"
126 - ewarn "you're trying to use it. Update your ${EROOT}etc/hosts.{allow,deny} please."
127 - fi
128 -}
129 -
130 -src_prepare() {
131 - sed -i \
132 - -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX%/}/usr/bin/xauth:" \
133 - pathnames.h || die
134 -
135 - # don't break .ssh/authorized_keys2 for fun
136 - sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
137 -
138 - eapply "${FILESDIR}"/${PN}-7.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
139 - eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
140 - eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
141 -
142 - local PATCHSET_VERSION_MACROS=()
143 -
144 - if use X509 ; then
145 - eapply "${WORKDIR}"/${X509_PATCH%.*}
146 -
147 - # We need to patch package version or any X.509 sshd will reject our ssh client
148 - # with "userauth_pubkey: could not parse key: string is too large [preauth]"
149 - # error
150 - einfo "Patching package version for X.509 patch set ..."
151 - sed -i \
152 - -e "s/^AC_INIT(\[OpenSSH\], \[Portable\]/AC_INIT([OpenSSH], [${X509_VER}]/" \
153 - "${S}"/configure.ac || die "Failed to patch package version for X.509 patch"
154 -
155 - einfo "Patching version.h to expose X.509 patch set ..."
156 - sed -i \
157 - -e "/^#define SSH_PORTABLE.*/a #define SSH_X509 \"-PKIXSSH-${X509_VER}\"" \
158 - "${S}"/version.h || die "Failed to sed-in X.509 patch version"
159 - PATCHSET_VERSION_MACROS+=( 'SSH_X509' )
160 -
161 - einfo "Disabling broken X.509 agent test ..."
162 - sed -i \
163 - -e "/^ agent$/d" \
164 - "${S}"/tests/CA/config || die "Failed to disable broken X.509 agent test"
165 -
166 - # The following patches don't apply on top of X509 patch
167 - rm "${WORKDIR}"/patch/2002_all_openssh-7.7p1_upstream_bug2840.patch || die
168 - rm "${WORKDIR}"/patch/2009_all_openssh-7.7p1_make-shell-tests-portable.patch || die
169 - rm "${WORKDIR}"/patch/2016_all_openssh-7.7p1_implement-EMFILE-mitigation-for-ssh-agent.patch || die
170 - rm "${WORKDIR}"/patch/2025_all_openssh-7.7p1_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch || die
171 - else
172 - rm "${WORKDIR}"/patch/2016_all_openssh-7.7p1-X509_implement-EMFILE-mitigation-for-ssh-agent.patch || die
173 - rm "${WORKDIR}"/patch/2025_all_openssh-7.7p1-X509_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch || die
174 - fi
175 -
176 - if use ldap ; then
177 - eapply "${WORKDIR}"/${LDAP_PATCH%.*}
178 -
179 - einfo "Patching version.h to expose LDAP patch set ..."
180 - sed -i \
181 - -e "/^#define SSH_PORTABLE.*/a #define SSH_LDAP \"-ldap-${LDAP_VER}\"" \
182 - "${S}"/version.h || die "Failed to sed-in LDAP patch version"
183 - PATCHSET_VERSION_MACROS+=( 'SSH_LDAP' )
184 - fi
185 -
186 - if use sctp ; then
187 - eapply "${WORKDIR}"/${SCTP_PATCH%.*}
188 -
189 - einfo "Patching version.h to expose SCTP patch set ..."
190 - sed -i \
191 - -e "/^#define SSH_PORTABLE/a #define SSH_SCTP \"-sctp-${SCTP_VER}\"" \
192 - "${S}"/version.h || die "Failed to sed-in SCTP patch version"
193 - PATCHSET_VERSION_MACROS+=( 'SSH_SCTP' )
194 -
195 - einfo "Disabling know failing test (cfgparse) caused by SCTP patch ..."
196 - sed -i \
197 - -e "/\t\tcfgparse \\\/d" \
198 - "${S}"/regress/Makefile || die "Failed to disable known failing test (cfgparse) caused by SCTP patch"
199 - fi
200 -
201 - if use hpn ; then
202 - eapply "${WORKDIR}"/${HPN_PATCH%.*}
203 -
204 - einfo "Patching Makefile.in for HPN patch set ..."
205 - sed -i \
206 - -e "/^LIBS=/ s/\$/ -lpthread/" \
207 - "${S}"/Makefile.in || die "Failed to patch Makefile.in"
208 -
209 - einfo "Patching version.h to expose HPN patch set ..."
210 - sed -i \
211 - -e "/^#define SSH_PORTABLE/a #define SSH_HPN \"-hpn${HPN_VER}\"" \
212 - "${S}"/version.h || die "Failed to sed-in HPN patch version"
213 - PATCHSET_VERSION_MACROS+=( 'SSH_HPN' )
214 -
215 - if [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
216 - einfo "Disabling known non-working MT AES cipher per default ..."
217 -
218 - cat > "${T}"/disable_mtaes.conf <<- EOF
219 -
220 - # HPN's Multi-Threaded AES CTR cipher is currently known to be broken
221 - # and therefore disabled per default.
222 - DisableMTAES yes
223 - EOF
224 - sed -i \
225 - -e "/^#HPNDisabled.*/r ${T}/disable_mtaes.conf" \
226 - "${S}"/sshd_config || die "Failed to disabled MT AES ciphers in sshd_config"
227 -
228 - sed -i \
229 - -e "/AcceptEnv.*_XXX_TEST$/a \\\tDisableMTAES\t\tyes" \
230 - "${S}"/regress/test-exec.sh || die "Failed to disable MT AES ciphers in test config"
231 - fi
232 - fi
233 -
234 - if use X509 || use hpn ; then
235 - einfo "Patching packet.c for X509 and/or HPN patch set ..."
236 - sed -i \
237 - -e "s/const struct sshcipher/struct sshcipher/" \
238 - "${S}"/packet.c || die "Failed to patch ssh_packet_set_connection() (packet.c)"
239 - fi
240 -
241 - if use X509 || use sctp || use ldap || use hpn ; then
242 - einfo "Patching sshconnect.c to use SSH_RELEASE in send_client_banner() ..."
243 - sed -i \
244 - -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
245 - "${S}"/sshconnect.c || die "Failed to patch send_client_banner() to use SSH_RELEASE (sshconnect.c)"
246 -
247 - einfo "Patching sshd.c to use SSH_RELEASE in sshd_exchange_identification() ..."
248 - sed -i \
249 - -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
250 - "${S}"/sshd.c || die "Failed to patch sshd_exchange_identification() to use SSH_RELEASE (sshd.c)"
251 -
252 - einfo "Patching version.h to add our patch sets to SSH_RELEASE ..."
253 - sed -i \
254 - -e "s/^#define SSH_RELEASE.*/#define SSH_RELEASE SSH_VERSION SSH_PORTABLE ${PATCHSET_VERSION_MACROS[*]}/" \
255 - "${S}"/version.h || die "Failed to patch SSH_RELEASE (version.h)"
256 - fi
257 -
258 - sed -i \
259 - -e "/#UseLogin no/d" \
260 - "${S}"/sshd_config || die "Failed to remove removed UseLogin option (sshd_config)"
261 -
262 - eapply "${WORKDIR}"/patch/*.patch
263 -
264 - eapply_user #473004
265 -
266 - tc-export PKG_CONFIG
267 - local sed_args=(
268 - -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
269 - # Disable PATH reset, trust what portage gives us #254615
270 - -e 's:^PATH=/:#PATH=/:'
271 - # Disable fortify flags ... our gcc does this for us
272 - -e 's:-D_FORTIFY_SOURCE=2::'
273 - )
274 -
275 - # The -ftrapv flag ICEs on hppa #505182
276 - use hppa && sed_args+=(
277 - -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
278 - -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
279 - )
280 - # _XOPEN_SOURCE causes header conflicts on Solaris
281 - [[ ${CHOST} == *-solaris* ]] && sed_args+=(
282 - -e 's/-D_XOPEN_SOURCE//'
283 - )
284 - sed -i "${sed_args[@]}" configure{.ac,} || die
285 -
286 - eautoreconf
287 -}
288 -
289 -src_configure() {
290 - addwrite /dev/ptmx
291 -
292 - use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
293 - use static && append-ldflags -static
294 -
295 - local myconf=(
296 - --with-ldflags="${LDFLAGS}"
297 - --disable-strip
298 - --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
299 - --sysconfdir="${EPREFIX%/}"/etc/ssh
300 - --libexecdir="${EPREFIX%/}"/usr/$(get_libdir)/misc
301 - --datadir="${EPREFIX%/}"/usr/share/openssh
302 - --with-privsep-path="${EPREFIX%/}"/var/empty
303 - --with-privsep-user=sshd
304 - $(use_with audit audit linux)
305 - $(use_with kerberos kerberos5 "${EPREFIX%/}"/usr)
306 - # We apply the ldap and sctp patch conditionally, so can't pass --without-{ldap,sctp}
307 - # unconditionally else we get unknown flag warnings.
308 - $(use ldap && use_with ldap)
309 - $(use sctp && use_with sctp)
310 - $(use_with ldns)
311 - $(use_with libedit)
312 - $(use_with pam)
313 - $(use_with pie)
314 - $(use_with selinux)
315 - $(use_with skey)
316 - $(use_with ssl openssl)
317 - $(use_with ssl md5-passwords)
318 - $(use_with ssl ssl-engine)
319 - )
320 -
321 - # The seccomp sandbox is broken on x32, so use the older method for now. #553748
322 - use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
323 -
324 - econf "${myconf[@]}"
325 -}
326 -
327 -src_test() {
328 - local t skipped=() failed=() passed=()
329 - local tests=( interop-tests compat-tests )
330 -
331 - local shell=$(egetshell "${UID}")
332 - if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
333 - elog "Running the full OpenSSH testsuite requires a usable shell for the 'portage'"
334 - elog "user, so we will run a subset only."
335 - skipped+=( tests )
336 - else
337 - tests+=( tests )
338 - fi
339 -
340 - # It will also attempt to write to the homedir .ssh.
341 - local sshhome=${T}/homedir
342 - mkdir -p "${sshhome}"/.ssh
343 - for t in "${tests[@]}" ; do
344 - # Some tests read from stdin ...
345 - HOMEDIR="${sshhome}" HOME="${sshhome}" \
346 - emake -k -j1 ${t} </dev/null \
347 - && passed+=( "${t}" ) \
348 - || failed+=( "${t}" )
349 - done
350 -
351 - einfo "Passed tests: ${passed[*]}"
352 - [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
353 - [[ ${#failed[@]} -gt 0 ]] && die "Some tests failed: ${failed[*]}"
354 -}
355 -
356 -# Gentoo tweaks to default config files.
357 -tweak_ssh_configs() {
358 - # First the server config.
359 - cat <<-EOF >> "${ED%/}"/etc/ssh/sshd_config
360 -
361 - # Allow client to pass locale environment variables #367017
362 - AcceptEnv LANG LC_*
363 - EOF
364 -
365 - # Then the client config.
366 - cat <<-EOF >> "${ED%/}"/etc/ssh/ssh_config
367 -
368 - # Send locale environment variables #367017
369 - SendEnv LANG LC_*
370 - EOF
371 -
372 - if use pam ; then
373 - sed -i \
374 - -e "/^#UsePAM /s:.*:UsePAM yes:" \
375 - -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
376 - -e "/^#PrintMotd /s:.*:PrintMotd no:" \
377 - -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
378 - "${ED%/}"/etc/ssh/sshd_config || die
379 - fi
380 -
381 - if use livecd ; then
382 - sed -i \
383 - -e '/^#PermitRootLogin/c# Allow root login with password on livecds.\nPermitRootLogin Yes' \
384 - "${ED%/}"/etc/ssh/sshd_config || die
385 - fi
386 -}
387 -
388 -src_install() {
389 - emake install-nokeys DESTDIR="${D}"
390 - fperms 600 /etc/ssh/sshd_config
391 - dobin contrib/ssh-copy-id
392 - newinitd "${FILESDIR}"/sshd.rc6.5 sshd
393 - newconfd "${FILESDIR}"/sshd-r1.confd sshd
394 -
395 - newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
396 -
397 - tweak_ssh_configs
398 -
399 - if use ldap && [[ -n ${LDAP_PATCH} ]] ; then
400 - insinto /etc/openldap/schema/
401 - newins openssh-lpk_openldap.schema openssh-lpk.schema
402 - fi
403 -
404 - doman contrib/ssh-copy-id.1
405 - dodoc CREDITS OVERVIEW README* TODO sshd_config
406 - use hpn && dodoc HPN-README
407 - use X509 || dodoc ChangeLog
408 -
409 - diropts -m 0700
410 - dodir /etc/skel/.ssh
411 -
412 - keepdir /var/empty
413 -
414 - systemd_dounit "${FILESDIR}"/sshd.{service,socket}
415 - systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
416 -}
417 -
418 -pkg_preinst() {
419 - enewgroup sshd 22
420 - enewuser sshd 22 -1 /var/empty sshd
421 -}
422 -
423 -pkg_postinst() {
424 - if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
425 - elog "Starting with openssh-5.8p1, the server will default to a newer key"
426 - elog "algorithm (ECDSA). You are encouraged to manually update your stored"
427 - elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
428 - fi
429 - if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
430 - elog "Starting with openssh-6.7, support for USE=tcpd has been dropped by upstream."
431 - elog "Make sure to update any configs that you might have. Note that xinetd might"
432 - elog "be an alternative for you as it supports USE=tcpd."
433 - fi
434 - if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
435 - elog "Starting with openssh-7.0, support for ssh-dss keys were disabled due to their"
436 - elog "weak sizes. If you rely on these key types, you can re-enable the key types by"
437 - elog "adding to your sshd_config or ~/.ssh/config files:"
438 - elog " PubkeyAcceptedKeyTypes=+ssh-dss"
439 - elog "You should however generate new keys using rsa or ed25519."
440 -
441 - elog "Starting with openssh-7.0, the default for PermitRootLogin changed from 'yes'"
442 - elog "to 'prohibit-password'. That means password auth for root users no longer works"
443 - elog "out of the box. If you need this, please update your sshd_config explicitly."
444 - fi
445 - if has_version "<${CATEGORY}/${PN}-7.6_p1" ; then
446 - elog "Starting with openssh-7.6p1, openssh upstream has removed ssh1 support entirely."
447 - elog "Furthermore, rsa keys with less than 1024 bits will be refused."
448 - fi
449 - if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
450 - elog "Be aware that by disabling openssl support in openssh, the server and clients"
451 - elog "no longer support dss/rsa/ecdsa keys. You will need to generate ed25519 keys"
452 - elog "and update all clients/servers that utilize them."
453 - fi
454 -
455 - if use hpn && [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
456 - elog ""
457 - elog "HPN's multi-threaded AES CTR cipher is currently known to be broken"
458 - elog "and therefore disabled at runtime per default."
459 - elog "Make sure your sshd_config is up to date and contains"
460 - elog ""
461 - elog " DisableMTAES yes"
462 - elog ""
463 - elog "Otherwise you maybe unable to connect to this sshd using any AES CTR cipher."
464 - elog ""
465 - fi
466 -}
467
468 diff --git a/net-misc/openssh/openssh-7.7_p1-r6.ebuild b/net-misc/openssh/openssh-7.7_p1-r6.ebuild
469 index 2d068fd5c8e..2c9745079e5 100644
470 --- a/net-misc/openssh/openssh-7.7_p1-r6.ebuild
471 +++ b/net-misc/openssh/openssh-7.7_p1-r6.ebuild
472 @@ -31,7 +31,7 @@ SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
473
474 LICENSE="BSD GPL-2"
475 SLOT="0"
476 -KEYWORDS="~alpha amd64 ~arm ~arm64 hppa ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
477 +KEYWORDS="alpha amd64 arm ~arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
478 # Probably want to drop ssl defaulting to on in a future version.
479 IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
480 REQUIRED_USE="ldns? ( ssl )