Gentoo Archives: gentoo-commits

From: "Anthony G. Basile" <blueness@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] proj/musl:master commit in: net-misc/openssh/
Date: Thu, 28 Jun 2018 19:32:01
Message-Id: 1530213634.bb83ac3e8f1ea44520489092a6191729a98112a2.blueness@gentoo
1 commit: bb83ac3e8f1ea44520489092a6191729a98112a2
2 Author: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
3 AuthorDate: Thu Jun 28 19:20:34 2018 +0000
4 Commit: Anthony G. Basile <blueness <AT> gentoo <DOT> org>
5 CommitDate: Thu Jun 28 19:20:34 2018 +0000
6 URL: https://gitweb.gentoo.org/proj/musl.git/commit/?id=bb83ac3e
7
8 net-misc/openssh: bump to 7.7_p1-r6, sync with upstream
9
10 Package-Manager: Portage-2.3.40, Repoman-2.3.9
11
12 net-misc/openssh/openssh-7.7_p1-r6.ebuild | 460 ++++++++++++++++++++++++++++++
13 1 file changed, 460 insertions(+)
14
15 diff --git a/net-misc/openssh/openssh-7.7_p1-r6.ebuild b/net-misc/openssh/openssh-7.7_p1-r6.ebuild
16 new file mode 100644
17 index 0000000..707ecc3
18 --- /dev/null
19 +++ b/net-misc/openssh/openssh-7.7_p1-r6.ebuild
20 @@ -0,0 +1,460 @@
21 +# Copyright 1999-2018 Gentoo Foundation
22 +# Distributed under the terms of the GNU General Public License v2
23 +
24 +EAPI=6
25 +
26 +inherit user flag-o-matic multilib autotools pam systemd versionator
27 +
28 +# Make it more portable between straight releases
29 +# and _p? releases.
30 +PARCH=${P/_}
31 +
32 +HPN_VER="14v15-gentoo2" HPN_PATCH="${PARCH}-hpnssh${HPN_VER}.patch.xz"
33 +SCTP_VER="1.1" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
34 +X509_VER="11.3.1" X509_PATCH="${PARCH}-x509-${X509_VER}.patch.xz"
35 +
36 +# Disable LDAP support until someone will rewrite the patch,
37 +# upstream removed auth_parse_options() via commit 7c856857607112a3dfe6414696bf4c7ab7fb0cb3
38 +#LDAP_VER="0.3.14" LDAP_PATCH="${PN}-lpk-7.7p1-${LDAP_VER}.patch.xz"
39 +
40 +PATCH_SET="openssh-7.7p1-patches-1.1"
41 +
42 +DESCRIPTION="Port of OpenBSD's free SSH release"
43 +HOMEPAGE="https://www.openssh.com/"
44 +SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
45 + https://dev.gentoo.org/~whissi/dist/${PN}/${PATCH_SET}.tar.xz
46 + ${SCTP_PATCH:+sctp? ( https://dev.gentoo.org/~whissi/dist/openssh/${SCTP_PATCH} )}
47 + ${HPN_PATCH:+hpn? ( https://dev.gentoo.org/~whissi/dist/openssh/${HPN_PATCH} )}
48 + ${LDAP_PATCH:+ldap? ( https://dev.gentoo.org/~whissi/dist/openssh/${LDAP_PATCH} )}
49 + ${X509_PATCH:+X509? ( https://dev.gentoo.org/~whissi/dist/openssh/${X509_PATCH} )}
50 + "
51 +
52 +LICENSE="BSD GPL-2"
53 +SLOT="0"
54 +KEYWORDS="~amd64 ~arm ~mips ~ppc ~x86"
55 +# Probably want to drop ssl defaulting to on in a future version.
56 +IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
57 +REQUIRED_USE="ldns? ( ssl )
58 + pie? ( !static )
59 + static? ( !kerberos !pam )
60 + X509? ( !ldap !sctp ssl )
61 + test? ( ssl )"
62 +
63 +LIB_DEPEND="
64 + audit? ( sys-process/audit[static-libs(+)] )
65 + ldns? (
66 + net-libs/ldns[static-libs(+)]
67 + !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
68 + bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
69 + )
70 + libedit? ( dev-libs/libedit:=[static-libs(+)] )
71 + sctp? ( net-misc/lksctp-tools[static-libs(+)] )
72 + selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
73 + skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
74 + ssl? (
75 + !libressl? (
76 + >=dev-libs/openssl-1.0.1:0=[bindist=]
77 + dev-libs/openssl:0=[static-libs(+)]
78 + )
79 + libressl? ( dev-libs/libressl:0=[static-libs(+)] )
80 + )
81 + >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
82 +RDEPEND="
83 + !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
84 + pam? ( virtual/pam )
85 + kerberos? ( virtual/krb5 )
86 + ldap? ( net-nds/openldap )"
87 +DEPEND="${RDEPEND}
88 + static? ( ${LIB_DEPEND} )
89 + virtual/pkgconfig
90 + virtual/os-headers
91 + sys-devel/autoconf"
92 +RDEPEND="${RDEPEND}
93 + pam? ( >=sys-auth/pambase-20081028 )
94 + userland_GNU? ( virtual/shadow )
95 + X? ( x11-apps/xauth )"
96 +
97 +S="${WORKDIR}/${PARCH}"
98 +
99 +pkg_pretend() {
100 + # this sucks, but i'd rather have people unable to `emerge -u openssh`
101 + # than not be able to log in to their server any more
102 + maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
103 + local fail="
104 + $(use hpn && maybe_fail hpn HPN_PATCH)
105 + $(use ldap && maybe_fail ldap LDAP_PATCH)
106 + $(use sctp && maybe_fail sctp SCTP_PATCH)
107 + $(use X509 && maybe_fail X509 X509_PATCH)
108 + "
109 + fail=$(echo ${fail})
110 + if [[ -n ${fail} ]] ; then
111 + eerror "Sorry, but this version does not yet support features"
112 + eerror "that you requested: ${fail}"
113 + eerror "Please mask ${PF} for now and check back later:"
114 + eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
115 + die "booooo"
116 + fi
117 +
118 + # Make sure people who are using tcp wrappers are notified of its removal. #531156
119 + if grep -qs '^ *sshd *:' "${EROOT%/}"/etc/hosts.{allow,deny} ; then
120 + ewarn "Sorry, but openssh no longer supports tcp-wrappers, and it seems like"
121 + ewarn "you're trying to use it. Update your ${EROOT}etc/hosts.{allow,deny} please."
122 + fi
123 +}
124 +
125 +src_prepare() {
126 + sed -i \
127 + -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX%/}/usr/bin/xauth:" \
128 + pathnames.h || die
129 +
130 + # don't break .ssh/authorized_keys2 for fun
131 + sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
132 +
133 + eapply "${FILESDIR}"/${PN}-7.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
134 + eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
135 + eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
136 +
137 + local PATCHSET_VERSION_MACROS=()
138 +
139 + if use X509 ; then
140 + eapply "${WORKDIR}"/${X509_PATCH%.*}
141 +
142 + # We need to patch package version or any X.509 sshd will reject our ssh client
143 + # with "userauth_pubkey: could not parse key: string is too large [preauth]"
144 + # error
145 + einfo "Patching package version for X.509 patch set ..."
146 + sed -i \
147 + -e "s/^AC_INIT(\[OpenSSH\], \[Portable\]/AC_INIT([OpenSSH], [${X509_VER}]/" \
148 + "${S}"/configure.ac || die "Failed to patch package version for X.509 patch"
149 +
150 + einfo "Patching version.h to expose X.509 patch set ..."
151 + sed -i \
152 + -e "/^#define SSH_PORTABLE.*/a #define SSH_X509 \"-PKIXSSH-${X509_VER}\"" \
153 + "${S}"/version.h || die "Failed to sed-in X.509 patch version"
154 + PATCHSET_VERSION_MACROS+=( 'SSH_X509' )
155 +
156 + einfo "Disabling broken X.509 agent test ..."
157 + sed -i \
158 + -e "/^ agent$/d" \
159 + "${S}"/tests/CA/config || die "Failed to disable broken X.509 agent test"
160 +
161 + # The following patches don't apply on top of X509 patch
162 + rm "${WORKDIR}"/patch/2002_all_openssh-7.7p1_upstream_bug2840.patch || die
163 + rm "${WORKDIR}"/patch/2009_all_openssh-7.7p1_make-shell-tests-portable.patch || die
164 + rm "${WORKDIR}"/patch/2016_all_openssh-7.7p1_implement-EMFILE-mitigation-for-ssh-agent.patch || die
165 + rm "${WORKDIR}"/patch/2025_all_openssh-7.7p1_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch || die
166 + else
167 + rm "${WORKDIR}"/patch/2016_all_openssh-7.7p1-X509_implement-EMFILE-mitigation-for-ssh-agent.patch || die
168 + rm "${WORKDIR}"/patch/2025_all_openssh-7.7p1-X509_prefer-argv0-to-ssh-when-re-executing-ssh-for-proxyjump.patch || die
169 + fi
170 +
171 + if use ldap ; then
172 + eapply "${WORKDIR}"/${LDAP_PATCH%.*}
173 +
174 + einfo "Patching version.h to expose LDAP patch set ..."
175 + sed -i \
176 + -e "/^#define SSH_PORTABLE.*/a #define SSH_LDAP \"-ldap-${LDAP_VER}\"" \
177 + "${S}"/version.h || die "Failed to sed-in LDAP patch version"
178 + PATCHSET_VERSION_MACROS+=( 'SSH_LDAP' )
179 + fi
180 +
181 + if use sctp ; then
182 + eapply "${WORKDIR}"/${SCTP_PATCH%.*}
183 +
184 + einfo "Patching version.h to expose SCTP patch set ..."
185 + sed -i \
186 + -e "/^#define SSH_PORTABLE/a #define SSH_SCTP \"-sctp-${SCTP_VER}\"" \
187 + "${S}"/version.h || die "Failed to sed-in SCTP patch version"
188 + PATCHSET_VERSION_MACROS+=( 'SSH_SCTP' )
189 +
190 + einfo "Disabling know failing test (cfgparse) caused by SCTP patch ..."
191 + sed -i \
192 + -e "/\t\tcfgparse \\\/d" \
193 + "${S}"/regress/Makefile || die "Failed to disable known failing test (cfgparse) caused by SCTP patch"
194 + fi
195 +
196 + if use hpn ; then
197 + eapply "${WORKDIR}"/${HPN_PATCH%.*}
198 +
199 + einfo "Patching Makefile.in for HPN patch set ..."
200 + sed -i \
201 + -e "/^LIBS=/ s/\$/ -lpthread/" \
202 + "${S}"/Makefile.in || die "Failed to patch Makefile.in"
203 +
204 + einfo "Patching version.h to expose HPN patch set ..."
205 + sed -i \
206 + -e "/^#define SSH_PORTABLE/a #define SSH_HPN \"-hpn${HPN_VER}\"" \
207 + "${S}"/version.h || die "Failed to sed-in HPN patch version"
208 + PATCHSET_VERSION_MACROS+=( 'SSH_HPN' )
209 +
210 + if [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
211 + einfo "Disabling known non-working MT AES cipher per default ..."
212 +
213 + cat > "${T}"/disable_mtaes.conf <<- EOF
214 +
215 + # HPN's Multi-Threaded AES CTR cipher is currently known to be broken
216 + # and therefore disabled per default.
217 + DisableMTAES yes
218 + EOF
219 + sed -i \
220 + -e "/^#HPNDisabled.*/r ${T}/disable_mtaes.conf" \
221 + "${S}"/sshd_config || die "Failed to disabled MT AES ciphers in sshd_config"
222 +
223 + sed -i \
224 + -e "/AcceptEnv.*_XXX_TEST$/a \\\tDisableMTAES\t\tyes" \
225 + "${S}"/regress/test-exec.sh || die "Failed to disable MT AES ciphers in test config"
226 + fi
227 + fi
228 +
229 + if use X509 || use hpn ; then
230 + einfo "Patching packet.c for X509 and/or HPN patch set ..."
231 + sed -i \
232 + -e "s/const struct sshcipher/struct sshcipher/" \
233 + "${S}"/packet.c || die "Failed to patch ssh_packet_set_connection() (packet.c)"
234 + fi
235 +
236 + if use X509 || use sctp || use ldap || use hpn ; then
237 + einfo "Patching sshconnect.c to use SSH_RELEASE in send_client_banner() ..."
238 + sed -i \
239 + -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
240 + "${S}"/sshconnect.c || die "Failed to patch send_client_banner() to use SSH_RELEASE (sshconnect.c)"
241 +
242 + einfo "Patching sshd.c to use SSH_RELEASE in sshd_exchange_identification() ..."
243 + sed -i \
244 + -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
245 + "${S}"/sshd.c || die "Failed to patch sshd_exchange_identification() to use SSH_RELEASE (sshd.c)"
246 +
247 + einfo "Patching version.h to add our patch sets to SSH_RELEASE ..."
248 + sed -i \
249 + -e "s/^#define SSH_RELEASE.*/#define SSH_RELEASE SSH_VERSION SSH_PORTABLE ${PATCHSET_VERSION_MACROS[*]}/" \
250 + "${S}"/version.h || die "Failed to patch SSH_RELEASE (version.h)"
251 + fi
252 +
253 + sed -i \
254 + -e "/#UseLogin no/d" \
255 + "${S}"/sshd_config || die "Failed to remove removed UseLogin option (sshd_config)"
256 +
257 + eapply "${WORKDIR}"/patch/*.patch
258 +
259 + eapply_user #473004
260 +
261 + tc-export PKG_CONFIG
262 + local sed_args=(
263 + -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
264 + # Disable PATH reset, trust what portage gives us #254615
265 + -e 's:^PATH=/:#PATH=/:'
266 + # Disable fortify flags ... our gcc does this for us
267 + -e 's:-D_FORTIFY_SOURCE=2::'
268 + )
269 +
270 + # The -ftrapv flag ICEs on hppa #505182
271 + use hppa && sed_args+=(
272 + -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
273 + -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
274 + )
275 + # _XOPEN_SOURCE causes header conflicts on Solaris
276 + [[ ${CHOST} == *-solaris* ]] && sed_args+=(
277 + -e 's/-D_XOPEN_SOURCE//'
278 + )
279 + sed -i "${sed_args[@]}" configure{.ac,} || die
280 +
281 + eautoreconf
282 +}
283 +
284 +src_configure() {
285 + addwrite /dev/ptmx
286 +
287 + use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
288 + use static && append-ldflags -static
289 +
290 + local myconf=(
291 + --with-ldflags="${LDFLAGS}"
292 + --disable-strip
293 + --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
294 + --sysconfdir="${EPREFIX%/}"/etc/ssh
295 + --libexecdir="${EPREFIX%/}"/usr/$(get_libdir)/misc
296 + --datadir="${EPREFIX%/}"/usr/share/openssh
297 + --with-privsep-path="${EPREFIX%/}"/var/empty
298 + --with-privsep-user=sshd
299 + $(use_with audit audit linux)
300 + $(use_with kerberos kerberos5 "${EPREFIX%/}"/usr)
301 + # We apply the ldap and sctp patch conditionally, so can't pass --without-{ldap,sctp}
302 + # unconditionally else we get unknown flag warnings.
303 + $(use ldap && use_with ldap)
304 + $(use sctp && use_with sctp)
305 + $(use_with ldns)
306 + $(use_with libedit)
307 + $(use_with pam)
308 + $(use_with pie)
309 + $(use_with selinux)
310 + $(use_with skey)
311 + $(use_with ssl openssl)
312 + $(use_with ssl md5-passwords)
313 + $(use_with ssl ssl-engine)
314 + )
315 +
316 + # stackprotect is broken on musl x86
317 + use elibc_musl && use x86 && myconf+=( --without-stackprotect)
318 +
319 + # The seccomp sandbox is broken on x32, so use the older method for now. #553748
320 + use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
321 +
322 + econf "${myconf[@]}"
323 +}
324 +
325 +src_test() {
326 + local t skipped=() failed=() passed=()
327 + local tests=( interop-tests compat-tests )
328 +
329 + local shell=$(egetshell "${UID}")
330 + if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
331 + elog "Running the full OpenSSH testsuite requires a usable shell for the 'portage'"
332 + elog "user, so we will run a subset only."
333 + skipped+=( tests )
334 + else
335 + tests+=( tests )
336 + fi
337 +
338 + # It will also attempt to write to the homedir .ssh.
339 + local sshhome=${T}/homedir
340 + mkdir -p "${sshhome}"/.ssh
341 + for t in "${tests[@]}" ; do
342 + # Some tests read from stdin ...
343 + HOMEDIR="${sshhome}" HOME="${sshhome}" \
344 + emake -k -j1 ${t} </dev/null \
345 + && passed+=( "${t}" ) \
346 + || failed+=( "${t}" )
347 + done
348 +
349 + einfo "Passed tests: ${passed[*]}"
350 + [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
351 + [[ ${#failed[@]} -gt 0 ]] && die "Some tests failed: ${failed[*]}"
352 +}
353 +
354 +# Gentoo tweaks to default config files.
355 +tweak_ssh_configs() {
356 + local locale_vars=(
357 + # These are language variables that POSIX defines.
358 + # http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap08.html#tag_08_02
359 + LANG LC_ALL LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY LC_NUMERIC LC_TIME
360 +
361 + # These are the GNU extensions.
362 + # https://www.gnu.org/software/autoconf/manual/html_node/Special-Shell-Variables.html
363 + LANGUAGE LC_ADDRESS LC_IDENTIFICATION LC_MEASUREMENT LC_NAME LC_PAPER LC_TELEPHONE
364 + )
365 +
366 + # First the server config.
367 + cat <<-EOF >> "${ED%/}"/etc/ssh/sshd_config
368 +
369 + # Allow client to pass locale environment variables. #367017
370 + AcceptEnv ${locale_vars[*]}
371 +
372 + # Allow client to pass COLORTERM to match TERM. #658540
373 + AcceptEnv COLORTERM
374 + EOF
375 +
376 + # Then the client config.
377 + cat <<-EOF >> "${ED%/}"/etc/ssh/ssh_config
378 +
379 + # Send locale environment variables. #367017
380 + SendEnv ${locale_vars[*]}
381 +
382 + # Send COLORTERM to match TERM. #658540
383 + SendEnv COLORTERM
384 + EOF
385 +
386 + if use pam ; then
387 + sed -i \
388 + -e "/^#UsePAM /s:.*:UsePAM yes:" \
389 + -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
390 + -e "/^#PrintMotd /s:.*:PrintMotd no:" \
391 + -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
392 + "${ED%/}"/etc/ssh/sshd_config || die
393 + fi
394 +
395 + if use livecd ; then
396 + sed -i \
397 + -e '/^#PermitRootLogin/c# Allow root login with password on livecds.\nPermitRootLogin Yes' \
398 + "${ED%/}"/etc/ssh/sshd_config || die
399 + fi
400 +}
401 +
402 +src_install() {
403 + emake install-nokeys DESTDIR="${D}"
404 + fperms 600 /etc/ssh/sshd_config
405 + dobin contrib/ssh-copy-id
406 + newinitd "${FILESDIR}"/sshd.rc6.5 sshd
407 + newconfd "${FILESDIR}"/sshd-r1.confd sshd
408 +
409 + newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
410 +
411 + tweak_ssh_configs
412 +
413 + if use ldap && [[ -n ${LDAP_PATCH} ]] ; then
414 + insinto /etc/openldap/schema/
415 + newins openssh-lpk_openldap.schema openssh-lpk.schema
416 + fi
417 +
418 + doman contrib/ssh-copy-id.1
419 + dodoc CREDITS OVERVIEW README* TODO sshd_config
420 + use hpn && dodoc HPN-README
421 + use X509 || dodoc ChangeLog
422 +
423 + diropts -m 0700
424 + dodir /etc/skel/.ssh
425 +
426 + keepdir /var/empty
427 +
428 + systemd_dounit "${FILESDIR}"/sshd.{service,socket}
429 + systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
430 +}
431 +
432 +pkg_preinst() {
433 + enewgroup sshd 22
434 + enewuser sshd 22 -1 /var/empty sshd
435 +}
436 +
437 +pkg_postinst() {
438 + if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
439 + elog "Starting with openssh-5.8p1, the server will default to a newer key"
440 + elog "algorithm (ECDSA). You are encouraged to manually update your stored"
441 + elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
442 + fi
443 + if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
444 + elog "Starting with openssh-6.7, support for USE=tcpd has been dropped by upstream."
445 + elog "Make sure to update any configs that you might have. Note that xinetd might"
446 + elog "be an alternative for you as it supports USE=tcpd."
447 + fi
448 + if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
449 + elog "Starting with openssh-7.0, support for ssh-dss keys were disabled due to their"
450 + elog "weak sizes. If you rely on these key types, you can re-enable the key types by"
451 + elog "adding to your sshd_config or ~/.ssh/config files:"
452 + elog " PubkeyAcceptedKeyTypes=+ssh-dss"
453 + elog "You should however generate new keys using rsa or ed25519."
454 +
455 + elog "Starting with openssh-7.0, the default for PermitRootLogin changed from 'yes'"
456 + elog "to 'prohibit-password'. That means password auth for root users no longer works"
457 + elog "out of the box. If you need this, please update your sshd_config explicitly."
458 + fi
459 + if has_version "<${CATEGORY}/${PN}-7.6_p1" ; then
460 + elog "Starting with openssh-7.6p1, openssh upstream has removed ssh1 support entirely."
461 + elog "Furthermore, rsa keys with less than 1024 bits will be refused."
462 + fi
463 + if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
464 + elog "Be aware that by disabling openssl support in openssh, the server and clients"
465 + elog "no longer support dss/rsa/ecdsa keys. You will need to generate ed25519 keys"
466 + elog "and update all clients/servers that utilize them."
467 + fi
468 +
469 + if use hpn && [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
470 + elog ""
471 + elog "HPN's multi-threaded AES CTR cipher is currently known to be broken"
472 + elog "and therefore disabled at runtime per default."
473 + elog "Make sure your sshd_config is up to date and contains"
474 + elog ""
475 + elog " DisableMTAES yes"
476 + elog ""
477 + elog "Otherwise you maybe unable to connect to this sshd using any AES CTR cipher."
478 + elog ""
479 + fi
480 +}