Gentoo Archives: gentoo-commits

From: "Lars Wendler (polynomial-c)" <polynomial-c@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-6.9_p1.ebuild openssh-6.8_p1-r3.ebuild openssh-6.8_p1.ebuild openssh-6.8_p1-r1.ebuild openssh-6.8_p1-r4.ebuild openssh-6.8_p1-r2.ebuild openssh-6.7_p1-r3.ebuild
Date: Wed, 01 Jul 2015 20:55:09
Message-Id: 20150701205501.79C61745@oystercatcher.gentoo.org
1 polynomial-c 15/07/01 20:55:01
2
3 Modified: ChangeLog
4 Added: openssh-6.9_p1.ebuild
5 Removed: openssh-6.8_p1-r3.ebuild openssh-6.8_p1.ebuild
6 openssh-6.8_p1-r1.ebuild openssh-6.8_p1-r4.ebuild
7 openssh-6.8_p1-r2.ebuild openssh-6.7_p1-r3.ebuild
8 Log:
9 Security bump (bug #553724). Removed old
10
11 (Portage version: 2.2.20/cvs/Linux x86_64, signed Manifest commit with key 0x981CA6FC)
12
13 Revision Changes Path
14 1.562 net-misc/openssh/ChangeLog
15
16 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.562&view=markup
17 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.562&content-type=text/plain
18 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.561&r2=1.562
19
20 Index: ChangeLog
21 ===================================================================
22 RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
23 retrieving revision 1.561
24 retrieving revision 1.562
25 diff -u -r1.561 -r1.562
26 --- ChangeLog 4 May 2015 02:56:25 -0000 1.561
27 +++ ChangeLog 1 Jul 2015 20:55:01 -0000 1.562
28 @@ -1,6 +1,14 @@
29 # ChangeLog for net-misc/openssh
30 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
31 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.561 2015/05/04 02:56:25 vapier Exp $
32 +# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.562 2015/07/01 20:55:01 polynomial-c Exp $
33 +
34 +*openssh-6.9_p1 (01 Jul 2015)
35 +
36 + 01 Jul 2015; Lars Wendler <polynomial-c@g.o>
37 + -openssh-6.7_p1-r3.ebuild, -openssh-6.8_p1.ebuild, -openssh-6.8_p1-r1.ebuild,
38 + -openssh-6.8_p1-r2.ebuild, -openssh-6.8_p1-r3.ebuild,
39 + -openssh-6.8_p1-r4.ebuild, +openssh-6.9_p1.ebuild:
40 + Security bump (bug #553724). Removed old.
41
42 04 May 2015; Mike Frysinger <vapier@g.o> files/sshd.rc6.4:
43 Clean up depend scan logic a bit.
44
45
46
47 1.1 net-misc/openssh/openssh-6.9_p1.ebuild
48
49 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1.ebuild?rev=1.1&view=markup
50 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-6.9_p1.ebuild?rev=1.1&content-type=text/plain
51
52 Index: openssh-6.9_p1.ebuild
53 ===================================================================
54 # Copyright 1999-2015 Gentoo Foundation
55 # Distributed under the terms of the GNU General Public License v2
56 # $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-6.9_p1.ebuild,v 1.1 2015/07/01 20:55:01 polynomial-c Exp $
57
58 EAPI="4"
59 inherit eutils user flag-o-matic multilib autotools pam systemd versionator
60
61 # Make it more portable between straight releases
62 # and _p? releases.
63 PARCH=${P/_}
64
65 HPN_PATCH="${PN}-6.9p1-hpnssh14v5.tar.xz"
66 LDAP_PATCH="${PN}-lpk-6.8p1-0.3.14.patch.xz"
67 #X509_VER="8.3.1" X509_PATCH="${PN}-6.8p1+x509-${X509_VER}.diff.gz"
68
69 DESCRIPTION="Port of OpenBSD's free SSH release"
70 HOMEPAGE="http://www.openssh.org/"
71 SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
72 mirror://gentoo/${PN}-6.8_p1-sctp.patch.xz
73 ${HPN_PATCH:+hpn? (
74 mirror://gentoo/${HPN_PATCH}
75 http://dev.gentoo.org/~polynomial-c/${HPN_PATCH}
76 mirror://sourceforge/hpnssh/${HPN_PATCH}
77 )}
78 ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
79 ${X509_PATCH:+X509? (
80 http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH}
81 mirror://gentoo/${PN}-6.8_p1-x509-${X509_VER}-glue.patch.xz
82 )}
83 "
84
85 LICENSE="BSD GPL-2"
86 SLOT="0"
87 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
88 # Probably want to drop ssl defaulting to on in a future version.
89 IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit pam +pie sctp selinux skey ssh1 +ssl static X X509"
90 REQUIRED_USE="pie? ( !static )
91 ssh1? ( ssl )
92 static? ( !kerberos !pam )
93 X509? ( !ldap ssl )"
94
95 LIB_DEPEND="sctp? ( net-misc/lksctp-tools[static-libs(+)] )
96 selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
97 skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
98 libedit? ( dev-libs/libedit[static-libs(+)] )
99 ssl? (
100 >=dev-libs/openssl-0.9.6d:0[bindist=]
101 dev-libs/openssl[static-libs(+)]
102 )
103 >=sys-libs/zlib-1.2.3[static-libs(+)]"
104 RDEPEND="
105 !static? (
106 ${LIB_DEPEND//\[static-libs(+)]}
107 ldns? (
108 !bindist? ( net-libs/ldns[ecdsa,ssl] )
109 bindist? ( net-libs/ldns[-ecdsa,ssl] )
110 )
111 )
112 pam? ( virtual/pam )
113 kerberos? ( virtual/krb5 )
114 ldap? ( net-nds/openldap )"
115 DEPEND="${RDEPEND}
116 static? (
117 ${LIB_DEPEND}
118 ldns? (
119 !bindist? ( net-libs/ldns[ecdsa,ssl,static-libs(+)] )
120 bindist? ( net-libs/ldns[-ecdsa,ssl,static-libs(+)] )
121 )
122 )
123 virtual/pkgconfig
124 virtual/os-headers
125 sys-devel/autoconf"
126 RDEPEND="${RDEPEND}
127 pam? ( >=sys-auth/pambase-20081028 )
128 userland_GNU? ( virtual/shadow )
129 X? ( x11-apps/xauth )"
130
131 S=${WORKDIR}/${PARCH}
132
133 pkg_setup() {
134 # this sucks, but i'd rather have people unable to `emerge -u openssh`
135 # than not be able to log in to their server any more
136 maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
137 local fail="
138 $(use X509 && maybe_fail X509 X509_PATCH)
139 $(use ldap && maybe_fail ldap LDAP_PATCH)
140 $(use hpn && maybe_fail hpn HPN_PATCH)
141 "
142 fail=$(echo ${fail})
143 if [[ -n ${fail} ]] ; then
144 eerror "Sorry, but this version does not yet support features"
145 eerror "that you requested: ${fail}"
146 eerror "Please mask ${PF} for now and check back later:"
147 eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
148 die "booooo"
149 fi
150
151 # Make sure people who are using tcp wrappers are notified of its removal. #531156
152 if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then
153 eerror "Sorry, but openssh no longer supports tcp-wrappers, and it seems like"
154 eerror "you're trying to use it. Update your ${EROOT}etc/hosts.{allow,deny} please."
155 die "USE=tcpd no longer works"
156 fi
157 }
158
159 save_version() {
160 # version.h patch conflict avoidence
161 mv version.h version.h.$1
162 cp -f version.h.pristine version.h
163 }
164
165 src_prepare() {
166 sed -i \
167 -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
168 pathnames.h || die
169 # keep this as we need it to avoid the conflict between LPK and HPN changing
170 # this file.
171 cp version.h version.h.pristine
172
173 # don't break .ssh/authorized_keys2 for fun
174 sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
175
176 if use X509 ; then
177 pushd .. >/dev/null
178 epatch "${WORKDIR}"/${PN}-6.8_p1-x509-${X509_VER}-glue.patch
179 epatch "${FILESDIR}"/${PN}-6.8_p1-sctp-x509-glue.patch
180 popd >/dev/null
181 epatch "${WORKDIR}"/${X509_PATCH%.*}
182 epatch "${FILESDIR}"/${PN}-6.3_p1-x509-hpn14v2-glue.patch
183 save_version X509
184 fi
185 if use ldap ; then
186 epatch "${WORKDIR}"/${LDAP_PATCH%.*}
187 save_version LPK
188 fi
189 epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
190 epatch "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
191 # The X509 patchset fixes this independently.
192 use X509 || epatch "${FILESDIR}"/${PN}-6.8_p1-ssl-engine-configure.patch
193 epatch "${WORKDIR}"/${PN}-6.8_p1-sctp.patch
194 if use hpn ; then
195 EPATCH_FORCE="yes" EPATCH_SUFFIX="patch" \
196 EPATCH_MULTI_MSG="Applying HPN patchset ..." \
197 epatch "${WORKDIR}"/${HPN_PATCH%.*.*}
198 save_version HPN
199 fi
200
201 tc-export PKG_CONFIG
202 local sed_args=(
203 -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
204 # Disable PATH reset, trust what portage gives us #254615
205 -e 's:^PATH=/:#PATH=/:'
206 # Disable fortify flags ... our gcc does this for us
207 -e 's:-D_FORTIFY_SOURCE=2::'
208 )
209 # The -ftrapv flag ICEs on hppa #505182
210 use hppa && sed_args+=(
211 -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
212 -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
213 )
214 sed -i "${sed_args[@]}" configure{.ac,} || die
215
216 epatch_user #473004
217
218 # Now we can build a sane merged version.h
219 (
220 sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
221 macros=()
222 for p in HPN LPK X509 ; do [ -e version.h.${p} ] && macros+=( SSH_${p} ) ; done
223 printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s\n' "${macros}"
224 ) > version.h
225
226 eautoreconf
227 }
228
229 src_configure() {
230 addwrite /dev/ptmx
231 addpredict /etc/skey/skeykeys # skey configure code triggers this
232
233 use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
234 use static && append-ldflags -static
235
236 local myconf=(
237 --with-ldflags="${LDFLAGS}"
238 --disable-strip
239 --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
240 --sysconfdir="${EPREFIX}"/etc/ssh
241 --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc
242 --datadir="${EPREFIX}"/usr/share/openssh
243 --with-privsep-path="${EPREFIX}"/var/empty
244 --with-privsep-user=sshd
245 $(use_with kerberos kerberos5 "${EPREFIX}"/usr)
246 # We apply the ldap patch conditionally, so can't pass --without-ldap
247 # unconditionally else we get unknown flag warnings.
248 $(use ldap && use_with ldap)
249 $(use_with ldns)
250 $(use_with libedit)
251 $(use_with pam)
252 $(use_with pie)
253 $(use_with sctp)
254 $(use_with selinux)
255 $(use_with skey)
256 $(use_with ssh1)
257 # The X509 patch deletes this option entirely.
258 $(use X509 || use_with ssl openssl)
259 $(use_with ssl md5-passwords)
260 $(use_with ssl ssl-engine)
261 )
262
263 # Special settings for Gentoo/FreeBSD 9.0 or later (see bug #391011)
264 if use elibc_FreeBSD && version_is_at_least 9.0 "$(uname -r|sed 's/\(.\..\).*/\1/')" ; then
265 myconf+=( --disable-utmp --disable-wtmp --disable-wtmpx )
266 append-ldflags -lutil
267 fi
268
269 econf "${myconf[@]}"
270 }
271
272 src_install() {
273 emake install-nokeys DESTDIR="${D}"
274 fperms 600 /etc/ssh/sshd_config
275 dobin contrib/ssh-copy-id
276 newinitd "${FILESDIR}"/sshd.rc6.4 sshd
277 newconfd "${FILESDIR}"/sshd.confd sshd
278 keepdir /var/empty
279
280 newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
281 if use pam ; then
282 sed -i \
283 -e "/^#UsePAM /s:.*:UsePAM yes:" \
284 -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
285 -e "/^#PrintMotd /s:.*:PrintMotd no:" \
286 -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
287 "${ED}"/etc/ssh/sshd_config || die
288 fi
289
290 # Gentoo tweaks to default config files
291 cat <<-EOF >> "${ED}"/etc/ssh/sshd_config
292
293 # Allow client to pass locale environment variables #367017
294 AcceptEnv LANG LC_*
295 EOF
296 cat <<-EOF >> "${ED}"/etc/ssh/ssh_config
297
298 # Send locale environment variables #367017
299 SendEnv LANG LC_*
300 EOF
301
302 # This instruction is from the HPN webpage,
303 # Used for the server logging functionality
304 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
305 keepdir /var/empty/dev
306 fi
307
308 if ! use X509 && [[ -n ${LDAP_PATCH} ]] && use ldap ; then
309 insinto /etc/openldap/schema/
310 newins openssh-lpk_openldap.schema openssh-lpk.schema
311 fi
312
313 doman contrib/ssh-copy-id.1
314 dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
315
316 diropts -m 0700
317 dodir /etc/skel/.ssh
318
319 systemd_dounit "${FILESDIR}"/sshd.{service,socket}
320 systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
321 }
322
323 src_test() {
324 local t tests skipped failed passed shell
325 tests="interop-tests compat-tests"
326 skipped=""
327 shell=$(egetshell ${UID})
328 if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
329 elog "Running the full OpenSSH testsuite"
330 elog "requires a usable shell for the 'portage'"
331 elog "user, so we will run a subset only."
332 skipped="${skipped} tests"
333 else
334 tests="${tests} tests"
335 fi
336 # It will also attempt to write to the homedir .ssh
337 local sshhome=${T}/homedir
338 mkdir -p "${sshhome}"/.ssh
339 for t in ${tests} ; do
340 # Some tests read from stdin ...
341 HOMEDIR="${sshhome}" \
342 emake -k -j1 ${t} </dev/null \
343 && passed="${passed}${t} " \
344 || failed="${failed}${t} "
345 done
346 einfo "Passed tests: ${passed}"
347 ewarn "Skipped tests: ${skipped}"
348 if [[ -n ${failed} ]] ; then
349 ewarn "Failed tests: ${failed}"
350 die "Some tests failed: ${failed}"
351 else
352 einfo "Failed tests: ${failed}"
353 return 0
354 fi
355 }
356
357 pkg_preinst() {
358 enewgroup sshd 22
359 enewuser sshd 22 -1 /var/empty sshd
360 }
361
362 pkg_postinst() {
363 if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
364 elog "Starting with openssh-5.8p1, the server will default to a newer key"
365 elog "algorithm (ECDSA). You are encouraged to manually update your stored"
366 elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
367 fi
368 ewarn "Remember to merge your config files in /etc/ssh/ and then"
369 ewarn "reload sshd: '/etc/init.d/sshd reload'."
370 # This instruction is from the HPN webpage,
371 # Used for the server logging functionality
372 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
373 einfo "For the HPN server logging patch, you must ensure that"
374 einfo "your syslog application also listens at /var/empty/dev/log."
375 fi
376 elog "Note: openssh-6.7 versions no longer support USE=tcpd as upstream has"
377 elog " dropped it. Make sure to update any configs that you might have."
378 }