Gentoo Archives: gentoo-commits

From: "Mike Frysinger (vapier)" <vapier@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-5.6_p1.ebuild
Date: Mon, 23 Aug 2010 21:55:37
Message-Id: 20100823215534.3B8A22004E@flycatcher.gentoo.org
1 vapier 10/08/23 21:55:34
2
3 Modified: ChangeLog
4 Added: openssh-5.6_p1.ebuild
5 Log:
6 Version bump.
7 (Portage version: 2.2_rc67/cvs/Linux x86_64)
8
9 Revision Changes Path
10 1.383 net-misc/openssh/ChangeLog
11
12 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.383&view=markup
13 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.383&content-type=text/plain
14 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.382&r2=1.383
15
16 Index: ChangeLog
17 ===================================================================
18 RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
19 retrieving revision 1.382
20 retrieving revision 1.383
21 diff -u -r1.382 -r1.383
22 --- ChangeLog 20 Jun 2010 22:29:39 -0000 1.382
23 +++ ChangeLog 23 Aug 2010 21:55:34 -0000 1.383
24 @@ -1,6 +1,11 @@
25 # ChangeLog for net-misc/openssh
26 # Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
27 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.382 2010/06/20 22:29:39 vapier Exp $
28 +# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.383 2010/08/23 21:55:34 vapier Exp $
29 +
30 +*openssh-5.6_p1 (23 Aug 2010)
31 +
32 + 23 Aug 2010; Mike Frysinger <vapier@g.o> +openssh-5.6_p1.ebuild:
33 + Version bump.
34
35 *openssh-5.5_p1-r2 (20 Jun 2010)
36 *openssh-5.4_p1-r3 (20 Jun 2010)
37
38
39
40 1.1 net-misc/openssh/openssh-5.6_p1.ebuild
41
42 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.6_p1.ebuild?rev=1.1&view=markup
43 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.6_p1.ebuild?rev=1.1&content-type=text/plain
44
45 Index: openssh-5.6_p1.ebuild
46 ===================================================================
47 # Copyright 1999-2010 Gentoo Foundation
48 # Distributed under the terms of the GNU General Public License v2
49 # $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.6_p1.ebuild,v 1.1 2010/08/23 21:55:34 vapier Exp $
50
51 EAPI="2"
52 inherit eutils flag-o-matic multilib autotools pam
53
54 # Make it more portable between straight releases
55 # and _p? releases.
56 PARCH=${P/_/}
57 #PARCH_54=${PARCH/5.?/5.4}
58
59 #HPN_PATCH="${PARCH/5.6/5.5}-hpn13v9.diff.gz"
60 #HPN_X509_PATCH="${PARCH_54}-hpn13v7-x509variant.diff.gz"
61 #LDAP_PATCH="${PARCH_54/openssh/openssh-lpk}-0.3.13.patch.gz"
62 #X509_VER="6.2.3" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
63
64 DESCRIPTION="Port of OpenBSD's free SSH release"
65 HOMEPAGE="http://www.openssh.org/"
66 SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
67 ${HPN_PATCH:+hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} mirror://gentoo/${HPN_PATCH} )}
68 ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
69 ${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
70 ${HPN_X509_PATCH:+hpn? ( X509? ( mirror://gentoo/${HPN_X509_PATCH} ) )}
71 "
72
73 LICENSE="as-is"
74 SLOT="0"
75 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
76 IUSE="hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
77
78 RDEPEND="pam? ( virtual/pam )
79 kerberos? ( virtual/krb5 )
80 selinux? ( >=sys-libs/libselinux-1.28 )
81 skey? ( >=sys-auth/skey-1.1.5-r1 )
82 ldap? ( net-nds/openldap )
83 libedit? ( dev-libs/libedit )
84 >=dev-libs/openssl-0.9.6d
85 >=sys-libs/zlib-1.2.3
86 tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
87 X? ( x11-apps/xauth )
88 userland_GNU? ( sys-apps/shadow )"
89 DEPEND="${RDEPEND}
90 dev-util/pkgconfig
91 virtual/os-headers
92 sys-devel/autoconf"
93 RDEPEND="${RDEPEND}
94 pam? ( >=sys-auth/pambase-20081028 )"
95 PROVIDE="virtual/ssh"
96
97 S=${WORKDIR}/${PARCH}
98
99 pkg_setup() {
100 # this sucks, but i'd rather have people unable to `emerge -u openssh`
101 # than not be able to log in to their server any more
102 maybe_fail() { [[ -z ${!2} ]] && echo ${1} ; }
103 local fail="
104 $(use X509 && maybe_fail X509 X509_PATCH)
105 $(use ldap && maybe_fail ldap LDAP_PATCH)
106 $(use hpn && maybe_fail hpn HPN_PATCH)
107 $(use X509 && use hpn && maybe_fail x509+hpn HPN_X509_PATCH)
108 "
109 fail=$(echo ${fail})
110 if [[ -n ${fail} ]] ; then
111 eerror "Sorry, but this version does not yet support features"
112 eerror "that you requested: ${fail}"
113 eerror "Please mask ${PF} for now and check back later:"
114 eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
115 die "booooo"
116 fi
117 }
118
119 src_prepare() {
120 sed -i \
121 -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
122 pathnames.h || die
123 # keep this as we need it to avoid the conflict between LPK and HPN changing
124 # this file.
125 cp version.h version.h.pristine
126
127 if use X509 ; then
128 # Apply X509 patch
129 epatch "${DISTDIR}"/${X509_PATCH}
130 # Apply glue so that HPN will still work after X509
131 #epatch "${FILESDIR}"/${PN}-5.2_p1-x509-hpn-glue.patch
132 fi
133 if ! use X509 ; then
134 if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
135 epatch "${DISTDIR}"/${LDAP_PATCH}
136 epatch "${FILESDIR}"/${PN}-5.2p1-ldap-stdargs.diff #266654
137 # version.h patch conflict avoidence
138 mv version.h version.h.lpk
139 cp -f version.h.pristine version.h
140 fi
141 else
142 use ldap && ewarn "Sorry, X509 and LDAP conflict internally, disabling LDAP"
143 fi
144 epatch "${FILESDIR}"/${PN}-5.4_p1-openssl.patch
145 epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
146 if [[ -n ${HPN_PATCH} ]] && use hpn; then
147 if use X509 ; then
148 epatch "${DISTDIR}"/${HPN_X509_PATCH}
149 else
150 epatch "${DISTDIR}"/${HPN_PATCH}
151 fi
152 # version.h patch conflict avoidence
153 mv version.h version.h.hpn
154 cp -f version.h.pristine version.h
155 # The AES-CTR multithreaded variant is temporarily broken, and
156 # causes random hangs when combined with the -f switch of ssh.
157 # To avoid this, we change the internal table to use the non-multithread
158 # version for the meantime.
159 sed -i \
160 -e '/aes...-ctr.*SSH_CIPHER_SSH2/s,evp_aes_ctr_mt,evp_aes_128_ctr,' \
161 cipher.c || die
162 fi
163 epatch "${FILESDIR}"/${PN}-5.2_p1-autoconf.patch
164
165 sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
166
167 # Disable PATH reset, trust what portage gives us. bug 254615
168 sed -i -e 's:^PATH=/:#PATH=/:' configure || die
169
170 # Now we can build a sane merged version.h
171 t="${T}"/version.h
172 m="${t}.merge" f="${t}.final"
173 cat version.h.{hpn,pristine,lpk} 2>/dev/null \
174 | sed '/^#define SSH_RELEASE/d' \
175 | sort | uniq >"${m}"
176 sed -n -r \
177 -e '/^\//p' \
178 <"${m}" >"${f}"
179 sed -n -r \
180 -e '/SSH_LPK/s,"lpk","-lpk",g' \
181 -e '/^#define/p' \
182 <"${m}" >>"${f}"
183 v="SSH_VERSION SSH_PORTABLE"
184 [[ -f version.h.hpn ]] && v="${v} SSH_HPN"
185 [[ -f version.h.lpk ]] && v="${v} SSH_LPK"
186 echo "#define SSH_RELEASE ${v}" >>"${f}"
187 cp "${f}" version.h
188
189 eautoreconf
190 }
191
192 static_use_with() {
193 local flag=$1
194 if use static && use ${flag} ; then
195 ewarn "Disabling '${flag}' support because of USE='static'"
196 # rebuild args so that we invert the first one (USE flag)
197 # but otherwise leave everything else working so we can
198 # just leverage use_with
199 shift
200 [[ -z $1 ]] && flag="${flag} ${flag}"
201 set -- !${flag} "$@"
202 fi
203 use_with "$@"
204 }
205
206 src_configure() {
207 addwrite /dev/ptmx
208 addpredict /etc/skey/skeykeys #skey configure code triggers this
209
210 use static && append-ldflags -static
211
212 econf \
213 --with-ldflags="${LDFLAGS}" \
214 --disable-strip \
215 --sysconfdir=/etc/ssh \
216 --libexecdir=/usr/$(get_libdir)/misc \
217 --datadir=/usr/share/openssh \
218 --with-privsep-path=/var/empty \
219 --with-privsep-user=sshd \
220 --with-md5-passwords \
221 --with-ssl-engine \
222 $(static_use_with pam) \
223 $(static_use_with kerberos kerberos5 /usr) \
224 ${LDAP_PATCH:+$(use X509 || ( use ldap && use_with ldap ))} \
225 $(use_with libedit) \
226 $(use_with selinux) \
227 $(use_with skey) \
228 $(use_with tcpd tcp-wrappers)
229 }
230
231 src_compile() {
232 emake || die
233 }
234
235 src_install() {
236 emake install-nokeys DESTDIR="${D}" || die
237 fperms 600 /etc/ssh/sshd_config
238 dobin contrib/ssh-copy-id
239 newinitd "${FILESDIR}"/sshd.rc6 sshd
240 newconfd "${FILESDIR}"/sshd.confd sshd
241 keepdir /var/empty
242
243 newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
244 if use pam ; then
245 sed -i \
246 -e "/^#UsePAM /s:.*:UsePAM yes:" \
247 -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
248 -e "/^#PrintMotd /s:.*:PrintMotd no:" \
249 -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
250 "${D}"/etc/ssh/sshd_config || die "sed of configuration file failed"
251 fi
252
253 # This instruction is from the HPN webpage,
254 # Used for the server logging functionality
255 if [[ -n ${HPN_PATCH} ]] && use hpn; then
256 keepdir /var/empty/dev
257 fi
258
259 doman contrib/ssh-copy-id.1
260 dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
261
262 diropts -m 0700
263 dodir /etc/skel/.ssh
264 }
265
266 src_test() {
267 local t tests skipped failed passed shell
268 tests="interop-tests compat-tests"
269 skipped=""
270 shell=$(getent passwd ${UID} | cut -d: -f7)
271 if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
272 elog "Running the full OpenSSH testsuite"
273 elog "requires a usable shell for the 'portage'"
274 elog "user, so we will run a subset only."
275 skipped="${skipped} tests"
276 else
277 tests="${tests} tests"
278 fi
279 for t in ${tests} ; do
280 # Some tests read from stdin ...
281 emake -k -j1 ${t} </dev/null \
282 && passed="${passed}${t} " \
283 || failed="${failed}${t} "
284 done
285 einfo "Passed tests: ${passed}"
286 ewarn "Skipped tests: ${skipped}"
287 if [[ -n ${failed} ]] ; then
288 ewarn "Failed tests: ${failed}"
289 die "Some tests failed: ${failed}"
290 else
291 einfo "Failed tests: ${failed}"
292 return 0
293 fi
294 }
295
296 pkg_postinst() {
297 enewgroup sshd 22
298 enewuser sshd 22 -1 /var/empty sshd
299
300 ewarn "Remember to merge your config files in /etc/ssh/ and then"
301 ewarn "reload sshd: '/etc/init.d/sshd reload'."
302 if use pam ; then
303 echo
304 ewarn "Please be aware users need a valid shell in /etc/passwd"
305 ewarn "in order to be allowed to login."
306 fi
307 # This instruction is from the HPN webpage,
308 # Used for the server logging functionality
309 if [[ -n ${HPN_PATCH} ]] && use hpn; then
310 echo
311 einfo "For the HPN server logging patch, you must ensure that"
312 einfo "your syslog application also listens at /var/empty/dev/log."
313 fi
314 }