Gentoo Archives: gentoo-commits

From: "Mike Frysinger (vapier)" <vapier@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-5.7_p1.ebuild
Date: Mon, 24 Jan 2011 02:55:56
Message-Id: 20110124025547.5EA572005C@flycatcher.gentoo.org
1 vapier 11/01/24 02:55:47
2
3 Modified: ChangeLog
4 Added: openssh-5.7_p1.ebuild
5 Log:
6 Version bump.
7
8 (Portage version: 2.2.0_alpha19/cvs/Linux x86_64)
9
10 Revision Changes Path
11 1.401 net-misc/openssh/ChangeLog
12
13 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.401&view=markup
14 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.401&content-type=text/plain
15 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.400&r2=1.401
16
17 Index: ChangeLog
18 ===================================================================
19 RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
20 retrieving revision 1.400
21 retrieving revision 1.401
22 diff -u -r1.400 -r1.401
23 --- ChangeLog 10 Dec 2010 18:18:50 -0000 1.400
24 +++ ChangeLog 24 Jan 2011 02:55:47 -0000 1.401
25 @@ -1,6 +1,12 @@
26 # ChangeLog for net-misc/openssh
27 -# Copyright 1999-2010 Gentoo Foundation; Distributed under the GPL v2
28 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.400 2010/12/10 18:18:50 robbat2 Exp $
29 +# Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
30 +# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.401 2011/01/24 02:55:47 vapier Exp $
31 +
32 +*openssh-5.7_p1 (24 Jan 2011)
33 +
34 + 24 Jan 2011; Mike Frysinger <vapier@g.o> +openssh-5.7_p1.ebuild,
35 + +files/sshd.rc6.2:
36 + Version bump.
37
38 10 Dec 2010; Robin H. Johnson <robbat2@g.o> metadata.xml:
39 Update restrict in metadata per mgorny's request to use DEPEND syntax.
40
41
42
43 1.1 net-misc/openssh/openssh-5.7_p1.ebuild
44
45 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.7_p1.ebuild?rev=1.1&view=markup
46 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.7_p1.ebuild?rev=1.1&content-type=text/plain
47
48 Index: openssh-5.7_p1.ebuild
49 ===================================================================
50 # Copyright 1999-2011 Gentoo Foundation
51 # Distributed under the terms of the GNU General Public License v2
52 # $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.7_p1.ebuild,v 1.1 2011/01/24 02:55:47 vapier Exp $
53
54 EAPI="2"
55 inherit eutils flag-o-matic multilib autotools pam
56
57 # Make it more portable between straight releases
58 # and _p? releases.
59 PARCH=${P/_/}
60
61 #HPN_PATCH="${PARCH}-hpn13v10.diff.gz"
62 #LDAP_PATCH="${PARCH/openssh/openssh-lpk}-0.3.13.patch.gz"
63 #X509_VER="6.2.3" X509_PATCH="${PARCH/5.7/5.6}+x509-${X509_VER}.diff.gz"
64
65 DESCRIPTION="Port of OpenBSD's free SSH release"
66 HOMEPAGE="http://www.openssh.org/"
67 SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
68 ${HPN_PATCH:+hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} mirror://gentoo/${HPN_PATCH} )}
69 ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
70 ${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
71 "
72
73 LICENSE="as-is"
74 SLOT="0"
75 KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
76 IUSE="hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
77
78 RDEPEND="pam? ( virtual/pam )
79 kerberos? ( virtual/krb5 )
80 selinux? ( >=sys-libs/libselinux-1.28 )
81 skey? ( >=sys-auth/skey-1.1.5-r1 )
82 ldap? ( net-nds/openldap )
83 libedit? ( dev-libs/libedit )
84 >=dev-libs/openssl-0.9.6d
85 >=sys-libs/zlib-1.2.3
86 tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
87 X? ( x11-apps/xauth )
88 userland_GNU? ( sys-apps/shadow )"
89 DEPEND="${RDEPEND}
90 dev-util/pkgconfig
91 virtual/os-headers
92 sys-devel/autoconf"
93 RDEPEND="${RDEPEND}
94 pam? ( >=sys-auth/pambase-20081028 )"
95 PROVIDE="virtual/ssh"
96
97 S=${WORKDIR}/${PARCH}
98
99 pkg_setup() {
100 # this sucks, but i'd rather have people unable to `emerge -u openssh`
101 # than not be able to log in to their server any more
102 maybe_fail() { [[ -z ${!2} ]] && echo ${1} ; }
103 local fail="
104 $(use X509 && maybe_fail X509 X509_PATCH)
105 $(use ldap && maybe_fail ldap LDAP_PATCH)
106 $(use hpn && maybe_fail hpn HPN_PATCH)
107 "
108 fail=$(echo ${fail})
109 if [[ -n ${fail} ]] ; then
110 eerror "Sorry, but this version does not yet support features"
111 eerror "that you requested: ${fail}"
112 eerror "Please mask ${PF} for now and check back later:"
113 eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
114 die "booooo"
115 fi
116 }
117
118 src_prepare() {
119 sed -i \
120 -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
121 pathnames.h || die
122 # keep this as we need it to avoid the conflict between LPK and HPN changing
123 # this file.
124 cp version.h version.h.pristine
125
126 if use X509 ; then
127 # Apply X509 patch
128 epatch "${DISTDIR}"/${X509_PATCH}
129 # Apply glue so that HPN will still work after X509
130 epatch "${FILESDIR}"/${PN}-5.6_p1-x509-hpn-glue.patch
131 fi
132 if ! use X509 ; then
133 if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
134 epatch "${DISTDIR}"/${LDAP_PATCH}
135 epatch "${FILESDIR}"/${PN}-5.2p1-ldap-stdargs.diff #266654
136 # version.h patch conflict avoidence
137 mv version.h version.h.lpk
138 cp -f version.h.pristine version.h
139 fi
140 else
141 use ldap && ewarn "Sorry, X509 and LDAP conflict internally, disabling LDAP"
142 fi
143 epatch "${FILESDIR}"/${PN}-5.4_p1-openssl.patch
144 epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
145 if [[ -n ${HPN_PATCH} ]] && use hpn; then
146 epatch "${DISTDIR}"/${HPN_PATCH}
147 epatch "${FILESDIR}"/${P}-hpn-progressmeter.patch
148 # version.h patch conflict avoidence
149 mv version.h version.h.hpn
150 cp -f version.h.pristine version.h
151 # The AES-CTR multithreaded variant is temporarily broken, and
152 # causes random hangs when combined with the -f switch of ssh.
153 # To avoid this, we change the internal table to use the non-multithread
154 # version for the meantime.
155 sed -i \
156 -e '/aes...-ctr.*SSH_CIPHER_SSH2/s,evp_aes_ctr_mt,evp_aes_128_ctr,' \
157 cipher.c || die
158 fi
159 epatch "${FILESDIR}"/${PN}-5.2_p1-autoconf.patch
160
161 sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
162
163 # Disable PATH reset, trust what portage gives us. bug 254615
164 sed -i -e 's:^PATH=/:#PATH=/:' configure || die
165
166 # Now we can build a sane merged version.h
167 t="${T}"/version.h
168 m="${t}.merge" f="${t}.final"
169 cat version.h.{hpn,pristine,lpk} 2>/dev/null \
170 | sed '/^#define SSH_RELEASE/d' \
171 | sort | uniq >"${m}"
172 sed -n -r \
173 -e '/^\//p' \
174 <"${m}" >"${f}"
175 sed -n -r \
176 -e '/SSH_LPK/s,"lpk","-lpk",g' \
177 -e '/^#define/p' \
178 <"${m}" >>"${f}"
179 v="SSH_VERSION SSH_PORTABLE"
180 [[ -f version.h.hpn ]] && v="${v} SSH_HPN"
181 [[ -f version.h.lpk ]] && v="${v} SSH_LPK"
182 echo "#define SSH_RELEASE ${v}" >>"${f}"
183 cp "${f}" version.h
184
185 eautoreconf
186 }
187
188 static_use_with() {
189 local flag=$1
190 if use static && use ${flag} ; then
191 ewarn "Disabling '${flag}' support because of USE='static'"
192 # rebuild args so that we invert the first one (USE flag)
193 # but otherwise leave everything else working so we can
194 # just leverage use_with
195 shift
196 [[ -z $1 ]] && flag="${flag} ${flag}"
197 set -- !${flag} "$@"
198 fi
199 use_with "$@"
200 }
201
202 src_configure() {
203 addwrite /dev/ptmx
204 addpredict /etc/skey/skeykeys #skey configure code triggers this
205
206 use static && append-ldflags -static
207
208 econf \
209 --with-ldflags="${LDFLAGS}" \
210 --disable-strip \
211 --sysconfdir=/etc/ssh \
212 --libexecdir=/usr/$(get_libdir)/misc \
213 --datadir=/usr/share/openssh \
214 --with-privsep-path=/var/empty \
215 --with-privsep-user=sshd \
216 --with-md5-passwords \
217 --with-ssl-engine \
218 $(static_use_with pam) \
219 $(static_use_with kerberos kerberos5 /usr) \
220 ${LDAP_PATCH:+$(use X509 || ( use ldap && use_with ldap ))} \
221 $(use_with libedit) \
222 $(use_with selinux) \
223 $(use_with skey) \
224 $(use_with tcpd tcp-wrappers)
225 }
226
227 src_install() {
228 emake install-nokeys DESTDIR="${D}" || die
229 fperms 600 /etc/ssh/sshd_config
230 dobin contrib/ssh-copy-id
231 newinitd "${FILESDIR}"/sshd.rc6.2 sshd
232 newconfd "${FILESDIR}"/sshd.confd sshd
233 keepdir /var/empty
234
235 newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
236 if use pam ; then
237 sed -i \
238 -e "/^#UsePAM /s:.*:UsePAM yes:" \
239 -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
240 -e "/^#PrintMotd /s:.*:PrintMotd no:" \
241 -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
242 "${D}"/etc/ssh/sshd_config || die "sed of configuration file failed"
243 fi
244
245 # This instruction is from the HPN webpage,
246 # Used for the server logging functionality
247 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
248 keepdir /var/empty/dev
249 fi
250
251 doman contrib/ssh-copy-id.1
252 dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
253
254 diropts -m 0700
255 dodir /etc/skel/.ssh
256 }
257
258 src_test() {
259 local t tests skipped failed passed shell
260 tests="interop-tests compat-tests"
261 skipped=""
262 shell=$(getent passwd ${UID} | cut -d: -f7)
263 if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
264 elog "Running the full OpenSSH testsuite"
265 elog "requires a usable shell for the 'portage'"
266 elog "user, so we will run a subset only."
267 skipped="${skipped} tests"
268 else
269 tests="${tests} tests"
270 fi
271 for t in ${tests} ; do
272 # Some tests read from stdin ...
273 emake -k -j1 ${t} </dev/null \
274 && passed="${passed}${t} " \
275 || failed="${failed}${t} "
276 done
277 einfo "Passed tests: ${passed}"
278 ewarn "Skipped tests: ${skipped}"
279 if [[ -n ${failed} ]] ; then
280 ewarn "Failed tests: ${failed}"
281 die "Some tests failed: ${failed}"
282 else
283 einfo "Failed tests: ${failed}"
284 return 0
285 fi
286 }
287
288 pkg_postinst() {
289 enewgroup sshd 22
290 enewuser sshd 22 -1 /var/empty sshd
291
292 ewarn "Remember to merge your config files in /etc/ssh/ and then"
293 ewarn "reload sshd: '/etc/init.d/sshd reload'."
294 if use pam ; then
295 echo
296 ewarn "Please be aware users need a valid shell in /etc/passwd"
297 ewarn "in order to be allowed to login."
298 fi
299 # This instruction is from the HPN webpage,
300 # Used for the server logging functionality
301 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
302 echo
303 einfo "For the HPN server logging patch, you must ensure that"
304 einfo "your syslog application also listens at /var/empty/dev/log."
305 fi
306 }