Gentoo Archives: gentoo-commits

From: "Mike Frysinger (vapier)" <vapier@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] gentoo-x86 commit in net-misc/openssh: ChangeLog openssh-5.9_p1.ebuild
Date: Wed, 07 Sep 2011 01:38:57
Message-Id: 20110907013846.CF8D62004C@flycatcher.gentoo.org
1 vapier 11/09/07 01:38:46
2
3 Modified: ChangeLog
4 Added: openssh-5.9_p1.ebuild
5 Log:
6 Version bump. Drop --oknodo in init.d #377771 by Michael Mair-Keimberger. Add GSSAPI/Kerberos fix #378361 by Kevan Carstensen.
7
8 (Portage version: 2.2.0_alpha51/cvs/Linux x86_64)
9
10 Revision Changes Path
11 1.421 net-misc/openssh/ChangeLog
12
13 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.421&view=markup
14 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?rev=1.421&content-type=text/plain
15 diff : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/ChangeLog?r1=1.420&r2=1.421
16
17 Index: ChangeLog
18 ===================================================================
19 RCS file: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v
20 retrieving revision 1.420
21 retrieving revision 1.421
22 diff -u -r1.420 -r1.421
23 --- ChangeLog 28 May 2011 16:57:48 -0000 1.420
24 +++ ChangeLog 7 Sep 2011 01:38:46 -0000 1.421
25 @@ -1,6 +1,13 @@
26 # ChangeLog for net-misc/openssh
27 # Copyright 1999-2011 Gentoo Foundation; Distributed under the GPL v2
28 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.420 2011/05/28 16:57:48 vapier Exp $
29 +# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.421 2011/09/07 01:38:46 vapier Exp $
30 +
31 +*openssh-5.9_p1 (07 Sep 2011)
32 +
33 + 07 Sep 2011; Mike Frysinger <vapier@g.o> +openssh-5.9_p1.ebuild,
34 + +files/openssh-5.9_p1-sshd-gssapi-multihomed.patch, +files/sshd.rc6.3:
35 + Version bump. Drop --oknodo in init.d #377771 by Michael Mair-Keimberger. Add
36 + GSSAPI/Kerberos fix #378361 by Kevan Carstensen.
37
38 28 May 2011; Mike Frysinger <vapier@g.o> files/sshd.rc6.2:
39 Move custom opts to checkconfig and include those when verifying config
40
41
42
43 1.1 net-misc/openssh/openssh-5.9_p1.ebuild
44
45 file : http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.9_p1.ebuild?rev=1.1&view=markup
46 plain: http://sources.gentoo.org/viewvc.cgi/gentoo-x86/net-misc/openssh/openssh-5.9_p1.ebuild?rev=1.1&content-type=text/plain
47
48 Index: openssh-5.9_p1.ebuild
49 ===================================================================
50 # Copyright 1999-2011 Gentoo Foundation
51 # Distributed under the terms of the GNU General Public License v2
52 # $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-5.9_p1.ebuild,v 1.1 2011/09/07 01:38:46 vapier Exp $
53
54 EAPI="2"
55 inherit eutils flag-o-matic multilib autotools pam
56
57 # Make it more portable between straight releases
58 # and _p? releases.
59 PARCH=${P/_}
60
61 HPN_PATCH="${PARCH}-hpn13v11.diff.bz2"
62 #LDAP_PATCH="${PARCH/-/-lpk-}-0.3.14.patch.gz"
63 #X509_VER="7.0" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
64
65 DESCRIPTION="Port of OpenBSD's free SSH release"
66 HOMEPAGE="http://www.openssh.org/"
67 SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
68 ${HPN_PATCH:+hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} mirror://gentoo/${HPN_PATCH} )}
69 ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
70 ${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
71 "
72
73 LICENSE="as-is"
74 SLOT="0"
75 #KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~sparc-fbsd ~x86-fbsd"
76 IUSE="${HPN_PATCH:++}hpn kerberos ldap libedit pam selinux skey static tcpd X X509"
77
78 RDEPEND="pam? ( virtual/pam )
79 kerberos? ( virtual/krb5 )
80 selinux? ( >=sys-libs/libselinux-1.28 )
81 skey? ( >=sys-auth/skey-1.1.5-r1 )
82 ldap? ( net-nds/openldap )
83 libedit? ( dev-libs/libedit )
84 >=dev-libs/openssl-0.9.6d
85 >=sys-libs/zlib-1.2.3
86 tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
87 X? ( x11-apps/xauth )
88 userland_GNU? ( sys-apps/shadow )"
89 DEPEND="${RDEPEND}
90 dev-util/pkgconfig
91 virtual/os-headers
92 sys-devel/autoconf"
93 RDEPEND="${RDEPEND}
94 pam? ( >=sys-auth/pambase-20081028 )"
95
96 S=${WORKDIR}/${PARCH}
97
98 pkg_setup() {
99 # this sucks, but i'd rather have people unable to `emerge -u openssh`
100 # than not be able to log in to their server any more
101 maybe_fail() { [[ -z ${!2} ]] && echo ${1} ; }
102 local fail="
103 $(use X509 && maybe_fail X509 X509_PATCH)
104 $(use ldap && maybe_fail ldap LDAP_PATCH)
105 $(use hpn && maybe_fail hpn HPN_PATCH)
106 "
107 fail=$(echo ${fail})
108 if [[ -n ${fail} ]] ; then
109 eerror "Sorry, but this version does not yet support features"
110 eerror "that you requested: ${fail}"
111 eerror "Please mask ${PF} for now and check back later:"
112 eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
113 die "booooo"
114 fi
115 }
116
117 src_prepare() {
118 sed -i \
119 -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
120 pathnames.h || die
121 # keep this as we need it to avoid the conflict between LPK and HPN changing
122 # this file.
123 cp version.h version.h.pristine
124
125 if use X509 ; then
126 epatch "${WORKDIR}"/${X509_PATCH%.*}
127 epatch "${FILESDIR}"/${PN}-5.8_p1-x509-hpn-glue.patch
128 fi
129 if ! use X509 ; then
130 if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
131 epatch "${WORKDIR}"/${LDAP_PATCH%.*}
132 #epatch "${FILESDIR}"/${PN}-5.2p1-ldap-stdargs.diff #266654 - merged
133 # version.h patch conflict avoidence
134 mv version.h version.h.lpk
135 cp -f version.h.pristine version.h
136 fi
137 else
138 use ldap && ewarn "Sorry, X509 and LDAP conflict internally, disabling LDAP"
139 fi
140 epatch "${FILESDIR}"/${PN}-5.9_p1-sshd-gssapi-multihomed.patch #378361
141 epatch "${FILESDIR}"/${PN}-4.7_p1-GSSAPI-dns.patch #165444 integrated into gsskex
142 if [[ -n ${HPN_PATCH} ]] && use hpn; then
143 epatch "${WORKDIR}"/${HPN_PATCH%.*}
144 epatch "${FILESDIR}"/${PN}-5.6_p1-hpn-progressmeter.patch
145 # version.h patch conflict avoidence
146 mv version.h version.h.hpn
147 cp -f version.h.pristine version.h
148 # The AES-CTR multithreaded variant is broken, and causes random hangs
149 # when combined background threading and control sockets. To avoid
150 # this, we change the internal table to use the non-multithread version
151 # for the meantime. Do NOT remove this in new versions. See bug #354113
152 # comment #6 for testcase.
153 # Upstream reference: http://www.psc.edu/networking/projects/hpn-ssh/
154 ## Additionally, the MT-AES-CTR mode cipher replaces the default ST-AES-CTR mode
155 ## cipher. Be aware that if the client process is forked using the -f command line
156 ## option the process will hang as the parent thread gets 'divorced' from the key
157 ## generation threads. This issue will be resolved as soon as possible
158 sed -i \
159 -e '/aes...-ctr.*SSH_CIPHER_SSH2/s,evp_aes_ctr_mt,evp_aes_128_ctr,' \
160 cipher.c || die
161 fi
162
163 sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
164
165 # Disable PATH reset, trust what portage gives us. bug 254615
166 sed -i -e 's:^PATH=/:#PATH=/:' configure || die
167
168 # Now we can build a sane merged version.h
169 (
170 sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
171 printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s %s\n' \
172 "$([ -e version.h.hpn ] && echo SSH_HPN)" \
173 "$([ -e version.h.lpk ] && echo SSH_LPK)"
174 ) > version.h
175
176 eautoreconf
177 }
178
179 static_use_with() {
180 local flag=$1
181 if use static && use ${flag} ; then
182 ewarn "Disabling '${flag}' support because of USE='static'"
183 # rebuild args so that we invert the first one (USE flag)
184 # but otherwise leave everything else working so we can
185 # just leverage use_with
186 shift
187 [[ -z $1 ]] && flag="${flag} ${flag}"
188 set -- !${flag} "$@"
189 fi
190 use_with "$@"
191 }
192
193 src_configure() {
194 addwrite /dev/ptmx
195 addpredict /etc/skey/skeykeys #skey configure code triggers this
196
197 use static && append-ldflags -static
198
199 econf \
200 --with-ldflags="${LDFLAGS}" \
201 --disable-strip \
202 --sysconfdir=/etc/ssh \
203 --libexecdir=/usr/$(get_libdir)/misc \
204 --datadir=/usr/share/openssh \
205 --with-privsep-path=/var/empty \
206 --with-privsep-user=sshd \
207 --with-md5-passwords \
208 --with-ssl-engine \
209 $(static_use_with pam) \
210 $(static_use_with kerberos kerberos5 /usr) \
211 ${LDAP_PATCH:+$(use X509 || ( use ldap && use_with ldap ))} \
212 $(use_with libedit) \
213 $(use_with selinux) \
214 $(use_with skey) \
215 $(use_with tcpd tcp-wrappers)
216 }
217
218 src_install() {
219 emake install-nokeys DESTDIR="${D}" || die
220 fperms 600 /etc/ssh/sshd_config
221 dobin contrib/ssh-copy-id || die
222 newinitd "${FILESDIR}"/sshd.rc6.3 sshd
223 newconfd "${FILESDIR}"/sshd.confd sshd
224 keepdir /var/empty
225
226 # not all openssl installs support ecc, or are functional #352645
227 if ! grep -q '#define OPENSSL_HAS_ECC 1' config.h ; then
228 dosed 's:&& gen_key ecdsa::' /etc/init.d/sshd || die
229 fi
230
231 newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
232 if use pam ; then
233 sed -i \
234 -e "/^#UsePAM /s:.*:UsePAM yes:" \
235 -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
236 -e "/^#PrintMotd /s:.*:PrintMotd no:" \
237 -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
238 "${D}"/etc/ssh/sshd_config || die "sed of configuration file failed"
239 fi
240
241 # This instruction is from the HPN webpage,
242 # Used for the server logging functionality
243 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
244 keepdir /var/empty/dev
245 fi
246
247 doman contrib/ssh-copy-id.1
248 dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
249
250 diropts -m 0700
251 dodir /etc/skel/.ssh
252 }
253
254 src_test() {
255 local t tests skipped failed passed shell
256 tests="interop-tests compat-tests"
257 skipped=""
258 shell=$(getent passwd ${UID} | cut -d: -f7)
259 if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
260 elog "Running the full OpenSSH testsuite"
261 elog "requires a usable shell for the 'portage'"
262 elog "user, so we will run a subset only."
263 skipped="${skipped} tests"
264 else
265 tests="${tests} tests"
266 fi
267 for t in ${tests} ; do
268 # Some tests read from stdin ...
269 emake -k -j1 ${t} </dev/null \
270 && passed="${passed}${t} " \
271 || failed="${failed}${t} "
272 done
273 einfo "Passed tests: ${passed}"
274 ewarn "Skipped tests: ${skipped}"
275 if [[ -n ${failed} ]] ; then
276 ewarn "Failed tests: ${failed}"
277 die "Some tests failed: ${failed}"
278 else
279 einfo "Failed tests: ${failed}"
280 return 0
281 fi
282 }
283
284 pkg_postinst() {
285 enewgroup sshd 22
286 enewuser sshd 22 -1 /var/empty sshd
287
288 elog "Starting with openssh-5.8p1, the server will default to a newer key"
289 elog "algorithm (ECDSA). You are encouraged to manually update your stored"
290 elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
291 echo
292 ewarn "Remember to merge your config files in /etc/ssh/ and then"
293 ewarn "reload sshd: '/etc/init.d/sshd reload'."
294 if use pam ; then
295 echo
296 ewarn "Please be aware users need a valid shell in /etc/passwd"
297 ewarn "in order to be allowed to login."
298 fi
299 # This instruction is from the HPN webpage,
300 # Used for the server logging functionality
301 if [[ -n ${HPN_PATCH} ]] && use hpn ; then
302 echo
303 einfo "For the HPN server logging patch, you must ensure that"
304 einfo "your syslog application also listens at /var/empty/dev/log."
305 fi
306 }