Gentoo Archives: gentoo-commits

From: Thomas Deutschmann <whissi@g.o>
To: gentoo-commits@l.g.o
Subject: [gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/
Date: Sat, 06 Oct 2018 22:31:54
Message-Id: 1538865092.fbabae323c3a5684c7886cd4a56cb153ef2b2c17.whissi@gentoo
1 commit: fbabae323c3a5684c7886cd4a56cb153ef2b2c17
2 Author: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
3 AuthorDate: Sat Oct 6 22:31:32 2018 +0000
4 Commit: Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
5 CommitDate: Sat Oct 6 22:31:32 2018 +0000
6 URL: https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fbabae32
7
8 Revert "net-misc/openssh: Security cleanup"
9
10 This reverts commit 5091fd8f2b5a7cb0d3e970df404446d3aef8f3c7.
11
12 <net-misc/openssh-7.6 is still needed for dev-python/twisted.
13
14 Bug: https://bugs.gentoo.org/661258
15 Bug: https://bugs.gentoo.org/664264
16 Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>
17
18 net-misc/openssh/Manifest | 5 +
19 net-misc/openssh/metadata.xml | 2 +
20 net-misc/openssh/openssh-7.5_p1-r4.ebuild | 334 ++++++++++++++++++++++++++++++
21 3 files changed, 341 insertions(+)
22
23 diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
24 index 86994d17c7d..73d61beed4a 100644
25 --- a/net-misc/openssh/Manifest
26 +++ b/net-misc/openssh/Manifest
27 @@ -1,3 +1,7 @@
28 +DIST openssh-7.4_p1-sctp.patch.xz 8220 BLAKE2B 2d571cacaab342b7950b42ec826bd896edf78780e9ee73fcd441cbc9764eb59e408e295062862db986918824d10498383bf34ae7c93df0da2c056eaec4d2c031 SHA512 0c199e3b26949482125aeaa88216b2458292589e3eac8908d9134d13a1cae891094fcb0f752ed3009b3126cc72277b460205f39140c251792eb1b545271c3bd4
29 +DIST openssh-7.5p1+x509-10.2.diff.gz 467040 BLAKE2B 4048b0f016bf7d43276f88117fc266d1a450d298563bfc6ce705ec2829b8f9d91af5c5232941d55004b5aea2d3e0fb682a9d4acd9510c9761ba7ede2f2f0e37f SHA512 ec760d38771749d09afc8d720120ea2aa065c1c7983898b45dba74a4411f7e61e7705da226864e1e8e62e2261eecc3a4ab654b528c71512a07798824d9fb1a9a
30 +DIST openssh-7.5p1-hpnssh14v12.tar.xz 23068 BLAKE2B 15702338877e50c2143b33b93bfc87d0aa0fa55915db1f0cab9c22e55f8aa0c6eeb5a56f438d849544d1650bdc574384b851292d621b79f673b78bc37617aa0b SHA512 45c42090a212b9ce898fbaa8284ddf0f0d17236af13c4a780e00bf265b0c7a4286027e90a7ce9ad70066309db722709dd2f0a7914f57e5364ffbaf7c4859cdf9
31 +DIST openssh-7.5p1.tar.gz 1510857 BLAKE2B 505764a210018136456c0f5dd40ad9f1383551c3ae037593d4296305df189e0a6f1383adc89b1970d58b8dcfff391878b7a29b848cc244a99705a164bec5d734 SHA512 58c542e8a110fb4316a68db94abb663fa1c810becd0638d45281df8aeca62c1f705090437a80e788e6c29121769b72a505feced537d3118c933fde01b5285c81
32 DIST openssh-7.7p1-hpnssh14v15-gentoo2.patch.xz 22060 BLAKE2B 9ee654f689d4b90bd0fe4f71d57b4a8d9d957012be3a23ff2baa6c45ae99e2f1e4daf5de24479a6a3eb761ee6847deb3c6c3021d4cbabc9089f605d8d7270efc SHA512 856d28ac89c14d01c40c7d7e93cfaebd74b091188b5b469550eb62aa5445177aec1a5f47c1e2f7173013712e98e5f9f5e46bbb3dbd4ec7c5ee8256ef45cda0f8
33 DIST openssh-7.7p1-patches-1.2.tar.xz 17584 BLAKE2B 192ec01906c911197abec4606cdf136cf26ac4ab4c405267cd98bafaea409d9d596b2b985eaeda6a1425d587d63b6f403b988f280aff989357586bf232d27712 SHA512 e646ec3674b5ef38abe823406d33c8a47c5f63fa962c41386709a7ad7115d968b70fbcf7a8f3efc67a3e80e0194e8e22a01c2342c830f99970fe02532cdee51b
34 DIST openssh-7.7p1-sctp-1.1.patch.xz 7548 BLAKE2B 3b960c2377351955007005de560c2a3e8d0d059a0435e5beda14c63e444dad8b4357edaccd1cfe446c6268514f152b2bcfa7fa3612f1ae1324a31fecb0e85ac5 SHA512 093605865262a2b972db8c92990a49ed6178ed4567fb2626518c826c8472553d9be99a9e6052a6f5e545d81867b4118e9fd8a2c0c26a2739f1720b0f13282cba
35 @@ -8,3 +12,4 @@ DIST openssh-7.8p1-sctp-1.1.patch.xz 7548 BLAKE2B d74010028f097812f554f9e788aa5e
36 DIST openssh-7.8p1.tar.gz 1548026 BLAKE2B 938428408596d24d497f245e3662a0cff3d462645683bf75cd29a0ea56fa6c280e7fa866bedf0928dd5bc4085b82d5a4ce74b7eea0b45b86f879b69f74db1642 SHA512 8e5b0c8682a9243e4e8b7c374ec989dccd1a752eb6f84e593b67141e8b23dcc8b9a7322b1f7525d18e2ce8830a767d0d9793f997486339db201a57986b910705
37 DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B e25877c5e22f674e6db5a0bc107e5daa2509fe762fb14ce7bb2ce9a115e8177a93340c1d19247b6c2c854b7e1f9ae9af9fd932e5fa9c0a6b2ba438cd11a42991 SHA512 1867fb94c29a51294a71a3ec6a299757565a7cda5696118b0b346ed9c78f2c81bb1b888cff5e3418776b2fa277a8f070c5eb9327bb005453e2ffd72d35cdafa7
38 DIST openssh-7_8_P1-hpn-DynWinNoneSwitch-14.16.diff 43356 BLAKE2B 776fa140d64a16c339b46a7c773258d2f4fe44e48b16abccad1a8757a51cb6362722fc5f42c39159af12849f5c88cf574de64815085c97157e16653f18d4909b SHA512 53f2752b7aa02719c8dfe0fe0ef16e874101ba2ba87924aa1122cd445ece218ca09c22abaa3377307f25d459579bc28d3854e2402c71b794db65d58cdd1ebc08
39 +DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24 SHA512 9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b
40
41 diff --git a/net-misc/openssh/metadata.xml b/net-misc/openssh/metadata.xml
42 index ab669d3e59a..29134fc060d 100644
43 --- a/net-misc/openssh/metadata.xml
44 +++ b/net-misc/openssh/metadata.xml
45 @@ -26,8 +26,10 @@ ssh-keygen and sftp-server. OpenSSH supports SSH protocol versions 1.3, 1.5, and
46 <use>
47 <flag name="bindist">Disable EC/RC5 algorithms in OpenSSL for patent reasons.</flag>
48 <flag name="hpn">Enable high performance ssh</flag>
49 + <flag name="ldap">Add support for storing SSH public keys in LDAP</flag>
50 <flag name="ldns">Use LDNS for DNSSEC/SSHFP validation.</flag>
51 <flag name="livecd">Enable root password logins for live-cd environment.</flag>
52 + <flag name="ssh1">Support the legacy/weak SSH1 protocol</flag>
53 <flag name="ssl">Enable additional crypto algorithms via OpenSSL</flag>
54 <flag name="X509">Adds support for X.509 certificate authentication</flag>
55 </use>
56
57 diff --git a/net-misc/openssh/openssh-7.5_p1-r4.ebuild b/net-misc/openssh/openssh-7.5_p1-r4.ebuild
58 new file mode 100644
59 index 00000000000..cbe425c4eef
60 --- /dev/null
61 +++ b/net-misc/openssh/openssh-7.5_p1-r4.ebuild
62 @@ -0,0 +1,334 @@
63 +# Copyright 1999-2018 Gentoo Foundation
64 +# Distributed under the terms of the GNU General Public License v2
65 +
66 +EAPI="5"
67 +
68 +inherit eutils user flag-o-matic multilib autotools pam systemd
69 +
70 +# Make it more portable between straight releases
71 +# and _p? releases.
72 +PARCH=${P/_}
73 +
74 +HPN_PATCH="${PARCH}-hpnssh14v12.tar.xz"
75 +SCTP_PATCH="${PN}-7.4_p1-sctp.patch.xz"
76 +LDAP_PATCH="${PN}-lpk-7.5p1-0.3.14.patch.xz"
77 +X509_VER="10.2" X509_PATCH="${PN}-${PV/_}+x509-${X509_VER}.diff.gz"
78 +
79 +DESCRIPTION="Port of OpenBSD's free SSH release"
80 +HOMEPAGE="http://www.openssh.org/"
81 +SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
82 + ${SCTP_PATCH:+mirror://gentoo/${SCTP_PATCH}}
83 + ${HPN_PATCH:+hpn? ( mirror://gentoo/${HPN_PATCH} )}
84 + ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
85 + ${X509_PATCH:+X509? ( http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
86 + "
87 +
88 +LICENSE="BSD GPL-2"
89 +SLOT="0"
90 +KEYWORDS="alpha amd64 arm arm64 hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
91 +# Probably want to drop ssl defaulting to on in a future version.
92 +IUSE="abi_mips_n32 audit bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey ssh1 +ssl static test X X509"
93 +REQUIRED_USE="ldns? ( ssl )
94 + pie? ( !static )
95 + ssh1? ( ssl )
96 + static? ( !kerberos !pam )
97 + X509? ( !ldap !sctp ssl )
98 + test? ( ssl )"
99 +
100 +LIB_DEPEND="
101 + audit? ( sys-process/audit[static-libs(+)] )
102 + ldns? (
103 + net-libs/ldns[static-libs(+)]
104 + !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
105 + bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
106 + )
107 + libedit? ( dev-libs/libedit:=[static-libs(+)] )
108 + sctp? ( net-misc/lksctp-tools[static-libs(+)] )
109 + selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
110 + skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
111 + ssl? (
112 + !libressl? (
113 + >=dev-libs/openssl-1.0.1:0=[bindist=]
114 + dev-libs/openssl:0=[static-libs(+)]
115 + )
116 + libressl? ( dev-libs/libressl:0=[static-libs(+)] )
117 + )
118 + >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
119 +RDEPEND="
120 + !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
121 + pam? ( virtual/pam )
122 + kerberos? ( virtual/krb5 )
123 + ldap? ( net-nds/openldap )"
124 +DEPEND="${RDEPEND}
125 + static? ( ${LIB_DEPEND} )
126 + virtual/pkgconfig
127 + virtual/os-headers
128 + sys-devel/autoconf"
129 +RDEPEND="${RDEPEND}
130 + pam? ( >=sys-auth/pambase-20081028 )
131 + userland_GNU? ( virtual/shadow )
132 + X? ( x11-apps/xauth )"
133 +
134 +S=${WORKDIR}/${PARCH}
135 +
136 +pkg_pretend() {
137 + # this sucks, but i'd rather have people unable to `emerge -u openssh`
138 + # than not be able to log in to their server any more
139 + maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
140 + local fail="
141 + $(use X509 && maybe_fail X509 X509_PATCH)
142 + $(use ldap && maybe_fail ldap LDAP_PATCH)
143 + $(use hpn && maybe_fail hpn HPN_PATCH)
144 + "
145 + fail=$(echo ${fail})
146 + if [[ -n ${fail} ]] ; then
147 + eerror "Sorry, but this version does not yet support features"
148 + eerror "that you requested: ${fail}"
149 + eerror "Please mask ${PF} for now and check back later:"
150 + eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
151 + die "booooo"
152 + fi
153 +
154 + # Make sure people who are using tcp wrappers are notified of its removal. #531156
155 + if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then
156 + ewarn "Sorry, but openssh no longer supports tcp-wrappers, and it seems like"
157 + ewarn "you're trying to use it. Update your ${EROOT}etc/hosts.{allow,deny} please."
158 + fi
159 +}
160 +
161 +save_version() {
162 + # version.h patch conflict avoidence
163 + mv version.h version.h.$1
164 + cp -f version.h.pristine version.h
165 +}
166 +
167 +src_prepare() {
168 + sed -i \
169 + -e "/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
170 + pathnames.h || die
171 + # keep this as we need it to avoid the conflict between LPK and HPN changing
172 + # this file.
173 + cp version.h version.h.pristine
174 +
175 + # don't break .ssh/authorized_keys2 for fun
176 + sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
177 +
178 + if use X509 ; then
179 + if use hpn ; then
180 + pushd "${WORKDIR}"/${HPN_PATCH%.*.*} >/dev/null
181 + epatch "${FILESDIR}"/${P}-hpn-x509-${X509_VER}-glue.patch
182 + popd >/dev/null
183 + fi
184 + save_version X509
185 + epatch "${WORKDIR}"/${X509_PATCH%.*}
186 + fi
187 +
188 + if use ldap ; then
189 + epatch "${WORKDIR}"/${LDAP_PATCH%.*}
190 + save_version LPK
191 + fi
192 +
193 + epatch "${FILESDIR}"/${PN}-7.5_p1-GSSAPI-dns.patch #165444 integrated into gsskex
194 + epatch "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
195 + epatch "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
196 + epatch "${FILESDIR}"/${PN}-7.5_p1-cross-cache.patch
197 + epatch "${FILESDIR}"/${PN}-7.5_p1-CVE-2017-15906.patch
198 + use X509 || epatch "${FILESDIR}"/${PN}-7.5_p1-s390-seccomp.patch # already included in X509 patch set, #644252
199 + use X509 || epatch "${WORKDIR}"/${SCTP_PATCH%.*}
200 + use X509 || epatch "${FILESDIR}"/${PN}-7.5_p1-x32-typo.patch
201 + use abi_mips_n32 && epatch "${FILESDIR}"/${PN}-7.3-mips-seccomp-n32.patch
202 +
203 + if use hpn ; then
204 + EPATCH_FORCE="yes" EPATCH_SUFFIX="patch" \
205 + EPATCH_MULTI_MSG="Applying HPN patchset ..." \
206 + epatch "${WORKDIR}"/${HPN_PATCH%.*.*}
207 + save_version HPN
208 + fi
209 +
210 + tc-export PKG_CONFIG
211 + local sed_args=(
212 + -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
213 + # Disable PATH reset, trust what portage gives us #254615
214 + -e 's:^PATH=/:#PATH=/:'
215 + # Disable fortify flags ... our gcc does this for us
216 + -e 's:-D_FORTIFY_SOURCE=2::'
217 + )
218 + # The -ftrapv flag ICEs on hppa #505182
219 + use hppa && sed_args+=(
220 + -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
221 + -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
222 + )
223 + # _XOPEN_SOURCE causes header conflicts on Solaris
224 + [[ ${CHOST} == *-solaris* ]] && sed_args+=(
225 + -e 's/-D_XOPEN_SOURCE//'
226 + )
227 + sed -i "${sed_args[@]}" configure{.ac,} || die
228 +
229 + epatch_user #473004
230 +
231 + # Now we can build a sane merged version.h
232 + (
233 + sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
234 + macros=()
235 + for p in HPN LPK X509; do [[ -e version.h.${p} ]] && macros+=( SSH_${p} ) ; done
236 + printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s\n' "${macros[*]}"
237 + ) > version.h
238 +
239 + eautoreconf
240 +}
241 +
242 +src_configure() {
243 + addwrite /dev/ptmx
244 +
245 + use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
246 + use static && append-ldflags -static
247 +
248 + local myconf=(
249 + --with-ldflags="${LDFLAGS}"
250 + --disable-strip
251 + --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
252 + --sysconfdir="${EPREFIX}"/etc/ssh
253 + --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc
254 + --datadir="${EPREFIX}"/usr/share/openssh
255 + --with-privsep-path="${EPREFIX}"/var/empty
256 + --with-privsep-user=sshd
257 + $(use_with audit audit linux)
258 + $(use_with kerberos kerberos5 "${EPREFIX}"/usr)
259 + # We apply the ldap patch conditionally, so can't pass --without-ldap
260 + # unconditionally else we get unknown flag warnings.
261 + $(use ldap && use_with ldap)
262 + $(use_with ldns)
263 + $(use_with libedit)
264 + $(use_with pam)
265 + $(use_with pie)
266 + $(use X509 || use_with sctp)
267 + $(use_with selinux)
268 + $(use_with skey)
269 + $(use_with ssh1)
270 + $(use_with ssl openssl)
271 + $(use_with ssl md5-passwords)
272 + $(use_with ssl ssl-engine)
273 + )
274 +
275 + # The seccomp sandbox is broken on x32, so use the older method for now. #553748
276 + use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
277 +
278 + econf "${myconf[@]}"
279 +}
280 +
281 +src_install() {
282 + emake install-nokeys DESTDIR="${D}"
283 + fperms 600 /etc/ssh/sshd_config
284 + dobin contrib/ssh-copy-id
285 + newinitd "${FILESDIR}"/sshd.rc6.4 sshd
286 + newconfd "${FILESDIR}"/sshd.confd sshd
287 +
288 + newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
289 + if use pam ; then
290 + sed -i \
291 + -e "/^#UsePAM /s:.*:UsePAM yes:" \
292 + -e "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" \
293 + -e "/^#PrintMotd /s:.*:PrintMotd no:" \
294 + -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
295 + "${ED}"/etc/ssh/sshd_config || die
296 + fi
297 +
298 + # Gentoo tweaks to default config files
299 + cat <<-EOF >> "${ED}"/etc/ssh/sshd_config
300 +
301 + # Allow client to pass locale environment variables #367017
302 + AcceptEnv LANG LC_*
303 + EOF
304 + cat <<-EOF >> "${ED}"/etc/ssh/ssh_config
305 +
306 + # Send locale environment variables #367017
307 + SendEnv LANG LC_*
308 + EOF
309 +
310 + if use livecd ; then
311 + sed -i \
312 + -e '/^#PermitRootLogin/c# Allow root login with password on livecds.\nPermitRootLogin Yes' \
313 + "${ED}"/etc/ssh/sshd_config || die
314 + fi
315 +
316 + if ! use X509 && [[ -n ${LDAP_PATCH} ]] && use ldap ; then
317 + insinto /etc/openldap/schema/
318 + newins openssh-lpk_openldap.schema openssh-lpk.schema
319 + fi
320 +
321 + doman contrib/ssh-copy-id.1
322 + dodoc CREDITS OVERVIEW README* TODO sshd_config
323 + use X509 || dodoc ChangeLog
324 +
325 + diropts -m 0700
326 + dodir /etc/skel/.ssh
327 +
328 + systemd_dounit "${FILESDIR}"/sshd.{service,socket}
329 + systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
330 +}
331 +
332 +src_test() {
333 + local t skipped=() failed=() passed=()
334 + local tests=( interop-tests compat-tests )
335 +
336 + local shell=$(egetshell "${UID}")
337 + if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
338 + elog "Running the full OpenSSH testsuite requires a usable shell for the 'portage'"
339 + elog "user, so we will run a subset only."
340 + skipped+=( tests )
341 + else
342 + tests+=( tests )
343 + fi
344 +
345 + # It will also attempt to write to the homedir .ssh.
346 + local sshhome=${T}/homedir
347 + mkdir -p "${sshhome}"/.ssh
348 + for t in "${tests[@]}" ; do
349 + # Some tests read from stdin ...
350 + HOMEDIR="${sshhome}" HOME="${sshhome}" \
351 + emake -k -j1 ${t} </dev/null \
352 + && passed+=( "${t}" ) \
353 + || failed+=( "${t}" )
354 + done
355 +
356 + einfo "Passed tests: ${passed[*]}"
357 + [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
358 + [[ ${#failed[@]} -gt 0 ]] && die "Some tests failed: ${failed[*]}"
359 +}
360 +
361 +pkg_preinst() {
362 + enewgroup sshd 22
363 + enewuser sshd 22 -1 /var/empty sshd
364 +}
365 +
366 +pkg_postinst() {
367 + if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
368 + elog "Starting with openssh-5.8p1, the server will default to a newer key"
369 + elog "algorithm (ECDSA). You are encouraged to manually update your stored"
370 + elog "keys list as servers update theirs. See ssh-keyscan(1) for more info."
371 + fi
372 + if has_version "<${CATEGORY}/${PN}-6.9_p1" ; then
373 + elog "Starting with openssh-6.9p1, ssh1 support is disabled by default."
374 + fi
375 + if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
376 + elog "Starting with openssh-6.7, support for USE=tcpd has been dropped by upstream."
377 + elog "Make sure to update any configs that you might have. Note that xinetd might"
378 + elog "be an alternative for you as it supports USE=tcpd."
379 + fi
380 + if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
381 + elog "Starting with openssh-7.0, support for ssh-dss keys were disabled due to their"
382 + elog "weak sizes. If you rely on these key types, you can re-enable the key types by"
383 + elog "adding to your sshd_config or ~/.ssh/config files:"
384 + elog " PubkeyAcceptedKeyTypes=+ssh-dss"
385 + elog "You should however generate new keys using rsa or ed25519."
386 +
387 + elog "Starting with openssh-7.0, the default for PermitRootLogin changed from 'yes'"
388 + elog "to 'prohibit-password'. That means password auth for root users no longer works"
389 + elog "out of the box. If you need this, please update your sshd_config explicitly."
390 + fi
391 + if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
392 + elog "Be aware that by disabling openssl support in openssh, the server and clients"
393 + elog "no longer support dss/rsa/ecdsa keys. You will need to generate ed25519 keys"
394 + elog "and update all clients/servers that utilize them."
395 + fi
396 +}