summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2006-02-08 05:24:02 +0000
committerMike Frysinger <vapier@gentoo.org>2006-02-08 05:24:02 +0000
commitaa4638c6a57cfeb761e30660361452796129c759 (patch)
treed5df63703384b6162225a9447abc3e5607ab2bcc /net-misc
parentFix ebuild to install things properly, thanks to Richard Whitty <rlw26 AT st-... (diff)
downloadgentoo-2-aa4638c6a57cfeb761e30660361452796129c759.tar.gz
gentoo-2-aa4638c6a57cfeb761e30660361452796129c759.tar.bz2
gentoo-2-aa4638c6a57cfeb761e30660361452796129c759.zip
Version bump #121191 by Wolfram Schlich.
(Portage version: 2.1_pre4-r1)
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openssh/ChangeLog7
-rw-r--r--net-misc/openssh/files/digest-openssh-4.3_p19
-rw-r--r--net-misc/openssh/openssh-4.3_p1.ebuild169
3 files changed, 184 insertions, 1 deletions
diff --git a/net-misc/openssh/ChangeLog b/net-misc/openssh/ChangeLog
index b1a18ec224ee..c2b9d7e7455a 100644
--- a/net-misc/openssh/ChangeLog
+++ b/net-misc/openssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-misc/openssh
# Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.153 2006/02/04 17:49:29 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.154 2006/02/08 05:24:01 vapier Exp $
+
+*openssh-4.3_p1 (08 Feb 2006)
+
+ 08 Feb 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.3_p1.ebuild:
+ Version bump #121191 by Wolfram Schlich.
04 Feb 2006; Mike Frysinger <vapier@gentoo.org> +files/sshd.confd,
files/sshd.rc6, openssh-3.9_p1-r3.ebuild, openssh-4.0_p1-r2.ebuild,
diff --git a/net-misc/openssh/files/digest-openssh-4.3_p1 b/net-misc/openssh/files/digest-openssh-4.3_p1
new file mode 100644
index 000000000000..2336a2e0c00d
--- /dev/null
+++ b/net-misc/openssh/files/digest-openssh-4.3_p1
@@ -0,0 +1,9 @@
+MD5 097e7e8db2970e69e074454173f2215b openssh-4.3p1+x509-5.3.diff.gz 131152
+RMD160 48caf99a07cf6b1be1915d6dbec9d1ef015ba24c openssh-4.3p1+x509-5.3.diff.gz 131152
+SHA256 501b3b704081ee26295964d69d120f9825e93d9b33ab5abb1b417c40815e5642 openssh-4.3p1+x509-5.3.diff.gz 131152
+MD5 7dd2a6716b81da33af4ca960185fdd1b openssh-4.3p1-hpn11.diff 11024
+RMD160 c3b807437fd9f40f2ab73c52586de194b84cce6e openssh-4.3p1-hpn11.diff 11024
+SHA256 0a0b0e07bd845fdbf2112769c426a3b47b795076c8459f6dbc3e7c9060abb740 openssh-4.3p1-hpn11.diff 11024
+MD5 eaeb880b1b6c63b9a4d7c5b1e74727c4 openssh-4.3p1.tar.gz 940777
+RMD160 c1d69873ecc453b40d825a2f1b3a0909da815f5e openssh-4.3p1.tar.gz 940777
+SHA256 7a4e356742190901e458b7526f91dfa24c66babbcd24d55cf7eac282266f5254 openssh-4.3p1.tar.gz 940777
diff --git a/net-misc/openssh/openssh-4.3_p1.ebuild b/net-misc/openssh/openssh-4.3_p1.ebuild
new file mode 100644
index 000000000000..d91a274aa2ee
--- /dev/null
+++ b/net-misc/openssh/openssh-4.3_p1.ebuild
@@ -0,0 +1,169 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p1.ebuild,v 1.1 2006/02/08 05:24:02 vapier Exp $
+
+inherit eutils flag-o-matic ccc pam
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_/}
+
+X509_PATCH="${PARCH}+x509-5.3.diff.gz"
+SECURID_PATCH="" #${PARCH}+SecurID_v1.3.2.patch"
+LDAP_PATCH="" #${PARCH/-4.3/-lpk-4.1}-0.3.6.patch"
+HPN_PATCH="${PARCH}-hpn11.diff"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.com/"
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+ hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )
+ X509? ( http://roumenpetrov.info/openssh/x509-5.3/${X509_PATCH} )"
+# ldap? ( http://www.opendarwin.org/en/projects/openssh-lpk/files/${LDAP_PATCH} )
+# smartcard? ( http://www.omniti.com/~jesus/projects/${SECURID_PATCH} )
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="ipv6 static pam tcpd kerberos skey selinux chroot X509 ldap smartcard sftplogging hpn libedit"
+
+RDEPEND="pam? ( virtual/pam )
+ kerberos? ( virtual/krb5 )
+ selinux? ( sys-libs/libselinux )
+ skey? ( >=app-admin/skey-1.1.5-r1 )
+ ldap? ( net-nds/openldap )
+ libedit? ( dev-libs/libedit )
+ >=dev-libs/openssl-0.9.6d
+ >=sys-libs/zlib-1.2.3
+ smartcard? ( dev-libs/opensc )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )"
+DEPEND="${RDEPEND}
+ virtual/os-headers
+ sys-devel/autoconf"
+PROVIDE="virtual/ssh"
+
+S=${WORKDIR}/${PARCH}
+
+src_unpack() {
+ unpack ${PARCH}.tar.gz
+ cd "${S}"
+
+ if use ldap || use smartcard ; then
+ eerror "Sorry, but this version does not yet support"
+ eerror "X509/ldap/smartcard. Please mask 4.3_p1 for"
+ eerror "now and check back later:"
+ eerror " # echo '=net-misc/openssh-4.3_p1' >> /etc/portage/package.mask"
+ die "boooooooooooooo"
+ fi
+
+ sed -i \
+ -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
+ pathnames.h || die
+
+ use X509 && epatch "${DISTDIR}"/${X509_PATCH}
+ use sftplogging && epatch "${FILESDIR}"/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2
+ use chroot && epatch "${FILESDIR}"/openssh-3.9_p1-chroot.patch
+ epatch "${FILESDIR}"/openssh-4.2_p1-selinux.patch
+ use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
+ if ! use X509 ; then
+ if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
+ epatch "${DISTDIR}"/${SECURID_PATCH}
+ use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
+ fi
+ if use ldap ; then
+ use sftplogging \
+ && ewarn "Sorry, sftplogging and ldap don't get along, disabling ldap" \
+ || epatch "${DISTDIR}"/${LDAP_PATCH}
+ fi
+ elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
+ ewarn "Sorry, x509 and smartcard/ldap don't get along"
+ fi
+ [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
+
+ sed -i '/LD.*ssh-keysign/s:$: '$(bindnow-flags)':' Makefile.in || die "setuid"
+
+ autoconf || die "autoconf failed"
+}
+
+src_compile() {
+ addwrite /dev/ptmx
+ addpredict /etc/skey/skeykeys #skey configure code triggers this
+
+ local myconf
+ # make sure .sbss is large enough
+ use skey && use alpha && append-ldflags -mlarge-data
+ if use ldap ; then
+ filter-flags -funroll-loops
+ myconf="${myconf} --with-ldap"
+ fi
+ use selinux && append-flags -DWITH_SELINUX && append-ldflags -lselinux
+
+ if use static ; then
+ append-ldflags -static
+ use pam && ewarn "Disabling pam support becuse of static flag"
+ myconf="${myconf} --without-pam"
+ else
+ myconf="${myconf} $(use_with pam)"
+ fi
+
+ use ipv6 || myconf="${myconf} --with-ipv4-default"
+
+ econf \
+ --with-ldflags="${LDFLAGS}" \
+ --disable-strip \
+ --sysconfdir=/etc/ssh \
+ --libexecdir=/usr/$(get_libdir)/misc \
+ --datadir=/usr/share/openssh \
+ --disable-suid-ssh \
+ --with-privsep-path=/var/empty \
+ --with-privsep-user=sshd \
+ --with-md5-passwords \
+ $(use_with libedit) \
+ $(use_with kerberos kerberos5 /usr) \
+ $(use_with tcpd tcp-wrappers) \
+ $(use_with skey) \
+ $(use_with smartcard opensc) \
+ ${myconf} \
+ || die "bad configure"
+
+ emake || die "compile problem"
+}
+
+src_install() {
+ make install-nokeys DESTDIR="${D}" || die
+ fperms 600 /etc/ssh/sshd_config
+ dobin contrib/ssh-copy-id
+ newinitd "${FILESDIR}"/sshd.rc6 sshd
+ newconfd "${FILESDIR}"/sshd.confd sshd
+ keepdir /var/empty
+
+ newpamd "${FILESDIR}"/sshd.pam_include sshd
+ dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
+ use pam \
+ && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
+ && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
+
+ doman contrib/ssh-copy-id.1
+ dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
+}
+
+pkg_postinst() {
+ enewgroup sshd 22
+ enewuser sshd 22 -1 /var/empty sshd
+
+ ewarn "Remember to merge your config files in /etc/ssh/ and then"
+ ewarn "restart sshd: '/etc/init.d/sshd restart'."
+ ewarn
+ einfo "As of version 3.4 the default is to enable the UsePrivelegeSeparation"
+ einfo "functionality, but please ensure that you do not explicitly disable"
+ einfo "this in your configuration as disabling it opens security holes"
+ einfo
+ einfo "This revision has removed your sshd user id and replaced it with a"
+ einfo "new one with UID 22. If you have any scripts or programs that"
+ einfo "that referenced the old UID directly, you will need to update them."
+ einfo
+ if use pam ; then
+ einfo "Please be aware users need a valid shell in /etc/passwd"
+ einfo "in order to be allowed to login."
+ einfo
+ fi
+}