summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2006-03-04 01:48:14 +0000
committerMike Frysinger <vapier@gentoo.org>2006-03-04 01:48:14 +0000
commiteafd361e57c256e42424832cc5b4b67f6aae8279 (patch)
tree2ef591cac8781622ff0143cddcfedfb3fa38d2c1 /net-misc
parentadding ~amd64 (diff)
downloadhistorical-eafd361e57c256e42424832cc5b4b67f6aae8279.tar.gz
historical-eafd361e57c256e42424832cc5b4b67f6aae8279.tar.bz2
historical-eafd361e57c256e42424832cc5b4b67f6aae8279.zip
Version bump and add patch from upstream #124494 by RiverRat.
Package-Manager: portage-2.1_pre5-r2
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openssh/ChangeLog8
-rw-r--r--net-misc/openssh/Manifest21
-rw-r--r--net-misc/openssh/files/digest-openssh-4.3_p212
-rw-r--r--net-misc/openssh/files/openssh-4.3_p1-krb5-typos.patch14
-rw-r--r--net-misc/openssh/openssh-4.3_p2.ebuild170
5 files changed, 218 insertions, 7 deletions
diff --git a/net-misc/openssh/ChangeLog b/net-misc/openssh/ChangeLog
index 0787921c04cf..9f528fa42508 100644
--- a/net-misc/openssh/ChangeLog
+++ b/net-misc/openssh/ChangeLog
@@ -1,6 +1,12 @@
# ChangeLog for net-misc/openssh
# Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.156 2006/02/28 00:09:52 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.157 2006/03/04 01:48:14 vapier Exp $
+
+*openssh-4.3_p2 (04 Mar 2006)
+
+ 04 Mar 2006; Mike Frysinger <vapier@gentoo.org>
+ +files/openssh-4.3_p1-krb5-typos.patch, +openssh-4.3_p2.ebuild:
+ Version bump and add patch from upstream #124494 by RiverRat.
28 Feb 2006; Mike Frysinger <vapier@gentoo.org> files/sshd.rc6:
Add restart function by Michal Fojtik to init.d script #124271.
diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index b3c3d84a2dc4..7994cfd3d863 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,9 +1,9 @@
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1
-MD5 983d7b0f72dc41ce25a4f581cb37d07b ChangeLog 25551
-RMD160 72f020897364b8b6a4aadaf6680111f1ca2ccdb9 ChangeLog 25551
-SHA256 3af38f882f19cc61699ec6e8c1c84401cbfc775bc18ebcbdbbed5b553073887a ChangeLog 25551
+MD5 6b08e0db4ba4e6e213a56d6394590e7c ChangeLog 25763
+RMD160 765fba26c0b9139d2268cd94f8a4d6b15f099a1b ChangeLog 25763
+SHA256 ae4163d5b2e764e16d259af74775e98461fc1ec5ccd1ec686aee0dd7f7d278ef ChangeLog 25763
MD5 239a562c31f4486b3665948b60831839 files/digest-openssh-3.9_p1-r3 835
RMD160 4caa67826d1847f62d6899f70be04ccb1234a260 files/digest-openssh-3.9_p1-r3 835
SHA256 cff18a611c7cacebde002a7b0fea2f2e7e267566bcf456d4ed24da6693003848 files/digest-openssh-3.9_p1-r3 835
@@ -22,6 +22,9 @@ SHA256 627d1524ba20e4714611168bb567b29afd621e7b1fe7c8b4f2f29ad73adef6dc files/di
MD5 d5790cd27e71adf24c06f1003712668a files/digest-openssh-4.3_p1 762
RMD160 87f65cf548ff83baf53983c678327af07f8d58d7 files/digest-openssh-4.3_p1 762
SHA256 6d29cb665247fb9bfd35bb4d6dd092433f5c38d7ad0adb5ab60ff2666246ea88 files/digest-openssh-4.3_p1 762
+MD5 ae5453ce00228584c7f60002ee0b2c4d files/digest-openssh-4.3_p2 1042
+RMD160 3e3baeaf0792353265c3e8d2c5414815cb2c3e7a files/digest-openssh-4.3_p2 1042
+SHA256 74fac47e5281569f157448d2c60ee1b8be7732392c080d87db6b225a33e57b21 files/digest-openssh-4.3_p2 1042
MD5 87593c73e26e1a3825fcb51f2270b694 files/openssh-3.9_p1-chroot.patch 3027
RMD160 bdbdcadc59c1eda5cb516f8a601d1c8912b36ebb files/openssh-3.9_p1-chroot.patch 3027
SHA256 14653a7eb8d0458f5a74baa4bbc6ba026d141432af745c5d52f3728328badc04 files/openssh-3.9_p1-chroot.patch 3027
@@ -79,6 +82,9 @@ SHA256 6cda5262746d8433a71a5f858baf9ae42662d429d03959d0c7e5d187c676f417 files/op
MD5 9cf3a0fb4e8709dde06bd4a3c61eeaff files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2 5718
RMD160 da03df4ed3fb19c244efbc06474cd4e0dc20b20f files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2 5718
SHA256 0be50a8ee5e7d2faf4961cc7eae96b22557e1b8e6b39f9da7d74b6c2c13fbc3b files/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2 5718
+MD5 50f8706c29e6d5c509c64cfba22a78b1 files/openssh-4.3_p1-krb5-typos.patch 301
+RMD160 3b1a82e230c870269f9aa25cd73e9c5be03db3f6 files/openssh-4.3_p1-krb5-typos.patch 301
+SHA256 98310c487625b5dbd86f4a2c1acd00c223911b6a7e505455bc4196063fa38b9c files/openssh-4.3_p1-krb5-typos.patch 301
MD5 eca7ba0b23754a710b42a79c1fb5e248 files/openssh-securid-1.3.1-updates.patch 445
RMD160 b1db3dfa75f7e03d0dff41e85e285f8b749f27f0 files/openssh-securid-1.3.1-updates.patch 445
SHA256 11c95cc508d20c8eb1e8faa0d2b5e68346cbb93db8fb560cfa8b4d2c0d1104b3 files/openssh-securid-1.3.1-updates.patch 445
@@ -115,10 +121,13 @@ SHA256 27defefc8b7f32748b4cb44b346eeca9497f5c226d95401a2febba663eb0b9b2 openssh-
MD5 d9d5ef9d6626f46949671061c8fe71a8 openssh-4.3_p1.ebuild 5519
RMD160 9e7b7b75accf88848bf9f1ed32949420780690cf openssh-4.3_p1.ebuild 5519
SHA256 4627282f3cbfef247eddbe0b7728345b86df1a74b78ce1bf6e668272c7a137d0 openssh-4.3_p1.ebuild 5519
+MD5 2393449a462c67073f67179bf182977a openssh-4.3_p2.ebuild 5556
+RMD160 6ecd68a5cd3d0f0f52947c6f1dcb164597644690 openssh-4.3_p2.ebuild 5556
+SHA256 47b1a279831fcab420063bb100eb5428490eeec1c54f759ef2c99964d9caf49b openssh-4.3_p2.ebuild 5556
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.2.1 (GNU/Linux)
-iD8DBQFEA5Tv2+ySkm8kpY0RAsp3AJ9YfI4e1A6DKjR1jfXrc5mkpEx72wCeN/r0
-K482FEDJKv8sOhbypwlL9cY=
-=7fUe
+iD8DBQFECPIY2+ySkm8kpY0RAn1TAJ9LvBvP1lbE6QMbh6vVvldeWUDfHgCeO0gQ
+KPK2iq8xVMla4yCsWxW7AHs=
+=Bj8T
-----END PGP SIGNATURE-----
diff --git a/net-misc/openssh/files/digest-openssh-4.3_p2 b/net-misc/openssh/files/digest-openssh-4.3_p2
new file mode 100644
index 000000000000..30255f76e935
--- /dev/null
+++ b/net-misc/openssh/files/digest-openssh-4.3_p2
@@ -0,0 +1,12 @@
+MD5 7dd2a6716b81da33af4ca960185fdd1b openssh-4.3p1-hpn11.diff 11024
+RMD160 c3b807437fd9f40f2ab73c52586de194b84cce6e openssh-4.3p1-hpn11.diff 11024
+SHA256 0a0b0e07bd845fdbf2112769c426a3b47b795076c8459f6dbc3e7c9060abb740 openssh-4.3p1-hpn11.diff 11024
+MD5 3611a21a0098c32416d4b8f75232c796 openssh-4.3p2+SecurID_v1.3.2.patch 47650
+RMD160 90c719e8b7576d06bda5fdfb86287bfa577c5e1a openssh-4.3p2+SecurID_v1.3.2.patch 47650
+SHA256 d6fc92a11c23f3fa0c77f50e6d76cb6c6635ae4907df724a12e460b90c90e988 openssh-4.3p2+SecurID_v1.3.2.patch 47650
+MD5 c60e16b0bdf3a825f2a2b501b34cdef4 openssh-4.3p2+x509-5.3.diff.gz 131147
+RMD160 d42a7e14b72bf850b9898e3707582b4b345ca27b openssh-4.3p2+x509-5.3.diff.gz 131147
+SHA256 768c44ae60b57e7571843996255204c1678736fb16616e965844bda982ebd44d openssh-4.3p2+x509-5.3.diff.gz 131147
+MD5 7e9880ac20a9b9db0d3fea30a9ff3d46 openssh-4.3p2.tar.gz 941455
+RMD160 ccd5967e3296347e6dd2be43c3d6caacde2b6833 openssh-4.3p2.tar.gz 941455
+SHA256 4ba757d6c933e7d075b6424124d92d197eb5d91e4a58794596b67f5f0ca21d4f openssh-4.3p2.tar.gz 941455
diff --git a/net-misc/openssh/files/openssh-4.3_p1-krb5-typos.patch b/net-misc/openssh/files/openssh-4.3_p1-krb5-typos.patch
new file mode 100644
index 000000000000..2496cd327669
--- /dev/null
+++ b/net-misc/openssh/files/openssh-4.3_p1-krb5-typos.patch
@@ -0,0 +1,14 @@
+--- gss-serv-krb5.c
++++ gss-serv-krb5.c
+@@ -41,9 +41,9 @@
+ #ifdef HEIMDAL
+ # include <krb5.h>
+ #else
+-# ifdef HAVE_GSSAPI_KRB5
++# ifdef HAVE_GSSAPI_KRB5_H
+ # include <gssapi_krb5.h>
+-# elif HAVE_GSSAPI_GSSAPI_KRB5
++# elif HAVE_GSSAPI_GSSAPI_KRB5_H
+ # include <gssapi/gssapi_krb5.h>
+ # endif
+ #endif
diff --git a/net-misc/openssh/openssh-4.3_p2.ebuild b/net-misc/openssh/openssh-4.3_p2.ebuild
new file mode 100644
index 000000000000..ae9885dd821a
--- /dev/null
+++ b/net-misc/openssh/openssh-4.3_p2.ebuild
@@ -0,0 +1,170 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.3_p2.ebuild,v 1.1 2006/03/04 01:48:14 vapier Exp $
+
+inherit eutils flag-o-matic ccc pam
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_/}
+
+X509_PATCH="${PARCH}+x509-5.3.diff.gz"
+SECURID_PATCH="${PARCH}+SecurID_v1.3.2.patch"
+LDAP_PATCH="" #${PARCH/-4.3/-lpk-4.1}-0.3.6.patch"
+HPN_PATCH="${PARCH/p2/p1}-hpn11.diff"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.com/"
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+ hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )
+ X509? ( http://roumenpetrov.info/openssh/x509-5.3/${X509_PATCH} )
+ smartcard? ( http://www.omniti.com/~jesus/projects/${SECURID_PATCH} )"
+# ldap? ( http://www.opendarwin.org/en/projects/openssh-lpk/files/${LDAP_PATCH} )
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="ipv6 static pam tcpd kerberos skey selinux chroot X509 ldap smartcard sftplogging hpn libedit"
+
+RDEPEND="pam? ( virtual/pam )
+ kerberos? ( virtual/krb5 )
+ selinux? ( sys-libs/libselinux )
+ skey? ( >=app-admin/skey-1.1.5-r1 )
+ ldap? ( net-nds/openldap )
+ libedit? ( dev-libs/libedit )
+ >=dev-libs/openssl-0.9.6d
+ >=sys-libs/zlib-1.2.3
+ smartcard? ( dev-libs/opensc )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )"
+DEPEND="${RDEPEND}
+ virtual/os-headers
+ sys-devel/autoconf"
+PROVIDE="virtual/ssh"
+
+S=${WORKDIR}/${PARCH}
+
+src_unpack() {
+ unpack ${PARCH}.tar.gz
+ cd "${S}"
+
+ if use ldap ; then
+ eerror "Sorry, but this version does not yet support"
+ eerror "ldap. Please mask 4.3_p2 for"
+ eerror "now and check back later:"
+ eerror " # echo '=net-misc/openssh-4.3_p2' >> /etc/portage/package.mask"
+ die "boooooooooooooo"
+ fi
+
+ sed -i \
+ -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
+ pathnames.h || die
+
+ epatch "${FILESDIR}"/openssh-4.3_p1-krb5-typos.patch #124494
+ use X509 && epatch "${DISTDIR}"/${X509_PATCH}
+ use sftplogging && epatch "${FILESDIR}"/openssh-4.2_p1-sftplogging-1.4-gentoo.patch.bz2
+ use chroot && epatch "${FILESDIR}"/openssh-3.9_p1-chroot.patch
+ epatch "${FILESDIR}"/openssh-4.2_p1-selinux.patch
+ use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
+ if ! use X509 ; then
+ if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
+ epatch "${DISTDIR}"/${SECURID_PATCH}
+ use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
+ fi
+ if use ldap ; then
+ use sftplogging \
+ && ewarn "Sorry, sftplogging and ldap don't get along, disabling ldap" \
+ || epatch "${DISTDIR}"/${LDAP_PATCH}
+ fi
+ elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
+ ewarn "Sorry, x509 and smartcard/ldap don't get along"
+ fi
+ [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
+
+ sed -i '/LD.*ssh-keysign/s:$: '$(bindnow-flags)':' Makefile.in || die "setuid"
+
+ autoconf || die "autoconf failed"
+}
+
+src_compile() {
+ addwrite /dev/ptmx
+ addpredict /etc/skey/skeykeys #skey configure code triggers this
+
+ local myconf
+ # make sure .sbss is large enough
+ use skey && use alpha && append-ldflags -mlarge-data
+ if use ldap ; then
+ filter-flags -funroll-loops
+ myconf="${myconf} --with-ldap"
+ fi
+ use selinux && append-flags -DWITH_SELINUX && append-ldflags -lselinux
+
+ if use static ; then
+ append-ldflags -static
+ use pam && ewarn "Disabling pam support becuse of static flag"
+ myconf="${myconf} --without-pam"
+ else
+ myconf="${myconf} $(use_with pam)"
+ fi
+
+ use ipv6 || myconf="${myconf} --with-ipv4-default"
+
+ econf \
+ --with-ldflags="${LDFLAGS}" \
+ --disable-strip \
+ --sysconfdir=/etc/ssh \
+ --libexecdir=/usr/$(get_libdir)/misc \
+ --datadir=/usr/share/openssh \
+ --disable-suid-ssh \
+ --with-privsep-path=/var/empty \
+ --with-privsep-user=sshd \
+ --with-md5-passwords \
+ $(use_with libedit) \
+ $(use_with kerberos kerberos5 /usr) \
+ $(use_with tcpd tcp-wrappers) \
+ $(use_with skey) \
+ $(use_with smartcard opensc) \
+ ${myconf} \
+ || die "bad configure"
+
+ emake || die "compile problem"
+}
+
+src_install() {
+ make install-nokeys DESTDIR="${D}" || die
+ fperms 600 /etc/ssh/sshd_config
+ dobin contrib/ssh-copy-id
+ newinitd "${FILESDIR}"/sshd.rc6 sshd
+ newconfd "${FILESDIR}"/sshd.confd sshd
+ keepdir /var/empty
+
+ newpamd "${FILESDIR}"/sshd.pam_include sshd
+ dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
+ use pam \
+ && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
+ && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
+
+ doman contrib/ssh-copy-id.1
+ dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
+}
+
+pkg_postinst() {
+ enewgroup sshd 22
+ enewuser sshd 22 -1 /var/empty sshd
+
+ ewarn "Remember to merge your config files in /etc/ssh/ and then"
+ ewarn "restart sshd: '/etc/init.d/sshd restart'."
+ ewarn
+ einfo "As of version 3.4 the default is to enable the UsePrivelegeSeparation"
+ einfo "functionality, but please ensure that you do not explicitly disable"
+ einfo "this in your configuration as disabling it opens security holes"
+ einfo
+ einfo "This revision has removed your sshd user id and replaced it with a"
+ einfo "new one with UID 22. If you have any scripts or programs that"
+ einfo "that referenced the old UID directly, you will need to update them."
+ einfo
+ if use pam ; then
+ einfo "Please be aware users need a valid shell in /etc/passwd"
+ einfo "in order to be allowed to login."
+ einfo
+ fi
+}