summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorDiego Elio Pettenò <flameeyes@gentoo.org>2005-04-29 19:36:35 +0000
committerDiego Elio Pettenò <flameeyes@gentoo.org>2005-04-29 19:36:35 +0000
commitab3edc0438218a0675c19b0970b7294de64eeaa2 (patch)
tree7fe7e6568c6e46d6bee1559d480672d9d4286c98 /net-misc/openssh
parentStable on sparc (diff)
downloadgentoo-2-ab3edc0438218a0675c19b0970b7294de64eeaa2.tar.gz
gentoo-2-ab3edc0438218a0675c19b0970b7294de64eeaa2.tar.bz2
gentoo-2-ab3edc0438218a0675c19b0970b7294de64eeaa2.zip
Added a new revision depending on virtual/pam (>=pam-0.78) and uses the include syntax instead of pam_stack.so.
(Portage version: 2.0.51.20-r5)
Diffstat (limited to 'net-misc/openssh')
-rw-r--r--net-misc/openssh/ChangeLog9
-rw-r--r--net-misc/openssh/Manifest23
-rw-r--r--net-misc/openssh/files/digest-openssh-4.0_p1-r12
-rw-r--r--net-misc/openssh/files/sshd.pam_include8
-rw-r--r--net-misc/openssh/openssh-4.0_p1-r1.ebuild136
5 files changed, 167 insertions, 11 deletions
diff --git a/net-misc/openssh/ChangeLog b/net-misc/openssh/ChangeLog
index 898a661e6bb4..d73b860c16c9 100644
--- a/net-misc/openssh/ChangeLog
+++ b/net-misc/openssh/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for net-misc/openssh
# Copyright 2002-2005 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.117 2005/03/17 01:11:50 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.118 2005/04/29 19:36:35 flameeyes Exp $
+
+*openssh-4.0_p1-r1 (29 Apr 2005)
+
+ 29 Apr 2005; Diego Pettenò <flameeyes@gentoo.org>
+ +files/sshd.pam_include, +openssh-4.0_p1-r1.ebuild:
+ Added a new revision depending on virtual/pam (>=pam-0.78) and uses the
+ include syntax instead of pam_stack.so.
*openssh-3.9_p1-r2 (17 Mar 2005)
diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 2453ad5380e9..ad76ed9d5dec 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,9 +1,11 @@
MD5 3a8b1ceb35f09393baa33fe1a434ccb1 ChangeLog 19637
MD5 0feff9b09e482567359625301bddce1c metadata.xml 1329
-MD5 ad81e001b8a588dac4d4081940ba4813 openssh-4.0_p1.ebuild 4273
-MD5 86f739c9ad6114686ef1fe5e0571436c openssh-3.9_p1-r2.ebuild 4407
MD5 d1055a8536e068dc46b4c99f5bc8be04 openssh-3.8.1_p1-r1.ebuild 4239
+MD5 86f739c9ad6114686ef1fe5e0571436c openssh-3.9_p1-r2.ebuild 4407
+MD5 ad81e001b8a588dac4d4081940ba4813 openssh-4.0_p1.ebuild 4273
+MD5 6cf8a80c6322fbb74b8a3475c2cb9968 openssh-4.0_p1-r1.ebuild 4274
MD5 7c16095191b5dc9d653dcb658650c88c files/digest-openssh-3.8.1_p1-r1 141
+MD5 2cce94a742ab0721d87b1ff63c32d0f9 files/digest-openssh-3.9_p1-r2 136
MD5 36dfd65d0fff82b925e529c6ee3e3e70 files/digest-openssh-4.0_p1 140
MD5 5b057f6a1a7c2c0f94f83bc19c4d6a9b files/openssh-3.5_p1-gentoo-sshd-gcc3.patch.bz2 253
MD5 7880e18b2a91e5927810dddc7bda270f files/openssh-3.7.1_p1-selinux.diff.bz2 1353
@@ -13,23 +15,24 @@ MD5 6905aafd16d110e8e8b74cad4914ceb7 files/openssh-3.8.1_p1-largekey.patch.bz2 1
MD5 328a5f063659ddb400d21201feb92170 files/openssh-3.8.1_p1-opensc.patch.bz2 1381
MD5 a26faff36f0ec463cb4ef7366bfdc1e1 files/openssh-3.8.1_p1-resolv_functions.patch.bz2 315
MD5 465aab818202ddb010f0bfca738e902a files/openssh-3.8.1_p1-skey.patch.bz2 270
-MD5 f68837d6568b1c98ef01db0ab629a171 files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2 5935
MD5 6d3c9b201c2e89b7156b2fc37ade9721 files/openssh-3.8_p1-chroot.patch.bz2 1119
MD5 857f14fd111169d8838d07fb46769938 files/openssh-3.8_p1-kerberos.patch.bz2 465
MD5 a26faff36f0ec463cb4ef7366bfdc1e1 files/openssh-3.8_p1-resolv_functions.patch.bz2 315
MD5 465aab818202ddb010f0bfca738e902a files/openssh-3.8_p1-skey.patch.bz2 270
MD5 87593c73e26e1a3825fcb51f2270b694 files/openssh-3.9_p1-chroot.patch 3027
+MD5 7937a17eb31fc6139ef42fa04521de27 files/openssh-3.9_p1-configure-openct.patch 995
MD5 265e0566d8f9408f1f89cfa2bf2a5105 files/openssh-3.9_p1-fix_suid.patch.bz2 304
-MD5 7205b89215b9dc72e3958c662065b529 files/openssh-3.9_p1-largekey.patch.bz2 1262
MD5 ba87dbfc3be0ab9d70fe24278d9deb02 files/openssh-3.9_p1-infoleak.patch 2496
+MD5 c326cd447fb5f86124295ef943d3bf35 files/openssh-3.9_p1-kerberos-detection.patch 593
+MD5 7205b89215b9dc72e3958c662065b529 files/openssh-3.9_p1-largekey.patch.bz2 1262
MD5 328a5f063659ddb400d21201feb92170 files/openssh-3.9_p1-opensc.patch.bz2 1381
MD5 73f3b46d27bd413eb79350a2ce412bf6 files/openssh-3.9_p1-pamfix.patch.bz2 1125
-MD5 7937a17eb31fc6139ef42fa04521de27 files/openssh-3.9_p1-configure-openct.patch 995
MD5 93d19c0ef91091a730510c46ab8e811e files/openssh-3.9_p1-selinux.diff.bz2 1307
-MD5 b86ae0c43a704c4ee2abd2ce5c955f8f files/sshd.pam 294
-MD5 a700af683ef42fb682fa2f313a6946c3 files/sshd.rc6 1203
-MD5 f5e33d1831f95c821a08893bcf3e3f5f files/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2 5745
+MD5 f68837d6568b1c98ef01db0ab629a171 files/openssh-3.9_p1-sftplogging-1.2-gentoo.patch.bz2 5935
MD5 465aab818202ddb010f0bfca738e902a files/openssh-3.9_p1-skey.patch.bz2 270
MD5 f58807d5d75bc9929883e6876c7ddd46 files/openssh-3.9_p1-terminal_restore.patch.bz2 332
-MD5 c326cd447fb5f86124295ef943d3bf35 files/openssh-3.9_p1-kerberos-detection.patch 593
-MD5 2cce94a742ab0721d87b1ff63c32d0f9 files/digest-openssh-3.9_p1-r2 136
+MD5 f5e33d1831f95c821a08893bcf3e3f5f files/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2 5745
+MD5 b86ae0c43a704c4ee2abd2ce5c955f8f files/sshd.pam 294
+MD5 a700af683ef42fb682fa2f313a6946c3 files/sshd.rc6 1203
+MD5 2b66f75047edfac5d5e6cdbffa35383e files/sshd.pam_include 205
+MD5 36dfd65d0fff82b925e529c6ee3e3e70 files/digest-openssh-4.0_p1-r1 140
diff --git a/net-misc/openssh/files/digest-openssh-4.0_p1-r1 b/net-misc/openssh/files/digest-openssh-4.0_p1-r1
new file mode 100644
index 000000000000..1a6ce0964373
--- /dev/null
+++ b/net-misc/openssh/files/digest-openssh-4.0_p1-r1
@@ -0,0 +1,2 @@
+MD5 7b36f28fc16e1b7f4ba3c1dca191ac92 openssh-4.0p1.tar.gz 889880
+MD5 a47391f0b77ad10264950c56363d4317 openssh-4.0p1+x509-5.1.diff.gz 117420
diff --git a/net-misc/openssh/files/sshd.pam_include b/net-misc/openssh/files/sshd.pam_include
new file mode 100644
index 000000000000..14d9016a69e0
--- /dev/null
+++ b/net-misc/openssh/files/sshd.pam_include
@@ -0,0 +1,8 @@
+#%PAM-1.0
+
+auth include system-auth
+auth required pam_shells.so
+auth required pam_nologin.so
+account include system-auth
+password include system-auth
+session include system-auth
diff --git a/net-misc/openssh/openssh-4.0_p1-r1.ebuild b/net-misc/openssh/openssh-4.0_p1-r1.ebuild
new file mode 100644
index 000000000000..145f7f7465d7
--- /dev/null
+++ b/net-misc/openssh/openssh-4.0_p1-r1.ebuild
@@ -0,0 +1,136 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.0_p1-r1.ebuild,v 1.1 2005/04/29 19:36:35 flameeyes Exp $
+
+inherit eutils flag-o-matic ccc
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_/}
+
+SFTPLOG_PATCH_VER="1.2"
+X509_PATCH="${PARCH}+x509-5.1.diff.gz"
+SELINUX_PATCH="openssh-3.9_p1-selinux.diff"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.com/"
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+ X509? ( http://roumenpetrov.info/openssh/x509-5.1/${X509_PATCH} )"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86"
+IUSE="ipv6 static pam tcpd kerberos skey selinux chroot X509 ldap smartcard nocxx sftplogging"
+
+RDEPEND="pam? ( virtual/pam )
+ kerberos? ( virtual/krb5 )
+ selinux? ( sys-libs/libselinux )
+ skey? ( >=app-admin/skey-1.1.5-r1 )
+ >=dev-libs/openssl-0.9.6d
+ >=sys-libs/zlib-1.1.4
+ smartcard? ( dev-libs/opensc )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )"
+DEPEND="${RDEPEND}
+ virtual/os-headers
+ !nocxx? ( sys-apps/groff )
+ sys-devel/autoconf"
+PROVIDE="virtual/ssh"
+
+S=${WORKDIR}/${PARCH}
+
+src_unpack() {
+ unpack ${PARCH}.tar.gz
+ cd "${S}"
+
+ #epatch "${FILESDIR}"/openssh-3.9_p1-largekey.patch.bz2
+ epatch "${FILESDIR}"/openssh-3.9_p1-configure-openct.patch #78730
+ epatch "${FILESDIR}"/openssh-3.9_p1-kerberos-detection.patch #80811
+
+ use X509 && epatch ${DISTDIR}/${X509_PATCH}
+ use sftplogging && epatch ${FILESDIR}/openssh-4.0_p1-sftplogging-1.2-gentoo.patch.bz2
+ use skey && epatch ${FILESDIR}/openssh-3.9_p1-skey.patch.bz2
+ use chroot && epatch ${FILESDIR}/openssh-3.9_p1-chroot.patch
+ use selinux && epatch ${FILESDIR}/${SELINUX_PATCH}.bz2
+ use smartcard && epatch ${FILESDIR}/openssh-3.9_p1-opensc.patch.bz2
+
+ sed -i '/LD.*ssh-keysign/s:$: -Wl,-z,now:' Makefile.in || die "setuid"
+
+ autoconf || die "autoconf failed"
+}
+
+src_compile() {
+ local myconf
+
+ addwrite /dev/ptmx
+
+ # make sure .sbss is large enough
+ use skey && use alpha && append-ldflags -mlarge-data
+ use ldap && filter-flags -funroll-loops
+ use selinux && append-flags "-DWITH_SELINUX"
+
+ if use static ; then
+ append-ldflags -static
+ use pam && ewarn "Disabling pam support becuse of static flag"
+ myconf="${myconf} --without-pam"
+ else
+ myconf="${myconf} $(use_with pam)"
+ fi
+
+ use ipv6 || myconf="${myconf} --with-ipv4-default"
+
+ econf \
+ --sysconfdir=/etc/ssh \
+ --libexecdir=/usr/$(get_libdir)/misc \
+ --datadir=/usr/share/openssh \
+ --disable-suid-ssh \
+ --with-privsep-path=/var/empty \
+ --with-privsep-user=sshd \
+ --with-md5-passwords \
+ $(use_with kerberos kerberos5 /usr) \
+ $(use_with tcpd tcp-wrappers) \
+ $(use_with skey) \
+ $(use_with smartcard opensc) \
+ ${myconf} \
+ || die "bad configure"
+
+ emake || die "compile problem"
+}
+
+src_install() {
+ make install-nokeys DESTDIR="${D}" || die
+ fperms 600 /etc/ssh/sshd_config
+ dobin contrib/ssh-copy-id
+ newinitd "${FILESDIR}"/sshd.rc6 sshd
+ keepdir /var/empty
+
+ newpamd "${FILESDIR}"/sshd.pam_include sshd
+ dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
+ use pam \
+ && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
+ && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
+
+ doman contrib/ssh-copy-id.1
+ dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
+}
+
+pkg_postinst() {
+ enewgroup sshd 22
+ enewuser sshd 22 /bin/false /var/empty sshd
+
+ ewarn "Remember to merge your config files in /etc/ssh/ and then"
+ ewarn "restart sshd: '/etc/init.d/sshd restart'."
+ ewarn
+ einfo "As of version 3.4 the default is to enable the UsePrivelegeSeparation"
+ einfo "functionality, but please ensure that you do not explicitly disable"
+ einfo "this in your configuration as disabling it opens security holes"
+ einfo
+ einfo "This revision has removed your sshd user id and replaced it with a"
+ einfo "new one with UID 22. If you have any scripts or programs that"
+ einfo "that referenced the old UID directly, you will need to update them."
+ einfo
+ if use pam ; then
+ einfo "Please be aware users need a valid shell in /etc/passwd"
+ einfo "in order to be allowed to login."
+ einfo
+ fi
+}