summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2006-09-28 11:36:59 +0000
committerMike Frysinger <vapier@gentoo.org>2006-09-28 11:36:59 +0000
commit29d49f6c99bb219fd336ccdececeed49cf29d43c (patch)
treec85280ba5ab03338f64663e5d1b0f89a5813c7fc /net-misc
parentpunt is_uclibc() and just check $CTARGET directly (diff)
downloadgentoo-2-29d49f6c99bb219fd336ccdececeed49cf29d43c.tar.gz
gentoo-2-29d49f6c99bb219fd336ccdececeed49cf29d43c.tar.bz2
gentoo-2-29d49f6c99bb219fd336ccdececeed49cf29d43c.zip
Version bump.
(Portage version: 2.1.2_pre1-r1)
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openssh/ChangeLog7
-rw-r--r--net-misc/openssh/files/digest-openssh-4.4_p13
-rw-r--r--net-misc/openssh/openssh-4.4_p1.ebuild165
3 files changed, 174 insertions, 1 deletions
diff --git a/net-misc/openssh/ChangeLog b/net-misc/openssh/ChangeLog
index 91a0f4b8234e..45fa21f52f7a 100644
--- a/net-misc/openssh/ChangeLog
+++ b/net-misc/openssh/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-misc/openssh
# Copyright 1999-2006 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.200 2006/09/28 09:44:12 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.201 2006/09/28 11:36:59 vapier Exp $
+
+*openssh-4.4_p1 (28 Sep 2006)
+
+ 28 Sep 2006; Mike Frysinger <vapier@gentoo.org> +openssh-4.4_p1.ebuild:
+ Version bump.
27 Sep 2006; Fernando J. Pereda <ferdy@gentoo.org>
openssh-4.3_p2-r5.ebuild:
diff --git a/net-misc/openssh/files/digest-openssh-4.4_p1 b/net-misc/openssh/files/digest-openssh-4.4_p1
new file mode 100644
index 000000000000..8c5c675214b6
--- /dev/null
+++ b/net-misc/openssh/files/digest-openssh-4.4_p1
@@ -0,0 +1,3 @@
+MD5 793a709a8de695c22f523024d7e9bf07 openssh-4.4p1.tar.gz 1044334
+RMD160 13eb79a54e95037fff1902b659319df1c5f79bbc openssh-4.4p1.tar.gz 1044334
+SHA256 0252474af4009129cde6a2df2893fb1ac24316436758796f6adc043ac73b35ac openssh-4.4p1.tar.gz 1044334
diff --git a/net-misc/openssh/openssh-4.4_p1.ebuild b/net-misc/openssh/openssh-4.4_p1.ebuild
new file mode 100644
index 000000000000..ac3fa6e9eb8b
--- /dev/null
+++ b/net-misc/openssh/openssh-4.4_p1.ebuild
@@ -0,0 +1,165 @@
+# Copyright 1999-2006 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.4_p1.ebuild,v 1.1 2006/09/28 11:36:59 vapier Exp $
+
+WANT_AUTOCONF="latest"
+WANT_AUTOMAKE="latest"
+inherit eutils flag-o-matic ccc pam multilib autotools
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_/}
+
+X509_PATCH="" #${PARCH}+x509-5.5.diff.gz"
+SECURID_PATCH="" #${PARCH}+SecurID_v1.3.2.patch"
+LDAP_PATCH="" #${PARCH/-4.3p2/-lpk-4.3p1}-0.3.7.patch"
+HPN_PATCH="" #${PARCH/4.4p1/4.3p2}-hpn12-gentoo.patch.bz2"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.com/"
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz"
+# hpn? ( mirror://gentoo/${HPN_PATCH} http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )
+# X509? ( http://roumenpetrov.info/openssh/x509-5.5/${X509_PATCH} )
+# smartcard? ( http://www.omniti.com/~jesus/projects/${SECURID_PATCH} )
+# ldap? ( http://www.opendarwin.org/projects/openssh-lpk/files/${LDAP_PATCH} )"
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~x86 ~x86-fbsd"
+IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
+
+RDEPEND="pam? ( virtual/pam )
+ kerberos? ( virtual/krb5 )
+ selinux? ( >=sys-libs/libselinux-1.28 )
+ skey? ( >=app-admin/skey-1.1.5-r1 )
+ ldap? ( net-nds/openldap )
+ libedit? ( || ( dev-libs/libedit sys-freebsd/freebsd-lib ) )
+ >=dev-libs/openssl-0.9.6d
+ >=sys-libs/zlib-1.2.3
+ smartcard? ( dev-libs/opensc )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ X? ( x11-apps/xauth )
+ userland_GNU? ( sys-apps/shadow )"
+DEPEND="${RDEPEND}
+ dev-util/pkgconfig
+ virtual/os-headers
+ sys-devel/autoconf"
+PROVIDE="virtual/ssh"
+
+S=${WORKDIR}/${PARCH}
+
+pkg_setup() {
+ # this sucks, but i'd rather have people unable to `emerge -u openssh`
+ # than not be able to log in to their server any more
+ local fail=""
+ [[ -z ${X509_PATCH} ]] && use X509 && fail="${fail} X509"
+ [[ -z ${SECURID_PATCH} ]] && use smartcard && fail="${fail} smartcard"
+ [[ -z ${LDAP_PATCH} ]] && use ldap && fail="${fail} ldap"
+ if [[ -n ${fail} ]] ; then
+ eerror "Sorry, but this version does not yet support features"
+ eerror "that you requested: ${fail}"
+ eerror "Please mask ${P} for now and check back later:"
+ eerror " # echo '=${CATEGORY}/${P}' >> /etc/portage/package.mask"
+ die "booooo"
+ fi
+}
+
+src_unpack() {
+ unpack ${PARCH}.tar.gz
+ cd "${S}"
+
+ sed -i \
+ -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
+ pathnames.h || die
+
+ use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${P}-x509-hpn-glue.patch
+ use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
+ use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
+ if ! use X509 ; then
+ if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
+ epatch \
+ "${DISTDIR}"/${SECURID_PATCH} \
+ "${FILESDIR}"/${P}-securid-updates.patch \
+ "${FILESDIR}"/${P}-securid-hpn-glue.patch
+ use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
+ fi
+ if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
+ epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${P}-ldap-updates.patch
+ fi
+ elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
+ ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap"
+ fi
+ [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
+
+ sed -i '/LD.*ssh-keysign/s:$: '$(bindnow-flags)':' Makefile.in || die "setuid"
+
+ sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
+
+ eautoreconf
+}
+
+src_compile() {
+ addwrite /dev/ptmx
+ addpredict /etc/skey/skeykeys #skey configure code triggers this
+
+ local myconf=""
+ if use static ; then
+ append-ldflags -static
+ use pam && ewarn "Disabling pam support becuse of static flag"
+ myconf="${myconf} --without-pam"
+ else
+ myconf="${myconf} $(use_with pam)"
+ fi
+
+ econf \
+ --with-ldflags="${LDFLAGS}" \
+ --disable-strip \
+ --sysconfdir=/etc/ssh \
+ --libexecdir=/usr/$(get_libdir)/misc \
+ --datadir=/usr/share/openssh \
+ --disable-suid-ssh \
+ --with-privsep-path=/var/empty \
+ --with-privsep-user=sshd \
+ --with-md5-passwords \
+ $(use_with ldap) \
+ $(use_with libedit) \
+ $(use_with kerberos kerberos5 /usr) \
+ $(use_with tcpd tcp-wrappers) \
+ $(use_with selinux) \
+ $(use_with skey) \
+ $(use_with smartcard opensc) \
+ ${myconf} \
+ || die "bad configure"
+ emake || die "compile problem"
+}
+
+src_install() {
+ emake install-nokeys DESTDIR="${D}" || die
+ fperms 600 /etc/ssh/sshd_config
+ dobin contrib/ssh-copy-id
+ newinitd "${FILESDIR}"/sshd.rc6 sshd
+ newconfd "${FILESDIR}"/sshd.confd sshd
+ keepdir /var/empty
+
+ newpamd "${FILESDIR}"/sshd.pam_include sshd
+ dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
+ use pam \
+ && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
+ && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
+
+ doman contrib/ssh-copy-id.1
+ dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
+}
+
+pkg_postinst() {
+ enewgroup sshd 22
+ enewuser sshd 22 -1 /var/empty sshd
+
+ ewarn "Remember to merge your config files in /etc/ssh/ and then"
+ ewarn "restart sshd: '/etc/init.d/sshd restart'."
+ if use pam ; then
+ echo
+ ewarn "Please be aware users need a valid shell in /etc/passwd"
+ ewarn "in order to be allowed to login."
+ fi
+}