commit:     ac8659d690d2c30d982fcf63eb4a162f9379acd5
Author:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
AuthorDate: Thu Dec 22 07:39:39 2016 +0000
Commit:     Mike Frysinger <vapier <AT> gentoo <DOT> org>
CommitDate: Thu Dec 22 07:39:39 2016 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac8659d6

net-misc/openssh: version bump to 7.4_p1 #603100

 net-misc/openssh/Manifest                          |   4 +
 .../openssh/files/openssh-7.4_p1-GSSAPI-dns.patch  | 351 +++++++++++++++++++++
 .../files/openssh-7.4_p1-test-bashism.patch        |  29 ++
 net-misc/openssh/openssh-7.4_p1.ebuild             | 334 ++++++++++++++++++++
 4 files changed, 718 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 7dd1430..bf4a52a 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,5 +6,9 @@ DIST openssh-7.3_p1-sctp.patch.xz 9968 SHA256 
18c3db45ed1e5495db29626938d8432aee
 DIST openssh-7.3p1+x509-9.2.diff.gz 588078 SHA256 
45f054cbb2b77ac8cc7ab01439e34083382137d47b840ca274555b7e2cf7098b SHA512 
fab0da148b0833a651e8a7c36f344aacecef6fa92f8f1cb6302272d98c1ab018831f5850dcaa8f54a39f9ada9b7d5b0a0ea01defc3c6f603bbe211f6bff6a841
 WHIRLPOOL 
53f63d879f563909c57d23ced273e23eda1eace2a2ddfd54edf5f2ef15218cc7e5d927e54714b6850db541f361c459de50d79b0a4516b43ce4cba8eb66b49485
 DIST openssh-7.3p1-hpnssh14v12.tar.xz 23448 SHA256 
45b8e10f731f160ea44126bf64314d850048d98059dc22f89b3f14f46f0dcc67 SHA512 
f1ee37dfd1b717963ae519b725d481de2486c9c94fd80ccd12da2ac00d13be7b6e0284a1e9239a4704014810c086eaaa81cd02344372c65d0122a3eb1c2be83c
 WHIRLPOOL 
1fdb4e99f9d6450af73a1202c2f80d4be454fbeab723a1cf833a37fc040dc8ede592129d4e4087cf247095dbf5fa782286ab0338fe8a55675efb4ea9bfaf651c
 DIST openssh-7.3p1.tar.gz 1522617 SHA256 
3ffb989a6dcaa69594c3b550d4855a5a2e1718ccdde7f5e36387b424220fbecc SHA512 
7ba2d6140f38bd359ebf32ef17626e0ae1c00c3a38c01877b7c6b0317d030f10a8f82a0a51fc3b6273619de9ed73e24b8cf107b1e968f927053a3bedf97ff801
 WHIRLPOOL 
f852026638d173d455f74e3fce16673fc4b10f32d954d5bb8c7c65df8d1ca7efd0938177dd9fb6e1f7354383f21c7bca8a2f01e89793e32f8ca68c30456a611c
+DIST openssh-7.4_p1-sctp.patch.xz 8220 SHA256 
18fa77f79ccae8b9a76bc877e9602113d91953bd487b6cc8284bfd1217438a23 SHA512 
0c199e3b26949482125aeaa88216b2458292589e3eac8908d9134d13a1cae891094fcb0f752ed3009b3126cc72277b460205f39140c251792eb1b545271c3bd4
 WHIRLPOOL 
0f0ea1d36523b35d3be33d22fb84daa05fd14c464d69c19695235f81d26326bc53d6804bf34d0cc0c2584f412bfdac361d2b018032447d1033a4ff4fd9458a09
+DIST openssh-7.4p1+x509-9.3.diff.gz 446572 SHA256 
1d3fd23b3d02a3baad50890bf5498ef01af6dab6375da0aeb00a0d59fd3ac9ee SHA512 
7ebc8d1f6ec36d652bbb6fb13d6d86f7db1abf8710af7b56c52fad9a18d73c9028a3307daabfdda26483a3bd9196120f6d18b6fb2c89b597b0a9ad0554161dfc
 WHIRLPOOL 
f878346a3154b7dbb01de41830d5857064af96d3a709aed40a112fe9aaadbe4801e5c3a22a1d2c8437b74a890596211be37e26d691ff611981d7375d262598c1
+DIST openssh-7.4p1.tar.gz 1511780 SHA256 
1b1fc4a14e2024293181924ed24872e6f2e06293f3e8926a376b8aec481f19d1 SHA512 
4f3256f461f01366c5d5e0e45285eec65016e2643b3284b407f48f53d81087bf2c1caf7d5f7530d307a15c91c64de91446e1cba948e8fc68f82098290fe3b292
 WHIRLPOOL 
4ed9a277287d1f5c2fd371b53394d6dde36b25adf92d4b6b5b486a9d448648f2ecfbb721ae39ba8a129913c1148aa4db1e99f7960a7c69fa215dfa7b3b126029
 DIST openssh-lpk-7.2p2-0.3.14.patch.xz 17692 SHA256 
2cd4108d60112bd97402f9c27aac2c24d334a37afe0933ad9c6377a257a68aee SHA512 
e6a25f8f0106fadcb799300452d6f22034d3fc69bd1c95a3365884873861f41b1e9d49f2c5223dde6fcd00562c652ba466bc8c48833ce5ab353af3a041f75b15
 WHIRLPOOL 
237343b320772a1588b64c4135758af840199214129d7e8cfa9798f976c32902ca5493ee0c33b16003854fea243556997bc688640a9872b82c06f72c86f2586d
 DIST openssh-lpk-7.3p1-0.3.14.patch.xz 17800 SHA256 
cf1f60235cb8b0e561cd36cbf9e4f437e16fd748c2616d3f511c128c02deb76c SHA512 
e9a73c5f13e41f6e11c744fdbcdb2e399c394479f79249e901cb3c101efb06f23d51d3ba4869db872184fa034a5910fc93a730fe906266c8d7409e39ad5b1ecd
 WHIRLPOOL 
bbdeadbed8f901148713bd9e4a082a4be2992c3151f995febd8be89bbb85d91185e1f0413b5a94a9340f2f404d18c9cee2aa6e032adaee0306aa1c624f6cc09c
+DIST openssh-lpk-7.4p1-0.3.14.patch.xz 17076 SHA256 
3a5e4104507d259ad15391136322ea5d067d7932199bbafde5cb478daf3595ad SHA512 
1c91de291816ee0bb29ed3a2ffc42fb6fb4ba27a8616f8bd50accdf31d1fecc9b4fb3de6fb1ea6e722b69eb8cab68030ade87e126a4112667d14f3c2ef07d6cd
 WHIRLPOOL 
ea27224da952c6fe46b974a0e73d01e872a963e7e7cc7e9887a423357fb4ff82f4513ce48b6bbf7136afa8447bc6d93daa817cf5b2e24cb39dba15cbcff6d2cc

diff --git a/net-misc/openssh/files/openssh-7.4_p1-GSSAPI-dns.patch 
b/net-misc/openssh/files/openssh-7.4_p1-GSSAPI-dns.patch
new file mode 100644
index 00000000..ec2a6d8
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.4_p1-GSSAPI-dns.patch
@@ -0,0 +1,351 @@
+http://bugs.gentoo.org/165444
+https://bugzilla.mindrot.org/show_bug.cgi?id=1008
+
+--- a/readconf.c
++++ b/readconf.c
+@@ -148,6 +148,7 @@
+       oClearAllForwardings, oNoHostAuthenticationForLocalhost,
+       oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnectTimeout,
+       oAddressFamily, oGssAuthentication, oGssDelegateCreds,
++      oGssTrustDns,
+       oServerAliveInterval, oServerAliveCountMax, oIdentitiesOnly,
+       oSendEnv, oControlPath, oControlMaster, oControlPersist,
+       oHashKnownHosts,
+@@ -194,9 +195,11 @@
+ #if defined(GSSAPI)
+       { "gssapiauthentication", oGssAuthentication },
+       { "gssapidelegatecredentials", oGssDelegateCreds },
++      { "gssapitrustdns", oGssTrustDns },
+ #else
+       { "gssapiauthentication", oUnsupported },
+       { "gssapidelegatecredentials", oUnsupported },
++      { "gssapitrustdns", oUnsupported },
+ #endif
+       { "fallbacktorsh", oDeprecated },
+       { "usersh", oDeprecated },
+@@ -930,6 +933,10 @@
+               intptr = &options->gss_deleg_creds;
+               goto parse_flag;
+ 
++      case oGssTrustDns:
++              intptr = &options->gss_trust_dns;
++              goto parse_flag;
++
+       case oBatchMode:
+               intptr = &options->batch_mode;
+               goto parse_flag;
+@@ -1649,6 +1656,7 @@
+       options->challenge_response_authentication = -1;
+       options->gss_authentication = -1;
+       options->gss_deleg_creds = -1;
++      options->gss_trust_dns = -1;
+       options->password_authentication = -1;
+       options->kbd_interactive_authentication = -1;
+       options->kbd_interactive_devices = NULL;
+@@ -1779,6 +1787,8 @@
+               options->gss_authentication = 0;
+       if (options->gss_deleg_creds == -1)
+               options->gss_deleg_creds = 0;
++      if (options->gss_trust_dns == -1)
++              options->gss_trust_dns = 0;
+       if (options->password_authentication == -1)
+               options->password_authentication = 1;
+       if (options->kbd_interactive_authentication == -1)
+--- a/readconf.h
++++ b/readconf.h
+@@ -46,6 +46,7 @@
+                                       /* Try S/Key or TIS, authentication. */
+       int     gss_authentication;     /* Try GSS authentication */
+       int     gss_deleg_creds;        /* Delegate GSS credentials */
++      int     gss_trust_dns;          /* Trust DNS for GSS canonicalization */
+       int     password_authentication;        /* Try password
+                                                * authentication. */
+       int     kbd_interactive_authentication; /* Try keyboard-interactive 
auth. */
+--- a/ssh_config.5
++++ b/ssh_config.5
+@@ -830,6 +830,16 @@
+ Forward (delegate) credentials to the server.
+ The default is
+ .Cm no .
++Note that this option applies to protocol version 2 connections using GSSAPI.
++.It Cm GSSAPITrustDns
++Set to
++.Dq yes to indicate that the DNS is trusted to securely canonicalize
++the name of the host being connected to. If
++.Dq no, the hostname entered on the
++command line will be passed untouched to the GSSAPI library.
++The default is
++.Dq no .
++This option only applies to protocol version 2 connections using GSSAPI.
+ .It Cm HashKnownHosts
+ Indicates that
+ .Xr ssh 1
+--- a/sshconnect2.c
++++ b/sshconnect2.c
+@@ -656,6 +656,13 @@
+       static u_int mech = 0;
+       OM_uint32 min;
+       int ok = 0;
++      const char *gss_host;
++
++      if (options.gss_trust_dns) {
++              extern const char *auth_get_canonical_hostname(struct ssh *ssh, 
int use_dns);
++              gss_host = auth_get_canonical_hostname(active_state, 1);
++      } else
++              gss_host = authctxt->host;
+ 
+       /* Try one GSSAPI method at a time, rather than sending them all at
+        * once. */
+@@ -668,7 +674,7 @@
+               /* My DER encoding requires length<128 */
+               if (gss_supported->elements[mech].length < 128 &&
+                   ssh_gssapi_check_mechanism(&gssctxt, 
+-                  &gss_supported->elements[mech], authctxt->host)) {
++                  &gss_supported->elements[mech], gss_host)) {
+                       ok = 1; /* Mechanism works */
+               } else {
+                       mech++;
+
+need to move these two funcs back to canohost so they're available to clients
+and the server.  auth.c is only used in the server.
+
+--- a/auth.c
++++ b/auth.c
+@@ -784,117 +784,3 @@ fakepw(void)
+ 
+       return (&fake);
+ }
+-
+-/*
+- * Returns the remote DNS hostname as a string. The returned string must not
+- * be freed. NB. this will usually trigger a DNS query the first time it is
+- * called.
+- * This function does additional checks on the hostname to mitigate some
+- * attacks on legacy rhosts-style authentication.
+- * XXX is RhostsRSAAuthentication vulnerable to these?
+- * XXX Can we remove these checks? (or if not, remove 
RhostsRSAAuthentication?)
+- */
+-
+-static char *
+-remote_hostname(struct ssh *ssh)
+-{
+-      struct sockaddr_storage from;
+-      socklen_t fromlen;
+-      struct addrinfo hints, *ai, *aitop;
+-      char name[NI_MAXHOST], ntop2[NI_MAXHOST];
+-      const char *ntop = ssh_remote_ipaddr(ssh);
+-
+-      /* Get IP address of client. */
+-      fromlen = sizeof(from);
+-      memset(&from, 0, sizeof(from));
+-      if (getpeername(ssh_packet_get_connection_in(ssh),
+-          (struct sockaddr *)&from, &fromlen) < 0) {
+-              debug("getpeername failed: %.100s", strerror(errno));
+-              return strdup(ntop);
+-      }
+-
+-      ipv64_normalise_mapped(&from, &fromlen);
+-      if (from.ss_family == AF_INET6)
+-              fromlen = sizeof(struct sockaddr_in6);
+-
+-      debug3("Trying to reverse map address %.100s.", ntop);
+-      /* Map the IP address to a host name. */
+-      if (getnameinfo((struct sockaddr *)&from, fromlen, name, sizeof(name),
+-          NULL, 0, NI_NAMEREQD) != 0) {
+-              /* Host name not found.  Use ip address. */
+-              return strdup(ntop);
+-      }
+-
+-      /*
+-       * if reverse lookup result looks like a numeric hostname,
+-       * someone is trying to trick us by PTR record like following:
+-       *      1.1.1.10.in-addr.arpa.  IN PTR  2.3.4.5
+-       */
+-      memset(&hints, 0, sizeof(hints));
+-      hints.ai_socktype = SOCK_DGRAM; /*dummy*/
+-      hints.ai_flags = AI_NUMERICHOST;
+-      if (getaddrinfo(name, NULL, &hints, &ai) == 0) {
+-              logit("Nasty PTR record \"%s\" is set up for %s, ignoring",
+-                  name, ntop);
+-              freeaddrinfo(ai);
+-              return strdup(ntop);
+-      }
+-
+-      /* Names are stored in lowercase. */
+-      lowercase(name);
+-
+-      /*
+-       * Map it back to an IP address and check that the given
+-       * address actually is an address of this host.  This is
+-       * necessary because anyone with access to a name server can
+-       * define arbitrary names for an IP address. Mapping from
+-       * name to IP address can be trusted better (but can still be
+-       * fooled if the intruder has access to the name server of
+-       * the domain).
+-       */
+-      memset(&hints, 0, sizeof(hints));
+-      hints.ai_family = from.ss_family;
+-      hints.ai_socktype = SOCK_STREAM;
+-      if (getaddrinfo(name, NULL, &hints, &aitop) != 0) {
+-              logit("reverse mapping checking getaddrinfo for %.700s "
+-                  "[%s] failed.", name, ntop);
+-              return strdup(ntop);
+-      }
+-      /* Look for the address from the list of addresses. */
+-      for (ai = aitop; ai; ai = ai->ai_next) {
+-              if (getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop2,
+-                  sizeof(ntop2), NULL, 0, NI_NUMERICHOST) == 0 &&
+-                  (strcmp(ntop, ntop2) == 0))
+-                              break;
+-      }
+-      freeaddrinfo(aitop);
+-      /* If we reached the end of the list, the address was not there. */
+-      if (ai == NULL) {
+-              /* Address not found for the host name. */
+-              logit("Address %.100s maps to %.600s, but this does not "
+-                  "map back to the address.", ntop, name);
+-              return strdup(ntop);
+-      }
+-      return strdup(name);
+-}
+-
+-/*
+- * Return the canonical name of the host in the other side of the current
+- * connection.  The host name is cached, so it is efficient to call this
+- * several times.
+- */
+-
+-const char *
+-auth_get_canonical_hostname(struct ssh *ssh, int use_dns)
+-{
+-      static char *dnsname;
+-
+-      if (!use_dns)
+-              return ssh_remote_ipaddr(ssh);
+-      else if (dnsname != NULL)
+-              return dnsname;
+-      else {
+-              dnsname = remote_hostname(ssh);
+-              return dnsname;
+-      }
+-}
+--- a/canohost.c
++++ b/canohost.c
+@@ -202,3 +202,117 @@ get_local_port(int sock)
+ {
+       return get_sock_port(sock, 1);
+ }
++
++/*
++ * Returns the remote DNS hostname as a string. The returned string must not
++ * be freed. NB. this will usually trigger a DNS query the first time it is
++ * called.
++ * This function does additional checks on the hostname to mitigate some
++ * attacks on legacy rhosts-style authentication.
++ * XXX is RhostsRSAAuthentication vulnerable to these?
++ * XXX Can we remove these checks? (or if not, remove 
RhostsRSAAuthentication?)
++ */
++
++static char *
++remote_hostname(struct ssh *ssh)
++{
++      struct sockaddr_storage from;
++      socklen_t fromlen;
++      struct addrinfo hints, *ai, *aitop;
++      char name[NI_MAXHOST], ntop2[NI_MAXHOST];
++      const char *ntop = ssh_remote_ipaddr(ssh);
++
++      /* Get IP address of client. */
++      fromlen = sizeof(from);
++      memset(&from, 0, sizeof(from));
++      if (getpeername(ssh_packet_get_connection_in(ssh),
++          (struct sockaddr *)&from, &fromlen) < 0) {
++              debug("getpeername failed: %.100s", strerror(errno));
++              return strdup(ntop);
++      }
++
++      ipv64_normalise_mapped(&from, &fromlen);
++      if (from.ss_family == AF_INET6)
++              fromlen = sizeof(struct sockaddr_in6);
++
++      debug3("Trying to reverse map address %.100s.", ntop);
++      /* Map the IP address to a host name. */
++      if (getnameinfo((struct sockaddr *)&from, fromlen, name, sizeof(name),
++          NULL, 0, NI_NAMEREQD) != 0) {
++              /* Host name not found.  Use ip address. */
++              return strdup(ntop);
++      }
++
++      /*
++       * if reverse lookup result looks like a numeric hostname,
++       * someone is trying to trick us by PTR record like following:
++       *      1.1.1.10.in-addr.arpa.  IN PTR  2.3.4.5
++       */
++      memset(&hints, 0, sizeof(hints));
++      hints.ai_socktype = SOCK_DGRAM; /*dummy*/
++      hints.ai_flags = AI_NUMERICHOST;
++      if (getaddrinfo(name, NULL, &hints, &ai) == 0) {
++              logit("Nasty PTR record \"%s\" is set up for %s, ignoring",
++                  name, ntop);
++              freeaddrinfo(ai);
++              return strdup(ntop);
++      }
++
++      /* Names are stored in lowercase. */
++      lowercase(name);
++
++      /*
++       * Map it back to an IP address and check that the given
++       * address actually is an address of this host.  This is
++       * necessary because anyone with access to a name server can
++       * define arbitrary names for an IP address. Mapping from
++       * name to IP address can be trusted better (but can still be
++       * fooled if the intruder has access to the name server of
++       * the domain).
++       */
++      memset(&hints, 0, sizeof(hints));
++      hints.ai_family = from.ss_family;
++      hints.ai_socktype = SOCK_STREAM;
++      if (getaddrinfo(name, NULL, &hints, &aitop) != 0) {
++              logit("reverse mapping checking getaddrinfo for %.700s "
++                  "[%s] failed.", name, ntop);
++              return strdup(ntop);
++      }
++      /* Look for the address from the list of addresses. */
++      for (ai = aitop; ai; ai = ai->ai_next) {
++              if (getnameinfo(ai->ai_addr, ai->ai_addrlen, ntop2,
++                  sizeof(ntop2), NULL, 0, NI_NUMERICHOST) == 0 &&
++                  (strcmp(ntop, ntop2) == 0))
++                              break;
++      }
++      freeaddrinfo(aitop);
++      /* If we reached the end of the list, the address was not there. */
++      if (ai == NULL) {
++              /* Address not found for the host name. */
++              logit("Address %.100s maps to %.600s, but this does not "
++                  "map back to the address.", ntop, name);
++              return strdup(ntop);
++      }
++      return strdup(name);
++}
++
++/*
++ * Return the canonical name of the host in the other side of the current
++ * connection.  The host name is cached, so it is efficient to call this
++ * several times.
++ */
++
++const char *
++auth_get_canonical_hostname(struct ssh *ssh, int use_dns)
++{
++      static char *dnsname;
++
++      if (!use_dns)
++              return ssh_remote_ipaddr(ssh);
++      else if (dnsname != NULL)
++              return dnsname;
++      else {
++              dnsname = remote_hostname(ssh);
++              return dnsname;
++      }
++}

diff --git a/net-misc/openssh/files/openssh-7.4_p1-test-bashism.patch 
b/net-misc/openssh/files/openssh-7.4_p1-test-bashism.patch
new file mode 100644
index 00000000..3e02b6f
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.4_p1-test-bashism.patch
@@ -0,0 +1,29 @@
+https://lists.mindrot.org/pipermail/openssh-unix-dev/2016-December/035604.html
+
+From dca2985bff146f756b0019b17f08c35f28841a04 Mon Sep 17 00:00:00 2001
+From: Mike Frysinger <vap...@gentoo.org>
+Date: Mon, 19 Dec 2016 15:59:00 -0500
+Subject: [PATCH] regress/allow-deny-users.sh: fix bashism in test
+
+The test command uses = for string compares, not ==.  Using some POSIX
+shells will reject this statement with an error about an unknown operator.
+---
+ regress/allow-deny-users.sh | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/regress/allow-deny-users.sh b/regress/allow-deny-users.sh
+index 32a269afa97c..86805e19322b 100644
+--- a/regress/allow-deny-users.sh
++++ b/regress/allow-deny-users.sh
+@@ -4,7 +4,7 @@
+ tid="AllowUsers/DenyUsers"
+ 
+ me="$LOGNAME"
+-if [ "x$me" == "x" ]; then
++if [ "x$me" = "x" ]; then
+       me=`whoami`
+ fi
+ other="nobody"
+-- 
+2.11.0.rc2
+

diff --git a/net-misc/openssh/openssh-7.4_p1.ebuild 
b/net-misc/openssh/openssh-7.4_p1.ebuild
new file mode 100644
index 00000000..db314b2
--- /dev/null
+++ b/net-misc/openssh/openssh-7.4_p1.ebuild
@@ -0,0 +1,334 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="5"
+
+inherit eutils user flag-o-matic multilib autotools pam systemd versionator
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+#HPN_PATCH= #"${PARCH}-hpnssh14v12.tar.xz"
+SCTP_PATCH="${PN}-7.4_p1-sctp.patch.xz"
+LDAP_PATCH="${PN}-lpk-7.4p1-0.3.14.patch.xz"
+X509_VER="9.3" X509_PATCH="${PN}-${PV/_}+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.org/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+       ${SCTP_PATCH:+mirror://gentoo/${SCTP_PATCH}}
+       ${HPN_PATCH:+hpn? ( mirror://gentoo/${HPN_PATCH} )}
+       ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
+       ${X509_PATCH:+X509? ( 
http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
+       "
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux 
~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="abi_mips_n32 bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap 
ldns libedit libressl livecd pam +pie sctp selinux skey ssh1 +ssl static test X 
X509"
+REQUIRED_USE="ldns? ( ssl )
+       pie? ( !static )
+       ssh1? ( ssl )
+       static? ( !kerberos !pam )
+       X509? ( !ldap ssl )
+       test? ( ssl )"
+
+LIB_DEPEND="
+       ldns? (
+               net-libs/ldns[static-libs(+)]
+               !bindist? ( net-libs/ldns[ecdsa,ssl] )
+               bindist? ( net-libs/ldns[-ecdsa,ssl] )
+       )
+       libedit? ( dev-libs/libedit[static-libs(+)] )
+       sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+       selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+       skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
+       ssl? (
+               !libressl? (
+                       >=dev-libs/openssl-0.9.8f:0[bindist=]
+                       dev-libs/openssl:0[static-libs(+)]
+               )
+               libressl? ( dev-libs/libressl[static-libs(+)] )
+       )
+       >=sys-libs/zlib-1.2.3[static-libs(+)]"
+RDEPEND="
+       !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+       pam? ( virtual/pam )
+       kerberos? ( virtual/krb5 )
+       ldap? ( net-nds/openldap )"
+DEPEND="${RDEPEND}
+       static? ( ${LIB_DEPEND} )
+       virtual/pkgconfig
+       virtual/os-headers
+       sys-devel/autoconf"
+RDEPEND="${RDEPEND}
+       pam? ( >=sys-auth/pambase-20081028 )
+       userland_GNU? ( virtual/shadow )
+       X? ( x11-apps/xauth )"
+
+S=${WORKDIR}/${PARCH}
+
+pkg_setup() {
+       # this sucks, but i'd rather have people unable to `emerge -u openssh`
+       # than not be able to log in to their server any more
+       maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
+       local fail="
+               $(use X509 && maybe_fail X509 X509_PATCH)
+               $(use ldap && maybe_fail ldap LDAP_PATCH)
+               $(use hpn && maybe_fail hpn HPN_PATCH)
+       "
+       fail=$(echo ${fail})
+       if [[ -n ${fail} ]] ; then
+               eerror "Sorry, but this version does not yet support features"
+               eerror "that you requested:      ${fail}"
+               eerror "Please mask ${PF} for now and check back later:"
+               eerror " # echo '=${CATEGORY}/${PF}' >> 
/etc/portage/package.mask"
+               die "booooo"
+       fi
+
+       # Make sure people who are using tcp wrappers are notified of its 
removal. #531156
+       if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then
+               ewarn "Sorry, but openssh no longer supports tcp-wrappers, and 
it seems like"
+               ewarn "you're trying to use it.  Update your 
${EROOT}etc/hosts.{allow,deny} please."
+       fi
+}
+
+save_version() {
+       # version.h patch conflict avoidence
+       mv version.h version.h.$1
+       cp -f version.h.pristine version.h
+}
+
+src_prepare() {
+       sed -i \
+               -e 
"/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
+               pathnames.h || die
+       # keep this as we need it to avoid the conflict between LPK and HPN 
changing
+       # this file.
+       cp version.h version.h.pristine
+
+       # don't break .ssh/authorized_keys2 for fun
+       sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
+
+       if use X509 ; then
+               pushd .. >/dev/null
+               if use hpn ; then
+                       pushd ${HPN_PATCH%.*.*} >/dev/null
+                       epatch "${FILESDIR}"/${P}-hpn-12-x509-9.2-glue.patch
+                       popd >/dev/null
+               fi
+               epatch "${FILESDIR}"/${PN}-7.3_p1-sctp-x509-glue.patch
+               sed -i 's:PKIX_VERSION:SSH_X509:g' 
"${WORKDIR}"/${X509_PATCH%.*} || die
+               popd >/dev/null
+               epatch "${WORKDIR}"/${X509_PATCH%.*}
+               epatch "${FILESDIR}"/${P}-x509-9.2-warnings.patch
+               save_version X509
+       fi
+
+       if use ldap ; then
+               epatch "${WORKDIR}"/${LDAP_PATCH%.*}
+               save_version LPK
+       fi
+
+       epatch "${FILESDIR}"/${PN}-7.4_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
+       epatch "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+       epatch "${WORKDIR}"/${SCTP_PATCH%.*}
+       epatch "${FILESDIR}"/${P}-test-bashism.patch
+       use abi_mips_n32 && epatch 
"${FILESDIR}"/${PN}-7.3-mips-seccomp-n32.patch
+
+       if use hpn ; then
+               EPATCH_FORCE="yes" EPATCH_SUFFIX="patch" \
+                       EPATCH_MULTI_MSG="Applying HPN patchset ..." \
+                       epatch "${WORKDIR}"/${HPN_PATCH%.*.*}
+               save_version HPN
+       fi
+
+       tc-export PKG_CONFIG
+       local sed_args=(
+               -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
+               # Disable PATH reset, trust what portage gives us #254615
+               -e 's:^PATH=/:#PATH=/:'
+               # Disable fortify flags ... our gcc does this for us
+               -e 's:-D_FORTIFY_SOURCE=2::'
+       )
+       # The -ftrapv flag ICEs on hppa #505182
+       use hppa && sed_args+=(
+               -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
+               -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
+       )
+       # _XOPEN_SOURCE causes header conflicts on Solaris
+       [[ ${CHOST} == *-solaris* ]] && sed_args+=(
+               -e 's/-D_XOPEN_SOURCE//'
+       )
+       sed -i "${sed_args[@]}" configure{.ac,} || die
+
+       epatch_user #473004
+
+       # Now we can build a sane merged version.h
+       (
+               sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
+               macros=()
+               for p in HPN LPK X509 ; do [ -e version.h.${p} ] && macros+=( 
SSH_${p} ) ; done
+               printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s\n' 
"${macros}"
+       ) > version.h
+
+       eautoreconf
+}
+
+src_configure() {
+       addwrite /dev/ptmx
+
+       use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
+       use static && append-ldflags -static
+
+       local myconf=(
+               --with-ldflags="${LDFLAGS}"
+               --disable-strip
+               --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
+               --sysconfdir="${EPREFIX}"/etc/ssh
+               --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc
+               --datadir="${EPREFIX}"/usr/share/openssh
+               --with-privsep-path="${EPREFIX}"/var/empty
+               --with-privsep-user=sshd
+               $(use_with kerberos kerberos5 "${EPREFIX}"/usr)
+               # We apply the ldap patch conditionally, so can't pass 
--without-ldap
+               # unconditionally else we get unknown flag warnings.
+               $(use ldap && use_with ldap)
+               $(use_with ldns)
+               $(use_with libedit)
+               $(use_with pam)
+               $(use_with pie)
+               $(use_with sctp)
+               $(use_with selinux)
+               $(use_with skey)
+               $(use_with ssh1)
+               $(use_with ssl openssl)
+               $(use_with ssl md5-passwords)
+               $(use_with ssl ssl-engine)
+       )
+
+       # The seccomp sandbox is broken on x32, so use the older method for 
now. #553748
+       use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
+
+       econf "${myconf[@]}"
+}
+
+src_install() {
+       emake install-nokeys DESTDIR="${D}"
+       fperms 600 /etc/ssh/sshd_config
+       dobin contrib/ssh-copy-id
+       newinitd "${FILESDIR}"/sshd.rc6.4 sshd
+       newconfd "${FILESDIR}"/sshd.confd sshd
+       keepdir /var/empty
+
+       newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
+       if use pam ; then
+               sed -i \
+                       -e "/^#UsePAM /s:.*:UsePAM yes:" \
+                       -e "/^#PasswordAuthentication 
/s:.*:PasswordAuthentication no:" \
+                       -e "/^#PrintMotd /s:.*:PrintMotd no:" \
+                       -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
+                       "${ED}"/etc/ssh/sshd_config || die
+       fi
+
+       # Gentoo tweaks to default config files
+       cat <<-EOF >> "${ED}"/etc/ssh/sshd_config
+
+       # Allow client to pass locale environment variables #367017
+       AcceptEnv LANG LC_*
+       EOF
+       cat <<-EOF >> "${ED}"/etc/ssh/ssh_config
+
+       # Send locale environment variables #367017
+       SendEnv LANG LC_*
+       EOF
+
+       if use livecd ; then
+               sed -i \
+                       -e '/^#PermitRootLogin/c# Allow root login with 
password on livecds.\nPermitRootLogin Yes' \
+                       "${ED}"/etc/ssh/sshd_config || die
+       fi
+
+       if ! use X509 && [[ -n ${LDAP_PATCH} ]] && use ldap ; then
+               insinto /etc/openldap/schema/
+               newins openssh-lpk_openldap.schema openssh-lpk.schema
+       fi
+
+       doman contrib/ssh-copy-id.1
+       dodoc CREDITS OVERVIEW README* TODO sshd_config
+       use X509 || dodoc ChangeLog
+
+       diropts -m 0700
+       dodir /etc/skel/.ssh
+
+       systemd_dounit "${FILESDIR}"/sshd.{service,socket}
+       systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
+}
+
+src_test() {
+       local t skipped=() failed=() passed=()
+       local tests=( interop-tests compat-tests )
+
+       local shell=$(egetshell "${UID}")
+       if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
+               elog "Running the full OpenSSH testsuite requires a usable 
shell for the 'portage'"
+               elog "user, so we will run a subset only."
+               skipped+=( tests )
+       else
+               tests+=( tests )
+       fi
+
+       # It will also attempt to write to the homedir .ssh.
+       local sshhome=${T}/homedir
+       mkdir -p "${sshhome}"/.ssh
+       for t in "${tests[@]}" ; do
+               # Some tests read from stdin ...
+               HOMEDIR="${sshhome}" HOME="${sshhome}" \
+               emake -k -j1 ${t} </dev/null \
+                       && passed+=( "${t}" ) \
+                       || failed+=( "${t}" )
+       done
+
+       einfo "Passed tests: ${passed[*]}"
+       [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
+       [[ ${#failed[@]}  -gt 0 ]] && die "Some tests failed: ${failed[*]}"
+}
+
+pkg_preinst() {
+       enewgroup sshd 22
+       enewuser sshd 22 -1 /var/empty sshd
+}
+
+pkg_postinst() {
+       if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
+               elog "Starting with openssh-5.8p1, the server will default to a 
newer key"
+               elog "algorithm (ECDSA).  You are encouraged to manually update 
your stored"
+               elog "keys list as servers update theirs.  See ssh-keyscan(1) 
for more info."
+       fi
+       if has_version "<${CATEGORY}/${PN}-6.9_p1" ; then
+               elog "Starting with openssh-6.9p1, ssh1 support is disabled by 
default."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
+               elog "Starting with openssh-6.7, support for USE=tcpd has been 
dropped by upstream."
+               elog "Make sure to update any configs that you might have.  
Note that xinetd might"
+               elog "be an alternative for you as it supports USE=tcpd."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
+               elog "Starting with openssh-7.0, support for ssh-dss keys were 
disabled due to their"
+               elog "weak sizes.  If you rely on these key types, you can 
re-enable the key types by"
+               elog "adding to your sshd_config or ~/.ssh/config files:"
+               elog "  PubkeyAcceptedKeyTypes=+ssh-dss"
+               elog "You should however generate new keys using rsa or 
ed25519."
+
+               elog "Starting with openssh-7.0, the default for 
PermitRootLogin changed from 'yes'"
+               elog "to 'prohibit-password'.  That means password auth for 
root users no longer works"
+               elog "out of the box.  If you need this, please update your 
sshd_config explicitly."
+       fi
+       if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
+               elog "Be aware that by disabling openssl support in openssh, 
the server and clients"
+               elog "no longer support dss/rsa/ecdsa keys.  You will need to 
generate ed25519 keys"
+               elog "and update all clients/servers that utilize them."
+       fi
+}

Reply via email to