commit:     fadaefcc70b0cf898dbdd403cee4211269605130
Author:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
AuthorDate: Mon Feb 12 19:24:14 2018 +0000
Commit:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
CommitDate: Mon Feb 12 19:24:38 2018 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fadaefcc

net-misc/openssh: Revision bump, update X509 patch to 11.2

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 net-misc/openssh/Manifest                          |   1 +
 .../files/openssh-7.6_p1-hpn-x509-11.2-glue.patch  |  50 +++
 .../files/openssh-7.6_p1-x509-11.2-libressl.patch  |  11 +
 net-misc/openssh/openssh-7.6_p1-r4.ebuild          | 336 +++++++++++++++++++++
 4 files changed, 398 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index bcaa83f5329..46bd6e354ab 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -5,6 +5,7 @@ DIST openssh-7.5p1.tar.gz 1510857 BLAKE2B 
505764a210018136456c0f5dd40ad9f1383551
 DIST openssh-7.6_p1-sctp.patch.xz 6996 BLAKE2B 
4a857afdc8fa5cb2bfb9dd1805ac6343e774ac7423e2f4439f2adf585aae18fcf55d63f7f5421e716d76e2dd0205b186b6fea1f53132453ea82f0821cea3124c
 SHA512 
8445a9a8ae8e8baa67c8f386117877ba3f39f33c9cdaff341c8d5fb4ce9dfe22f26d5aedc2b0d4aab67864994ec5a6a487d18b728bd5d5c6efe14175eb9c8151
 DIST openssh-7.6p1+x509-11.0.diff.gz 440219 BLAKE2B 
9329a7cf8575c21c31ec73f8ca1084708de34a5b530699d8be2a2a75e1ce0d37210a897c894ab75ee8e2ad0f0802d483d041b1bf3cf3ea46a4a423f1350f42d2
 SHA512 
add86ecdaa696d997f869e6878aaaef285590cc5eddf301be651944bbc6c80af6a891bad6f6aaa4b6e9919ad865a27dc6f45a6e0b923ca52c04f06523fa3197a
 DIST openssh-7.6p1+x509-11.1.diff.gz 451725 BLAKE2B 
1397c05539ce7532f5e6bf33fc16d5661c32365e127ab1134c0a12c70f0645b05eb05d3ebd9bf64ed59cb94a63cbe8466ac87c9831605230d1ccd578a736904b
 SHA512 
8d445911d8b28fb922a2a0ddb4b7783f81bc258af708148541d30cb79012789cc319bc2031b4584c4c5504480b70077e675be01070fd3065dc4f5ddee89ad8f1
+DIST openssh-7.6p1+x509-11.2.diff.gz 451725 BLAKE2B 
1397c05539ce7532f5e6bf33fc16d5661c32365e127ab1134c0a12c70f0645b05eb05d3ebd9bf64ed59cb94a63cbe8466ac87c9831605230d1ccd578a736904b
 SHA512 
8d445911d8b28fb922a2a0ddb4b7783f81bc258af708148541d30cb79012789cc319bc2031b4584c4c5504480b70077e675be01070fd3065dc4f5ddee89ad8f1
 DIST openssh-7.6p1-hpnssh14v12-r1.tar.xz 15440 BLAKE2B 
e140852a3ce63e4f744ed4b18b474cf88d09ca55509e5a16d26eef5cf8574466b472073eef56e19467932959d9ba7e941ab561d9ea0704dfee3fd08a6ba7ba8c
 SHA512 
9d0450ec99fe550d790e471cb7815d0863788cf9c41dfef653d102f02be3d38a09e5103e537658279216a5815c1a075ded9f011e05ce216beee2c7daeea8c75a
 DIST openssh-7.6p1-hpnssh14v12.tar.xz 15392 BLAKE2B 
6888ea4054a470116b2ab3d115f54e3ee54e0d05a24d3331613c241e684a43354b6100ee2be76e5b2dcc8f0444fbae5d146830d634e53a85124d5e553759a552
 SHA512 
0e2c62cdec360090b359edfd5bbe894fb25d22e387677e8a5d6cf6a0807b0572fda30b90c30390d5b68e359e9958cb1c65abae4afd9af5892c3f64f6f8001956
 DIST openssh-7.6p1.tar.gz 1489788 BLAKE2B 
938bfeeff0a0aaa2fc7e4c345f04561c6c071c526e354a7d344a08742cb70ab1f4a41d325b31720f2fba5c4afa4db11f3fc87055c8c9c8bea37b29cc11dc8f39
 SHA512 
de17fdcb8239401f76740c8d689a8761802f6df94e68d953f3c70b9f4f8bdb403617c48c1d01cc8c368d88e9d50aee540bf03d5a36687dfb39dfd28d73029d72

diff --git a/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.2-glue.patch 
b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.2-glue.patch
new file mode 100644
index 00000000000..2ed6a7b54a6
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.2-glue.patch
@@ -0,0 +1,50 @@
+--- 
a/openssh-7.6p1-hpnssh14v12-r1/0003-support-dynamically-sized-receive-buffers.patch
        2017-10-11 15:02:11.850912525 -0700
++++ 
b/openssh-7.6p1-hpnssh14v12-r1/0003-support-dynamically-sized-receive-buffers.patch
        2017-10-11 15:35:06.223424844 -0700
+@@ -907,9 +907,9 @@
+ @@ -517,7 +544,7 @@ send_client_banner(int connection_out, int minor1)
+  {
+       /* Send our own protocol version identification. */
+-      xasprintf(&client_version_string, "SSH-%d.%d-%.100s\r\n",
+--         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
+-+         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE);
++      xasprintf(&client_version_string, "SSH-%d.%d-%.100s PKIX[%s]\r\n",
++-         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION, PACKAGE_VERSION);
+++         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE, PACKAGE_VERSION);
+       if (atomicio(vwrite, connection_out, client_version_string,
+           strlen(client_version_string)) != strlen(client_version_string))
+               fatal("write: %.100s", strerror(errno));
+@@ -918,11 +918,11 @@
+ --- a/sshd.c
+ +++ b/sshd.c
+ @@ -367,7 +367,7 @@ sshd_exchange_identification(struct ssh *ssh, int 
sock_in, int sock_out)
+-      char remote_version[256];       /* Must be at least as big as buf. */
++      }
+  
+-      xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
+--         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
+-+         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE,
++      xasprintf(&server_version_string, "SSH-%d.%d-%s%s%s%s\r\n",
++-         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION, pkix_comment,
+++         PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE, pkix_comment,
+           *options.version_addendum == '\0' ? "" : " ",
+           options.version_addendum);
+  
+@@ -982,13 +982,14 @@
+ index e093f623..83f0932d 100644
+ --- a/version.h
+ +++ b/version.h
+-@@ -3,4 +3,5 @@
++@@ -3,3 +3,6 @@
+  #define SSH_VERSION  "OpenSSH_7.6"
+  
+- #define SSH_PORTABLE "p1"
+--#define SSH_RELEASE  SSH_VERSION SSH_PORTABLE
++-#define SSH_RELEASE  PACKAGE_STRING ", " SSH_VERSION "p1"
+++#define SSH_PORTABLE "p1"
+ +#define SSH_HPN              "-hpn14v12"
+++#define SSH_X509             "-PKIXSSH-11.0"
+-+#define SSH_RELEASE  SSH_VERSION SSH_PORTABLE SSH_HPN
+++#define SSH_RELEASE  PACKAGE_STRING ", " SSH_VERSION "p1" SSH_HPN
+ -- 
+ 2.14.2
+ 

diff --git a/net-misc/openssh/files/openssh-7.6_p1-x509-11.2-libressl.patch 
b/net-misc/openssh/files/openssh-7.6_p1-x509-11.2-libressl.patch
new file mode 100644
index 00000000000..17bc41e5a76
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-x509-11.2-libressl.patch
@@ -0,0 +1,11 @@
+--- a/openssh-7.6p1+x509-11.2.diff     2017-11-06 17:16:28.334140140 -0800
++++ b/openssh-7.6p1+x509-11.2.diff     2017-11-06 17:16:55.338223563 -0800
+@@ -54732,7 +54732,7 @@
+ +int/*bool*/ ssh_x509store_addlocations(const X509StoreOptions *locations);
+ +
+ +typedef char SSHXSTOREPATH;
+-+#if OPENSSL_VERSION_NUMBER < 0x10100000L
+++#if OPENSSL_VERSION_NUMBER < 0x10100000L || defined(LIBRESSL_VERSION_NUMBER)
+ +DECLARE_STACK_OF(SSHXSTOREPATH)
+ +# define sk_SSHXSTOREPATH_new_null() SKM_sk_new_null(SSHXSTOREPATH)
+ +# define sk_SSHXSTOREPATH_num(st)    SKM_sk_num(SSHXSTOREPATH, (st))

diff --git a/net-misc/openssh/openssh-7.6_p1-r4.ebuild 
b/net-misc/openssh/openssh-7.6_p1-r4.ebuild
new file mode 100644
index 00000000000..ae151823f60
--- /dev/null
+++ b/net-misc/openssh/openssh-7.6_p1-r4.ebuild
@@ -0,0 +1,336 @@
+# Copyright 1999-2018 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit user flag-o-matic multilib autotools pam systemd versionator
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+HPN_PATCH="${PARCH}-hpnssh14v12-r1.tar.xz"
+SCTP_PATCH="${PN}-7.6_p1-sctp.patch.xz"
+LDAP_PATCH="${PN}-lpk-7.6p1-0.3.14.patch.xz"
+X509_VER="11.2" X509_PATCH="${PN}-${PV/_}+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.org/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+       ${SCTP_PATCH:+https://dev.gentoo.org/~polynomial-c/${SCTP_PATCH}}
+       ${HPN_PATCH:+hpn? ( https://dev.gentoo.org/~chutzpah/${HPN_PATCH} )}
+       ${LDAP_PATCH:+ldap? ( 
https://dev.gentoo.org/~polynomial-c/${LDAP_PATCH} )}
+       ${X509_PATCH:+X509? ( https://dev.gentoo.org/~chutzpah/${X509_PATCH} )}
+       "
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux 
~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldap ldns 
libedit libressl livecd pam +pie sctp selinux skey +ssl static test X X509"
+REQUIRED_USE="ldns? ( ssl )
+       pie? ( !static )
+       static? ( !kerberos !pam )
+       X509? ( !ldap !sctp ssl )
+       test? ( ssl )"
+
+LIB_DEPEND="
+       audit? ( sys-process/audit[static-libs(+)] )
+       ldns? (
+               net-libs/ldns[static-libs(+)]
+               !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
+               bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
+       )
+       libedit? ( dev-libs/libedit:=[static-libs(+)] )
+       sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+       selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+       skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
+       ssl? (
+               !libressl? (
+                       >=dev-libs/openssl-1.0.1:0=[bindist=]
+                       dev-libs/openssl:0=[static-libs(+)]
+               )
+               libressl? ( dev-libs/libressl:0=[static-libs(+)] )
+       )
+       >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
+RDEPEND="
+       !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+       pam? ( virtual/pam )
+       kerberos? ( virtual/krb5 )
+       ldap? ( net-nds/openldap )"
+DEPEND="${RDEPEND}
+       static? ( ${LIB_DEPEND} )
+       virtual/pkgconfig
+       virtual/os-headers
+       sys-devel/autoconf"
+RDEPEND="${RDEPEND}
+       pam? ( >=sys-auth/pambase-20081028 )
+       userland_GNU? ( virtual/shadow )
+       X? ( x11-apps/xauth )"
+
+S="${WORKDIR}/${PARCH}"
+
+pkg_pretend() {
+       # this sucks, but i'd rather have people unable to `emerge -u openssh`
+       # than not be able to log in to their server any more
+       maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
+       local fail="
+               $(use X509 && maybe_fail X509 X509_PATCH)
+               $(use ldap && maybe_fail ldap LDAP_PATCH)
+               $(use hpn && maybe_fail hpn HPN_PATCH)
+       "
+       fail=$(echo ${fail})
+       if [[ -n ${fail} ]] ; then
+               eerror "Sorry, but this version does not yet support features"
+               eerror "that you requested:      ${fail}"
+               eerror "Please mask ${PF} for now and check back later:"
+               eerror " # echo '=${CATEGORY}/${PF}' >> 
/etc/portage/package.mask"
+               die "booooo"
+       fi
+
+       # Make sure people who are using tcp wrappers are notified of its 
removal. #531156
+       if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then
+               ewarn "Sorry, but openssh no longer supports tcp-wrappers, and 
it seems like"
+               ewarn "you're trying to use it.  Update your 
${EROOT}etc/hosts.{allow,deny} please."
+       fi
+}
+
+save_version() {
+       # version.h patch conflict avoidence
+       mv version.h version.h.$1
+       cp -f version.h.pristine version.h
+}
+
+src_prepare() {
+       sed -i \
+               -e 
"/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
+               pathnames.h || die
+       # keep this as we need it to avoid the conflict between LPK and HPN 
changing
+       # this file.
+       cp version.h version.h.pristine
+
+       eapply "${FILESDIR}/${P}-warnings.patch"
+
+       # don't break .ssh/authorized_keys2 for fun
+       sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
+
+       if use X509 ; then
+               if use hpn ; then
+                       pushd "${WORKDIR}" >/dev/null
+                       eapply 
"${FILESDIR}"/${P}-hpn-x509-${X509_VER}-glue.patch
+                       eapply 
"${FILESDIR}"/${P}-x509-${X509_VER}-libressl.patch
+                       popd >/dev/null
+                       save_version X509
+               fi
+               eapply "${WORKDIR}"/${X509_PATCH%.*}
+       fi
+
+       if use ldap ; then
+               eapply "${WORKDIR}"/${LDAP_PATCH%.*}
+               save_version LPK
+       fi
+
+       eapply "${FILESDIR}"/${PN}-7.5_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
+       eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+       use X509 || eapply "${WORKDIR}"/${SCTP_PATCH%.*}
+       use abi_mips_n32 && eapply 
"${FILESDIR}"/${PN}-7.3-mips-seccomp-n32.patch
+
+       if use hpn ; then
+               elog "Applying HPN patchset ..."
+               eapply "${WORKDIR}"/${HPN_PATCH%.*.*}
+               save_version HPN
+       fi
+
+       tc-export PKG_CONFIG
+       local sed_args=(
+               -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
+               # Disable PATH reset, trust what portage gives us #254615
+               -e 's:^PATH=/:#PATH=/:'
+               # Disable fortify flags ... our gcc does this for us
+               -e 's:-D_FORTIFY_SOURCE=2::'
+       )
+       # The -ftrapv flag ICEs on hppa #505182
+       use hppa && sed_args+=(
+               -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
+               -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
+       )
+       # _XOPEN_SOURCE causes header conflicts on Solaris
+       [[ ${CHOST} == *-solaris* ]] && sed_args+=(
+               -e 's/-D_XOPEN_SOURCE//'
+       )
+       sed -i "${sed_args[@]}" configure{.ac,} || die
+
+       eapply_user #473004
+
+       # Now we can build a sane merged version.h
+       (
+               sed '/^#define SSH_RELEASE/d' version.h.* | sort -u
+               macros=()
+               for p in HPN LPK X509; do [[ -e version.h.${p} ]] && macros+=( 
SSH_${p} ) ; done
+               printf '#define SSH_RELEASE SSH_VERSION SSH_PORTABLE %s\n' 
"${macros[*]}"
+       ) > version.h
+
+       eautoreconf
+}
+
+src_configure() {
+       addwrite /dev/ptmx
+
+       use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
+       use static && append-ldflags -static
+
+       local myconf=(
+               --with-ldflags="${LDFLAGS}"
+               --disable-strip
+               --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
+               --sysconfdir="${EPREFIX}"/etc/ssh
+               --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc
+               --datadir="${EPREFIX}"/usr/share/openssh
+               --with-privsep-path="${EPREFIX}"/var/empty
+               --with-privsep-user=sshd
+               $(use_with audit audit linux)
+               $(use_with kerberos kerberos5 "${EPREFIX}"/usr)
+               # We apply the ldap patch conditionally, so can't pass 
--without-ldap
+               # unconditionally else we get unknown flag warnings.
+               $(use ldap && use_with ldap)
+               $(use_with ldns)
+               $(use_with libedit)
+               $(use_with pam)
+               $(use_with pie)
+               $(use X509 || use_with sctp)
+               $(use_with selinux)
+               $(use_with skey)
+               $(use_with ssl openssl)
+               $(use_with ssl md5-passwords)
+               $(use_with ssl ssl-engine)
+       )
+
+       # The seccomp sandbox is broken on x32, so use the older method for 
now. #553748
+       use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
+
+       econf "${myconf[@]}"
+}
+
+src_install() {
+       emake install-nokeys DESTDIR="${D}"
+       fperms 600 /etc/ssh/sshd_config
+       dobin contrib/ssh-copy-id
+       newinitd "${FILESDIR}"/sshd.rc6.4 sshd
+       newconfd "${FILESDIR}"/sshd.confd sshd
+
+       newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
+       if use pam ; then
+               sed -i \
+                       -e "/^#UsePAM /s:.*:UsePAM yes:" \
+                       -e "/^#PasswordAuthentication 
/s:.*:PasswordAuthentication no:" \
+                       -e "/^#PrintMotd /s:.*:PrintMotd no:" \
+                       -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
+                       "${ED}"/etc/ssh/sshd_config || die
+       fi
+
+       # Gentoo tweaks to default config files
+       cat <<-EOF >> "${ED}"/etc/ssh/sshd_config
+
+       # Allow client to pass locale environment variables #367017
+       AcceptEnv LANG LC_*
+       EOF
+       cat <<-EOF >> "${ED}"/etc/ssh/ssh_config
+
+       # Send locale environment variables #367017
+       SendEnv LANG LC_*
+       EOF
+
+       if use livecd ; then
+               sed -i \
+                       -e '/^#PermitRootLogin/c# Allow root login with 
password on livecds.\nPermitRootLogin Yes' \
+                       "${ED}"/etc/ssh/sshd_config || die
+       fi
+
+       if ! use X509 && [[ -n ${LDAP_PATCH} ]] && use ldap ; then
+               insinto /etc/openldap/schema/
+               newins openssh-lpk_openldap.schema openssh-lpk.schema
+       fi
+
+       doman contrib/ssh-copy-id.1
+       dodoc CREDITS OVERVIEW README* TODO sshd_config
+       use X509 || dodoc ChangeLog
+
+       diropts -m 0700
+       dodir /etc/skel/.ssh
+
+       systemd_dounit "${FILESDIR}"/sshd.{service,socket}
+       systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
+}
+
+src_test() {
+       local t skipped=() failed=() passed=()
+       local tests=( interop-tests compat-tests )
+
+       local shell=$(egetshell "${UID}")
+       if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
+               elog "Running the full OpenSSH testsuite requires a usable 
shell for the 'portage'"
+               elog "user, so we will run a subset only."
+               skipped+=( tests )
+       else
+               tests+=( tests )
+       fi
+
+       # It will also attempt to write to the homedir .ssh.
+       local sshhome=${T}/homedir
+       mkdir -p "${sshhome}"/.ssh
+       for t in "${tests[@]}" ; do
+               # Some tests read from stdin ...
+               HOMEDIR="${sshhome}" HOME="${sshhome}" \
+               emake -k -j1 ${t} </dev/null \
+                       && passed+=( "${t}" ) \
+                       || failed+=( "${t}" )
+       done
+
+       einfo "Passed tests: ${passed[*]}"
+       [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
+       [[ ${#failed[@]}  -gt 0 ]] && die "Some tests failed: ${failed[*]}"
+}
+
+pkg_preinst() {
+       enewgroup sshd 22
+       enewuser sshd 22 -1 /var/empty sshd
+}
+
+pkg_postinst() {
+       if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
+               elog "Starting with openssh-5.8p1, the server will default to a 
newer key"
+               elog "algorithm (ECDSA).  You are encouraged to manually update 
your stored"
+               elog "keys list as servers update theirs.  See ssh-keyscan(1) 
for more info."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
+               elog "Starting with openssh-6.7, support for USE=tcpd has been 
dropped by upstream."
+               elog "Make sure to update any configs that you might have.  
Note that xinetd might"
+               elog "be an alternative for you as it supports USE=tcpd."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
+               elog "Starting with openssh-7.0, support for ssh-dss keys were 
disabled due to their"
+               elog "weak sizes.  If you rely on these key types, you can 
re-enable the key types by"
+               elog "adding to your sshd_config or ~/.ssh/config files:"
+               elog "  PubkeyAcceptedKeyTypes=+ssh-dss"
+               elog "You should however generate new keys using rsa or 
ed25519."
+
+               elog "Starting with openssh-7.0, the default for 
PermitRootLogin changed from 'yes'"
+               elog "to 'prohibit-password'.  That means password auth for 
root users no longer works"
+               elog "out of the box.  If you need this, please update your 
sshd_config explicitly."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.6_p1" ; then
+               elog "Starting with openssh-7.6p1, openssh upstream has removed 
ssh1 support entirely."
+               elog "Furthermore, rsa keys with less than 1024 bits will be 
refused."
+       fi
+       if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
+               elog "Be aware that by disabling openssl support in openssh, 
the server and clients"
+               elog "no longer support dss/rsa/ecdsa keys.  You will need to 
generate ed25519 keys"
+               elog "and update all clients/servers that utilize them."
+       fi
+
+       # remove this if aes-ctr-mt gets fixed
+       if use hpn; then
+               elog "The multithreaded AES-CTR cipher has been temporarily 
dropped from the HPN patch"
+               elog "set since it does not (yet) work with >=openssh-7.6p1."
+       fi
+}

Reply via email to