commit:     40935d5171a88ca21159ee9db7c2d780b4473a22
Author:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
AuthorDate: Sun Mar  3 02:46:29 2019 +0000
Commit:     Thomas Deutschmann <whissi <AT> gentoo <DOT> org>
CommitDate: Sun Mar  3 02:46:41 2019 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=40935d51

net-misc/openssh: add some patches, including CVE-2019-6111

Bug: https://bugs.gentoo.org/show_bug.cgi?id=675522
Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Thomas Deutschmann <whissi <AT> gentoo.org>

 net-misc/openssh/Manifest                 |   2 +
 net-misc/openssh/openssh-7.9_p1-r3.ebuild | 468 ++++++++++++++++++++++++++++++
 2 files changed, 470 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index e0c1d3402c2..42d69025fbd 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -12,7 +12,9 @@ DIST openssh-7.8p1-sctp-1.1.patch.xz 7548 BLAKE2B 
d74010028f097812f554f9e788aa5e
 DIST openssh-7.8p1.tar.gz 1548026 BLAKE2B 
938428408596d24d497f245e3662a0cff3d462645683bf75cd29a0ea56fa6c280e7fa866bedf0928dd5bc4085b82d5a4ce74b7eea0b45b86f879b69f74db1642
 SHA512 
8e5b0c8682a9243e4e8b7c374ec989dccd1a752eb6f84e593b67141e8b23dcc8b9a7322b1f7525d18e2ce8830a767d0d9793f997486339db201a57986b910705
 DIST openssh-7.9p1+x509-11.5.diff.gz 594995 BLAKE2B 
2c44df224e4114da0473cbbdfdcc4bd84b0b0235f80b43517d70fe1071f219d2631f784015ab1470eebcf8f3b6b5f8744862acebb22f217c6e76f79e6a49c099
 SHA512 
4d2fd950dee9721add822fdb54ff8c20fd18da85081ce8a2bd2a1050d3ff7900a7213782c479691de9dcfe4e2f91061e124d34b365edb3831e8bfe4aef3744f9
 DIST openssh-7.9p1+x509-11.6.diff.gz 655819 BLAKE2B 
f442bb993f89782b74b0cd28906c91edfcf5b1d42a4c8135a5ccf5045e7eb000eb7aa301685b748f707506ba20e3b842d684db436872ed82b6d9b9c086879515
 SHA512 
0ff6ed2822aaa43cf352134b90975fb663662c5ea3d73b690601f24342ea207aecda8cdb9c1bdc3e3656fb059d842dfb3bf22646b626c303240808286103d8bc
+DIST openssh-7.9p1-patches-1.0.tar.xz 9080 BLAKE2B 
c14106a875b6ea0672a03f6cb292386daba96da23fed4ebd04a75f712e252bc88a25116b0b3b27446421aadf112451cb3b8a96d2f7d437e6728fe782190bc69e
 SHA512 
7903cdb4ce5be0f1b1b741788fb372e68b0c9c1d6da0d854d8bc62e4743ad7cd13101b867b541828d3786b0857783377457e5e87ba9b63bfd9afcdbfd93ac103
 DIST openssh-7.9p1-sctp-1.1.patch.xz 7552 BLAKE2B 
0eeda7c8a50c0c98433b5ee0734b9f79043067be376a9ca724d574d4a595c3f7aed0626342300467b73ad9003392e22fda8abe778158ba5be5a50a57eeef79f8
 SHA512 
6cad32c40dd3901c4eadb0c463a35ec2d901e61220c333d3df7759f672259f66fc83e2b1ace8b0ef84cbc1a65397f00f9c670ffa23726d8309fa5060512d2c21
+DIST openssh-7.9p1-sctp-1.2.patch.xz 7360 BLAKE2B 
60e209371ecac24d0b60e48459d4d4044c0f364a2eea748cc4edd1501faec69a3c5b9e0b7db336968399ec684b6c8aceeac9196ba1ecf563ae3d660682cbc9a0
 SHA512 
d4d37a49cd43a3b9b7b173b0935267b84133b9b0954b7f71714ba781a6129c6d424f8b7a528dd7d4f287784c5517d57b1d6d7c6df8b5d738e34eb6dc7eae7191
 DIST openssh-7.9p1.tar.gz 1565384 BLAKE2B 
de15795e03d33d4f9fe4792f6b14500123230b6c00c1e5bd7207bb6d6bf6df0b2e057c1b1de0fee709f58dd159203fdd69fe1473118a6baedebaa0c1c4c55b59
 SHA512 
0412c9c429c9287f0794023951469c8e6ec833cdb55821bfa0300dd90d0879ff60484f620cffd93372641ab69bf0b032c2d700ccc680950892725fb631b7708e
 DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B 
e25877c5e22f674e6db5a0bc107e5daa2509fe762fb14ce7bb2ce9a115e8177a93340c1d19247b6c2c854b7e1f9ae9af9fd932e5fa9c0a6b2ba438cd11a42991
 SHA512 
1867fb94c29a51294a71a3ec6a299757565a7cda5696118b0b346ed9c78f2c81bb1b888cff5e3418776b2fa277a8f070c5eb9327bb005453e2ffd72d35cdafa7
 DIST openssh-7_8_P1-hpn-DynWinNoneSwitch-14.16.diff 43356 BLAKE2B 
776fa140d64a16c339b46a7c773258d2f4fe44e48b16abccad1a8757a51cb6362722fc5f42c39159af12849f5c88cf574de64815085c97157e16653f18d4909b
 SHA512 
53f2752b7aa02719c8dfe0fe0ef16e874101ba2ba87924aa1122cd445ece218ca09c22abaa3377307f25d459579bc28d3854e2402c71b794db65d58cdd1ebc08

diff --git a/net-misc/openssh/openssh-7.9_p1-r3.ebuild 
b/net-misc/openssh/openssh-7.9_p1-r3.ebuild
new file mode 100644
index 00000000000..ce31e554fdf
--- /dev/null
+++ b/net-misc/openssh/openssh-7.9_p1-r3.ebuild
@@ -0,0 +1,468 @@
+# Copyright 1999-2019 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=6
+
+inherit user flag-o-matic multilib autotools pam systemd
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+#HPN_PV="${PV^^}"
+HPN_PV="7.8_P1"
+
+HPN_VER="14.16"
+HPN_PATCHES=(
+       ${PN}-${HPN_PV/./_}-hpn-DynWinNoneSwitch-${HPN_VER}.diff
+       ${PN}-${HPN_PV/./_}-hpn-AES-CTR-${HPN_VER}.diff
+)
+
+SCTP_VER="1.2" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
+X509_VER="11.6" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
+
+PATCH_SET="openssh-7.9p1-patches-1.0"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="https://www.openssh.com/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+       https://dev.gentoo.org/~whissi/dist/${PN}/${PATCH_SET}.tar.xz
+       ${SCTP_PATCH:+sctp? ( 
https://dev.gentoo.org/~whissi/dist/openssh/${SCTP_PATCH} )}
+       ${HPN_VER:+hpn? ( $(printf 
"mirror://sourceforge/hpnssh/HPN-SSH%%20${HPN_VER/./v}%%20${HPN_PV/_}/%s\n" 
"${HPN_PATCHES[@]}") )}
+       ${X509_PATCH:+X509? ( 
https://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
+       "
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~x86-fbsd ~amd64-linux 
~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint ~sparc-solaris 
~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldns libedit 
libressl livecd pam +pie sctp selinux +ssl static test X X509"
+RESTRICT="!test? ( test )"
+REQUIRED_USE="ldns? ( ssl )
+       pie? ( !static )
+       static? ( !kerberos !pam )
+       X509? ( !sctp ssl )
+       test? ( ssl )"
+
+LIB_DEPEND="
+       audit? ( sys-process/audit[static-libs(+)] )
+       ldns? (
+               net-libs/ldns[static-libs(+)]
+               !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
+               bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
+       )
+       libedit? ( dev-libs/libedit:=[static-libs(+)] )
+       sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+       selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+       ssl? (
+               !libressl? (
+                       || (
+                               (
+                                       >=dev-libs/openssl-1.0.1:0[bindist=]
+                                       <dev-libs/openssl-1.1.0:0[bindist=]
+                               )
+                               >=dev-libs/openssl-1.1.0g:0[bindist=]
+                       )
+                       dev-libs/openssl:0=[static-libs(+)]
+               )
+               libressl? ( dev-libs/libressl:0=[static-libs(+)] )
+       )
+       >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
+RDEPEND="
+       !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+       pam? ( virtual/pam )
+       kerberos? ( virtual/krb5 )"
+DEPEND="${RDEPEND}
+       static? ( ${LIB_DEPEND} )
+       virtual/pkgconfig
+       virtual/os-headers
+       sys-devel/autoconf"
+RDEPEND="${RDEPEND}
+       pam? ( >=sys-auth/pambase-20081028 )
+       userland_GNU? ( virtual/shadow )
+       X? ( x11-apps/xauth )"
+
+S="${WORKDIR}/${PARCH}"
+
+pkg_pretend() {
+       # this sucks, but i'd rather have people unable to `emerge -u openssh`
+       # than not be able to log in to their server any more
+       maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
+       local fail="
+               $(use hpn && maybe_fail hpn HPN_VER)
+               $(use sctp && maybe_fail sctp SCTP_PATCH)
+               $(use X509 && maybe_fail X509 X509_PATCH)
+       "
+       fail=$(echo ${fail})
+       if [[ -n ${fail} ]] ; then
+               eerror "Sorry, but this version does not yet support features"
+               eerror "that you requested:      ${fail}"
+               eerror "Please mask ${PF} for now and check back later:"
+               eerror " # echo '=${CATEGORY}/${PF}' >> 
/etc/portage/package.mask"
+               die "booooo"
+       fi
+
+       # Make sure people who are using tcp wrappers are notified of its 
removal. #531156
+       if grep -qs '^ *sshd *:' "${EROOT%/}"/etc/hosts.{allow,deny} ; then
+               ewarn "Sorry, but openssh no longer supports tcp-wrappers, and 
it seems like"
+               ewarn "you're trying to use it.  Update your 
${EROOT}etc/hosts.{allow,deny} please."
+       fi
+}
+
+src_prepare() {
+       sed -i \
+               -e 
"/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX%/}/usr/bin/xauth:" \
+               pathnames.h || die
+
+       # don't break .ssh/authorized_keys2 for fun
+       sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
+
+       eapply "${FILESDIR}"/${PN}-7.9_p1-openssl-1.0.2-compat.patch
+       eapply "${FILESDIR}"/${PN}-7.9_p1-include-stdlib.patch
+       eapply "${FILESDIR}"/${PN}-7.8_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
+       eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+       eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
+
+       if use X509 ; then
+               # patch doesn't apply due to X509 modifications
+               rm \
+                       "${WORKDIR}"/patches/0001-fix-key-type-check.patch \
+                       
"${WORKDIR}"/patches/0002-request-rsa-sha2-cert-signatures.patch \
+                       || die
+       else
+               eapply "${FILESDIR}"/${PN}-7.9_p1-CVE-2018-20685.patch # X509 
patch set includes this patch
+       fi
+
+       [[ -d ${WORKDIR}/patches ]] && eapply "${WORKDIR}"/patches
+
+       local PATCHSET_VERSION_MACROS=()
+
+       if use X509 ; then
+               pushd "${WORKDIR}" || die
+               eapply "${FILESDIR}/${P}-X509-glue-${X509_VER}.patch"
+               eapply 
"${FILESDIR}/${P}-X509-dont-make-piddir-${X509_VER}.patch"
+               popd || die
+
+               if use hpn ; then
+                       einfo "Will disable MT AES cipher due to incompatbility 
caused by X509 patch set"
+                       HPN_DISABLE_MTAES=1
+               fi
+
+               eapply "${WORKDIR}"/${X509_PATCH%.*}
+               eapply "${FILESDIR}"/${P}-X509-${X509_VER}-tests.patch
+
+               # We need to patch package version or any X.509 sshd will 
reject our ssh client
+               # with "userauth_pubkey: could not parse key: string is too 
large [preauth]"
+               # error
+               einfo "Patching package version for X.509 patch set ..."
+               sed -i \
+                       -e "s/^AC_INIT(\[OpenSSH\], 
\[Portable\]/AC_INIT([OpenSSH], [${X509_VER}]/" \
+                       "${S}"/configure.ac || die "Failed to patch package 
version for X.509 patch"
+
+               einfo "Patching version.h to expose X.509 patch set ..."
+               sed -i \
+                       -e "/^#define SSH_PORTABLE.*/a #define SSH_X509         
      \"-PKIXSSH-${X509_VER}\"" \
+                       "${S}"/version.h || die "Failed to sed-in X.509 patch 
version"
+               PATCHSET_VERSION_MACROS+=( 'SSH_X509' )
+       fi
+
+       if use sctp ; then
+               eapply "${WORKDIR}"/${SCTP_PATCH%.*}
+
+               einfo "Patching version.h to expose SCTP patch set ..."
+               sed -i \
+                       -e "/^#define SSH_PORTABLE/a #define SSH_SCTP        
\"-sctp-${SCTP_VER}\"" \
+                       "${S}"/version.h || die "Failed to sed-in SCTP patch 
version"
+               PATCHSET_VERSION_MACROS+=( 'SSH_SCTP' )
+
+               einfo "Disabling know failing test (cfgparse) caused by SCTP 
patch ..."
+               sed -i \
+                       -e "/\t\tcfgparse \\\/d" \
+                       "${S}"/regress/Makefile || die "Failed to disable known 
failing test (cfgparse) caused by SCTP patch"
+       fi
+
+       if use hpn ; then
+               local hpn_patchdir="${T}/${P}-hpn${HPN_VER}"
+               mkdir "${hpn_patchdir}"
+               cp $(printf -- "${DISTDIR}/%s\n" "${HPN_PATCHES[@]}") 
"${hpn_patchdir}"
+               pushd "${hpn_patchdir}"
+               eapply "${FILESDIR}"/${P}-hpn-glue.patch
+               use X509 && eapply "${FILESDIR}"/${P}-hpn-X509-glue.patch
+               use sctp && eapply "${FILESDIR}"/${P}-hpn-sctp-glue.patch
+               popd
+
+               eapply "${hpn_patchdir}"
+               eapply "${FILESDIR}/openssh-7.9_p1-hpn-openssl-1.1.patch"
+
+               einfo "Patching Makefile.in for HPN patch set ..."
+               sed -i \
+                       -e "/^LIBS=/ s/\$/ -lpthread/" \
+                       "${S}"/Makefile.in || die "Failed to patch Makefile.in"
+
+               einfo "Patching version.h to expose HPN patch set ..."
+               sed -i \
+                       -e "/^#define SSH_PORTABLE/a #define SSH_HPN         
\"-hpn${HPN_VER//./v}\"" \
+                       "${S}"/version.h || die "Failed to sed-in HPN patch 
version"
+               PATCHSET_VERSION_MACROS+=( 'SSH_HPN' )
+
+               if [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
+                       einfo "Disabling known non-working MT AES cipher per 
default ..."
+
+                       cat > "${T}"/disable_mtaes.conf <<- EOF
+
+                       # HPN's Multi-Threaded AES CTR cipher is currently 
known to be broken
+                       # and therefore disabled per default.
+                       DisableMTAES yes
+                       EOF
+                       sed -i \
+                               -e "/^#HPNDisabled.*/r ${T}/disable_mtaes.conf" 
\
+                               "${S}"/sshd_config || die "Failed to disabled 
MT AES ciphers in sshd_config"
+
+                       sed -i \
+                               -e "/AcceptEnv.*_XXX_TEST$/a 
\\\tDisableMTAES\t\tyes" \
+                               "${S}"/regress/test-exec.sh || die "Failed to 
disable MT AES ciphers in test config"
+               fi
+       fi
+
+       if use X509 || use sctp || use hpn ; then
+               einfo "Patching sshconnect.c to use SSH_RELEASE in 
send_client_banner() ..."
+               sed -i \
+                       -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, 
SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
+                       "${S}"/sshconnect.c || die "Failed to patch 
send_client_banner() to use SSH_RELEASE (sshconnect.c)"
+
+               einfo "Patching sshd.c to use SSH_RELEASE in 
sshd_exchange_identification() ..."
+               sed -i \
+                       -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, 
SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
+                       "${S}"/sshd.c || die "Failed to patch 
sshd_exchange_identification() to use SSH_RELEASE (sshd.c)"
+
+               einfo "Patching version.h to add our patch sets to SSH_RELEASE 
..."
+               sed -i \
+                       -e "s/^#define SSH_RELEASE.*/#define SSH_RELEASE     
SSH_VERSION SSH_PORTABLE ${PATCHSET_VERSION_MACROS[*]}/" \
+                       "${S}"/version.h || die "Failed to patch SSH_RELEASE 
(version.h)"
+       fi
+
+       sed -i \
+               -e "/#UseLogin no/d" \
+               "${S}"/sshd_config || die "Failed to remove removed UseLogin 
option (sshd_config)"
+
+       eapply_user #473004
+
+       tc-export PKG_CONFIG
+       local sed_args=(
+               -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
+               # Disable PATH reset, trust what portage gives us #254615
+               -e 's:^PATH=/:#PATH=/:'
+               # Disable fortify flags ... our gcc does this for us
+               -e 's:-D_FORTIFY_SOURCE=2::'
+       )
+
+       # The -ftrapv flag ICEs on hppa #505182
+       use hppa && sed_args+=(
+               -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
+               -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
+       )
+       # _XOPEN_SOURCE causes header conflicts on Solaris
+       [[ ${CHOST} == *-solaris* ]] && sed_args+=(
+               -e 's/-D_XOPEN_SOURCE//'
+       )
+       sed -i "${sed_args[@]}" configure{.ac,} || die
+
+       eautoreconf
+}
+
+src_configure() {
+       addwrite /dev/ptmx
+
+       use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
+       use static && append-ldflags -static
+
+       local myconf=(
+               --with-ldflags="${LDFLAGS}"
+               --disable-strip
+               --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
+               --sysconfdir="${EPREFIX%/}"/etc/ssh
+               --libexecdir="${EPREFIX%/}"/usr/$(get_libdir)/misc
+               --datadir="${EPREFIX%/}"/usr/share/openssh
+               --with-privsep-path="${EPREFIX%/}"/var/empty
+               --with-privsep-user=sshd
+               $(use_with audit audit linux)
+               $(use_with kerberos kerberos5 "${EPREFIX%/}"/usr)
+               # We apply the sctp patch conditionally, so can't pass 
--without-sctp
+               # unconditionally else we get unknown flag warnings.
+               $(use sctp && use_with sctp)
+               $(use_with ldns)
+               $(use_with libedit)
+               $(use_with pam)
+               $(use_with pie)
+               $(use_with selinux)
+               $(use_with ssl openssl)
+               $(use_with ssl md5-passwords)
+               $(use_with ssl ssl-engine)
+               $(use_with !elibc_Cygwin hardening) #659210
+       )
+
+       # stackprotect is broken on musl x86
+       use elibc_musl && use x86 && myconf+=( --without-stackprotect )
+
+       # The seccomp sandbox is broken on x32, so use the older method for 
now. #553748
+       use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
+
+       econf "${myconf[@]}"
+}
+
+src_test() {
+       local t skipped=() failed=() passed=()
+       local tests=( interop-tests compat-tests )
+
+       local shell=$(egetshell "${UID}")
+       if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
+               elog "Running the full OpenSSH testsuite requires a usable 
shell for the 'portage'"
+               elog "user, so we will run a subset only."
+               skipped+=( tests )
+       else
+               tests+=( tests )
+       fi
+
+       # It will also attempt to write to the homedir .ssh.
+       local sshhome=${T}/homedir
+       mkdir -p "${sshhome}"/.ssh
+       for t in "${tests[@]}" ; do
+               # Some tests read from stdin ...
+               HOMEDIR="${sshhome}" HOME="${sshhome}" \
+               emake -k -j1 ${t} </dev/null \
+                       && passed+=( "${t}" ) \
+                       || failed+=( "${t}" )
+       done
+
+       einfo "Passed tests: ${passed[*]}"
+       [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
+       [[ ${#failed[@]}  -gt 0 ]] && die "Some tests failed: ${failed[*]}"
+}
+
+# Gentoo tweaks to default config files.
+tweak_ssh_configs() {
+       local locale_vars=(
+               # These are language variables that POSIX defines.
+               # 
http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap08.html#tag_08_02
+               LANG LC_ALL LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY 
LC_NUMERIC LC_TIME
+
+               # These are the GNU extensions.
+               # 
https://www.gnu.org/software/autoconf/manual/html_node/Special-Shell-Variables.html
+               LANGUAGE LC_ADDRESS LC_IDENTIFICATION LC_MEASUREMENT LC_NAME 
LC_PAPER LC_TELEPHONE
+       )
+
+       # First the server config.
+       cat <<-EOF >> "${ED%/}"/etc/ssh/sshd_config
+
+       # Allow client to pass locale environment variables. #367017
+       AcceptEnv ${locale_vars[*]}
+
+       # Allow client to pass COLORTERM to match TERM. #658540
+       AcceptEnv COLORTERM
+       EOF
+
+       # Then the client config.
+       cat <<-EOF >> "${ED%/}"/etc/ssh/ssh_config
+
+       # Send locale environment variables. #367017
+       SendEnv ${locale_vars[*]}
+
+       # Send COLORTERM to match TERM. #658540
+       SendEnv COLORTERM
+       EOF
+
+       if use pam ; then
+               sed -i \
+                       -e "/^#UsePAM /s:.*:UsePAM yes:" \
+                       -e "/^#PasswordAuthentication 
/s:.*:PasswordAuthentication no:" \
+                       -e "/^#PrintMotd /s:.*:PrintMotd no:" \
+                       -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
+                       "${ED%/}"/etc/ssh/sshd_config || die
+       fi
+
+       if use livecd ; then
+               sed -i \
+                       -e '/^#PermitRootLogin/c# Allow root login with 
password on livecds.\nPermitRootLogin Yes' \
+                       "${ED%/}"/etc/ssh/sshd_config || die
+       fi
+}
+
+src_install() {
+       emake install-nokeys DESTDIR="${D}"
+       fperms 600 /etc/ssh/sshd_config
+       dobin contrib/ssh-copy-id
+       newinitd "${FILESDIR}"/sshd.initd sshd
+       newconfd "${FILESDIR}"/sshd-r1.confd sshd
+
+       newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
+
+       tweak_ssh_configs
+
+       doman contrib/ssh-copy-id.1
+       dodoc CREDITS OVERVIEW README* TODO sshd_config
+       use hpn && dodoc HPN-README
+       use X509 || dodoc ChangeLog
+
+       diropts -m 0700
+       dodir /etc/skel/.ssh
+
+       keepdir /var/empty
+
+       systemd_dounit "${FILESDIR}"/sshd.{service,socket}
+       systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
+}
+
+pkg_preinst() {
+       enewgroup sshd 22
+       enewuser sshd 22 -1 /var/empty sshd
+}
+
+pkg_postinst() {
+       if has_version "<${CATEGORY}/${PN}-5.8_p1" ; then
+               elog "Starting with openssh-5.8p1, the server will default to a 
newer key"
+               elog "algorithm (ECDSA).  You are encouraged to manually update 
your stored"
+               elog "keys list as servers update theirs.  See ssh-keyscan(1) 
for more info."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.0_p1" ; then
+               elog "Starting with openssh-6.7, support for USE=tcpd has been 
dropped by upstream."
+               elog "Make sure to update any configs that you might have.  
Note that xinetd might"
+               elog "be an alternative for you as it supports USE=tcpd."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.1_p1" ; then #557388 #555518
+               elog "Starting with openssh-7.0, support for ssh-dss keys were 
disabled due to their"
+               elog "weak sizes.  If you rely on these key types, you can 
re-enable the key types by"
+               elog "adding to your sshd_config or ~/.ssh/config files:"
+               elog "  PubkeyAcceptedKeyTypes=+ssh-dss"
+               elog "You should however generate new keys using rsa or 
ed25519."
+
+               elog "Starting with openssh-7.0, the default for 
PermitRootLogin changed from 'yes'"
+               elog "to 'prohibit-password'.  That means password auth for 
root users no longer works"
+               elog "out of the box.  If you need this, please update your 
sshd_config explicitly."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.6_p1" ; then
+               elog "Starting with openssh-7.6p1, openssh upstream has removed 
ssh1 support entirely."
+               elog "Furthermore, rsa keys with less than 1024 bits will be 
refused."
+       fi
+       if has_version "<${CATEGORY}/${PN}-7.7_p1" ; then
+               elog "Starting with openssh-7.7p1, we no longer patch openssh 
to provide LDAP functionality."
+               elog "Install sys-auth/ssh-ldap-pubkey and use OpenSSH's 
\"AuthorizedKeysCommand\" option"
+               elog "if you need to authenticate against LDAP."
+               elog "See https://wiki.gentoo.org/wiki/SSH/LDAP_migration for 
more details."
+       fi
+       if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]" ; then
+               elog "Be aware that by disabling openssl support in openssh, 
the server and clients"
+               elog "no longer support dss/rsa/ecdsa keys.  You will need to 
generate ed25519 keys"
+               elog "and update all clients/servers that utilize them."
+       fi
+
+       if use hpn && [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
+               elog ""
+               elog "HPN's multi-threaded AES CTR cipher is currently known to 
be broken"
+               elog "and therefore disabled at runtime per default."
+               elog "Make sure your sshd_config is up to date and contains"
+               elog ""
+               elog "  DisableMTAES yes"
+               elog ""
+               elog "Otherwise you maybe unable to connect to this sshd using 
any AES CTR cipher."
+               elog ""
+       fi
+}

Reply via email to