[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2024-07-07 Thread Sam James
commit: 452e53a96051ccb5000b6d1b923bc5f25aade72d
Author: Quincy Fleming  protonmail  com>
AuthorDate: Thu Jul  4 22:00:27 2024 +
Commit: Sam James  gentoo  org>
CommitDate: Sun Jul  7 08:43:56 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=452e53a9

net-misc/openssh: Fix compile error on musl

Closes: https://github.com/gentoo/gentoo/pull/37440
Closes: https://bugs.gentoo.org/935353
Signed-off-by: Quincy Fleming  protonmail.com>
Signed-off-by: Sam James  gentoo.org>

 net-misc/openssh/files/openssh-9.8_p1-musl-connect.patch | 13 +
 net-misc/openssh/openssh-9.8_p1-r2.ebuild|  1 +
 2 files changed, 14 insertions(+)

diff --git a/net-misc/openssh/files/openssh-9.8_p1-musl-connect.patch 
b/net-misc/openssh/files/openssh-9.8_p1-musl-connect.patch
new file mode 100644
index ..98c480445f53
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.8_p1-musl-connect.patch
@@ -0,0 +1,13 @@
+# Pulled patch from Voidlinux
+# Bug: https://bugs.gentoo.org/935353
+--- a/openbsd-compat/port-linux.c
 b/openbsd-compat/port-linux.c
+@@ -366,7 +366,7 @@
+   error_f("socket \"%s\": %s", path, strerror(errno));
+   goto out;
+   }
+-  if (connect(fd, &addr, sizeof(addr)) != 0) {
++  if (connect(fd, (const struct sockaddr *)&addr, sizeof(addr)) != 0) {
+   error_f("socket \"%s\" connect: %s", path, strerror(errno));
+   goto out;
+   }

diff --git a/net-misc/openssh/openssh-9.8_p1-r2.ebuild 
b/net-misc/openssh/openssh-9.8_p1-r2.ebuild
index b1c11e3796c9..8c6f3c5cb671 100644
--- a/net-misc/openssh/openssh-9.8_p1-r2.ebuild
+++ b/net-misc/openssh/openssh-9.8_p1-r2.ebuild
@@ -79,6 +79,7 @@ PATCHES=(

"${FILESDIR}/${PN}-9.4_p1-Allow-MAP_NORESERVE-in-sandbox-seccomp-filter-maps.patch"
"${FILESDIR}/${PN}-9.6_p1-fix-xmss-c99.patch"
"${FILESDIR}/${PN}-9.7_p1-config-tweaks.patch"
+   "${FILESDIR}/${PN}-9.8_p1-musl-connect.patch"
 )
 
 pkg_pretend() {



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2024-07-06 Thread Mike Gilbert
commit: 3438f3cce5a672670679a6d091b547cd78d01054
Author: Mike Gilbert  gentoo  org>
AuthorDate: Sat Jul  6 23:42:50 2024 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Sat Jul  6 23:43:17 2024 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3438f3cc

net-misc/openssh: sshd.service: set Type=notify-reload

Signed-off-by: Mike Gilbert  gentoo.org>

 net-misc/openssh/files/sshd.service.2 | 15 +++
 ...{openssh-9.8_p1-r1.ebuild => openssh-9.8_p1-r2.ebuild} |  2 +-
 2 files changed, 16 insertions(+), 1 deletion(-)

diff --git a/net-misc/openssh/files/sshd.service.2 
b/net-misc/openssh/files/sshd.service.2
new file mode 100644
index ..d935ea763f0d
--- /dev/null
+++ b/net-misc/openssh/files/sshd.service.2
@@ -0,0 +1,15 @@
+[Unit]
+Description=OpenSSH server daemon
+After=network.target auditd.service
+
+[Service]
+Type=notify-reload
+ExecStartPre=/usr/bin/ssh-keygen -A
+ExecStart=/usr/sbin/sshd -D -e
+KillMode=process
+OOMPolicy=continue
+Restart=on-failure
+RestartSec=42s
+
+[Install]
+WantedBy=multi-user.target

diff --git a/net-misc/openssh/openssh-9.8_p1-r1.ebuild 
b/net-misc/openssh/openssh-9.8_p1-r2.ebuild
similarity index 99%
rename from net-misc/openssh/openssh-9.8_p1-r1.ebuild
rename to net-misc/openssh/openssh-9.8_p1-r2.ebuild
index 6633e212c19c..b1c11e3796c9 100644
--- a/net-misc/openssh/openssh-9.8_p1-r1.ebuild
+++ b/net-misc/openssh/openssh-9.8_p1-r2.ebuild
@@ -318,7 +318,7 @@ src_install() {
rmdir "${ED}"/var/empty || die
 
systemd_dounit "${FILESDIR}"/sshd.socket
-   systemd_newunit "${FILESDIR}"/sshd.service.1 sshd.service
+   systemd_newunit "${FILESDIR}"/sshd.service.2 sshd.service
systemd_newunit "${FILESDIR}"/sshd_at.service.1 'sshd@.service'
 
# Install dropins with explicit mode, bug 906638, 915840



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2023-08-21 Thread Sam James
commit: 5b974a3c903327b37f46a0212bf397ef634a67fd
Author: Sam James  gentoo  org>
AuthorDate: Mon Aug 21 17:48:31 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Mon Aug 21 17:48:31 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5b974a3c

net-misc/openssh: fix configure check for zlib-1.3

Closes: https://bugs.gentoo.org/912766
Signed-off-by: Sam James  gentoo.org>

 .../openssh/files/openssh-9.3_p2-zlib-1.3.patch | 21 +
 net-misc/openssh/openssh-9.3_p1-r1.ebuild   |  1 +
 net-misc/openssh/openssh-9.3_p2.ebuild  |  1 +
 net-misc/openssh/openssh-9.4_p1.ebuild  |  1 +
 4 files changed, 24 insertions(+)

diff --git a/net-misc/openssh/files/openssh-9.3_p2-zlib-1.3.patch 
b/net-misc/openssh/files/openssh-9.3_p2-zlib-1.3.patch
new file mode 100644
index ..f1336bbe0380
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.3_p2-zlib-1.3.patch
@@ -0,0 +1,21 @@
+https://bugs.gentoo.org/912766
+https://github.com/openssh/openssh-portable/commit/cb4ed12ffc332d1f72d054ed92655b5f1c38f621
+
+From cb4ed12ffc332d1f72d054ed92655b5f1c38f621 Mon Sep 17 00:00:00 2001
+From: Darren Tucker 
+Date: Sat, 19 Aug 2023 07:39:08 +1000
+Subject: [PATCH] Fix zlib version check for 1.3 and future version.
+
+bz#3604.
+--- a/configure.ac
 b/configure.ac
+@@ -1464,7 +1464,7 @@ else
+   [[
+   int a=0, b=0, c=0, d=0, n, v;
+   n = sscanf(ZLIB_VERSION, "%d.%d.%d.%d", &a, &b, &c, &d);
+-  if (n != 3 && n != 4)
++  if (n < 1)
+   exit(1);
+   v = a*100 + b*1 + c*100 + d;
+   fprintf(stderr, "found zlib version %s (%d)\n", ZLIB_VERSION, v);
+

diff --git a/net-misc/openssh/openssh-9.3_p1-r1.ebuild 
b/net-misc/openssh/openssh-9.3_p1-r1.ebuild
index e3184f35c252..2624fa94f0ee 100644
--- a/net-misc/openssh/openssh-9.3_p1-r1.ebuild
+++ b/net-misc/openssh/openssh-9.3_p1-r1.ebuild
@@ -88,6 +88,7 @@ PATCHES=(

"${FILESDIR}/${PN}-9.3_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch"
"${FILESDIR}/${PN}-9.3_p1-gss-use-HOST_NAME_MAX.patch" #834044
"${FILESDIR}/${PN}-9.3_p1-openssl-version-compat-check.patch"
+   "${FILESDIR}/${PN}-9.3_p2-zlib-1.3.patch" #912766
 )
 
 pkg_pretend() {

diff --git a/net-misc/openssh/openssh-9.3_p2.ebuild 
b/net-misc/openssh/openssh-9.3_p2.ebuild
index 8e57bfe2061c..3013b70ed4bc 100644
--- a/net-misc/openssh/openssh-9.3_p2.ebuild
+++ b/net-misc/openssh/openssh-9.3_p2.ebuild
@@ -88,6 +88,7 @@ PATCHES=(

"${FILESDIR}/${PN}-9.3_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch"
"${FILESDIR}/${PN}-9.3_p1-gss-use-HOST_NAME_MAX.patch" #834044
"${FILESDIR}/${PN}-9.3_p1-openssl-version-compat-check.patch"
+   "${FILESDIR}/${PN}-9.3_p2-zlib-1.3.patch" #912766
 )
 
 pkg_pretend() {

diff --git a/net-misc/openssh/openssh-9.4_p1.ebuild 
b/net-misc/openssh/openssh-9.4_p1.ebuild
index ec36f3445783..5d1ffb94eba4 100644
--- a/net-misc/openssh/openssh-9.4_p1.ebuild
+++ b/net-misc/openssh/openssh-9.4_p1.ebuild
@@ -86,6 +86,7 @@ PATCHES=(
"${FILESDIR}/${PN}-9.3_p1-disable-conch-interop-tests.patch"
"${FILESDIR}/${PN}-9.3_p1-fix-putty-tests.patch"

"${FILESDIR}/${PN}-9.3_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch"
+   "${FILESDIR}/${PN}-9.3_p2-zlib-1.3.patch" #912766
 )
 
 pkg_pretend() {



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2023-05-06 Thread David Seifert
commit: 781d6a979c5c181587b6289ef56c2eec627e43bf
Author: David Seifert  gentoo  org>
AuthorDate: Sat May  6 15:08:02 2023 +
Commit: David Seifert  gentoo  org>
CommitDate: Sat May  6 15:08:02 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=781d6a97

net-misc/openssh: drop 9.2_p1-r2

Signed-off-by: David Seifert  gentoo.org>

 net-misc/openssh/Manifest  |   7 -
 ...mget-shmat-shmdt-in-preauth-privsep-child.patch |  31 --
 net-misc/openssh/openssh-9.2_p1-r2.ebuild  | 517 -
 3 files changed, 555 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 5bde55aac9be..680eb4cd062e 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,13 +1,6 @@
 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7
 SHA512 
4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f
 DIST openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 51428 BLAKE2B 
370b88a7da7f148bf5a4d445f05cf593b486e9df53bba027e2e179726f534b68cf9d94edd6e53024e0b6ff5f20e568727bc9d26c94d0d415603602a80d3ad241
 SHA512 
2d8d887901164b33b2799ff3ec72e86a39ae4a1696e52bcee0872dbae7772fcc534351e6e7f87126ee71b164c74e9091350f14b782f4b242a09f09b4f50d047a
 DIST openssh-8_5_P1-hpn-PeakTput-15.2.diff 2429 BLAKE2B 
849bf3c313719ab7a25c75e82d5dc5ac98365a038b2a66fe58d01eae5b20c258b94b5830e799d6909e75c69753cda05a910f3bdab9606fb7d5efa68e05f1
 SHA512 
c4a56fab55fabd1d902d45f235b603708d43f969920e45c9a57e557dccfa9cade2ec61f26d1ace938f6f73e79f17b12f119b5aea9166cbda8e3435b910500914
-DIST openssh-9.2_p1-X509-glue-14.1.patch.xz 900 BLAKE2B 
1cfde24cdd636390bcd9b546da182b0848d637c366ff387f045e8d9158e94ff9577c0dff9d87a552208a56aac4ae8319bb17fd772719a7aa2cbc8baf2bfe59fc
 SHA512 
b3f87fb0c339ffe627b347b4cc56fc6a056e5e9a4f23481bb18fc55262e1de3f0394d2f7a85c4fa120f74616a5872cf6628118bcda6973dfa9baec8d7e0e65b1
-DIST openssh-9.2_p1-hpn-15.2-X509-14.1-glue.patch.xz 6040 BLAKE2B 
d032d1f03ab1bd310af055a452375e6b85ebe40f3d09effdfb07085981155b751c6fdc74a9ee10afe807c2cd10be3444baf712eb0b211bdaff4dc43dc4f65938
 SHA512 
696f5ee26eeef7a1d56c212eb8bf7c7a568ded2a576eddae92b98b9b3b6bd5bd66e0944b9328e93ec4d55d16f72215a13c25d27de81f75aaae8fdbe68e3df51e
-DIST openssh-9.2_p1-hpn-15.2-glue.patch.xz 4172 BLAKE2B 
7bec61008f02c07bf24112995066bcd434820354155eb022ffa550baa8f7be896d915423698427ec921473190eb8e83739d2ceff04f79967759fc82b74435dac
 SHA512 
c669a70611479f4ee0f3ba8417afc052f0212cb2d338c524fb3bf6c52a1bf3ca78fe78ab04118de5aa472a10d30b95f084c3ed00a542a8b3d0f541f8ea3f26af
-DIST openssh-9.2p1+x509-14.1.diff.gz 1210737 BLAKE2B 
6b1cb2392c3fdbc7627b44a055da7662c686786cddaefcdf63f33fa92c1d97a5fb9ff54d03b7aef700715baa44f4485ad2dd73f59aac5b19617597832e135773
 SHA512 
88ba0dfd6e7eddf06e47d27299ee900dd1a9dc24df706bde51231b290f666848935204281577a9e47267939e7ee852f7232caaccdae6ac3eb503e53c075e630d
-DIST openssh-9.2p1-sctp-1.2.patch.xz 6828 BLAKE2B 
8a57b85ce5d18dca34ef71b486f2f24bbc82f6bf263a4f162a1222d96ef2adc469cce62f368c9192512efaa8e1e2496a7bd8f79a11698bf0118eee07a703e6ef
 SHA512 
3713847ef7b280f8b74a1b493644152c948ce74e06c1d0bff52996647963ca156cbc845b4459bcdbd4745eb440e409af07af2f0b696c65950a8a6d7ddb46f6c8
-DIST openssh-9.2p1.tar.gz 1852380 BLAKE2B 
8d0b5e43cb42cba105a1fe303c447a2b85151cb33ec7ed47747d75c5a61d0f07f0ee4b1020b79c13eb8de4b451c5a844a8afc7ebbbea7ffeceafc3bf59cb8d21
 SHA512 
c4b79ef3a05b96bfc477ffb31f734635bffd5be213ab58e043111c3232dbe999ff24665fa1069518237cffa5126ded0dda8984e1b8f098f4f09b8c1dae20e604
-DIST openssh-9.2p1.tar.gz.asc 833 BLAKE2B 
36210757aaa4ee8e6bdf4cfbb5590e6c54a617817d1657ebb446e54530d01a9e9f5559408b3d424d5efdb4ba06f0c02755637f5480dc81f9b4e32963de91087a
 SHA512 
2a56f8946ed00fcd5a92935e090523d40b5c3747e25661d575b799b1825bf5e47a95eed5e7ed968fe042349c2c7d94d6b0e6bf2d9145b5c6ff5df2ca538d56e5
 DIST openssh-9.3_p1-X509-glue-14.1.1.patch.xz 936 BLAKE2B 
f1716ff7801a27aa2aad06f1cca2ca6988eef65fb0ddcbde483e5c9205506ca40b658f5c8c40b2625afb38ff9b56e40831eadcf751c8ee1c11f69ec559f3c147
 SHA512 
dace01bcf22b625cd00e18ce019b0be31b6f47f714845f3ebb98ebee41b4db0a769fa09cab63ea17536a7106ec90f2b15f87696ae49fa6f6e31bad94ae09719d
 DIST openssh-9.3_p1-hpn-15.2-X509-14.1.1-glue.patch.xz 6224 BLAKE2B 
47c7054648e8d795b0d9e563d8313242c917df8a3620a60cff2d77f9ae8482cec861244e0f1433f711922f0704b775b7183284960a3baa48a27b99979ad7ffa3
 SHA512 
728cf2586bcc9480afe71b5106e2286b925857a9e04dce79f744b36cbe3ec2844ac5b4a6bd4b64117f32ad1b04c0943b9d6f935eee826202871588ed9a167387
 DIST openssh-9.3_p1-hpn-15.2-glue.patch.xz 5044 BLAKE2B 
73205bd8f702612df7cb6f29e8b353df854428974dc20d5938033157da64418317f326ab8118893dc47173cd871dc7654a3e3ed601289744560becc98729cd3f
 SHA512 
343b77109158b9af5d8d57f4ac7968bce8277fa3b4dcaa19b76593620fbddbfa832bd76c0da52e12179fe5f391f9fef67e7af51b138ab8c

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2023-03-16 Thread Patrick McLean
commit: 2c9ebdc2c763bd969cab9d503f00665076dab871
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Mar 17 03:58:02 2023 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Mar 17 03:58:09 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2c9ebdc2

net-misc/openssh: add 9.3_p1

Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   7 +
 ...mget-shmat-shmdt-in-preauth-privsep-child.patch |  20 +
 ...enssh-9.3_p1-openssl-version-compat-check.patch |  61 +++
 net-misc/openssh/openssh-9.3_p1.ebuild | 518 +
 4 files changed, 606 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index d16682cf7844..1feba2f14167 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -17,3 +17,10 @@ DIST openssh-9.2p1+x509-14.1.diff.gz 1210737 BLAKE2B 
6b1cb2392c3fdbc7627b44a055d
 DIST openssh-9.2p1-sctp-1.2.patch.xz 6828 BLAKE2B 
8a57b85ce5d18dca34ef71b486f2f24bbc82f6bf263a4f162a1222d96ef2adc469cce62f368c9192512efaa8e1e2496a7bd8f79a11698bf0118eee07a703e6ef
 SHA512 
3713847ef7b280f8b74a1b493644152c948ce74e06c1d0bff52996647963ca156cbc845b4459bcdbd4745eb440e409af07af2f0b696c65950a8a6d7ddb46f6c8
 DIST openssh-9.2p1.tar.gz 1852380 BLAKE2B 
8d0b5e43cb42cba105a1fe303c447a2b85151cb33ec7ed47747d75c5a61d0f07f0ee4b1020b79c13eb8de4b451c5a844a8afc7ebbbea7ffeceafc3bf59cb8d21
 SHA512 
c4b79ef3a05b96bfc477ffb31f734635bffd5be213ab58e043111c3232dbe999ff24665fa1069518237cffa5126ded0dda8984e1b8f098f4f09b8c1dae20e604
 DIST openssh-9.2p1.tar.gz.asc 833 BLAKE2B 
36210757aaa4ee8e6bdf4cfbb5590e6c54a617817d1657ebb446e54530d01a9e9f5559408b3d424d5efdb4ba06f0c02755637f5480dc81f9b4e32963de91087a
 SHA512 
2a56f8946ed00fcd5a92935e090523d40b5c3747e25661d575b799b1825bf5e47a95eed5e7ed968fe042349c2c7d94d6b0e6bf2d9145b5c6ff5df2ca538d56e5
+DIST openssh-9.3_p1-X509-glue-14.1.1.patch.xz 936 BLAKE2B 
f1716ff7801a27aa2aad06f1cca2ca6988eef65fb0ddcbde483e5c9205506ca40b658f5c8c40b2625afb38ff9b56e40831eadcf751c8ee1c11f69ec559f3c147
 SHA512 
dace01bcf22b625cd00e18ce019b0be31b6f47f714845f3ebb98ebee41b4db0a769fa09cab63ea17536a7106ec90f2b15f87696ae49fa6f6e31bad94ae09719d
+DIST openssh-9.3_p1-hpn-15.2-X509-14.1.1-glue.patch.xz 6224 BLAKE2B 
47c7054648e8d795b0d9e563d8313242c917df8a3620a60cff2d77f9ae8482cec861244e0f1433f711922f0704b775b7183284960a3baa48a27b99979ad7ffa3
 SHA512 
728cf2586bcc9480afe71b5106e2286b925857a9e04dce79f744b36cbe3ec2844ac5b4a6bd4b64117f32ad1b04c0943b9d6f935eee826202871588ed9a167387
+DIST openssh-9.3_p1-hpn-15.2-glue.patch.xz 5044 BLAKE2B 
73205bd8f702612df7cb6f29e8b353df854428974dc20d5938033157da64418317f326ab8118893dc47173cd871dc7654a3e3ed601289744560becc98729cd3f
 SHA512 
343b77109158b9af5d8d57f4ac7968bce8277fa3b4dcaa19b76593620fbddbfa832bd76c0da52e12179fe5f391f9fef67e7af51b138ab8cc69a8a6471b6a3909
+DIST openssh-9.3p1+x509-14.1.1.diff.gz 1221335 BLAKE2B 
9203fbb6955fe44ebd7ed031245a90b8df7e149a6ad3205097ffd5d2d7655a0e6b8cd2e20d7f7216fbc6d3e8bd0a1453f3fc028f04e96c0f244ad0772a0e30ab
 SHA512 
8a1036d680d25f99e1a24ea77a2c303e807c0f5c5323043684da9fcc9ff603f80384688935a654cc97216f84f85f00f590dc35d2ee2b1f0fb169f8b427559b2d
+DIST openssh-9.3p1-sctp-1.2.patch.xz 6836 BLAKE2B 
d12394ecaa7eca6e0b3590cea83b71537edc3230bc5f7b2992a06a67c77247cc4156be0ba151038a5baee1c3f105f76f1917cc5aad08d1aadadfd6e56858781b
 SHA512 
ba5af014e5b825bf4a57368416a15c6e56afd355780e4c5eab44a396c3f4276ac4d813c5c15b83f3b8edf4763855221743796c038433b292fda9417f0b274a71
+DIST openssh-9.3p1.tar.gz 1856839 BLAKE2B 
45578edf98bba3d23c7cefe60d8a7d3079e7c6676459f7422ace7a2461ab96943fbcadb478633a80f40bc098f2435722850b563714adb78b14922be53cb5753d
 SHA512 
087ff6fe5f6caab4c6c3001d906399e02beffad7277280f11187420c2939fd4befdcb14643862a657ce4cad2f115b82a0a1a2c99df6ee54dcd76b53647637c19
+DIST openssh-9.3p1.tar.gz.asc 833 BLAKE2B 
e6533d64b117a400b76b90f71fa856d352dea57d91e4e89fa375429403ac0734cc0a2f075bc58c6bb4f40a8f9776735aa36bdb0bbf3880a2115cea787633e48b
 SHA512 
6222378eb24a445c6c1db255392b405f5369b1af0e92f558d4ba05b0d83ab0d084cb8f4b91d7ae8636f333d970638a6635e2bc7af885135dd34992d87f2ef1f4

diff --git 
a/net-misc/openssh/files/openssh-9.3_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch
 
b/net-misc/openssh/files/openssh-9.3_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch
new file mode 100644
index ..4d098b2231c7
--- /dev/null
+++ 
b/net-misc/openssh/files/openssh-9.3_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch
@@ -0,0 +1,20 @@
+diff --git a/sandbox-seccomp-filter.c b/sandbox-seccomp-filter.c
+index 23b40b643..d93a357c6 100644
+--- a/sandbox-seccomp-filter.c
 b/sandbox-seccomp-filter.c
+@@ -257,6 +257,15 @@ static const struct sock_filter preauth_insns[] = {
+ #ifdef __NR_statx
+   SC_DENY(__NR_statx, EACCES),
+ #endif
++#ifdef __NR_shmget
++  SC_DENY(__NR_shmget, EACCES),
++#endif
++#ifdef __NR_shmat
++  SC_DENY(__NR_shmat, EACCES),
++#endif
++#ifdef __NR_shmdt
++  SC_DEN

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2023-03-14 Thread Sam James
commit: 268d1040b0682edf6f042269a33a32315590547b
Author: Sam James  gentoo  org>
AuthorDate: Wed Mar 15 03:10:39 2023 +
Commit: Sam James  gentoo  org>
CommitDate: Wed Mar 15 03:10:39 2023 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=268d1040

net-misc/openssh: add OpenSSL version compatibility fix

Without this, openssh wrongly thinks a rebuild is needed between openssl 3.0.x
and 3.1.x.

Bug: https://bugzilla.mindrot.org/show_bug.cgi?id=3548
Signed-off-by: Sam James  gentoo.org>

 ...enssh-9.1_p2-openssl-version-compat-check.patch |  42 ++
 net-misc/openssh/openssh-9.2_p1-r3.ebuild  | 518 +
 2 files changed, 560 insertions(+)

diff --git 
a/net-misc/openssh/files/openssh-9.1_p2-openssl-version-compat-check.patch 
b/net-misc/openssh/files/openssh-9.1_p2-openssl-version-compat-check.patch
new file mode 100644
index ..530d96e11ce2
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.1_p2-openssl-version-compat-check.patch
@@ -0,0 +1,42 @@
+https://bugzilla.mindrot.org/show_bug.cgi?id=3548
+--- a/openbsd-compat/openssl-compat.c
 b/openbsd-compat/openssl-compat.c
+@@ -33,10 +33,10 @@
+ 
+ /*
+  * OpenSSL version numbers: MNNFFPPS: major minor fix patch status
+- * We match major, minor, fix and status (not patch) for <1.0.0.
+- * After that, we acceptable compatible fix versions (so we
+- * allow 1.0.1 to work with 1.0.0). Going backwards is only allowed
+- * within a patch series.
++ * Versions >=3 require only major versions to match.
++ * For versions <3, we accept compatible fix versions (so we allow 1.0.1
++ * to work with 1.0.0). Going backwards is only allowed within a patch series.
++ * See https://www.openssl.org/policies/releasestrat.html
+  */
+ 
+ int
+@@ -48,15 +48,17 @@ ssh_compatible_openssl(long headerver, long libver)
+   if (headerver == libver)
+   return 1;
+ 
+-  /* for versions < 1.0.0, major,minor,fix,status must match */
+-  if (headerver < 0x100f) {
+-  mask = 0xf00fL; /* major,minor,fix,status */
++  /*
++   * For versions >= 3.0, only the major and status must match.
++   */
++  if (headerver >= 0x300f) {
++  mask = 0xf00fL; /* major,status */
+   return (headerver & mask) == (libver & mask);
+   }
+ 
+   /*
+-   * For versions >= 1.0.0, major,minor,status must match and library
+-   * fix version must be equal to or newer than the header.
++   * For versions >= 1.0.0, but <3, major,minor,status must match and
++   * library fix version must be equal to or newer than the header.
+*/
+   mask = 0xffffL; /* major,minor,status */
+   hfix = (headerver & 0x000ff000) >> 12;
+

diff --git a/net-misc/openssh/openssh-9.2_p1-r3.ebuild 
b/net-misc/openssh/openssh-9.2_p1-r3.ebuild
new file mode 100644
index ..0c12a424605e
--- /dev/null
+++ b/net-misc/openssh/openssh-9.2_p1-r3.ebuild
@@ -0,0 +1,518 @@
+# Copyright 1999-2023 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=8
+
+inherit user-info flag-o-matic autotools pam systemd toolchain-funcs verify-sig
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+# PV to USE for HPN patches
+#HPN_PV="${PV^^}"
+HPN_PV="8.5_P1"
+
+HPN_VER="15.2"
+HPN_PATCHES=(
+   ${PN}-${HPN_PV/./_}-hpn-DynWinNoneSwitch-${HPN_VER}.diff
+   ${PN}-${HPN_PV/./_}-hpn-AES-CTR-${HPN_VER}.diff
+   ${PN}-${HPN_PV/./_}-hpn-PeakTput-${HPN_VER}.diff
+)
+HPN_GLUE_PATCH="${PN}-9.2_p1-hpn-${HPN_VER}-glue.patch"
+HPN_PATCH_DIR="HPN-SSH%%20${HPN_VER/./v}%%20${HPN_PV/_P/p}"
+
+SCTP_VER="1.2"
+SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
+
+X509_VER="14.1"
+X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
+X509_GLUE_PATCH="${P}-X509-glue-${X509_VER}.patch"
+X509_HPN_GLUE_PATCH="${PN}-9.2_p1-hpn-${HPN_VER}-X509-${X509_VER}-glue.patch"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="https://www.openssh.com/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+   ${SCTP_PATCH:+sctp? ( 
https://dev.gentoo.org/~chutzpah/dist/openssh/${SCTP_PATCH} )}
+   ${HPN_VER:+hpn? (
+   $(printf 
"mirror://sourceforge/project/hpnssh/Patches/${HPN_PATCH_DIR}/%s\n" 
"${HPN_PATCHES[@]}")
+   
https://dev.gentoo.org/~chutzpah/dist/openssh/${HPN_GLUE_PATCH}.xz
+   )}
+   ${X509_PATCH:+X509? (
+   https://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH}
+   
https://dev.gentoo.org/~chutzpah/dist/openssh/${X509_GLUE_PATCH}.xz
+   ${HPN_VER:+hpn? ( 
https://dev.gentoo.org/~chutzpah/dist/openssh/${X509_HPN_GLUE_PATCH}.xz )}
+   )}
+   verify-sig? ( mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz.asc )
+"
+VERIFY_SIG_OPENPGP_KEY_PATH=${BROOT}/usr/share/openpgp-keys/openssh.org.asc
+S="${WORKDIR}/${PARCH}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-10-06 Thread Patrick McLean
commit: 567b2821e0cfeeecb5205e6d8320c90bf5038547
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Oct  6 23:12:05 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Oct  6 23:12:22 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=567b2821

net-misc/openssh: add 9.1_p1

Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   7 +
 .../openssh/files/openssh-9.1_p1-build-tests.patch |  13 +
 net-misc/openssh/openssh-9.1_p1.ebuild | 514 +
 3 files changed, 534 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 2992675630dd..bf68be53332e 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -10,3 +10,10 @@ DIST openssh-9.0p1+x509-13.4.1.diff.gz 1146757 BLAKE2B 
070d6bc23179a581e4fe79412
 DIST openssh-9.0p1-sctp-1.2.patch.xz 6768 BLAKE2B 
8a18aea57b0b3f8f0a641870f0cd1570c6cc48d1e28ef7261344918905e94a548d3a3acb6feb1c6ef13f0c6cacf2b845163cad2b96ab20cb9fc58a49aeb699c1
 SHA512 
d6aa5f32464d5f3e2e63e9ba82108f33bdaa890e2adf2ccc47ce0d672979fc67510d9dd7561b17eaba0c2f11a8eb565029b0ebff3b2d050e9e04e6143aedb8a3
 DIST openssh-9.0p1.tar.gz 1822183 BLAKE2B 
49724a400951964d659d136908657940f79e150056728cc4dadf8ff8652a832f7fd46eebb47b15085e57fca4b00c77d1ec4dd1b056ea2bbcee89f54a121ed5e2
 SHA512 
613ae95317e734868c6a60d9cc5af47a889baa3124bbdd2b31bb51dd6b57b136f4cfcb5604cca78a03bd500baab9b9b45eaf77e038b1ed776c86dce0437449a9
 DIST openssh-9.0p1.tar.gz.asc 833 BLAKE2B 
e29ff08f10feee7347c02a7ce4b33b8d9c71a26656f0430a2511c25bc6b5006f1683d845826a68ff4eed068b30c911e273cb34e5b4880854d55a776415474019
 SHA512 
7b1445764058435d2fa8a9c7553643983650d4232036c088e46e44beeb538d32cba88f775b1be9da5f21a01d6caea59b3dc4714507781e9cb946546fa54f169f
+DIST openssh-9.1_p1-X509-glue-13.5.patch.xz 1092 BLAKE2B 
19da945547472048d01a6ec26f28cba11afe1a0590a115582d1e21a852b6b66589b091ab4440d57952200522318aeffb7d9404e53f9532ae80e47685c24c4097
 SHA512 
96de9f59bacfd99aa9ef03362d55d88b3eea0acc57a11fb72e5c612bfb0f5e48455b0a0d0add9a8a5524b9d4701f47db1ff7859f1d3c2a12947b27292961cbd5
+DIST openssh-9.1_p1-hpn-15.2-X509-glue.patch.xz 5504 BLAKE2B 
776b467ddde16e268536c5632b028a32db22b26d7bc11e2a9fa6c8e29528be3eb781066d6b30fb2f561a73a24c34a29963fcd7c872aa92dc19d715d8ffbf2cbe
 SHA512 
aa753da5f75d90165f5922ead1dd495a15a4c581360d5862ec6f802caea54055da8e308c1919efa8e78b31a7ea082f8693dda0ab84ccee414c562ec062c50fb1
+DIST openssh-9.1_p1-hpn-15.2-glue.patch.xz 3840 BLAKE2B 
06fb14d8c6f52f1c6fae7971fc4da810c814d7b52063f8cc7e83356baa7ed70c84476c1d1cc896eba6d0d51813dc994e3c82278e66c04998431c8123a09fe7df
 SHA512 
99c88c08fb384336a9680629bc04a89121780d64ee8b03ac164c4e446cc30b865004292e98516b6f857bd75e1b4393291427c046ffcabc1578629e6075636cbf
+DIST openssh-9.1p1+x509-13.5.diff.gz 1213948 BLAKE2B 
5663a1c865c80f590642bb855f7d7a17e71e0db099deb4cea5750cfe734bd506b70a1b266fccc2a58174ae2b1b96a7f1ced56382d5d7e741b07e46422b03f7e6
 SHA512 
70a1f12e98b8fa8170c208803ee482aea2fcf6b9e41ecada5fabaa0288ed5a32574f42a7b50718bb484978f3c65f50e55966c9f555a9de100dc8d695b9aec531
+DIST openssh-9.1p1-sctp-1.2.patch.xz 6772 BLAKE2B 
8393c1ca5f0df7e4d490cef5c38d50d45da83a9c3f650e9af15d95825f9e682a6aaf6a0e85fc1704d41d6567aec8f0b34e43b20652e0141008ccdbe91426dfac
 SHA512 
6750394d0fb7b7f93a0e4f94204e53277cc341c5b2427130559e443557dbb95f2e85a71cfe8d40cfa17dd015b0f3880f79a1f868374e60e94e8385c9b45acec5
+DIST openssh-9.1p1.tar.gz 1838747 BLAKE2B 
287b6b1cc4858b27af88f4a4674670afff1fb5b99461892083393c53ef3747c5a0fcd90cba95d2c27465a919e00f7f42732c93af4f306665ba0393bbb7a534f5
 SHA512 
a1f02c407f6b621b1d0817d1a0c9a6839b67e416c84f3b76c63003b119035b24c19a1564b22691d1152e1d2d55f4dc7eb1af2d2318751e431a99c4efa77edc70
+DIST openssh-9.1p1.tar.gz.asc 833 BLAKE2B 
83efe3c705f6a02c25a9fc9bac2a4efd77470598d9e0fcb86dff2d265c58cffec1afecad3621769b2bd78ac25884f0ee20ae9b311e895db93e3bb552dffd6e74
 SHA512 
47dc7295f9694250bcbb86d7ca0830a47da4f3df7795bb05ebaf1590284ccce5317022c536bea1b09bd2fa4d8013295cc0de287ebe3f9dc605582077e9f11ddd

diff --git a/net-misc/openssh/files/openssh-9.1_p1-build-tests.patch 
b/net-misc/openssh/files/openssh-9.1_p1-build-tests.patch
new file mode 100644
index ..62f51a87823d
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.1_p1-build-tests.patch
@@ -0,0 +1,13 @@
+diff --git a/openbsd-compat/regress/Makefile.in 
b/openbsd-compat/regress/Makefile.in
+index dd8cdc4b7..c446f0aa2 100644
+--- a/openbsd-compat/regress/Makefile.in
 b/openbsd-compat/regress/Makefile.in
+@@ -10,7 +10,7 @@ CFLAGS=@CFLAGS@
+ CPPFLAGS=-I. -I.. -I../.. -I$(srcdir) -I$(srcdir)/.. -I$(srcdir)/../.. 
@CPPFLAGS@ @DEFS@
+ EXEEXT=@EXEEXT@
+ LIBCOMPAT=../libopenbsd-compat.a
+-LIBS=@LIBS@
++LIBS=@LIBS@ -lssl -lcrypto
+ LDFLAGS=@LDFLAGS@ $(LIBCOMPAT)
+ 
+ TESTPROGS=closefromtest$(EXEEXT) snprintftest$(EXEEXT) strduptest$(EXEEXT) \

diff --git a/net-misc/openssh/openssh-9.1_p1.ebuild 
b/net-misc/openssh/openssh-9.1_p1.ebuild
new file mode 100644

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-06-23 Thread Patrick McLean
commit: c0bab04c8f67b3fcd16ef21a3aa009c265e6e7b0
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Jun 23 22:35:07 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Jun 23 22:35:42 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=c0bab04c

net-misc/openssh: Revbump, bump X509 patch to 13.4.1

Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   1 +
 .../files/openssh-9.0_p1-X509-glue-13.4.1.patch|  54 +++
 net-misc/openssh/openssh-9.0_p1-r2.ebuild  | 485 +
 3 files changed, 540 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 029c76bb16d1..2992675630dd 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,6 +6,7 @@ DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a
 DIST openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 51428 BLAKE2B 
370b88a7da7f148bf5a4d445f05cf593b486e9df53bba027e2e179726f534b68cf9d94edd6e53024e0b6ff5f20e568727bc9d26c94d0d415603602a80d3ad241
 SHA512 
2d8d887901164b33b2799ff3ec72e86a39ae4a1696e52bcee0872dbae7772fcc534351e6e7f87126ee71b164c74e9091350f14b782f4b242a09f09b4f50d047a
 DIST openssh-8_5_P1-hpn-PeakTput-15.2.diff 2429 BLAKE2B 
849bf3c313719ab7a25c75e82d5dc5ac98365a038b2a66fe58d01eae5b20c258b94b5830e799d6909e75c69753cda05a910f3bdab9606fb7d5efa68e05f1
 SHA512 
c4a56fab55fabd1d902d45f235b603708d43f969920e45c9a57e557dccfa9cade2ec61f26d1ace938f6f73e79f17b12f119b5aea9166cbda8e3435b910500914
 DIST openssh-9.0p1+x509-13.3.2.diff.gz 1128591 BLAKE2B 
fb560e2f1803ceb946a1ba8bd53a1f9fd262896b820c23d4b0015218433d2200f1fd9df5b1889a670261f13936d8153da1ab4beb2a5d52ede78168189c522bf3
 SHA512 
e643168d7098c44f85a9bac9894a936a3480ec843162197ce56e016dd4f634ef182dcfae1f7e18408f6a18832e0a95d2d249a23fdbc3dc46df76989ca0a0c7fc
+DIST openssh-9.0p1+x509-13.4.1.diff.gz 1146757 BLAKE2B 
070d6bc23179a581e4fe79412274f11399009ba69ad643cc354ec9cd6392ffb0a651fd2d7f310c52c60a9c626140b9c823e2f19c600f15ac9cdf992707274bcb
 SHA512 
4aaa86c1a785741b28c5e2738cf6de6fa7965ac8692165a8b18fe7677aeb0996979f23b45306781e6be75d34fb39294659be5ae016ab4a82ef2a73bedcc6e8e7
 DIST openssh-9.0p1-sctp-1.2.patch.xz 6768 BLAKE2B 
8a18aea57b0b3f8f0a641870f0cd1570c6cc48d1e28ef7261344918905e94a548d3a3acb6feb1c6ef13f0c6cacf2b845163cad2b96ab20cb9fc58a49aeb699c1
 SHA512 
d6aa5f32464d5f3e2e63e9ba82108f33bdaa890e2adf2ccc47ce0d672979fc67510d9dd7561b17eaba0c2f11a8eb565029b0ebff3b2d050e9e04e6143aedb8a3
 DIST openssh-9.0p1.tar.gz 1822183 BLAKE2B 
49724a400951964d659d136908657940f79e150056728cc4dadf8ff8652a832f7fd46eebb47b15085e57fca4b00c77d1ec4dd1b056ea2bbcee89f54a121ed5e2
 SHA512 
613ae95317e734868c6a60d9cc5af47a889baa3124bbdd2b31bb51dd6b57b136f4cfcb5604cca78a03bd500baab9b9b45eaf77e038b1ed776c86dce0437449a9
 DIST openssh-9.0p1.tar.gz.asc 833 BLAKE2B 
e29ff08f10feee7347c02a7ce4b33b8d9c71a26656f0430a2511c25bc6b5006f1683d845826a68ff4eed068b30c911e273cb34e5b4880854d55a776415474019
 SHA512 
7b1445764058435d2fa8a9c7553643983650d4232036c088e46e44beeb538d32cba88f775b1be9da5f21a01d6caea59b3dc4714507781e9cb946546fa54f169f

diff --git a/net-misc/openssh/files/openssh-9.0_p1-X509-glue-13.4.1.patch 
b/net-misc/openssh/files/openssh-9.0_p1-X509-glue-13.4.1.patch
new file mode 100644
index ..dc93182e1d4c
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.0_p1-X509-glue-13.4.1.patch
@@ -0,0 +1,54 @@
+diff -ur '--exclude=.*.un~' a/openssh-9.0p1+x509-13.4.1.diff 
b/openssh-9.0p1+x509-13.4.1.diff
+--- a/openssh-9.0p1+x509-13.4.1.diff   2022-06-23 10:43:33.957093896 -0700
 b/openssh-9.0p1+x509-13.4.1.diff   2022-06-23 10:44:17.232396805 -0700
+@@ -48941,8 +48941,8 @@
+   gss_create_empty_oid_set(&status, &oidset);
+   gss_add_oid_set_member(&status, ctx->oid, &oidset);
+  
+-- if (gethostname(lname, MAXHOSTNAMELEN)) {
+-+ if (gethostname(lname, MAXHOSTNAMELEN) == -1) {
++- if (gethostname(lname, HOST_NAME_MAX)) {
+++ if (gethostname(lname, HOST_NAME_MAX) == -1) {
+   gss_release_oid_set(&status, &oidset);
+   return (-1);
+   }
+@@ -57102,12 +57102,11 @@
+  
+  install-files:
+   $(MKDIR_P) $(DESTDIR)$(bindir)
+-@@ -395,6 +372,8 @@
++@@ -395,6 +372,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+   $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ + $(MKDIR_P) $(DESTDIR)$(sshcadir)
+-+ $(MKDIR_P) $(DESTDIR)$(piddir)
+   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
+   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
+   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
+@@ -78638,7 +78637,7 @@
+ +if test "$sshd_type" = "pkix" ; then
+ +  unset_arg=''
+ +else
+-+  unset_arg=none
+++  unset_arg=''
+ +fi
+ +
+  cat > $OBJ/sshd_config.i << _EOF
+@@ -143777,16 +143776,6 @@
+ 

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-05-19 Thread Patrick McLean
commit: f7dcc5db3065338bf5b1951ca897cb0042de2c8f
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu May 19 23:08:05 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu May 19 23:08:33 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f7dcc5db

net-misc/openssh: Bump 9.0_p1 to fix random hangs with X509

Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-9.0_p1-X509-uninitialized-delay.patch  | 12 
 .../{openssh-9.0_p1.ebuild => openssh-9.0_p1-r1.ebuild}  |  1 +
 2 files changed, 13 insertions(+)

diff --git 
a/net-misc/openssh/files/openssh-9.0_p1-X509-uninitialized-delay.patch 
b/net-misc/openssh/files/openssh-9.0_p1-X509-uninitialized-delay.patch
new file mode 100644
index ..2a83ed37d138
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.0_p1-X509-uninitialized-delay.patch
@@ -0,0 +1,12 @@
+diff -ur a/auth2.c b/auth2.c
+--- a/auth2.c  2022-05-19 15:59:32.875160028 -0700
 b/auth2.c  2022-05-19 16:03:44.291594908 -0700
+@@ -226,7 +226,7 @@
+   int digest_alg;
+   size_t len;
+   u_char *hash;
+-  double delay;
++  double delay = 0;
+ 
+   digest_alg = ssh_digest_maxbytes();
+   if (len = ssh_digest_bytes(digest_alg) > 0) {

diff --git a/net-misc/openssh/openssh-9.0_p1.ebuild 
b/net-misc/openssh/openssh-9.0_p1-r1.ebuild
similarity index 99%
rename from net-misc/openssh/openssh-9.0_p1.ebuild
rename to net-misc/openssh/openssh-9.0_p1-r1.ebuild
index 13c0bb4fa5c5..9fc26e8968bf 100644
--- a/net-misc/openssh/openssh-9.0_p1.ebuild
+++ b/net-misc/openssh/openssh-9.0_p1-r1.ebuild
@@ -149,6 +149,7 @@ src_prepare() {
popd &>/dev/null || die
 
eapply "${WORKDIR}"/${X509_PATCH%.*}
+   eapply "${FILESDIR}/${PN}-9.0_p1-X509-uninitialized-delay.patch"
 
# We need to patch package version or any X.509 sshd will 
reject our ssh client
# with "userauth_pubkey: could not parse key: string is too 
large [preauth]"



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-05-10 Thread Mike Gilbert
commit: 05be256e7a3d80ab9855a183cdcb3fb260ecd6be
Author: Mike Gilbert  gentoo  org>
AuthorDate: Tue May 10 17:31:44 2022 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Tue May 10 17:31:44 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=05be256e

net-misc/openssh: drop 8.8_p1-r4

Signed-off-by: Mike Gilbert  gentoo.org>

 net-misc/openssh/Manifest  |   4 -
 .../files/openssh-8.7_p1-hpn-15.2-X509-glue.patch  | 447 ---
 .../files/openssh-8.7_p1-hpn-15.2-glue.patch   | 198 -
 .../files/openssh-8.8_p1-X509-glue-13.2.3.patch|  63 ---
 net-misc/openssh/openssh-8.8_p1-r4.ebuild  | 491 -
 5 files changed, 1203 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 3142cc61e56b..029c76bb16d1 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,7 +1,3 @@
-DIST openssh-8.8p1+x509-13.2.3.diff.gz 1071138 BLAKE2B 
dfbe53ccfdfe0a3da9bac927c5bb0ccfeb20f1ba69cef2ffb52999e6f6b0a3282e28a888aab40096fe9eed819f4c9b27592a8771d786580b8fa4f507f6b02557
 SHA512 
e55e9cdcde1b02b2799600083db8c3b85d207b251b99b4efabe8614bedf1daae28e5ed10cbe1f6a2e5ba766fe1eaf41be9e90fefdaae1352808c504fc0f4e7e6
-DIST openssh-8.8p1-sctp-1.2.patch.xz 6744 BLAKE2B 
9f99e0abfbfbda2cc1c7c2a465d044c900da862e5a38f01260f388ac089b2e66c5ea7664d71d18b924552ae177e5893cdcbfbccc20eeb3aaeae00b3d552379e3
 SHA512 
5290c5ef08a418dcc9260812d8e75ce266e22e2258514f11da6fb178e0ae2ef16046523f72a50f74ae7b98e7eb52d16143befc8ce2919041382d314aa05adda0
-DIST openssh-8.8p1.tar.gz 1815060 BLAKE2B 
3a054ce19781aceca5ab1a0839d7435d88aff4481e8c74b91ffd2046dc8b6f03d6bf584ecda066c0496acf43cea9ab4085f26a29e34e20736e752f204b8c76c3
 SHA512 
d44cd04445f9c8963513b0d5a7e8348985114ff2471e119a6e344498719ef40f09c61c354888a3be9dabcb5870e5cbe5d3aafbb861dfa1d82a4952f3d233a8df
-DIST openssh-8.8p1.tar.gz.asc 833 BLAKE2B 
ffe78af226b9c8395e60ca54bcb626cc933ee069f9f0f17f408ca1493cb346aa3fb878efeaccc646f8fa7bf1c40d6d61a81e37342ccf56ae601403bf9d59f4d6
 SHA512 
165e025305902f884d04dfa3143e4ea1a25a1c65aafe05e113537b3d3e50f7cd5f818bc2ca3404699372ca78f69c46b7452faf2d3998c448a5b80a411ae4
 DIST openssh-8.9p1+x509-13.3.1.diff.gz 111 BLAKE2B 
01fc34ed5c5c64a97db99f8f5a98f5917519474b4c22a2372f76a9c36d5dfc4efe1d03fcc43ed3d1602177f7e674a58676b9d0d7bb66bc1c096136fd2ed0
 SHA512 
4fea3cf0dd0f6e0b9e28c16fb88f2a125c3ec7f86111d33e040664ab4976e697b137ffe80d02c979e2eb55a5c004f597299cfec22e730b80279665de61cb1f13
 DIST openssh-8.9p1-sctp-1.2.patch.xz 6752 BLAKE2B 
8f87a4e604ce412f45432ae29b6ccb5a10f6bd6ddc3c688b85d75c2126387dc5d4ed2b2396691db016cc0dee3e71a557611bcf34066dee075d62c9e69e887f14
 SHA512 
88a36e2d87bb8b6136885094729d001953e15799e06885ff1c489300458b6e412520f7a78c48dfd24df46e58f2561051212d7948f8af63082edcb85c33b4d32b
 DIST openssh-8.9p1.tar.gz 1820282 BLAKE2B 
02934da7f7a2954141888e63e81e38fad4fb8558ddd1032de44f69684802c62771fdd7e9e470e0715059635999c8f9d2ab95f6351217e236573ead83a867f59b
 SHA512 
04bd38ea6fe4be31acc8c4e83de7d3dda66fb7207be2e4ba25d3b8118d13d098a283769da9e8ce1fc4fba7edf739c14efcc6c9137132919261a7f882314b0f6b

diff --git a/net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-X509-glue.patch 
b/net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-X509-glue.patch
deleted file mode 100644
index 49c05917779a..
--- a/net-misc/openssh/files/openssh-8.7_p1-hpn-15.2-X509-glue.patch
+++ /dev/null
@@ -1,447 +0,0 @@
-diff -ur '--exclude=.*.un~' a/openssh-8_5_P1-hpn-AES-CTR-15.2.diff 
b/openssh-8_5_P1-hpn-AES-CTR-15.2.diff
 a/openssh-8_5_P1-hpn-AES-CTR-15.2.diff 2021-08-31 11:12:46.412119817 
-0700
-+++ b/openssh-8_5_P1-hpn-AES-CTR-15.2.diff 2021-08-31 11:26:11.116026151 
-0700
-@@ -3,9 +3,9 @@
- --- a/Makefile.in
- +++ b/Makefile.in
- @@ -46,7 +46,7 @@ CFLAGS=@CFLAGS@
-- CFLAGS_NOPIE=@CFLAGS_NOPIE@
-- CPPFLAGS=-I. -I$(srcdir) @CPPFLAGS@ $(PATHS) @DEFS@
-- PICFLAG=@PICFLAG@
-+ LD=@LD@
-+ CFLAGS=@CFLAGS@ $(CFLAGS_EXTRA)
-+ CPPFLAGS=-I. -I$(srcdir) @CPPFLAGS@ @LDAP_CPPFLAGS@ $(PATHS) @DEFS@
- -LIBS=@LIBS@
- +LIBS=@LIBS@ -lpthread
-  K5LIBS=@K5LIBS@
-@@ -803,8 +803,8 @@
-  ssh_packet_set_connection(struct ssh *ssh, int fd_in, int fd_out)
-  {
-   struct session_state *state;
--- const struct sshcipher *none = cipher_by_name("none");
--+ struct sshcipher *none = cipher_by_name("none");
-+- const struct sshcipher *none = cipher_none();
-++ struct sshcipher *none = cipher_none();
-   int r;
-  
-   if (none == NULL) {
-@@ -894,24 +894,24 @@
-   intptr = &options->compression;
-   multistate_ptr = multistate_compression;
- @@ -2272,6 +2278,7 @@ initialize_options(Options * options)
--  options->revoked_host_keys = NULL;
-   options->fingerprint_hash = -1;
-   options->update_hostkeys = -1;
-+  options->known_hosts_command = NULL;
- + options->disable_multithreaded = -1;
--  options->hostbased_accepted_algos = NULL;
--  options->pubkey_accepte

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-04-11 Thread Patrick McLean
commit: 65eb435aaada201aa4447f13911db365513c9bdd
Author: Patrick McLean  gentoo  org>
AuthorDate: Mon Apr 11 20:56:56 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Apr 11 20:57:13 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=65eb435a

net-misc/openssh: add 9.0_p1

Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   4 +
 .../files/openssh-9.0_p1-X509-glue-13.3.2.patch|  54 +++
 net-misc/openssh/openssh-9.0_p1.ebuild | 485 +
 3 files changed, 543 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index dc2617579f57..3142cc61e56b 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -9,3 +9,7 @@ DIST openssh-8.9p1.tar.gz.asc 833 BLAKE2B 
fd44a5545bd0795ee335e480011dbe3c12011d
 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7
 SHA512 
4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f
 DIST openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 51428 BLAKE2B 
370b88a7da7f148bf5a4d445f05cf593b486e9df53bba027e2e179726f534b68cf9d94edd6e53024e0b6ff5f20e568727bc9d26c94d0d415603602a80d3ad241
 SHA512 
2d8d887901164b33b2799ff3ec72e86a39ae4a1696e52bcee0872dbae7772fcc534351e6e7f87126ee71b164c74e9091350f14b782f4b242a09f09b4f50d047a
 DIST openssh-8_5_P1-hpn-PeakTput-15.2.diff 2429 BLAKE2B 
849bf3c313719ab7a25c75e82d5dc5ac98365a038b2a66fe58d01eae5b20c258b94b5830e799d6909e75c69753cda05a910f3bdab9606fb7d5efa68e05f1
 SHA512 
c4a56fab55fabd1d902d45f235b603708d43f969920e45c9a57e557dccfa9cade2ec61f26d1ace938f6f73e79f17b12f119b5aea9166cbda8e3435b910500914
+DIST openssh-9.0p1+x509-13.3.2.diff.gz 1128591 BLAKE2B 
fb560e2f1803ceb946a1ba8bd53a1f9fd262896b820c23d4b0015218433d2200f1fd9df5b1889a670261f13936d8153da1ab4beb2a5d52ede78168189c522bf3
 SHA512 
e643168d7098c44f85a9bac9894a936a3480ec843162197ce56e016dd4f634ef182dcfae1f7e18408f6a18832e0a95d2d249a23fdbc3dc46df76989ca0a0c7fc
+DIST openssh-9.0p1-sctp-1.2.patch.xz 6768 BLAKE2B 
8a18aea57b0b3f8f0a641870f0cd1570c6cc48d1e28ef7261344918905e94a548d3a3acb6feb1c6ef13f0c6cacf2b845163cad2b96ab20cb9fc58a49aeb699c1
 SHA512 
d6aa5f32464d5f3e2e63e9ba82108f33bdaa890e2adf2ccc47ce0d672979fc67510d9dd7561b17eaba0c2f11a8eb565029b0ebff3b2d050e9e04e6143aedb8a3
+DIST openssh-9.0p1.tar.gz 1822183 BLAKE2B 
49724a400951964d659d136908657940f79e150056728cc4dadf8ff8652a832f7fd46eebb47b15085e57fca4b00c77d1ec4dd1b056ea2bbcee89f54a121ed5e2
 SHA512 
613ae95317e734868c6a60d9cc5af47a889baa3124bbdd2b31bb51dd6b57b136f4cfcb5604cca78a03bd500baab9b9b45eaf77e038b1ed776c86dce0437449a9
+DIST openssh-9.0p1.tar.gz.asc 833 BLAKE2B 
e29ff08f10feee7347c02a7ce4b33b8d9c71a26656f0430a2511c25bc6b5006f1683d845826a68ff4eed068b30c911e273cb34e5b4880854d55a776415474019
 SHA512 
7b1445764058435d2fa8a9c7553643983650d4232036c088e46e44beeb538d32cba88f775b1be9da5f21a01d6caea59b3dc4714507781e9cb946546fa54f169f

diff --git a/net-misc/openssh/files/openssh-9.0_p1-X509-glue-13.3.2.patch 
b/net-misc/openssh/files/openssh-9.0_p1-X509-glue-13.3.2.patch
new file mode 100644
index ..3d702eb35be8
--- /dev/null
+++ b/net-misc/openssh/files/openssh-9.0_p1-X509-glue-13.3.2.patch
@@ -0,0 +1,54 @@
+diff -ur '--exclude=.*.un~' a/openssh-9.0p1+x509-13.3.2.diff 
b/openssh-9.0p1+x509-13.3.2.diff
+--- a/openssh-9.0p1+x509-13.3.2.diff   2022-04-11 10:32:02.364576985 -0700
 b/openssh-9.0p1+x509-13.3.2.diff   2022-04-11 10:38:29.267348410 -0700
+@@ -47526,8 +47526,8 @@
+   gss_create_empty_oid_set(&status, &oidset);
+   gss_add_oid_set_member(&status, ctx->oid, &oidset);
+  
+-- if (gethostname(lname, MAXHOSTNAMELEN)) {
+-+ if (gethostname(lname, MAXHOSTNAMELEN) == -1) {
++- if (gethostname(lname, HOST_NAME_MAX)) {
+++ if (gethostname(lname, HOST_NAME_MAX) == -1) {
+   gss_release_oid_set(&status, &oidset);
+   return (-1);
+   }
+@@ -55662,12 +55662,11 @@
+  
+  install-files:
+   $(MKDIR_P) $(DESTDIR)$(bindir)
+-@@ -395,6 +372,8 @@
++@@ -395,6 +372,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+   $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ + $(MKDIR_P) $(DESTDIR)$(sshcadir)
+-+ $(MKDIR_P) $(DESTDIR)$(piddir)
+   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
+   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
+   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
+@@ -76764,7 +76763,7 @@
+ +if test "$sshd_type" = "pkix" ; then
+ +  unset_arg=''
+ +else
+-+  unset_arg=none
+++  unset_arg=''
+ +fi
+ +
+  cat > $OBJ/sshd_config.i << _EOF
+@@ -141144,16 +141143,6 @@
+ +int   asnmprintf(char 

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-03-05 Thread Patrick McLean
commit: 5ec2abcc9cbcc9a06475968044b841c129f1ee88
Author: Patrick McLean  gentoo  org>
AuthorDate: Sun Mar  6 07:22:27 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Sun Mar  6 07:22:27 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5ec2abcc

net-misc/openssh: Revbump, update X509 patch

Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |  2 +-
 ...patch => openssh-8.9_p1-X509-glue-13.3.1.patch} | 60 --
 ...h-8.9_p1-r1.ebuild => openssh-8.9_p1-r2.ebuild} |  2 +-
 3 files changed, 45 insertions(+), 19 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 799f15e8b2a8..90b2cf0c98f7 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,7 +1,7 @@
 DIST openssh-8.8p1+x509-13.2.3.diff.gz 1071138 BLAKE2B 
dfbe53ccfdfe0a3da9bac927c5bb0ccfeb20f1ba69cef2ffb52999e6f6b0a3282e28a888aab40096fe9eed819f4c9b27592a8771d786580b8fa4f507f6b02557
 SHA512 
e55e9cdcde1b02b2799600083db8c3b85d207b251b99b4efabe8614bedf1daae28e5ed10cbe1f6a2e5ba766fe1eaf41be9e90fefdaae1352808c504fc0f4e7e6
 DIST openssh-8.8p1-sctp-1.2.patch.xz 6744 BLAKE2B 
9f99e0abfbfbda2cc1c7c2a465d044c900da862e5a38f01260f388ac089b2e66c5ea7664d71d18b924552ae177e5893cdcbfbccc20eeb3aaeae00b3d552379e3
 SHA512 
5290c5ef08a418dcc9260812d8e75ce266e22e2258514f11da6fb178e0ae2ef16046523f72a50f74ae7b98e7eb52d16143befc8ce2919041382d314aa05adda0
 DIST openssh-8.8p1.tar.gz 1815060 BLAKE2B 
3a054ce19781aceca5ab1a0839d7435d88aff4481e8c74b91ffd2046dc8b6f03d6bf584ecda066c0496acf43cea9ab4085f26a29e34e20736e752f204b8c76c3
 SHA512 
d44cd04445f9c8963513b0d5a7e8348985114ff2471e119a6e344498719ef40f09c61c354888a3be9dabcb5870e5cbe5d3aafbb861dfa1d82a4952f3d233a8df
-DIST openssh-8.9p1+x509-13.3.diff.gz 1109839 BLAKE2B 
64bbb5afcffe11ae31fa9cb21a8668e50a08012079108cbb712eb05a0fbfd10fce82b347bfd9a68b765fffaa09eb30dd7d70801f723d79f45a3b5858fef9
 SHA512 
fb54ed71eb0c37236ea3fe6e5be77aba56d511d6d087e374059ddc21f42aa9b75d832b8a927d082b71ac41de8bc9760f3e6f6335a88af023d5618c74872f9611
+DIST openssh-8.9p1+x509-13.3.1.diff.gz 111 BLAKE2B 
01fc34ed5c5c64a97db99f8f5a98f5917519474b4c22a2372f76a9c36d5dfc4efe1d03fcc43ed3d1602177f7e674a58676b9d0d7bb66bc1c096136fd2ed0
 SHA512 
4fea3cf0dd0f6e0b9e28c16fb88f2a125c3ec7f86111d33e040664ab4976e697b137ffe80d02c979e2eb55a5c004f597299cfec22e730b80279665de61cb1f13
 DIST openssh-8.9p1-sctp-1.2.patch.xz 6752 BLAKE2B 
8f87a4e604ce412f45432ae29b6ccb5a10f6bd6ddc3c688b85d75c2126387dc5d4ed2b2396691db016cc0dee3e71a557611bcf34066dee075d62c9e69e887f14
 SHA512 
88a36e2d87bb8b6136885094729d001953e15799e06885ff1c489300458b6e412520f7a78c48dfd24df46e58f2561051212d7948f8af63082edcb85c33b4d32b
 DIST openssh-8.9p1.tar.gz 1820282 BLAKE2B 
02934da7f7a2954141888e63e81e38fad4fb8558ddd1032de44f69684802c62771fdd7e9e470e0715059635999c8f9d2ab95f6351217e236573ead83a867f59b
 SHA512 
04bd38ea6fe4be31acc8c4e83de7d3dda66fb7207be2e4ba25d3b8118d13d098a283769da9e8ce1fc4fba7edf739c14efcc6c9137132919261a7f882314b0f6b
 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7
 SHA512 
4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f

diff --git a/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch 
b/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.1.patch
similarity index 64%
rename from net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
rename to net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.1.patch
index 7c7767109dd5..eab5b5344d6a 100644
--- a/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
+++ b/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.1.patch
@@ -1,7 +1,7 @@
-diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-13.3.diff
 a/openssh-8.9p1+x509-13.3.diff 2022-02-24 17:19:30.830285922 -0800
-+++ b/openssh-8.9p1+x509-13.3.diff 2022-02-25 17:35:40.885492007 -0800
-@@ -993,15 +993,16 @@
+diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.1.diff 
b/openssh-8.9p1+x509-13.3.1.diff
+--- a/openssh-8.9p1+x509-13.3.1.diff   2022-03-05 21:49:32.673126122 -0800
 b/openssh-8.9p1+x509-13.3.1.diff   2022-03-05 21:52:52.581776560 -0800
+@@ -1002,15 +1002,16 @@
char b[512];
  - size_t len = ssh_digest_bytes(SSH_DIGEST_SHA512);
  - u_char *hash = xmalloc(len);
@@ -21,7 +21,7 @@ diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-
(void)snprintf(b, sizeof b, "%llu%s",
(unsigned long long)options.timing_secret, user);
  - if (ssh_digest_memory(SSH_DIGEST_SHA512, b, strlen(b), hash, len) != 0)
-@@ -44573,8 +44574,8 @@
+@@ -44746,8 +44747,8 @@
gss_create_empty_oid_set(&status, &oidset);
gss_add_oid_s

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-02-25 Thread Patrick McLean
commit: 126e92820579e58d391f55fdfefe425a685fc217
Author: Patrick McLean  gentoo  org>
AuthorDate: Sat Feb 26 01:37:51 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Sat Feb 26 01:37:51 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=126e9282

net-misc/openssh: Add patch to fix #834044

I can't reproduce this locally, however this should be a fairly simple
fix.
Closes: https://bugs.gentoo.org/834044
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.9_p1-X509-glue-13.3.patch  | 13 ++-
 .../openssh-8.9_p1-gss-use-HOST_NAME_MAX.patch | 27 ++
 net-misc/openssh/openssh-8.9_p1.ebuild |  1 +
 3 files changed, 40 insertions(+), 1 deletion(-)

diff --git a/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch 
b/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
index 66617a17af2a..7c7767109dd5 100644
--- a/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
+++ b/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
@@ -1,6 +1,6 @@
 diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-13.3.diff
 --- a/openssh-8.9p1+x509-13.3.diff 2022-02-24 17:19:30.830285922 -0800
-+++ b/openssh-8.9p1+x509-13.3.diff 2022-02-25 16:56:00.750829460 -0800
 b/openssh-8.9p1+x509-13.3.diff 2022-02-25 17:35:40.885492007 -0800
 @@ -993,15 +993,16 @@
char b[512];
  - size_t len = ssh_digest_bytes(SSH_DIGEST_SHA512);
@@ -21,6 +21,17 @@ diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-
(void)snprintf(b, sizeof b, "%llu%s",
(unsigned long long)options.timing_secret, user);
  - if (ssh_digest_memory(SSH_DIGEST_SHA512, b, strlen(b), hash, len) != 0)
+@@ -44573,8 +44574,8 @@
+   gss_create_empty_oid_set(&status, &oidset);
+   gss_add_oid_set_member(&status, ctx->oid, &oidset);
+  
+-- if (gethostname(lname, MAXHOSTNAMELEN)) {
+-+ if (gethostname(lname, MAXHOSTNAMELEN) == -1) {
++- if (gethostname(lname, HOST_NAME_MAX)) {
+++ if (gethostname(lname, HOST_NAME_MAX) == -1) {
+   gss_release_oid_set(&status, &oidset);
+   return (-1);
+   }
 @@ -51970,7 +51971,7 @@
  diff -ruN openssh-8.9p1/m4/openssh.m4 openssh-8.9p1+x509-13.3/m4/openssh.m4
  --- openssh-8.9p1/m4/openssh.m4   2022-02-23 13:31:11.0 +0200

diff --git a/net-misc/openssh/files/openssh-8.9_p1-gss-use-HOST_NAME_MAX.patch 
b/net-misc/openssh/files/openssh-8.9_p1-gss-use-HOST_NAME_MAX.patch
new file mode 100644
index ..98c87ecf5f47
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.9_p1-gss-use-HOST_NAME_MAX.patch
@@ -0,0 +1,27 @@
+diff --git a/gss-serv.c b/gss-serv.c
+index b5d4bb2d..00e3d118 100644
+--- a/gss-serv.c
 b/gss-serv.c
+@@ -105,7 +105,7 @@ ssh_gssapi_acquire_cred(Gssctxt *ctx)
+   gss_create_empty_oid_set(&status, &oidset);
+   gss_add_oid_set_member(&status, ctx->oid, &oidset);
+ 
+-  if (gethostname(lname, MAXHOSTNAMELEN)) {
++  if (gethostname(lname, HOST_NAME_MAX)) {
+   gss_release_oid_set(&status, &oidset);
+   return (-1);
+   }
+diff --git a/sandbox-seccomp-filter.c b/sandbox-seccomp-filter.c
+index 2e065ba3..4ce80cb2 100644
+--- a/sandbox-seccomp-filter.c
 b/sandbox-seccomp-filter.c
+@@ -276,6 +276,9 @@ static const struct sock_filter preauth_insns[] = {
+ #ifdef __NR_ppoll
+   SC_ALLOW(__NR_ppoll),
+ #endif
++#ifdef __NR_ppoll_time64
++  SC_ALLOW(__NR_ppoll_time64),
++#endif
+ #ifdef __NR_poll
+   SC_ALLOW(__NR_poll),
+ #endif

diff --git a/net-misc/openssh/openssh-8.9_p1.ebuild 
b/net-misc/openssh/openssh-8.9_p1.ebuild
index bb334274000e..562d5b5a4914 100644
--- a/net-misc/openssh/openssh-8.9_p1.ebuild
+++ b/net-misc/openssh/openssh-8.9_p1.ebuild
@@ -128,6 +128,7 @@ src_prepare() {
eapply 
"${FILESDIR}"/${PN}-8.0_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch
eapply "${FILESDIR}"/${PN}-8.9_p1-allow-ppoll_time64.patch #834019
eapply "${FILESDIR}"/${PN}-8.9_p1-fzero-call-used-regs.patch #834037
+   eapply "${FILESDIR}"/${PN}-8.9_p1-gss-use-HOST_NAME_MAX.patch #834044
 
[[ -d ${WORKDIR}/patches ]] && eapply "${WORKDIR}"/patches
 



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-02-25 Thread Patrick McLean
commit: 9cbbc55aee6b2534bbc8d8fe12128c1083ee6850
Author: Patrick McLean  gentoo  org>
AuthorDate: Sat Feb 26 01:06:59 2022 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Sat Feb 26 01:06:59 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9cbbc55a

net-misc/openssh: Add patches for bugs #834019 and #834037

Bug: https://bugs.gentoo.org/834019
Bug: https://bugs.gentoo.org/834037
Package-Manager: Portage-3.0.30, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.9_p1-X509-glue-13.3.patch  | 34 +++---
 .../files/openssh-8.9_p1-allow-ppoll_time64.patch  | 14 +
 .../openssh-8.9_p1-fzero-call-used-regs.patch  | 32 
 net-misc/openssh/openssh-8.9_p1.ebuild |  2 ++
 4 files changed, 78 insertions(+), 4 deletions(-)

diff --git a/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch 
b/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
index 91da09971acc..66617a17af2a 100644
--- a/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
+++ b/net-misc/openssh/files/openssh-8.9_p1-X509-glue-13.3.patch
@@ -1,6 +1,6 @@
 diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-13.3.diff
 --- a/openssh-8.9p1+x509-13.3.diff 2022-02-24 17:19:30.830285922 -0800
-+++ b/openssh-8.9p1+x509-13.3.diff 2022-02-24 17:22:12.374625809 -0800
 b/openssh-8.9p1+x509-13.3.diff 2022-02-25 16:56:00.750829460 -0800
 @@ -993,15 +993,16 @@
char b[512];
  - size_t len = ssh_digest_bytes(SSH_DIGEST_SHA512);
@@ -21,7 +21,33 @@ diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-
(void)snprintf(b, sizeof b, "%llu%s",
(unsigned long long)options.timing_secret, user);
  - if (ssh_digest_memory(SSH_DIGEST_SHA512, b, strlen(b), hash, len) != 0)
-@@ -52711,12 +52712,11 @@
+@@ -51970,7 +51971,7 @@
+ diff -ruN openssh-8.9p1/m4/openssh.m4 openssh-8.9p1+x509-13.3/m4/openssh.m4
+ --- openssh-8.9p1/m4/openssh.m4   2022-02-23 13:31:11.0 +0200
+ +++ openssh-8.9p1+x509-13.3/m4/openssh.m4 1970-01-01 02:00:00.0 
+0200
+-@@ -1,200 +0,0 @@
++@@ -1,203 +0,0 @@
+ -dnl OpenSSH-specific autoconf macros
+ -dnl
+ -
+@@ -51987,6 +51988,8 @@
+ - AC_COMPILE_IFELSE([AC_LANG_SOURCE([[
+ -#include 
+ -#include 
++-/* Trivial function to help test for -fzero-call-used-regs */
++-void f(int n) {}
+ -int main(int argc, char **argv) {
+ - (void)argv;
+ - /* Some math to catch -ftrapv problems in the toolchain */
+@@ -51994,6 +51997,7 @@
+ - float l = i * 2.1;
+ - double m = l / 0.5;
+ - long long int n = argc * 12345LL, o = 12345LL * (long long int)argc;
++- f(0);
+ - printf("%d %d %d %f %f %lld %lld\n", i, j, k, l, m, n, o);
+ - /*
+ -  * Test fallthrough behaviour.  clang 10's -Wimplicit-fallthrough does
+@@ -52711,12 +52715,11 @@
   
   install-files:
$(MKDIR_P) $(DESTDIR)$(bindir)
@@ -35,7 +61,7 @@ diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-
$(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
$(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
$(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
-@@ -73508,7 +73508,7 @@
+@@ -73508,7 +73511,7 @@
  +if test "$sshd_type" = "pkix" ; then
  +  unset_arg=''
  +else
@@ -44,7 +70,7 @@ diff -ur '--exclude=.*.un~' a/openssh-8.9p1+x509-13.3.diff 
b/openssh-8.9p1+x509-
  +fi
  +
   cat > $OBJ/sshd_config.i << _EOF
-@@ -137555,16 +137555,6 @@
+@@ -137555,16 +137558,6 @@
  +int   asnmprintf(char **, size_t, int *, const char *, ...)
__attribute__((format(printf, 4, 5)));
   void  msetlocale(void);

diff --git a/net-misc/openssh/files/openssh-8.9_p1-allow-ppoll_time64.patch 
b/net-misc/openssh/files/openssh-8.9_p1-allow-ppoll_time64.patch
new file mode 100644
index ..8c46625aa29c
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.9_p1-allow-ppoll_time64.patch
@@ -0,0 +1,14 @@
+diff --git a/sandbox-seccomp-filter.c b/sandbox-seccomp-filter.c
+index 2e065ba3..4ce80cb2 100644
+--- a/sandbox-seccomp-filter.c
 b/sandbox-seccomp-filter.c
+@@ -276,6 +276,9 @@ static const struct sock_filter preauth_insns[] = {
+ #ifdef __NR_ppoll
+   SC_ALLOW(__NR_ppoll),
+ #endif
++#ifdef __NR_ppoll_time64
++  SC_ALLOW(__NR_ppoll_time64),
++#endif
+ #ifdef __NR_poll
+   SC_ALLOW(__NR_poll),
+ #endif

diff --git a/net-misc/openssh/files/openssh-8.9_p1-fzero-call-used-regs.patch 
b/net-misc/openssh/files/openssh-8.9_p1-fzero-call-used-regs.patch
new file mode 100644
index ..0231ce46d7b1
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.9_p1-fzero-call-used-regs.patch
@@ -0,0 +1,32 @@
+From f107467179428a0e3ea9e4aa9738ac12ff02822d Mon Sep 17 00:00:00 2001
+From: Colin Watson 
+Date: Thu, 24 Feb 2022 16:04:18 +
+Subject: [PATCH] Improve detection of -fzero-call-used-regs=all s

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2022-01-16 Thread Mike Gilbert
commit: bb4654720b3405481804db01513b88f3e0d5c93b
Author: Mike Gilbert  gentoo  org>
AuthorDate: Mon Jan 17 00:34:36 2022 +
Commit: Mike Gilbert  gentoo  org>
CommitDate: Mon Jan 17 00:37:31 2022 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=bb465472

net-misc/openssh: drop 8.7_p1-r4

Signed-off-by: Mike Gilbert  gentoo.org>

 net-misc/openssh/Manifest  |   3 -
 .../files/openssh-8.3_p1-sha2-include.patch|  13 -
 .../files/openssh-8.7_p1-X509-glue-13.2.1.patch|  45 --
 net-misc/openssh/openssh-8.7_p1-r4.ebuild  | 498 -
 4 files changed, 559 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 5e5c15efb159..883f7ee765bf 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,6 +1,3 @@
-DIST openssh-8.7p1+x509-13.2.1.diff.gz 1073420 BLAKE2B 
f9de9f797f1ec83cd56a983f5b9694b0297a60e586898a8c94b4aaa60e5f561bb3b7730590fc8f898c3de2340780d6a77d31bfcc50df0a55a0480051f37806fd
 SHA512 
dd7afd351ddf33e8e74bceba56e5593a0546360efb34f3b954e1816751b5678da5d1bc3a9f2eaa4a745d86d96ae9b643bd549d39b59b22c8cf1a219b076c1db5
-DIST openssh-8.7p1-sctp-1.2.patch.xz 6740 BLAKE2B 
468a455018ffddf4fa64d63acb732ad3e1fb722ae8b24d06cf3a683167a4580626b477bbc286f296c83d39dd36c101ac58597a21daa63de83ad55af00aa3a6be
 SHA512 
aa9067c9025b6e4edfad5e45ec92da43db14edb11aae02cbbc296e66b48377cbbf62cdafcdd5edfd1fd4bf69420ee017223ab52e50a42b1976002d767984777c
-DIST openssh-8.7p1.tar.gz 1814595 BLAKE2B 
9fdb8898485053d08c9eca419c15d0d03b7a60152cf6a9d7f1beed3a21c9e6ac3bd9f854580e6e474fb0c871f3d4be9ef4b49bee8c355d9e5769a5505f4e6ea9
 SHA512 
08c81024d9e1248abfda6cc874886ff5ae916669b93cd6aff640e0614ee8cbcbc3fe87a9ce47136b6443ddbb1168b114367c74e117551905994e1a7e3fa2c0c2
 DIST openssh-8.8p1+x509-13.2.3.diff.gz 1071138 BLAKE2B 
dfbe53ccfdfe0a3da9bac927c5bb0ccfeb20f1ba69cef2ffb52999e6f6b0a3282e28a888aab40096fe9eed819f4c9b27592a8771d786580b8fa4f507f6b02557
 SHA512 
e55e9cdcde1b02b2799600083db8c3b85d207b251b99b4efabe8614bedf1daae28e5ed10cbe1f6a2e5ba766fe1eaf41be9e90fefdaae1352808c504fc0f4e7e6
 DIST openssh-8.8p1-sctp-1.2.patch.xz 6744 BLAKE2B 
9f99e0abfbfbda2cc1c7c2a465d044c900da862e5a38f01260f388ac089b2e66c5ea7664d71d18b924552ae177e5893cdcbfbccc20eeb3aaeae00b3d552379e3
 SHA512 
5290c5ef08a418dcc9260812d8e75ce266e22e2258514f11da6fb178e0ae2ef16046523f72a50f74ae7b98e7eb52d16143befc8ce2919041382d314aa05adda0
 DIST openssh-8.8p1.tar.gz 1815060 BLAKE2B 
3a054ce19781aceca5ab1a0839d7435d88aff4481e8c74b91ffd2046dc8b6f03d6bf584ecda066c0496acf43cea9ab4085f26a29e34e20736e752f204b8c76c3
 SHA512 
d44cd04445f9c8963513b0d5a7e8348985114ff2471e119a6e344498719ef40f09c61c354888a3be9dabcb5870e5cbe5d3aafbb861dfa1d82a4952f3d233a8df

diff --git a/net-misc/openssh/files/openssh-8.3_p1-sha2-include.patch 
b/net-misc/openssh/files/openssh-8.3_p1-sha2-include.patch
deleted file mode 100644
index 6bd716619701..
--- a/net-misc/openssh/files/openssh-8.3_p1-sha2-include.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/Makefile.in b/Makefile.in
-index c9e4294d..2dbfac24 100644
 a/Makefile.in
-+++ b/Makefile.in
-@@ -44,7 +44,7 @@ CC=@CC@
- LD=@LD@
- CFLAGS=@CFLAGS@
- CFLAGS_NOPIE=@CFLAGS_NOPIE@
--CPPFLAGS=-I. -I$(srcdir) @CPPFLAGS@ $(PATHS) @DEFS@
-+CPPFLAGS=-I. -I$(srcdir) -I$(srcdir)/openbsd-compat @CPPFLAGS@ $(PATHS) @DEFS@
- PICFLAG=@PICFLAG@
- LIBS=@LIBS@
- K5LIBS=@K5LIBS@

diff --git a/net-misc/openssh/files/openssh-8.7_p1-X509-glue-13.2.1.patch 
b/net-misc/openssh/files/openssh-8.7_p1-X509-glue-13.2.1.patch
deleted file mode 100644
index be88d11ba803..
--- a/net-misc/openssh/files/openssh-8.7_p1-X509-glue-13.2.1.patch
+++ /dev/null
@@ -1,45 +0,0 @@
 a/openssh-8.7p1+x509-13.2.1.diff   2021-09-08 14:20:40.750542472 -0700
-+++ b/openssh-8.7p1+x509-13.2.1.diff   2021-09-08 14:21:23.354736098 -0700
-@@ -51194,12 +51194,11 @@
-  
-  install-files:
-   $(MKDIR_P) $(DESTDIR)$(bindir)
--@@ -391,6 +368,8 @@
-+@@ -391,6 +368,7 @@
-   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
-   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
-   $(MKDIR_P) $(DESTDIR)$(libexecdir)
- + $(MKDIR_P) $(DESTDIR)$(sshcadir)
--+ $(MKDIR_P) $(DESTDIR)$(piddir)
-   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
-   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
-   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
-@@ -70464,9 +70463,9 @@
-  
- +# cross-project configuration
- +if test "$sshd_type" = "pkix" ; then
--+  unset_arg=''
-++  unset_arg=
- +else
--+  unset_arg=none
-++  unset_arg=
- +fi
- +
-  cat > $OBJ/sshd_config.i << _EOF
-@@ -132131,16 +132130,6 @@
- +int   asnmprintf(char **, size_t, int *, const char *, ...)
-   __attribute__((format(printf, 4, 5)));
-  void  msetlocale(void);
--diff -ruN openssh-8.7p1/version.h openssh-8.7p1+x509-13.2.1/version.h
- openssh-8.7p1/version.h   2021-08-20 07:03:49.0 +0300
--+

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2021-12-24 Thread Marc Schiffbauer
commit: cb24554516cbb10be9b7c75328b46a620b83be75
Author: Mike Gilbert  gentoo  org>
AuthorDate: Wed Dec 22 22:15:48 2021 +
Commit: Marc Schiffbauer  gentoo  org>
CommitDate: Fri Dec 24 10:39:01 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=cb245545

net-misc/openssh: drop 8.6_p1-r2, 8.7_p1-r2, 8.8_p1-r2

Signed-off-by: Mike Gilbert  gentoo.org>
Signed-off-by: Marc Schiffbauer  gentoo.org>

 net-misc/openssh/Manifest  |   3 -
 .../openssh/files/openssh-8.0_p1-hpn-version.patch |  13 -
 .../openssh/files/openssh-8.5_p1-GSSAPI-dns.patch  | 354 --
 .../files/openssh-8.5_p1-X509-glue-13.0.1.patch|  72 ---
 .../openssh-8.5_p1-hpn-15.2-X509-13.0.1-glue.patch | 328 -
 .../files/openssh-8.5_p1-hpn-15.2-glue.patch   | 104 -
 .../files/openssh-8.5_p1-hpn-15.2-sctp-glue.patch  |  18 -
 .../files/openssh-8.6_p1-X509-glue-13.1.patch  |  72 ---
 .../files/openssh-8.6_p1-hpn-15.2-X509-glue.patch  | 357 --
 .../files/openssh-8.6_p1-hpn-15.2-glue.patch   | 132 --
 net-misc/openssh/metadata.xml  |   1 -
 net-misc/openssh/openssh-8.6_p1-r2.ebuild  | 515 -
 net-misc/openssh/openssh-8.7_p1-r2.ebuild  | 513 
 net-misc/openssh/openssh-8.8_p1-r2.ebuild  | 508 
 14 files changed, 2990 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 91d4f77fa8f4..5e5c15efb159 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,6 +1,3 @@
-DIST openssh-8.6p1+x509-13.1.diff.gz 1011666 BLAKE2B 
0ac0cf2ff962b8ef677c49de0bb586f375f14d8964e077c10f6a88ec15734807940ab6c0277e44ebdfde0e50c2c80103cff614a6cde4d66e9986152032eeaa90
 SHA512 
ae4986dd079678c7b0cfd805136ff7ac940d1049fdddeb5a7c4ea2141bfcca70463b951485fb2b113bc930f519b1b41562900ced0269f5673dbdad867f464251
-DIST openssh-8.6p1-sctp-1.2.patch.xz 7696 BLAKE2B 
37f9e943a1881af05d9cf2234433711dc45ca30c60af4c0ea38a1d361df02abb491fa114f3698285f582b40b838414c1a048c4f09aa4f7ae9499adb09201d2ac
 SHA512 
ba8c4d38a3d90854e79dc18918fffde246d7609a3f1c3a35e06c0fbe33d3688ed29b0ec33556ae37d1654e1dc2133d892613ad8d1ecbdce9aaa5b9eb10dcbb7a
-DIST openssh-8.6p1.tar.gz 1786328 BLAKE2B 
261a0f1a6235275894d487cce37537755c86835e3a34871462fe29bfe72b49cd9a6b6a547aea4bd554f0957e110c84458cc75a5f2560717fb04804d62228562a
 SHA512 
9854eda0b773c64c9f1f74844ce466b2b42ee8845f58ad062b73141d617af944fa4ebafdf72069f400106d2c2bd0a69c92fe805ec1fc26d4f0faadf06c3fbbe6
 DIST openssh-8.7p1+x509-13.2.1.diff.gz 1073420 BLAKE2B 
f9de9f797f1ec83cd56a983f5b9694b0297a60e586898a8c94b4aaa60e5f561bb3b7730590fc8f898c3de2340780d6a77d31bfcc50df0a55a0480051f37806fd
 SHA512 
dd7afd351ddf33e8e74bceba56e5593a0546360efb34f3b954e1816751b5678da5d1bc3a9f2eaa4a745d86d96ae9b643bd549d39b59b22c8cf1a219b076c1db5
 DIST openssh-8.7p1-sctp-1.2.patch.xz 6740 BLAKE2B 
468a455018ffddf4fa64d63acb732ad3e1fb722ae8b24d06cf3a683167a4580626b477bbc286f296c83d39dd36c101ac58597a21daa63de83ad55af00aa3a6be
 SHA512 
aa9067c9025b6e4edfad5e45ec92da43db14edb11aae02cbbc296e66b48377cbbf62cdafcdd5edfd1fd4bf69420ee017223ab52e50a42b1976002d767984777c
 DIST openssh-8.7p1.tar.gz 1814595 BLAKE2B 
9fdb8898485053d08c9eca419c15d0d03b7a60152cf6a9d7f1beed3a21c9e6ac3bd9f854580e6e474fb0c871f3d4be9ef4b49bee8c355d9e5769a5505f4e6ea9
 SHA512 
08c81024d9e1248abfda6cc874886ff5ae916669b93cd6aff640e0614ee8cbcbc3fe87a9ce47136b6443ddbb1168b114367c74e117551905994e1a7e3fa2c0c2

diff --git a/net-misc/openssh/files/openssh-8.0_p1-hpn-version.patch 
b/net-misc/openssh/files/openssh-8.0_p1-hpn-version.patch
deleted file mode 100644
index 37905ce6afca..
--- a/net-misc/openssh/files/openssh-8.0_p1-hpn-version.patch
+++ /dev/null
@@ -1,13 +0,0 @@
-diff --git a/kex.c b/kex.c
-index 34808b5c..88d7ccac 100644
 a/kex.c
-+++ b/kex.c
-@@ -1126,7 +1126,7 @@ kex_exchange_identification(struct ssh *ssh, int 
timeout_ms,
-   if (version_addendum != NULL && *version_addendum == '\0')
-   version_addendum = NULL;
-   if ((r = sshbuf_putf(our_version, "SSH-%d.%d-%.100s%s%s\r\n",
-- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
-+ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE,
-   version_addendum == NULL ? "" : " ",
-   version_addendum == NULL ? "" : version_addendum)) != 0) {
-   error("%s: sshbuf_putf: %s", __func__, ssh_err(r));

diff --git a/net-misc/openssh/files/openssh-8.5_p1-GSSAPI-dns.patch 
b/net-misc/openssh/files/openssh-8.5_p1-GSSAPI-dns.patch
deleted file mode 100644
index eec66ade4b4e..
--- a/net-misc/openssh/files/openssh-8.5_p1-GSSAPI-dns.patch
+++ /dev/null
@@ -1,354 +0,0 @@
 a/auth.c   2021-03-02 04:31:47.0 -0600
-+++ b/auth.c   2021-03-04 11:22:44.590041696 -0600
-@@ -727,119 +727,6 @@ fakepw(void)
-   return (&fake);
- }
- 
--/*
-- * Returns the remote DNS hostname as a string. The returned string must not
-- * be f

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2021-10-29 Thread Patrick McLean
commit: a224ec97fc8b9df416904257927185c3402dcad6
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Oct 29 22:04:46 2021 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Oct 29 22:05:00 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=a224ec97

net-misc/openssh: Revbump, fix bug in X509 patchset

In user_specific_delay, the X509 patch adds a conditional that makes it the
delay could be uninitialized in some cases. This results in random hangs
when attempting to log in to the server. Fix this by initializing to 0.

Package-Manager: Portage-3.0.28, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.8_p1-X509-glue-13.2.3.patch| 30 ++
 ...h-8.8_p1-r1.ebuild => openssh-8.8_p1-r2.ebuild} |  0
 2 files changed, 25 insertions(+), 5 deletions(-)

diff --git a/net-misc/openssh/files/openssh-8.8_p1-X509-glue-13.2.3.patch 
b/net-misc/openssh/files/openssh-8.8_p1-X509-glue-13.2.3.patch
index 74f8a842e6b..b6827623cd6 100644
--- a/net-misc/openssh/files/openssh-8.8_p1-X509-glue-13.2.3.patch
+++ b/net-misc/openssh/files/openssh-8.8_p1-X509-glue-13.2.3.patch
@@ -1,7 +1,27 @@
 diff -ur '--exclude=.*.un~' a/openssh-8.8p1+x509-13.2.3.diff 
b/openssh-8.8p1+x509-13.2.3.diff
 a/openssh-8.8p1+x509-13.2.3.diff   2021-10-25 10:23:20.264186260 -0700
-+++ b/openssh-8.8p1+x509-13.2.3.diff   2021-10-25 10:24:35.924443287 -0700
-@@ -51859,12 +51859,11 @@
+--- a/openssh-8.8p1+x509-13.2.3.diff   2021-10-29 14:59:17.070546984 -0700
 b/openssh-8.8p1+x509-13.2.3.diff   2021-10-29 14:59:55.086664489 -0700
+@@ -954,15 +954,16 @@
+   char b[512];
+ - size_t len = ssh_digest_bytes(SSH_DIGEST_SHA512);
+ - u_char *hash = xmalloc(len);
++- double delay;
+ + int digest_alg;
+ + size_t len;
+ + u_char *hash;
+-  double delay;
+- 
+++ double delay = 0;
+++
+ + digest_alg = ssh_digest_maxbytes();
+ + len = ssh_digest_bytes(digest_alg);
+ + hash = xmalloc(len);
+-+
++
+   (void)snprintf(b, sizeof b, "%llu%s",
+   (unsigned long long)options.timing_secret, user);
+ - if (ssh_digest_memory(SSH_DIGEST_SHA512, b, strlen(b), hash, len) != 0)
+@@ -51859,12 +51860,11 @@
   
   install-files:
$(MKDIR_P) $(DESTDIR)$(bindir)
@@ -15,7 +35,7 @@ diff -ur '--exclude=.*.un~' a/openssh-8.8p1+x509-13.2.3.diff 
b/openssh-8.8p1+x50
$(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
$(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
$(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
-@@ -71985,7 +71984,7 @@
+@@ -71985,7 +71985,7 @@
  +if test "$sshd_type" = "pkix" ; then
  +  unset_arg=''
  +else
@@ -24,7 +44,7 @@ diff -ur '--exclude=.*.un~' a/openssh-8.8p1+x509-13.2.3.diff 
b/openssh-8.8p1+x50
  +fi
  +
   cat > $OBJ/sshd_config.i << _EOF
-@@ -132360,16 +132359,6 @@
+@@ -132360,16 +132360,6 @@
  +int   asnmprintf(char **, size_t, int *, const char *, ...)
__attribute__((format(printf, 4, 5)));
   void  msetlocale(void);

diff --git a/net-misc/openssh/openssh-8.8_p1-r1.ebuild 
b/net-misc/openssh/openssh-8.8_p1-r2.ebuild
similarity index 100%
rename from net-misc/openssh/openssh-8.8_p1-r1.ebuild
rename to net-misc/openssh/openssh-8.8_p1-r2.ebuild



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2021-09-30 Thread Patrick McLean
commit: 9431f858b4b325c47d87a82490ad35a978cfc8fb
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Oct  1 01:06:30 2021 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Oct  1 01:08:08 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9431f858

net-misc/openssh-8.8_p1: Version bump, no X509

Bug: https://bugs.gentoo.org/815010
Package-Manager: Portage-3.0.26, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   2 +
 .../files/openssh-8.8_p1-hpn-15.2-glue.patch   |   1 +
 net-misc/openssh/openssh-8.8_p1.ebuild | 513 +
 3 files changed, 516 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 48110ee70d6..1378008f277 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -7,6 +7,8 @@ DIST openssh-8.6p1.tar.gz 1786328 BLAKE2B 
261a0f1a6235275894d487cce37537755c8683
 DIST openssh-8.7p1+x509-13.2.1.diff.gz 1073420 BLAKE2B 
f9de9f797f1ec83cd56a983f5b9694b0297a60e586898a8c94b4aaa60e5f561bb3b7730590fc8f898c3de2340780d6a77d31bfcc50df0a55a0480051f37806fd
 SHA512 
dd7afd351ddf33e8e74bceba56e5593a0546360efb34f3b954e1816751b5678da5d1bc3a9f2eaa4a745d86d96ae9b643bd549d39b59b22c8cf1a219b076c1db5
 DIST openssh-8.7p1-sctp-1.2.patch.xz 6740 BLAKE2B 
468a455018ffddf4fa64d63acb732ad3e1fb722ae8b24d06cf3a683167a4580626b477bbc286f296c83d39dd36c101ac58597a21daa63de83ad55af00aa3a6be
 SHA512 
aa9067c9025b6e4edfad5e45ec92da43db14edb11aae02cbbc296e66b48377cbbf62cdafcdd5edfd1fd4bf69420ee017223ab52e50a42b1976002d767984777c
 DIST openssh-8.7p1.tar.gz 1814595 BLAKE2B 
9fdb8898485053d08c9eca419c15d0d03b7a60152cf6a9d7f1beed3a21c9e6ac3bd9f854580e6e474fb0c871f3d4be9ef4b49bee8c355d9e5769a5505f4e6ea9
 SHA512 
08c81024d9e1248abfda6cc874886ff5ae916669b93cd6aff640e0614ee8cbcbc3fe87a9ce47136b6443ddbb1168b114367c74e117551905994e1a7e3fa2c0c2
+DIST openssh-8.8p1-sctp-1.2.patch.xz 6744 BLAKE2B 
9f99e0abfbfbda2cc1c7c2a465d044c900da862e5a38f01260f388ac089b2e66c5ea7664d71d18b924552ae177e5893cdcbfbccc20eeb3aaeae00b3d552379e3
 SHA512 
5290c5ef08a418dcc9260812d8e75ce266e22e2258514f11da6fb178e0ae2ef16046523f72a50f74ae7b98e7eb52d16143befc8ce2919041382d314aa05adda0
+DIST openssh-8.8p1.tar.gz 1815060 BLAKE2B 
3a054ce19781aceca5ab1a0839d7435d88aff4481e8c74b91ffd2046dc8b6f03d6bf584ecda066c0496acf43cea9ab4085f26a29e34e20736e752f204b8c76c3
 SHA512 
d44cd04445f9c8963513b0d5a7e8348985114ff2471e119a6e344498719ef40f09c61c354888a3be9dabcb5870e5cbe5d3aafbb861dfa1d82a4952f3d233a8df
 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7
 SHA512 
4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f
 DIST openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 51428 BLAKE2B 
370b88a7da7f148bf5a4d445f05cf593b486e9df53bba027e2e179726f534b68cf9d94edd6e53024e0b6ff5f20e568727bc9d26c94d0d415603602a80d3ad241
 SHA512 
2d8d887901164b33b2799ff3ec72e86a39ae4a1696e52bcee0872dbae7772fcc534351e6e7f87126ee71b164c74e9091350f14b782f4b242a09f09b4f50d047a
 DIST openssh-8_5_P1-hpn-PeakTput-15.2.diff 2429 BLAKE2B 
849bf3c313719ab7a25c75e82d5dc5ac98365a038b2a66fe58d01eae5b20c258b94b5830e799d6909e75c69753cda05a910f3bdab9606fb7d5efa68e05f1
 SHA512 
c4a56fab55fabd1d902d45f235b603708d43f969920e45c9a57e557dccfa9cade2ec61f26d1ace938f6f73e79f17b12f119b5aea9166cbda8e3435b910500914

diff --git a/net-misc/openssh/files/openssh-8.8_p1-hpn-15.2-glue.patch 
b/net-misc/openssh/files/openssh-8.8_p1-hpn-15.2-glue.patch
new file mode 12
index 000..7037b34b4e5
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.8_p1-hpn-15.2-glue.patch
@@ -0,0 +1 @@
+openssh-8.7_p1-hpn-15.2-glue.patch
\ No newline at end of file

diff --git a/net-misc/openssh/openssh-8.8_p1.ebuild 
b/net-misc/openssh/openssh-8.8_p1.ebuild
new file mode 100644
index 000..a0557e249c1
--- /dev/null
+++ b/net-misc/openssh/openssh-8.8_p1.ebuild
@@ -0,0 +1,513 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit user-info flag-o-matic autotools pam systemd toolchain-funcs
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+# PV to USE for HPN patches
+#HPN_PV="${PV^^}"
+HPN_PV="8.5_P1"
+
+HPN_VER="15.2"
+HPN_PATCHES=(
+   ${PN}-${HPN_PV/./_}-hpn-DynWinNoneSwitch-${HPN_VER}.diff
+   ${PN}-${HPN_PV/./_}-hpn-AES-CTR-${HPN_VER}.diff
+   ${PN}-${HPN_PV/./_}-hpn-PeakTput-${HPN_VER}.diff
+)
+
+SCTP_VER="1.2" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
+#X509_VER="13.2.1" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="https://www.openssh.com/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+   ${SCTP_PATCH:+sctp? ( 
https://dev.gentoo.o

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2021-09-08 Thread Patrick McLean
commit: d5e9f384abfbd15bc04b80033274cecc9eb0b7f4
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Sep  9 00:02:10 2021 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Sep  9 00:02:13 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d5e9f384

net-misc/openssh-8.7_p1-r2: Revbump, bump the X509 patch

Package-Manager: Portage-3.0.22, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |  2 +-
 .../files/openssh-8.7_p1-X509-glue-13.2.1.patch| 45 +
 .../files/openssh-8.7_p1-X509-glue-13.2.patch  | 73 --
 ...h-8.7_p1-r1.ebuild => openssh-8.7_p1-r2.ebuild} |  2 +-
 4 files changed, 47 insertions(+), 75 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index ba9efbc35e8..48110ee70d6 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -4,7 +4,7 @@ DIST openssh-8.5p1.tar.gz 1779733 BLAKE2B 
f4e4bd39e2dd275d4811e06ca994f2239ad27c
 DIST openssh-8.6p1+x509-13.1.diff.gz 1011666 BLAKE2B 
0ac0cf2ff962b8ef677c49de0bb586f375f14d8964e077c10f6a88ec15734807940ab6c0277e44ebdfde0e50c2c80103cff614a6cde4d66e9986152032eeaa90
 SHA512 
ae4986dd079678c7b0cfd805136ff7ac940d1049fdddeb5a7c4ea2141bfcca70463b951485fb2b113bc930f519b1b41562900ced0269f5673dbdad867f464251
 DIST openssh-8.6p1-sctp-1.2.patch.xz 7696 BLAKE2B 
37f9e943a1881af05d9cf2234433711dc45ca30c60af4c0ea38a1d361df02abb491fa114f3698285f582b40b838414c1a048c4f09aa4f7ae9499adb09201d2ac
 SHA512 
ba8c4d38a3d90854e79dc18918fffde246d7609a3f1c3a35e06c0fbe33d3688ed29b0ec33556ae37d1654e1dc2133d892613ad8d1ecbdce9aaa5b9eb10dcbb7a
 DIST openssh-8.6p1.tar.gz 1786328 BLAKE2B 
261a0f1a6235275894d487cce37537755c86835e3a34871462fe29bfe72b49cd9a6b6a547aea4bd554f0957e110c84458cc75a5f2560717fb04804d62228562a
 SHA512 
9854eda0b773c64c9f1f74844ce466b2b42ee8845f58ad062b73141d617af944fa4ebafdf72069f400106d2c2bd0a69c92fe805ec1fc26d4f0faadf06c3fbbe6
-DIST openssh-8.7p1+x509-13.2.diff.gz 1068695 BLAKE2B 
e542e5444f8360e0e28288d6a58d66995ff90e9f6bb1490b04a205162036e371a20d612655ca1bd479b8a04d5ccbfd9b7189b090d50ccbb019848e28571b036b
 SHA512 
342e1ee050258c99f8f206664ef756e1be2c82e5faa5f966b80385aa2c6c601974681459ddba32c1ca5c33eda530af681e753471706c71902c1045a2913cd540
+DIST openssh-8.7p1+x509-13.2.1.diff.gz 1073420 BLAKE2B 
f9de9f797f1ec83cd56a983f5b9694b0297a60e586898a8c94b4aaa60e5f561bb3b7730590fc8f898c3de2340780d6a77d31bfcc50df0a55a0480051f37806fd
 SHA512 
dd7afd351ddf33e8e74bceba56e5593a0546360efb34f3b954e1816751b5678da5d1bc3a9f2eaa4a745d86d96ae9b643bd549d39b59b22c8cf1a219b076c1db5
 DIST openssh-8.7p1-sctp-1.2.patch.xz 6740 BLAKE2B 
468a455018ffddf4fa64d63acb732ad3e1fb722ae8b24d06cf3a683167a4580626b477bbc286f296c83d39dd36c101ac58597a21daa63de83ad55af00aa3a6be
 SHA512 
aa9067c9025b6e4edfad5e45ec92da43db14edb11aae02cbbc296e66b48377cbbf62cdafcdd5edfd1fd4bf69420ee017223ab52e50a42b1976002d767984777c
 DIST openssh-8.7p1.tar.gz 1814595 BLAKE2B 
9fdb8898485053d08c9eca419c15d0d03b7a60152cf6a9d7f1beed3a21c9e6ac3bd9f854580e6e474fb0c871f3d4be9ef4b49bee8c355d9e5769a5505f4e6ea9
 SHA512 
08c81024d9e1248abfda6cc874886ff5ae916669b93cd6aff640e0614ee8cbcbc3fe87a9ce47136b6443ddbb1168b114367c74e117551905994e1a7e3fa2c0c2
 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7
 SHA512 
4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f

diff --git a/net-misc/openssh/files/openssh-8.7_p1-X509-glue-13.2.1.patch 
b/net-misc/openssh/files/openssh-8.7_p1-X509-glue-13.2.1.patch
new file mode 100644
index 000..be88d11ba80
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.7_p1-X509-glue-13.2.1.patch
@@ -0,0 +1,45 @@
+--- a/openssh-8.7p1+x509-13.2.1.diff   2021-09-08 14:20:40.750542472 -0700
 b/openssh-8.7p1+x509-13.2.1.diff   2021-09-08 14:21:23.354736098 -0700
+@@ -51194,12 +51194,11 @@
+  
+  install-files:
+   $(MKDIR_P) $(DESTDIR)$(bindir)
+-@@ -391,6 +368,8 @@
++@@ -391,6 +368,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+   $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ + $(MKDIR_P) $(DESTDIR)$(sshcadir)
+-+ $(MKDIR_P) $(DESTDIR)$(piddir)
+   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
+   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
+   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
+@@ -70464,9 +70463,9 @@
+  
+ +# cross-project configuration
+ +if test "$sshd_type" = "pkix" ; then
+-+  unset_arg=''
+++  unset_arg=
+ +else
+-+  unset_arg=none
+++  unset_arg=
+ +fi
+ +
+  cat > $OBJ/sshd_config.i << _EOF
+@@ -132131,16 +132130,6 @@
+ +int   asnmprintf(char **, size_t, int *, const char *, ...)
+   __attribute__((format(printf, 4, 5)));
+  void  mset

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2021-08-26 Thread Patrick McLean
commit: 4df896235ee386a1c1830b94bc86cb7a790c0fd7
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Aug 26 21:28:53 2021 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Aug 27 00:13:02 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4df89623

net-misc/openssh-8.7_p1: Version bump, no X509 yet

Package-Manager: Portage-3.0.22, Repoman-3.0.3
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   2 +
 .../openssh/files/openssh-8.7_p1-GSSAPI-dns.patch  | 357 ++
 .../files/openssh-8.7_p1-hpn-15.2-glue.patch   | 198 
 net-misc/openssh/openssh-8.7_p1.ebuild | 513 +
 4 files changed, 1070 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 7e7889daada..b6ea0efce2b 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -4,6 +4,8 @@ DIST openssh-8.5p1.tar.gz 1779733 BLAKE2B 
f4e4bd39e2dd275d4811e06ca994f2239ad27c
 DIST openssh-8.6p1+x509-13.1.diff.gz 1011666 BLAKE2B 
0ac0cf2ff962b8ef677c49de0bb586f375f14d8964e077c10f6a88ec15734807940ab6c0277e44ebdfde0e50c2c80103cff614a6cde4d66e9986152032eeaa90
 SHA512 
ae4986dd079678c7b0cfd805136ff7ac940d1049fdddeb5a7c4ea2141bfcca70463b951485fb2b113bc930f519b1b41562900ced0269f5673dbdad867f464251
 DIST openssh-8.6p1-sctp-1.2.patch.xz 7696 BLAKE2B 
37f9e943a1881af05d9cf2234433711dc45ca30c60af4c0ea38a1d361df02abb491fa114f3698285f582b40b838414c1a048c4f09aa4f7ae9499adb09201d2ac
 SHA512 
ba8c4d38a3d90854e79dc18918fffde246d7609a3f1c3a35e06c0fbe33d3688ed29b0ec33556ae37d1654e1dc2133d892613ad8d1ecbdce9aaa5b9eb10dcbb7a
 DIST openssh-8.6p1.tar.gz 1786328 BLAKE2B 
261a0f1a6235275894d487cce37537755c86835e3a34871462fe29bfe72b49cd9a6b6a547aea4bd554f0957e110c84458cc75a5f2560717fb04804d62228562a
 SHA512 
9854eda0b773c64c9f1f74844ce466b2b42ee8845f58ad062b73141d617af944fa4ebafdf72069f400106d2c2bd0a69c92fe805ec1fc26d4f0faadf06c3fbbe6
+DIST openssh-8.7p1-sctp-1.2.patch.xz 6740 BLAKE2B 
468a455018ffddf4fa64d63acb732ad3e1fb722ae8b24d06cf3a683167a4580626b477bbc286f296c83d39dd36c101ac58597a21daa63de83ad55af00aa3a6be
 SHA512 
aa9067c9025b6e4edfad5e45ec92da43db14edb11aae02cbbc296e66b48377cbbf62cdafcdd5edfd1fd4bf69420ee017223ab52e50a42b1976002d767984777c
+DIST openssh-8.7p1.tar.gz 1814595 BLAKE2B 
9fdb8898485053d08c9eca419c15d0d03b7a60152cf6a9d7f1beed3a21c9e6ac3bd9f854580e6e474fb0c871f3d4be9ef4b49bee8c355d9e5769a5505f4e6ea9
 SHA512 
08c81024d9e1248abfda6cc874886ff5ae916669b93cd6aff640e0614ee8cbcbc3fe87a9ce47136b6443ddbb1168b114367c74e117551905994e1a7e3fa2c0c2
 DIST openssh-8_5_P1-hpn-AES-CTR-15.2.diff 30096 BLAKE2B 
f0c020dd2403806c79d4c37a019996d275655b04997301e247f5c4dd7fad35d12b3b7c25afb1b078d915ef2a4ae02f736f0aec9ba2a8c56a405d7ca303bcadf7
 SHA512 
4c2dbf99a9b5953fdb955f700272bbaeaa025f108a8860d2190197962b849f8385327af82c4d6a3a130a7fba35a74a8ec9437d642867601acb29817c49632a8f
 DIST openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 51428 BLAKE2B 
370b88a7da7f148bf5a4d445f05cf593b486e9df53bba027e2e179726f534b68cf9d94edd6e53024e0b6ff5f20e568727bc9d26c94d0d415603602a80d3ad241
 SHA512 
2d8d887901164b33b2799ff3ec72e86a39ae4a1696e52bcee0872dbae7772fcc534351e6e7f87126ee71b164c74e9091350f14b782f4b242a09f09b4f50d047a
 DIST openssh-8_5_P1-hpn-PeakTput-15.2.diff 2429 BLAKE2B 
849bf3c313719ab7a25c75e82d5dc5ac98365a038b2a66fe58d01eae5b20c258b94b5830e799d6909e75c69753cda05a910f3bdab9606fb7d5efa68e05f1
 SHA512 
c4a56fab55fabd1d902d45f235b603708d43f969920e45c9a57e557dccfa9cade2ec61f26d1ace938f6f73e79f17b12f119b5aea9166cbda8e3435b910500914

diff --git a/net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch 
b/net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch
new file mode 100644
index 000..ffc40b70ae3
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.7_p1-GSSAPI-dns.patch
@@ -0,0 +1,357 @@
+diff --git a/auth.c b/auth.c
+index 00b168b4..8ee93581 100644
+--- a/auth.c
 b/auth.c
+@@ -729,118 +729,6 @@ fakepw(void)
+   return (&fake);
+ }
+ 
+-/*
+- * Returns the remote DNS hostname as a string. The returned string must not
+- * be freed. NB. this will usually trigger a DNS query the first time it is
+- * called.
+- * This function does additional checks on the hostname to mitigate some
+- * attacks on based on conflation of hostnames and IP addresses.
+- */
+-
+-static char *
+-remote_hostname(struct ssh *ssh)
+-{
+-  struct sockaddr_storage from;
+-  socklen_t fromlen;
+-  struct addrinfo hints, *ai, *aitop;
+-  char name[NI_MAXHOST], ntop2[NI_MAXHOST];
+-  const char *ntop = ssh_remote_ipaddr(ssh);
+-
+-  /* Get IP address of client. */
+-  fromlen = sizeof(from);
+-  memset(&from, 0, sizeof(from));
+-  if (getpeername(ssh_packet_get_connection_in(ssh),
+-  (struct sockaddr *)&from, &fromlen) == -1) {
+-  debug("getpeername failed: %.100s", strerror(errno));
+-  return xstrdup(ntop);
+-  }
+-
+-  ipv64_normalise_mapped(&from

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2021-03-03 Thread Patrick McLean
commit: 77e3bbd9528150668daa02b6afffe1183a482782
Author: Patrick McLean  sony  com>
AuthorDate: Thu Mar  4 07:03:14 2021 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Mar  4 07:03:14 2021 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=77e3bbd9

net-misc/openssh-8.5_p1: Version bump

Bug: https://bugs.gentoo.org/774090
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-3.0.16, Repoman-3.0.2
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   6 +
 .../openssh/files/openssh-8.5_p1-GSSAPI-dns.patch  | 112 +
 .../files/openssh-8.5_p1-X509-glue-13.0.patch  |  73 +++
 .../files/openssh-8.5_p1-hpn-15.1-X509-glue.patch  | 325 +
 .../files/openssh-8.5_p1-hpn-15.1-glue.patch   | 242 ++
 .../files/openssh-8.5_p1-hpn-15.1-sctp-glue.patch  |  18 +
 net-misc/openssh/openssh-8.5_p1.ebuild | 515 +
 7 files changed, 1291 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 5b21cbdc99a..4c9fa8922fa 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,6 +1,12 @@
 DIST openssh-8.4p1+x509-12.6.diff.gz 857479 BLAKE2B 
ac8c3e8c1087ca571e5459c9826903410ff2d45de60151d9bd8e59da15805b75752f8f3ffc231c9f8aaa8f2b2c07a97a8296684f885e0d14b54ff5d7bc585588
 SHA512 
e56516b376ecc3e5464895744ce0616cf4446a891fbd3cbcb090d5f61ebc349d74f9c01e855ccd22e574dbfeec0cb2ba7daf582983010ff991243a6371cc5fe3
 DIST openssh-8.4p1-sctp-1.2.patch.xz 7668 BLAKE2B 
2e22d2a90723cea9ef958bd989b8c431fcb08b4dc5bfd3ebbf463ca9546dc37acdc185c35ddf3adbb90bde9b3902bf36524a456061a9bcbdef7a76ece79e2ff4
 SHA512 
90da34b7b86e52df9e0191c99c9d645a4d4671958adebeed46e1149102d4ba8c729eadb79d84fad9feac64aafa0541d2f1f4db8cdfe0af5ba893aac072ef2380
 DIST openssh-8.4p1.tar.gz 1742201 BLAKE2B 
4b1e60d4962095df045c3a31bbf8af725b1c07324c4aa1f6b9a3ddb7e695c98e9aa01655b268f6fd6a400f511b23be91f6b89d07b14a6a2d92f873efb4d9c146
 SHA512 
d65275b082c46c5efe7cf3264fa6794d6e99a36d4a54b50554fc56979d6c0837381587fd5399195e1db680d2a5ad1ef0b99a180eac2b4de5637906cb7a89e9ce
+DIST openssh-8.5p1+x509-13.0.diff.gz 996872 BLAKE2B 
136937e4e65e5e73d1d1b596ae6188f359daa8e95aafd57fab8cf947b59fde573ff4e6259781d1a0fd89718d14469ca4aed01bae6f37cc16df109c673fa2c73c
 SHA512 
2276b0ac577162f7f6a56115637636a6eaaa8b3cc06e5ef053ec06e00a7c3459efe8de8dbc5f55c9f6a192534e2f7c8c7064fcdbf56d28b628bb301c5072802c
+DIST openssh-8.5p1-sctp-1.2.patch.xz 7692 BLAKE2B 
298bf5e2004fd864bdbb6d6f354d1fbcb7052a9caaf8e39863b840a7af8e31f87790f6aa10ae84df177d450bb34a43c4a3aa87d7472e2505d727757c016ce92b
 SHA512 
84990f95e22c90dbc4d04d47ea88b761ff1d0101018661ff2376ac2a726b5fca43f1b5f5d926ccbe1c8d0143ac36b104616bd1a6b5dcdba4addf48a5dd196e2b
+DIST openssh-8.5p1.tar.gz 1779733 BLAKE2B 
f4e4bd39e2dd275d4811e06ca994f2239ad27c804b003c74cc26f9dffae28f1b4006fc618580f0dc9c45f0b7361c24728c23688b45f41cb8a15cf6206c3f15c3
 SHA512 
af9c34d89170a30fc92a63973e32c766ed4a6d254bb210e317c000d46913e78d0c60c7befe62d993d659be000b828b9d4d3832fc40df1c3d33850aaa6293846f
 DIST openssh-8_3_P1-hpn-AES-CTR-14.22.diff 29963 BLAKE2B 
19b82f4ff820f52dafaa5b3f09f8a0a67f318771c1c7276b9d37e4a6412052c9c53347f880f2d78981af3830432704b9ad74b375241965326530ae23ec8d74a2
 SHA512 
49f2778831dc768850870a1755da9cdd7d3bc83fa87069070f5a1d357ce9bdadeb2506c8ff3c6b055708da12a70e9ede7ed0e8a29fcab441abb55c9d483663be
 DIST openssh-8_3_P1-hpn-DynWinNoneSwitch-14.22.diff 42783 BLAKE2B 
10940c35ae6bdc33e58bc9abd9cd7a551d4ca76a175400acb872906805bd04d384f57e81049b183d7d892ce1b5f7a138e197366369fe12e5c9dc1349850b0582
 SHA512 
c09162b96e0ffadc59c6076507bc843e6f8f2fb372140b84181f5fb2894225b1e05a831d85ba689c35c322b5a99302b9db77c324f978f1a46a16b185b3cb28dd
 DIST openssh-8_3_P1-hpn-PeakTput-14.22.diff 2012 BLAKE2B 
701f46da022e7ecf35b57f41bf5682a37be453c175928d3ff3df09292275e6021f6108a20c02eec9d636e85ee5a8e05b7233ada180edf1209a3dc4b139d58858
 SHA512 
026f65c62e4c05b69661094d41bf338df608e2a9b23ef95588062e3bd68729733dae32adab783609a6eca810ccdcbddee25e7649a534c9a283a03282f73438bb
+DIST openssh-8_4_P1-hpn-AES-CTR-15.1.diff 29966 BLAKE2B 
79dea4e16ffdda329131eb48a3c3dd40e167e5c6fa4dd2beb6c67e7e4f17a45c6645e84dcdc97baae90215a802cd1d723dfd88c981b1db826f61fca0a4e92ae1
 SHA512 
cdb7aa5737a1527d83ffa747d17ae997a64b7bc16e198d0721b690e5932446d30ba4129c122be2a457f261be7a11d944ef49ba2450ce90f552daab508b0c980b
+DIST openssh-8_4_P1-hpn-DynWinNoneSwitch-15.1.diff 51327 BLAKE2B 
6879df5bfb4c07c44b41620bd49433591711edb08ad6b5c09af8a5f754ca09f3ff6a066ffac3210fdad6dee47710221dca0a3dc47b919498ec6939b42a073418
 SHA512 
1e6471e88783acf764186577a767ea7c2071bcab1b803c18288f70166d87471703b332dae3bdcaf4318039089caebfba46e5b6da218912eff1103bd03d736a60
+DIST openssh-8_4_P1-hpn-PeakTput-15.1.diff 2429 BLAKE2B 
fc2140f4036ef57b7093696680b6e157c78bb431af9bc9e75f223c2b13693f0ec2ad214fbf6b2ba0059cbf3690a93235559f07b46dabd056d65ae1fc9d7418f0
 SHA512 
99801a743da8f108dcf883bc216f2abd3fc3071617566b83eb07b6627

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-10-14 Thread Patrick McLean
commit: 5483ca01f8bbc1d6ad960d1ef7846a10ab5044d9
Author: Patrick McLean  sony  com>
AuthorDate: Wed Oct 14 21:14:24 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Wed Oct 14 21:14:32 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=5483ca01

net-misc/openssh-8.4_p1-r2: Pull in fix for ssh-copy-id (bug #749026)

Closes: https://bugs.gentoo.org/749026
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.4_p1-fix-ssh-copy-id.patch | 30 ++
 ...h-8.4_p1-r1.ebuild => openssh-8.4_p1-r2.ebuild} |  3 +++
 2 files changed, 33 insertions(+)

diff --git a/net-misc/openssh/files/openssh-8.4_p1-fix-ssh-copy-id.patch 
b/net-misc/openssh/files/openssh-8.4_p1-fix-ssh-copy-id.patch
new file mode 100644
index 000..32713d43ff3
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.4_p1-fix-ssh-copy-id.patch
@@ -0,0 +1,30 @@
+From d9e727dcc04a52caaac87543ea1d230e9e6b5604 Mon Sep 17 00:00:00 2001
+From: Oleg 
+Date: Thu, 1 Oct 2020 12:09:08 +0300
+Subject: [PATCH] Fix `EOF: command not found` error in ssh-copy-id
+
+---
+ contrib/ssh-copy-id | 3 ++-
+ 1 file changed, 2 insertions(+), 1 deletion(-)
+
+diff --git a/contrib/ssh-copy-id b/contrib/ssh-copy-id
+index 392f64f94..a76907717 100644
+--- a/contrib/ssh-copy-id
 b/contrib/ssh-copy-id
+@@ -247,7 +247,7 @@ installkeys_sh() {
+   #the -z `tail ...` checks for a trailing newline. The echo adds one if 
was missing
+   #the cat adds the keys we're getting via STDIN
+   #and if available restorecon is used to restore the SELinux context
+-  INSTALLKEYS_SH=$(tr '\t\n' ' ' <<-EOF)
++  INSTALLKEYS_SH=$(tr '\t\n' ' ' <<-EOF
+   cd;
+   umask 077;
+   mkdir -p $(dirname "${AUTH_KEY_FILE}") &&
+@@ -258,6 +258,7 @@ installkeys_sh() {
+ restorecon -F .ssh ${AUTH_KEY_FILE};
+   fi
+ EOF
++  )
+ 
+   # to defend against quirky remote shells: use 'exec sh -c' to get POSIX;
+   printf "exec sh -c '%s'" "${INSTALLKEYS_SH}"

diff --git a/net-misc/openssh/openssh-8.4_p1-r1.ebuild 
b/net-misc/openssh/openssh-8.4_p1-r2.ebuild
similarity index 99%
rename from net-misc/openssh/openssh-8.4_p1-r1.ebuild
rename to net-misc/openssh/openssh-8.4_p1-r2.ebuild
index 6c183e64862..09691782910 100644
--- a/net-misc/openssh/openssh-8.4_p1-r1.ebuild
+++ b/net-misc/openssh/openssh-8.4_p1-r2.ebuild
@@ -138,6 +138,9 @@ src_prepare() {
eapply "${FILESDIR}"/${PN}-8.0_p1-fix-putty-tests.patch
eapply 
"${FILESDIR}"/${PN}-8.0_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch
 
+   # https://bugs.gentoo.org/749026
+   use X509 || eapply "${FILESDIR}"/${PN}-8.4_p1-fix-ssh-copy-id.patch
+
# workaround for https://bugs.gentoo.org/734984
use X509 || eapply "${FILESDIR}"/${PN}-8.3_p1-sha2-include.patch
 



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-10-01 Thread Patrick McLean
commit: f2e06ef88010e65b016a47d9086e12a206114c2f
Author: Patrick McLean  sony  com>
AuthorDate: Thu Oct  1 17:46:05 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Oct  1 17:46:24 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=f2e06ef8

net-misc/openssh-8.4_p1: port libressl patch for hpn (bug #745912)

Closes: https://bugs.gentoo.org/745912
Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.4_p1-hpn-14.22-libressl.patch| 20 
 net-misc/openssh/openssh-8.4_p1.ebuild   |  1 +
 2 files changed, 21 insertions(+)

diff --git a/net-misc/openssh/files/openssh-8.4_p1-hpn-14.22-libressl.patch 
b/net-misc/openssh/files/openssh-8.4_p1-hpn-14.22-libressl.patch
new file mode 100644
index 000..79cc3e5c2d8
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.4_p1-hpn-14.22-libressl.patch
@@ -0,0 +1,20 @@
+--- a/openssh-8_3_P1-hpn-AES-CTR-14.22.diff2020-04-17 10:31:37.392120799 
-0700
 b/openssh-8_3_P1-hpn-AES-CTR-14.22.diff2020-04-17 10:32:46.143684424 
-0700
+@@ -672,7 +672,7 @@
+ +const EVP_CIPHER *
+ +evp_aes_ctr_mt(void)
+ +{
+-+# if OPENSSL_VERSION_NUMBER >= 0x1010UL
+++# if (OPENSSL_VERSION_NUMBER >= 0x1010UL || 
defined(HAVE_OPAQUE_STRUCTS)) && !defined(LIBRESSL_VERSION_NUMBER)
+ + static EVP_CIPHER *aes_ctr;
+ + aes_ctr = EVP_CIPHER_meth_new(NID_undef, 16/*block*/, 16/*key*/);
+ + EVP_CIPHER_meth_set_iv_length(aes_ctr, AES_BLOCK_SIZE);
+@@ -701,7 +701,7 @@
+ + EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_IV;
+ +#  endif /*SSH_OLD_EVP*/
+ +return &aes_ctr;
+-+# endif /*OPENSSH_VERSION_NUMBER*/
+++# endif /*OPENSSL_VERSION_NUMBER*/
+ +}
+ +
+ +#endif /* defined(WITH_OPENSSL) */

diff --git a/net-misc/openssh/openssh-8.4_p1.ebuild 
b/net-misc/openssh/openssh-8.4_p1.ebuild
index 04544b8f1fd..6248805da22 100644
--- a/net-misc/openssh/openssh-8.4_p1.ebuild
+++ b/net-misc/openssh/openssh-8.4_p1.ebuild
@@ -188,6 +188,7 @@ src_prepare() {
cp $(printf -- "${DISTDIR}/%s\n" "${HPN_PATCHES[@]}") 
"${hpn_patchdir}" || die
pushd "${hpn_patchdir}" &>/dev/null || die
eapply "${FILESDIR}"/${P}-hpn-${HPN_VER}-glue.patch
+   eapply "${FILESDIR}"/${PN}-8.4_p1-hpn-${HPN_VER}-libressl.patch
if use X509; then
#   einfo "Will disable MT AES cipher due to incompatbility 
caused by X509 patch set"
#   # X509 and AES-CTR-MT don't get along, let's just drop 
it



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-09-30 Thread Patrick McLean
commit: 9b824f616093a8dc1a79eafba1e4c50d62c0ee1d
Author: Patrick McLean  sony  com>
AuthorDate: Wed Sep 30 20:56:10 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Wed Sep 30 20:56:10 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b824f61

net-misc/openssh-8.4_p1: Version bump (no X509 support yet)

Will revbump once the X509 patch gets updated.

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-3.0.8, Repoman-3.0.1
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   5 +
 .../files/openssh-8.4_p1-hpn-14.22-glue.patch  |  94 
 .../files/openssh-8.4_p1-hpn-14.22-sctp-glue.patch |  18 +
 net-misc/openssh/openssh-8.4_p1.ebuild | 508 +
 4 files changed, 625 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 6bc6b039349..8683815ce7d 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -8,6 +8,11 @@ DIST openssh-8.2p1.tar.gz 1701197 BLAKE2B 
8b95cdebc87e8d14f655ed13c12b91b122adf4
 DIST openssh-8.3p1+x509-12.5.1.diff.gz 803054 BLAKE2B 
ec88959b4e3328e70d6f136f3d5bebced2e555de3ea40f55c535ca8a30a0eed84d177ad966e5bda46e1fc61d42141b13e96d068f5abfd069ae81b131dfb5a66c
 SHA512 
28166a1a1aeff0c65f36263c0009e82cda81fc8f4efe3d11fabd0312d199a4f935476cf7074fbce68787d2fec0fd42f00fef383bf856a5767ce9d0ca6bbc8ef0
 DIST openssh-8.3p1-sctp-1.2.patch.xz 7668 BLAKE2B 
abbc65253d842c09a04811bdbafc175c5226996cdd190812b47ce9646853cd5c1b21d733e719b481cce9c7f4dc00894b6d6be732e311850963df23b9dc55a0e6
 SHA512 
4e0cc1707663f902dfbf331a431325da78759cc757a4aaae33e0c7f64f21830ec805168d8ae4d47a65a20c235fa534679e288f922df2b24655b7d1ee9a3bf014
 DIST openssh-8.3p1.tar.gz 1706358 BLAKE2B 
0b53d92caa4a0f4cb40eee671ac889753d320b7c8e44df159a81dd8163c3663f07fa648f5dc506fb27d31893acf9701b997598c50bf204acf54172d72825a4d8
 SHA512 
b5232f7c85bf59ae2ff9d17b030117012e257e3b8c0d5ac60bb139a85b1fbf298b40f2e04203a2e13ca7273053ed668b9dedd54d3a67a7cb8e8e58c0228c5f40
+DIST openssh-8.4p1-sctp-1.2.patch.xz 7668 BLAKE2B 
2e22d2a90723cea9ef958bd989b8c431fcb08b4dc5bfd3ebbf463ca9546dc37acdc185c35ddf3adbb90bde9b3902bf36524a456061a9bcbdef7a76ece79e2ff4
 SHA512 
90da34b7b86e52df9e0191c99c9d645a4d4671958adebeed46e1149102d4ba8c729eadb79d84fad9feac64aafa0541d2f1f4db8cdfe0af5ba893aac072ef2380
+DIST openssh-8.4p1.tar.gz 1742201 BLAKE2B 
4b1e60d4962095df045c3a31bbf8af725b1c07324c4aa1f6b9a3ddb7e695c98e9aa01655b268f6fd6a400f511b23be91f6b89d07b14a6a2d92f873efb4d9c146
 SHA512 
d65275b082c46c5efe7cf3264fa6794d6e99a36d4a54b50554fc56979d6c0837381587fd5399195e1db680d2a5ad1ef0b99a180eac2b4de5637906cb7a89e9ce
 DIST openssh-8_1_P1-hpn-AES-CTR-14.20.diff 29935 BLAKE2B 
79101c43601e41306c957481c0680a63357d93bededdf12a32229d50acd9c1f46a386cbb91282e9e7d7bb26a9f276f5a675fd2de7662b7cbd073322b172d3bca
 SHA512 
94f011b7e654630e968a378375aa54fa1fde087b4426d0f2225813262e6667a1073814d6a83e9005f97b371c536e462e614bfe726b092ffed8229791592ca221
 DIST openssh-8_1_P1-hpn-DynWinNoneSwitch-14.20.diff 42696 BLAKE2B 
d8ac7fa1a4e4d1877acdedeaee80172da469b5a62d0aaa43d6ed46c578e7893577b9d563835d89ca2044867fc561ad3f562bf504c025cf4c78421cf3d24397e9
 SHA512 
768db7cca8839df4441afcb08457d13d32625b31859da527c3d7f1a92d17a4ec81d6987db00879c394bbe59589e57b10bfd98899a167ffed65ab367b1fd08739
 DIST openssh-8_1_P1-hpn-PeakTput-14.20.diff 2012 BLAKE2B 
e42c43128f1d82b4de1517e6a9219947da03cecb607f1bc45f0728547f17601a6ce2ec819b6434890efd19ceaf4d20cb98183596ab5ee79e104a52cda7db9cdc
 SHA512 
238f9419efd3be80bd700f6ae7e210e522d747c363c4e670364f5191f144ae3aa8d1b1539c0bf87b3de36743aa73e8101c53c0ef1c6472d209569be389e7814d
+DIST openssh-8_3_P1-hpn-AES-CTR-14.22.diff 29963 BLAKE2B 
19b82f4ff820f52dafaa5b3f09f8a0a67f318771c1c7276b9d37e4a6412052c9c53347f880f2d78981af3830432704b9ad74b375241965326530ae23ec8d74a2
 SHA512 
49f2778831dc768850870a1755da9cdd7d3bc83fa87069070f5a1d357ce9bdadeb2506c8ff3c6b055708da12a70e9ede7ed0e8a29fcab441abb55c9d483663be
+DIST openssh-8_3_P1-hpn-DynWinNoneSwitch-14.22.diff 42783 BLAKE2B 
10940c35ae6bdc33e58bc9abd9cd7a551d4ca76a175400acb872906805bd04d384f57e81049b183d7d892ce1b5f7a138e197366369fe12e5c9dc1349850b0582
 SHA512 
c09162b96e0ffadc59c6076507bc843e6f8f2fb372140b84181f5fb2894225b1e05a831d85ba689c35c322b5a99302b9db77c324f978f1a46a16b185b3cb28dd
+DIST openssh-8_3_P1-hpn-PeakTput-14.22.diff 2012 BLAKE2B 
701f46da022e7ecf35b57f41bf5682a37be453c175928d3ff3df09292275e6021f6108a20c02eec9d636e85ee5a8e05b7233ada180edf1209a3dc4b139d58858
 SHA512 
026f65c62e4c05b69661094d41bf338df608e2a9b23ef95588062e3bd68729733dae32adab783609a6eca810ccdcbddee25e7649a534c9a283a03282f73438bb

diff --git a/net-misc/openssh/files/openssh-8.4_p1-hpn-14.22-glue.patch 
b/net-misc/openssh/files/openssh-8.4_p1-hpn-14.22-glue.patch
new file mode 100644
index 000..884063c60f1
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.4_p1-hpn-14.22-glue.patch
@@ -0,0 +1,94 @@
+diff -ur a/openssh-8_3_P1-hpn-DynWinNoneSwitch-14.

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-07-24 Thread Patrick McLean
commit: 84307da6e74a53fbe45d0bad395f4984729298a4
Author: Patrick McLean  gentoo  org>
AuthorDate: Fri Jul 24 21:12:19 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Jul 24 21:12:19 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=84307da6

net-misc/openssh: remove unused patches and old version

Package-Manager: Portage-3.0.0, Repoman-2.3.23
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.2_p1-X509-12.4.2-tests.patch   |  11 -
 .../files/openssh-8.2_p1-X509-glue-12.4.2.patch| 129 --
 net-misc/openssh/openssh-8.3_p1-r2.ebuild  | 492 -
 3 files changed, 632 deletions(-)

diff --git a/net-misc/openssh/files/openssh-8.2_p1-X509-12.4.2-tests.patch 
b/net-misc/openssh/files/openssh-8.2_p1-X509-12.4.2-tests.patch
deleted file mode 100644
index 1c58d0d5d82..000
--- a/net-misc/openssh/files/openssh-8.2_p1-X509-12.4.2-tests.patch
+++ /dev/null
@@ -1,11 +0,0 @@
 a/openbsd-compat/regress/Makefile.in   2020-02-15 10:59:01.210601434 
-0700
-+++ b/openbsd-compat/regress/Makefile.in   2020-02-15 10:59:18.753485852 
-0700
-@@ -7,7 +7,7 @@
- CC=@CC@
- LD=@LD@
- CFLAGS=@CFLAGS@
--CPPFLAGS=-I. -I.. -I$(srcdir) -I$(srcdir)/.. @CPPFLAGS@ @DEFS@
-+CPPFLAGS=-I. -I.. -I../.. -I$(srcdir) -I$(srcdir)/.. @CPPFLAGS@ @DEFS@
- EXEEXT=@EXEEXT@
- LIBCOMPAT=../libopenbsd-compat.a
- LIBS=@LIBS@

diff --git a/net-misc/openssh/files/openssh-8.2_p1-X509-glue-12.4.2.patch 
b/net-misc/openssh/files/openssh-8.2_p1-X509-glue-12.4.2.patch
deleted file mode 100644
index 90a5d5a660f..000
--- a/net-misc/openssh/files/openssh-8.2_p1-X509-glue-12.4.2.patch
+++ /dev/null
@@ -1,129 +0,0 @@
-diff --exclude '*.un~' -ubr a/openssh-8.2p1+x509-12.4.2.diff 
b/openssh-8.2p1+x509-12.4.2.diff
 a/openssh-8.2p1+x509-12.4.2.diff   2020-02-23 12:25:17.296737805 -0800
-+++ b/openssh-8.2p1+x509-12.4.2.diff   2020-02-23 12:26:25.347779673 -0800
-@@ -39236,16 +39236,15 @@
-  
-  install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf 
host-key check-config
-  install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files 
install-sysconf
--@@ -378,6 +379,8 @@
-+@@ -378,6 +379,7 @@
-   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
-   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
-   $(MKDIR_P) $(DESTDIR)$(libexecdir)
- + $(MKDIR_P) $(DESTDIR)$(sshcadir)
--+ $(MKDIR_P) $(DESTDIR)$(piddir)
-   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
-   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
-   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
--@@ -386,11 +389,14 @@
-+@@ -386,11 +388,14 @@
-   $(INSTALL) -m 0755 $(STRIP_OPT) ssh-keygen$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh-keygen$(EXEEXT)
-   $(INSTALL) -m 0755 $(STRIP_OPT) ssh-keyscan$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh-keyscan$(EXEEXT)
-   $(INSTALL) -m 0755 $(STRIP_OPT) sshd$(EXEEXT) 
$(DESTDIR)$(sbindir)/sshd$(EXEEXT)
-@@ -39264,7 +39263,7 @@
-   $(INSTALL) -m 644 ssh.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/ssh.1
-   $(INSTALL) -m 644 scp.1.out $(DESTDIR)$(mandir)/$(mansubdir)1/scp.1
-   $(INSTALL) -m 644 ssh-add.1.out 
$(DESTDIR)$(mandir)/$(mansubdir)1/ssh-add.1
--@@ -400,12 +406,12 @@
-+@@ -400,12 +405,12 @@
-   $(INSTALL) -m 644 moduli.5.out 
$(DESTDIR)$(mandir)/$(mansubdir)5/moduli.5
-   $(INSTALL) -m 644 sshd_config.5.out 
$(DESTDIR)$(mandir)/$(mansubdir)5/sshd_config.5
-   $(INSTALL) -m 644 ssh_config.5.out 
$(DESTDIR)$(mandir)/$(mansubdir)5/ssh_config.5
-@@ -39278,7 +39277,7 @@
-  
-  install-sysconf:
-   $(MKDIR_P) $(DESTDIR)$(sysconfdir)
--@@ -463,10 +469,9 @@
-+@@ -463,10 +468,9 @@
-   -rm -f $(DESTDIR)$(bindir)/ssh-keyscan$(EXEEXT)
-   -rm -f $(DESTDIR)$(bindir)/sftp$(EXEEXT)
-   -rm -f $(DESTDIR)$(sbindir)/sshd$(EXEEXT)
-@@ -39292,7 +39291,7 @@
-   -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh.1
-   -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/scp.1
-   -rm -f $(DESTDIR)$(mandir)/$(mansubdir)1/ssh-add.1
--@@ -478,7 +483,6 @@
-+@@ -478,7 +482,6 @@
-   -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/sftp-server.8
-   -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/ssh-keysign.8
-   -rm -f $(DESTDIR)$(mandir)/$(mansubdir)8/ssh-pkcs11-helper.8
-@@ -39300,7 +39299,7 @@
-  
-  regress-prep:
-   $(MKDIR_P) `pwd`/regress/unittests/test_helper
--@@ -491,11 +495,11 @@
-+@@ -491,11 +494,11 @@
-   $(MKDIR_P) `pwd`/regress/unittests/match
-   $(MKDIR_P) `pwd`/regress/unittests/utf8
-   $(MKDIR_P) `pwd`/regress/misc/kexfuzz
-@@ -39314,7 +39313,7 @@
-  
-  regress/modpipe$(EXEEXT): $(srcdir)/regress/modpipe.c $(REGRESSLIBS)
-   $(CC) $(CFLAGS) $(CPPFLAGS) -o $@ $(srcdir)/regress/modpipe.c \
--@@ -546,8 +550,7 @@
-+@@ -546,8 +549,7 @@
-   regress/unittests/sshkey/tests.o \
-   regress/unittests/sshkey/common.o \
-   regress/unittests/sshkey/test_file.o \
-@@ -39344,7 +39343,7 @@
-  
-  regre

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-06-08 Thread Patrick McLean
commit: 66c2c7c046adce70edfde5dc7c9d8256b4dd8ccb
Author: Patrick McLean  sony  com>
AuthorDate: Mon Jun  8 17:48:47 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Jun  8 17:49:12 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=66c2c7c0

net-misc/openssh-8.3_p1-r2: revbump, bump X509 patch to 12.5.1

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |  2 +-
 ...patch => openssh-8.3_p1-X509-glue-12.5.1.patch} | 22 --
 ...h-8.3_p1-r1.ebuild => openssh-8.3_p1-r2.ebuild} |  2 +-
 3 files changed, 14 insertions(+), 12 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index a30874e42c1..c423297d475 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,7 +6,7 @@ DIST openssh-8.2p1+x509-12.4.2.diff.gz 805574 BLAKE2B 
4df31b634308ce074d820df249
 DIST openssh-8.2p1+x509-12.4.3.diff.gz 806905 BLAKE2B 
8e0f0f3eeb2aafd9fc9e6eca80c0b51ffedbed9dfc46ff73bb1becd28f6ac013407d03107b59da05d9d56edbf283eef20891086867b79efd8aab81c3e9a4a32f
 SHA512 
51117d7e4df2ff78c4fdfd08c2bb8f1739b1db064df65bab3872e1a956c277a4736c511794aa399061058fea666a76ee07bb50d83a0d077b7fa572d02c030b91
 DIST openssh-8.2p1-sctp-1.2.patch.xz 7668 BLAKE2B 
717487cffd235a5dfa2d9d3f2c1983f410d400b0d23f71a9b74406ac3d2f448d76381a3b7a3244942bff4e6bdc3bc78d148b9949c78dc297d99c7330179f8176
 SHA512 
a5fbd827e62e91b762062a29c7bc3bf569a202bdc8c91da7d77566ff8bb958b5b9fb6f8d45df586e0d7ac07a83de6e82996e9c5cdd6b3bf43336c420d3099305
 DIST openssh-8.2p1.tar.gz 1701197 BLAKE2B 
8b95cdebc87e8d14f655ed13c12b91b122adf47161071aa81d0763f81b12fe4bc3d409c260783d995307d4e4ed2d16080fd74b15e4dc6dcc5648d7e66720c3ed
 SHA512 
c4db64e52a3a4c410de9de49f9cb104dd493b10250af3599b92457dd986277b3fd99a6f51cec94892fd1be5bd0369c5757262ea7805f0de464b245c3d34c120a
-DIST openssh-8.3p1+x509-12.5.diff.gz 798126 BLAKE2B 
4258a7590d0ee185c46e449b20c2a9cc5cfc86bf53e1debd85649ecfad8da41801d74001a234412facb17b2fd3c0efeebdac243ba4ba3ed93c4e0e3174f33cd9
 SHA512 
741dd7a31c38b1d5c7e3897cff75f47be9fc08f84fce26bb0e62df26a06b5e552af76b00e54db98295d10877344f0541acafc66f24be559de8d503eff7dfa822
+DIST openssh-8.3p1+x509-12.5.1.diff.gz 803054 BLAKE2B 
ec88959b4e3328e70d6f136f3d5bebced2e555de3ea40f55c535ca8a30a0eed84d177ad966e5bda46e1fc61d42141b13e96d068f5abfd069ae81b131dfb5a66c
 SHA512 
28166a1a1aeff0c65f36263c0009e82cda81fc8f4efe3d11fabd0312d199a4f935476cf7074fbce68787d2fec0fd42f00fef383bf856a5767ce9d0ca6bbc8ef0
 DIST openssh-8.3p1-sctp-1.2.patch.xz 7668 BLAKE2B 
abbc65253d842c09a04811bdbafc175c5226996cdd190812b47ce9646853cd5c1b21d733e719b481cce9c7f4dc00894b6d6be732e311850963df23b9dc55a0e6
 SHA512 
4e0cc1707663f902dfbf331a431325da78759cc757a4aaae33e0c7f64f21830ec805168d8ae4d47a65a20c235fa534679e288f922df2b24655b7d1ee9a3bf014
 DIST openssh-8.3p1.tar.gz 1706358 BLAKE2B 
0b53d92caa4a0f4cb40eee671ac889753d320b7c8e44df159a81dd8163c3663f07fa648f5dc506fb27d31893acf9701b997598c50bf204acf54172d72825a4d8
 SHA512 
b5232f7c85bf59ae2ff9d17b030117012e257e3b8c0d5ac60bb139a85b1fbf298b40f2e04203a2e13ca7273053ed668b9dedd54d3a67a7cb8e8e58c0228c5f40
 DIST openssh-8_1_P1-hpn-AES-CTR-14.20.diff 29935 BLAKE2B 
79101c43601e41306c957481c0680a63357d93bededdf12a32229d50acd9c1f46a386cbb91282e9e7d7bb26a9f276f5a675fd2de7662b7cbd073322b172d3bca
 SHA512 
94f011b7e654630e968a378375aa54fa1fde087b4426d0f2225813262e6667a1073814d6a83e9005f97b371c536e462e614bfe726b092ffed8229791592ca221

diff --git a/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.patch 
b/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.1.patch
similarity index 61%
rename from net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.patch
rename to net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.1.patch
index d0de761fb80..d1651bc187f 100644
--- a/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.patch
+++ b/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.1.patch
@@ -1,11 +1,13 @@
 a/openssh-8.3p1+x509-12.5.diff 2020-05-31 11:50:58.817094112 -0700
-+++ b/openssh-8.3p1+x509-12.5.diff 2020-05-31 12:29:49.165030176 -0700
-@@ -35457,12 +35457,11 @@
+Only in b: .openssh-8.3p1+x509-12.5.1.diff.un~
+diff -u a/openssh-8.3p1+x509-12.5.1.diff b/openssh-8.3p1+x509-12.5.1.diff
+--- a/openssh-8.3p1+x509-12.5.1.diff   2020-06-08 10:13:08.937543708 -0700
 b/openssh-8.3p1+x509-12.5.1.diff   2020-06-08 10:16:33.417271984 -0700
+@@ -35541,12 +35541,11 @@
   
   install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf 
host-key check-config
   install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files 
install-sysconf
--@@ -382,6 +361,8 @@
-+@@ -382,6 +361,7 @@
+-@@ -382,6 +363,8 @@
++@@ -382,6 +363,7 @@
$(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
$(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
$(MKDIR_P) $(DESTDIR)$(libexecdir)
@@ -14,13 +16,13 @@
   

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-05-31 Thread Patrick McLean
commit: 16a0beb18b671c74fca99dfb678c21d15adcb34b
Author: Patrick McLean  sony  com>
AuthorDate: Sun May 31 21:14:20 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Sun May 31 21:14:44 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=16a0beb1

net-misc/openssh-8.3_p1-r1: Revbump, reenable X509 USE flag

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.100, Repoman-2.3.22
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |  1 +
 .../files/openssh-8.3_p1-X509-glue-12.5.patch  | 33 ++
 ...nssh-8.3_p1.ebuild => openssh-8.3_p1-r1.ebuild} |  8 +++---
 3 files changed, 38 insertions(+), 4 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index cdd391e5ba2..a30874e42c1 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,6 +6,7 @@ DIST openssh-8.2p1+x509-12.4.2.diff.gz 805574 BLAKE2B 
4df31b634308ce074d820df249
 DIST openssh-8.2p1+x509-12.4.3.diff.gz 806905 BLAKE2B 
8e0f0f3eeb2aafd9fc9e6eca80c0b51ffedbed9dfc46ff73bb1becd28f6ac013407d03107b59da05d9d56edbf283eef20891086867b79efd8aab81c3e9a4a32f
 SHA512 
51117d7e4df2ff78c4fdfd08c2bb8f1739b1db064df65bab3872e1a956c277a4736c511794aa399061058fea666a76ee07bb50d83a0d077b7fa572d02c030b91
 DIST openssh-8.2p1-sctp-1.2.patch.xz 7668 BLAKE2B 
717487cffd235a5dfa2d9d3f2c1983f410d400b0d23f71a9b74406ac3d2f448d76381a3b7a3244942bff4e6bdc3bc78d148b9949c78dc297d99c7330179f8176
 SHA512 
a5fbd827e62e91b762062a29c7bc3bf569a202bdc8c91da7d77566ff8bb958b5b9fb6f8d45df586e0d7ac07a83de6e82996e9c5cdd6b3bf43336c420d3099305
 DIST openssh-8.2p1.tar.gz 1701197 BLAKE2B 
8b95cdebc87e8d14f655ed13c12b91b122adf47161071aa81d0763f81b12fe4bc3d409c260783d995307d4e4ed2d16080fd74b15e4dc6dcc5648d7e66720c3ed
 SHA512 
c4db64e52a3a4c410de9de49f9cb104dd493b10250af3599b92457dd986277b3fd99a6f51cec94892fd1be5bd0369c5757262ea7805f0de464b245c3d34c120a
+DIST openssh-8.3p1+x509-12.5.diff.gz 798126 BLAKE2B 
4258a7590d0ee185c46e449b20c2a9cc5cfc86bf53e1debd85649ecfad8da41801d74001a234412facb17b2fd3c0efeebdac243ba4ba3ed93c4e0e3174f33cd9
 SHA512 
741dd7a31c38b1d5c7e3897cff75f47be9fc08f84fce26bb0e62df26a06b5e552af76b00e54db98295d10877344f0541acafc66f24be559de8d503eff7dfa822
 DIST openssh-8.3p1-sctp-1.2.patch.xz 7668 BLAKE2B 
abbc65253d842c09a04811bdbafc175c5226996cdd190812b47ce9646853cd5c1b21d733e719b481cce9c7f4dc00894b6d6be732e311850963df23b9dc55a0e6
 SHA512 
4e0cc1707663f902dfbf331a431325da78759cc757a4aaae33e0c7f64f21830ec805168d8ae4d47a65a20c235fa534679e288f922df2b24655b7d1ee9a3bf014
 DIST openssh-8.3p1.tar.gz 1706358 BLAKE2B 
0b53d92caa4a0f4cb40eee671ac889753d320b7c8e44df159a81dd8163c3663f07fa648f5dc506fb27d31893acf9701b997598c50bf204acf54172d72825a4d8
 SHA512 
b5232f7c85bf59ae2ff9d17b030117012e257e3b8c0d5ac60bb139a85b1fbf298b40f2e04203a2e13ca7273053ed668b9dedd54d3a67a7cb8e8e58c0228c5f40
 DIST openssh-8_1_P1-hpn-AES-CTR-14.20.diff 29935 BLAKE2B 
79101c43601e41306c957481c0680a63357d93bededdf12a32229d50acd9c1f46a386cbb91282e9e7d7bb26a9f276f5a675fd2de7662b7cbd073322b172d3bca
 SHA512 
94f011b7e654630e968a378375aa54fa1fde087b4426d0f2225813262e6667a1073814d6a83e9005f97b371c536e462e614bfe726b092ffed8229791592ca221

diff --git a/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.patch 
b/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.patch
new file mode 100644
index 000..d0de761fb80
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.3_p1-X509-glue-12.5.patch
@@ -0,0 +1,33 @@
+--- a/openssh-8.3p1+x509-12.5.diff 2020-05-31 11:50:58.817094112 -0700
 b/openssh-8.3p1+x509-12.5.diff 2020-05-31 12:29:49.165030176 -0700
+@@ -35457,12 +35457,11 @@
+  
+  install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf 
host-key check-config
+  install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files 
install-sysconf
+-@@ -382,6 +361,8 @@
++@@ -382,6 +361,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+   $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ + $(MKDIR_P) $(DESTDIR)$(sshcadir)
+-+ $(MKDIR_P) $(DESTDIR)$(piddir)
+   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
+   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
+   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
+@@ -96530,16 +96529,6 @@
+ +int   asnmprintf(char **, size_t, int *, const char *, ...)
+__attribute__((format(printf, 4, 5)));
+  void  msetlocale(void);
+-diff -ruN openssh-8.3p1/version.h openssh-8.3p1+x509-12.5/version.h
+ openssh-8.3p1/version.h   2020-05-27 03:38:00.0 +0300
+-+++ openssh-8.3p1+x509-12.5/version.h 2020-05-31 18:07:00.0 +0300
+-@@ -2,5 +2,4 @@
+- 
+- #define SSH_VERSION  "OpenSSH_8.3"
+- 
+--#define SSH_PORTABLE "p1"
+--#define SSH_RELEASE  SSH_VERSION SSH_PORTABLE
+-+#define SSH_RELEASE  PACKAGE_STRING ", " SSH_VERSION "p1"
+ diff -ru

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2020-04-17 Thread Patrick McLean
commit: 9dfa3ed00da28b34e98bf2d65cd25bcf55ac4d4b
Author: Patrick McLean  sony  com>
AuthorDate: Fri Apr 17 17:47:55 2020 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Apr 17 17:48:28 2020 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9dfa3ed0

net-misc/openssh-8.2_p1-r6: Add patch to fix build with USE=hpn and libressl

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.99, Repoman-2.3.22
Signed-off-by: Patrick McLean  gentoo.org>

 .../files/openssh-8.2_p1-hpn-14.20-libressl.patch| 20 
 net-misc/openssh/openssh-8.2_p1-r6.ebuild|  1 +
 2 files changed, 21 insertions(+)

diff --git a/net-misc/openssh/files/openssh-8.2_p1-hpn-14.20-libressl.patch 
b/net-misc/openssh/files/openssh-8.2_p1-hpn-14.20-libressl.patch
new file mode 100644
index 000..31796e754a1
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.2_p1-hpn-14.20-libressl.patch
@@ -0,0 +1,20 @@
+--- a/openssh-8_1_P1-hpn-AES-CTR-14.20.diff2020-04-17 10:31:37.392120799 
-0700
 b/openssh-8_1_P1-hpn-AES-CTR-14.20.diff2020-04-17 10:32:46.143684424 
-0700
+@@ -672,7 +672,7 @@
+ +const EVP_CIPHER *
+ +evp_aes_ctr_mt(void)
+ +{
+-+# if OPENSSL_VERSION_NUMBER >= 0x1010UL
+++# ifdef HAVE_OPAQUE_STRUCTS
+ + static EVP_CIPHER *aes_ctr;
+ + aes_ctr = EVP_CIPHER_meth_new(NID_undef, 16/*block*/, 16/*key*/);
+ + EVP_CIPHER_meth_set_iv_length(aes_ctr, AES_BLOCK_SIZE);
+@@ -701,7 +701,7 @@
+ + EVP_CIPH_ALWAYS_CALL_INIT | EVP_CIPH_CUSTOM_IV;
+ +#  endif /*SSH_OLD_EVP*/
+ +return &aes_ctr;
+-+# endif /*OPENSSH_VERSION_NUMBER*/
+++# endif /*HAVE_OPAQUE_STRUCTS*/
+ +}
+ +
+ +#endif /* defined(WITH_OPENSSL) */

diff --git a/net-misc/openssh/openssh-8.2_p1-r6.ebuild 
b/net-misc/openssh/openssh-8.2_p1-r6.ebuild
index 55d2852ebb9..c0ed8f5dec4 100644
--- a/net-misc/openssh/openssh-8.2_p1-r6.ebuild
+++ b/net-misc/openssh/openssh-8.2_p1-r6.ebuild
@@ -182,6 +182,7 @@ src_prepare() {
cp $(printf -- "${DISTDIR}/%s\n" "${HPN_PATCHES[@]}") 
"${hpn_patchdir}" || die
pushd "${hpn_patchdir}" &>/dev/null || die
eapply "${FILESDIR}"/${P}-hpn-${HPN_VER}-glue.patch
+   eapply "${FILESDIR}"/${P}-hpn-${HPN_VER}-libressl.patch
if use X509; then
#   einfo "Will disable MT AES cipher due to incompatbility 
caused by X509 patch set"
#   # X509 and AES-CTR-MT don't get along, let's just drop 
it



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2019-06-17 Thread Patrick McLean
commit: b2572e672b543f24f706a4604a5115e6311d3f85
Author: Patrick McLean  sony  com>
AuthorDate: Mon Jun 17 20:12:43 2019 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Jun 17 20:12:43 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b2572e67

net-misc/openssh: Version bump to 8.0_p1-r2 for 12.1 X509 patch

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.67, Repoman-2.3.14
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   1 +
 .../files/openssh-8.0_p1-X509-12.1-tests.patch |  11 +
 ...openssh-8.0_p1-X509-dont-make-piddir-12.1.patch |  16 +
 .../files/openssh-8.0_p1-X509-glue-12.1.patch  |  19 +
 net-misc/openssh/openssh-8.0_p1-r2.ebuild  | 461 +
 5 files changed, 508 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 8e4d889a09e..07293b9d455 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -15,6 +15,7 @@ DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B 
e25877c5e22f674e6db5a0b
 DIST openssh-7_8_P1-hpn-DynWinNoneSwitch-14.16.diff 43356 BLAKE2B 
776fa140d64a16c339b46a7c773258d2f4fe44e48b16abccad1a8757a51cb6362722fc5f42c39159af12849f5c88cf574de64815085c97157e16653f18d4909b
 SHA512 
53f2752b7aa02719c8dfe0fe0ef16e874101ba2ba87924aa1122cd445ece218ca09c22abaa3377307f25d459579bc28d3854e2402c71b794db65d58cdd1ebc08
 DIST openssh-8.0p1+x509-12.0.1.diff.gz 629849 BLAKE2B 
9366244434c525ddf8f19a476b8b49d13f8c54374986bda8585db1288e7b61c60e26e2a315bec71b52f5e0f5bf4131f0f325039909b91874baab401272418fab
 SHA512 
c6ea243f49674bba64ee372e0532eb9fe6f109d0d5e70f10995d97b5ad5e340275b1b84c3c3bfc7eda1865619dea1370e06e34bbcc3d76af6aa7a00feccaea06
 DIST openssh-8.0p1+x509-12.0.diff.gz 623765 BLAKE2B 
b1c0d533a58c55b0f8451ce5aa8ee9b462afdc1eee44018f30962d3427c73b12a57c2c88bc8656c09c2b39a2ac72755539eeb29e7060ced5d3e8470647f88c0a
 SHA512 
5f678fd303e39df7a2fb23af682c5a02b33f7fdcafe6171b9db2067098a2048677c415c3bee75225eb9fbaf308cfac7f37b0865951cdb6dda0577908499a8295
+DIST openssh-8.0p1+x509-12.1.diff.gz 680389 BLAKE2B 
b1e353c496dd6dbd104c32bc5e9a3f055673a7876944d39c80f185cdb589d09b8d509754f04f2e051ceef2b39a3d810ba00b8894a4b67c7a6a0170a4ed0518a5
 SHA512 
831988d636a19e89a881616e07e38bc6ca44e90443b2bbf290fab3f120877e2eef60f21ad6e0c64098d07e09379f9f73f0ce2e5df975aa1bd43944582f8b8b3e
 DIST openssh-8.0p1-sctp-1.2.patch.xz 7348 BLAKE2B 
bc3d3815f1ef5dbab605b93182a00c2fec258f49d56684defb6564d2b60886429c615a7ab076cc071a590f9df0908b1862ceb0961b7e6f6d1090237fec9035d3
 SHA512 
2f9f774286db75d0240e6fb01655a8a193fb2a5dc4596ad68ed22d64f97c9c46dad61a06478f2e972fd37cbad4d9aca5829bb91097cc56638601ff94a972b24f
 DIST openssh-8.0p1.tar.gz 1597697 BLAKE2B 
5ba79872eabb3b3964d95a8cdd690bfe0323f018d7f944d4e1acb52576c9f6d7a1ddac15e88dc42eac6ecbfabfad1c228e303a2262588769e307c38107a4cd54
 SHA512 
e280fa2d56f550efd37c5d2477670326261aa8b94d991f9eb17aad90e0c6c9c939efa90fe87d33260d0f709485cb05c379f0fd1bd44fc0d5190298b6398c9982
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 
5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24
 SHA512 
9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b

diff --git a/net-misc/openssh/files/openssh-8.0_p1-X509-12.1-tests.patch 
b/net-misc/openssh/files/openssh-8.0_p1-X509-12.1-tests.patch
new file mode 100644
index 000..67a93fe2a0b
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.0_p1-X509-12.1-tests.patch
@@ -0,0 +1,11 @@
+--- a/openbsd-compat/regress/Makefile.in   2019-06-17 10:59:01.210601434 
-0700
 b/openbsd-compat/regress/Makefile.in   2019-06-17 10:59:18.753485852 
-0700
+@@ -7,7 +7,7 @@
+ CC=@CC@
+ LD=@LD@
+ CFLAGS=@CFLAGS@
+-CPPFLAGS=-I. -I.. -I$(srcdir) -I$(srcdir)/.. @CPPFLAGS@ @DEFS@
++CPPFLAGS=-I. -I.. -I../.. -I$(srcdir) -I$(srcdir)/.. @CPPFLAGS@ @DEFS@
+ EXEEXT=@EXEEXT@
+ LIBCOMPAT=../libopenbsd-compat.a
+ LIBS=@LIBS@

diff --git 
a/net-misc/openssh/files/openssh-8.0_p1-X509-dont-make-piddir-12.1.patch 
b/net-misc/openssh/files/openssh-8.0_p1-X509-dont-make-piddir-12.1.patch
new file mode 100644
index 000..9bb081a5091
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.0_p1-X509-dont-make-piddir-12.1.patch
@@ -0,0 +1,16 @@
+--- a/openssh-8.0p1+x509-12.1.diff 2019-04-29 14:11:55.210175168 -0700
 b/openssh-8.0p1+x509-12.1.diff 2019-04-29 14:12:55.603761971 -0700
+@@ -34176,12 +34176,11 @@
+
+  install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf 
host-key check-config
+  install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files 
install-sysconf
+-@@ -334,6 +352,8 @@
++@@ -334,6 +352,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+   $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ + $(MKDIR_P) $(D

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2019-04-29 Thread Patrick McLean
commit: 7351114de5d681350557fe029ce34159749d75a0
Author: Patrick McLean  sony  com>
AuthorDate: Mon Apr 29 23:29:30 2019 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Apr 29 23:35:26 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7351114d

net-misc/openssh: Revbump to 8.0_p1-r1, pick up 12.0.1 X509 bugfix

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.65, Repoman-2.3.12
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   1 +
 ...enssh-8.0_p1-X509-dont-make-piddir-12.0.1.patch |  16 +
 .../files/openssh-8.0_p1-X509-glue-12.0.1.patch|  19 +
 net-misc/openssh/openssh-8.0_p1-r1.ebuild  | 461 +
 4 files changed, 497 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index c37252ba192..8e4d889a09e 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -13,6 +13,7 @@ DIST openssh-7.9p1-sctp-1.2.patch.xz 7360 BLAKE2B 
60e209371ecac24d0b60e48459d4d4
 DIST openssh-7.9p1.tar.gz 1565384 BLAKE2B 
de15795e03d33d4f9fe4792f6b14500123230b6c00c1e5bd7207bb6d6bf6df0b2e057c1b1de0fee709f58dd159203fdd69fe1473118a6baedebaa0c1c4c55b59
 SHA512 
0412c9c429c9287f0794023951469c8e6ec833cdb55821bfa0300dd90d0879ff60484f620cffd93372641ab69bf0b032c2d700ccc680950892725fb631b7708e
 DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B 
e25877c5e22f674e6db5a0bc107e5daa2509fe762fb14ce7bb2ce9a115e8177a93340c1d19247b6c2c854b7e1f9ae9af9fd932e5fa9c0a6b2ba438cd11a42991
 SHA512 
1867fb94c29a51294a71a3ec6a299757565a7cda5696118b0b346ed9c78f2c81bb1b888cff5e3418776b2fa277a8f070c5eb9327bb005453e2ffd72d35cdafa7
 DIST openssh-7_8_P1-hpn-DynWinNoneSwitch-14.16.diff 43356 BLAKE2B 
776fa140d64a16c339b46a7c773258d2f4fe44e48b16abccad1a8757a51cb6362722fc5f42c39159af12849f5c88cf574de64815085c97157e16653f18d4909b
 SHA512 
53f2752b7aa02719c8dfe0fe0ef16e874101ba2ba87924aa1122cd445ece218ca09c22abaa3377307f25d459579bc28d3854e2402c71b794db65d58cdd1ebc08
+DIST openssh-8.0p1+x509-12.0.1.diff.gz 629849 BLAKE2B 
9366244434c525ddf8f19a476b8b49d13f8c54374986bda8585db1288e7b61c60e26e2a315bec71b52f5e0f5bf4131f0f325039909b91874baab401272418fab
 SHA512 
c6ea243f49674bba64ee372e0532eb9fe6f109d0d5e70f10995d97b5ad5e340275b1b84c3c3bfc7eda1865619dea1370e06e34bbcc3d76af6aa7a00feccaea06
 DIST openssh-8.0p1+x509-12.0.diff.gz 623765 BLAKE2B 
b1c0d533a58c55b0f8451ce5aa8ee9b462afdc1eee44018f30962d3427c73b12a57c2c88bc8656c09c2b39a2ac72755539eeb29e7060ced5d3e8470647f88c0a
 SHA512 
5f678fd303e39df7a2fb23af682c5a02b33f7fdcafe6171b9db2067098a2048677c415c3bee75225eb9fbaf308cfac7f37b0865951cdb6dda0577908499a8295
 DIST openssh-8.0p1-sctp-1.2.patch.xz 7348 BLAKE2B 
bc3d3815f1ef5dbab605b93182a00c2fec258f49d56684defb6564d2b60886429c615a7ab076cc071a590f9df0908b1862ceb0961b7e6f6d1090237fec9035d3
 SHA512 
2f9f774286db75d0240e6fb01655a8a193fb2a5dc4596ad68ed22d64f97c9c46dad61a06478f2e972fd37cbad4d9aca5829bb91097cc56638601ff94a972b24f
 DIST openssh-8.0p1.tar.gz 1597697 BLAKE2B 
5ba79872eabb3b3964d95a8cdd690bfe0323f018d7f944d4e1acb52576c9f6d7a1ddac15e88dc42eac6ecbfabfad1c228e303a2262588769e307c38107a4cd54
 SHA512 
e280fa2d56f550efd37c5d2477670326261aa8b94d991f9eb17aad90e0c6c9c939efa90fe87d33260d0f709485cb05c379f0fd1bd44fc0d5190298b6398c9982

diff --git 
a/net-misc/openssh/files/openssh-8.0_p1-X509-dont-make-piddir-12.0.1.patch 
b/net-misc/openssh/files/openssh-8.0_p1-X509-dont-make-piddir-12.0.1.patch
new file mode 100644
index 000..e4aca305e00
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.0_p1-X509-dont-make-piddir-12.0.1.patch
@@ -0,0 +1,16 @@
+--- a/openssh-8.0p1+x509-12.0.1.diff   2019-04-29 14:11:55.210175168 -0700
 b/openssh-8.0p1+x509-12.0.1.diff   2019-04-29 14:12:55.603761971 -0700
+@@ -34176,12 +34176,11 @@
+  
+  install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf 
host-key check-config
+  install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files 
install-sysconf
+-@@ -334,6 +352,8 @@
++@@ -334,6 +352,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+   $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ + $(MKDIR_P) $(DESTDIR)$(sshcadir)
+-+ $(MKDIR_P) $(DESTDIR)$(piddir)
+   $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
+   $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
+   $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)

diff --git a/net-misc/openssh/files/openssh-8.0_p1-X509-glue-12.0.1.patch 
b/net-misc/openssh/files/openssh-8.0_p1-X509-glue-12.0.1.patch
new file mode 100644
index 000..244aef4c399
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.0_p1-X509-glue-12.0.1.patch
@@ -0,0 +1,19 @@
+--- a/openssh-8.0p1+x509-12.0.1.diff   2019-04-29 14:07:39.687923384 -0700
 b/openssh-8.0p1+x509-12.0.1.diff   2019-04-29 14:08:11.330706892 -0700
+@@ -76610,16 +76610,6 @@
+ + return mbto

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2019-03-03 Thread Lars Wendler
commit: 9d94101585a6991d03d1ef98226d315406d8bf06
Author: Lars Wendler  gentoo  org>
AuthorDate: Sun Mar  3 14:32:25 2019 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Sun Mar  3 14:32:25 2019 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9d941015

net-misc/openssh: Removed old.

Package-Manager: Portage-2.3.62, Repoman-2.3.12
Signed-off-by: Lars Wendler  gentoo.org>

 net-misc/openssh/Manifest  |   4 -
 .../files/openssh-7.8_p1-X509-no-version.patch |  19 -
 .../files/openssh-7.8_p1-hpn-X509-glue.patch   |  79 
 .../openssh/files/openssh-7.8_p1-hpn-glue.patch| 112 -
 .../files/openssh-7.8_p1-hpn-sctp-glue.patch   |  17 -
 net-misc/openssh/openssh-7.8_p1.ebuild | 438 
 net-misc/openssh/openssh-7.9_p1-r1.ebuild  | 450 -
 net-misc/openssh/openssh-7.9_p1.ebuild | 450 -
 8 files changed, 1569 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 42d69025fbd..11a121a2939 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -7,10 +7,6 @@ DIST openssh-7.7p1-patches-1.2.tar.xz 17584 BLAKE2B 
192ec01906c911197abec4606cdf
 DIST openssh-7.7p1-sctp-1.1.patch.xz 7548 BLAKE2B 
3b960c2377351955007005de560c2a3e8d0d059a0435e5beda14c63e444dad8b4357edaccd1cfe446c6268514f152b2bcfa7fa3612f1ae1324a31fecb0e85ac5
 SHA512 
093605865262a2b972db8c92990a49ed6178ed4567fb2626518c826c8472553d9be99a9e6052a6f5e545d81867b4118e9fd8a2c0c26a2739f1720b0f13282cba
 DIST openssh-7.7p1-x509-11.3.1.patch.xz 362672 BLAKE2B 
55b8b0ef00dc4d962a0db1115406b7b1e84110870c74198e9e4cb081b2ffde8daca67cb281c69d73b4c5cbffde361429d62634be194b57e888a0b434a0f42a37
 SHA512 
f84744f6d2e5a15017bce37bfa65ebb47dbafeac07ea9aab46bdc780b4062ff70687512d9d512cab81e3b9c701adb6ce17c5474f35cb4b49f57db2e2d45ac9ac
 DIST openssh-7.7p1.tar.gz 1536900 BLAKE2B 
7aee360f2cea5bfa3f8426fcbd66fde2568f05f9c8e623326b60f03b7c5f8abf223e178aa1d5958015b51627565bf5b1ace35b57f309638c908f5a7bf5500d21
 SHA512 
597252cb48209a0cb98ca1928a67e8d63e4275252f25bc37269204c108f034baade6ba0634e32ae63422fddd280f73096a6b31ad2f2e7a848dde75ca30e14261
-DIST openssh-7.8p1+x509-11.4.diff.gz 536597 BLAKE2B 
18593135d0d4010f40a6e0c99a6a2e9fb4ca98d00b4940be5cb547fcb647adc9663245274d4e792bcc7c2ec49accaceb7c3c489707bbb7aaeed260dd2e0eb1c3
 SHA512 
b95d46201626797f197c5aa8488b0543d2c7c5719b99fadd94ef2c888a96c6a7b649527b78b6d6014d953ae57e05ecf116192cf498687db8cb7669c3998deecc
-DIST openssh-7.8p1-sctp-1.1.patch.xz 7548 BLAKE2B 
d74010028f097812f554f9e788aa5e46d75c12edbef18aaeaa985025bdad04a1a028cc862d11d718208c1b63862780840332536a535bb2eaff7661c966ef
 SHA512 
c084f6b2cfa9cb70f46ecc9edfce6e2843cd4cd5e36ac870f5ceaaedd056ba9aa2ce8769418239ad0fe5e7350573397a222b6525a029f4492feb7b144ee22aa3
-DIST openssh-7.8p1.tar.gz 1548026 BLAKE2B 
938428408596d24d497f245e3662a0cff3d462645683bf75cd29a0ea56fa6c280e7fa866bedf0928dd5bc4085b82d5a4ce74b7eea0b45b86f879b69f74db1642
 SHA512 
8e5b0c8682a9243e4e8b7c374ec989dccd1a752eb6f84e593b67141e8b23dcc8b9a7322b1f7525d18e2ce8830a767d0d9793f997486339db201a57986b910705
-DIST openssh-7.9p1+x509-11.5.diff.gz 594995 BLAKE2B 
2c44df224e4114da0473cbbdfdcc4bd84b0b0235f80b43517d70fe1071f219d2631f784015ab1470eebcf8f3b6b5f8744862acebb22f217c6e76f79e6a49c099
 SHA512 
4d2fd950dee9721add822fdb54ff8c20fd18da85081ce8a2bd2a1050d3ff7900a7213782c479691de9dcfe4e2f91061e124d34b365edb3831e8bfe4aef3744f9
 DIST openssh-7.9p1+x509-11.6.diff.gz 655819 BLAKE2B 
f442bb993f89782b74b0cd28906c91edfcf5b1d42a4c8135a5ccf5045e7eb000eb7aa301685b748f707506ba20e3b842d684db436872ed82b6d9b9c086879515
 SHA512 
0ff6ed2822aaa43cf352134b90975fb663662c5ea3d73b690601f24342ea207aecda8cdb9c1bdc3e3656fb059d842dfb3bf22646b626c303240808286103d8bc
 DIST openssh-7.9p1-patches-1.0.tar.xz 9080 BLAKE2B 
c14106a875b6ea0672a03f6cb292386daba96da23fed4ebd04a75f712e252bc88a25116b0b3b27446421aadf112451cb3b8a96d2f7d437e6728fe782190bc69e
 SHA512 
7903cdb4ce5be0f1b1b741788fb372e68b0c9c1d6da0d854d8bc62e4743ad7cd13101b867b541828d3786b0857783377457e5e87ba9b63bfd9afcdbfd93ac103
 DIST openssh-7.9p1-sctp-1.1.patch.xz 7552 BLAKE2B 
0eeda7c8a50c0c98433b5ee0734b9f79043067be376a9ca724d574d4a595c3f7aed0626342300467b73ad9003392e22fda8abe778158ba5be5a50a57eeef79f8
 SHA512 
6cad32c40dd3901c4eadb0c463a35ec2d901e61220c333d3df7759f672259f66fc83e2b1ace8b0ef84cbc1a65397f00f9c670ffa23726d8309fa5060512d2c21

diff --git a/net-misc/openssh/files/openssh-7.8_p1-X509-no-version.patch 
b/net-misc/openssh/files/openssh-7.8_p1-X509-no-version.patch
deleted file mode 100644
index 66641c27473..000
--- a/net-misc/openssh/files/openssh-7.8_p1-X509-no-version.patch
+++ /dev/null
@@ -1,19 +0,0 @@
 a/openssh-7.8p1+x509-11.4.diff 2018-08-24 14:55:19.153936872 -0700
-+++ b/openssh-7.8p1+x509-11.4.diff 2018-08-24 14:55:58.116677254 -0700
-@@ -63643,16 +63643,6 @@
-   setlocale(LC_CTYPE, "POSIX.UTF-8") != NULL))
-  

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-12-19 Thread Patrick McLean
commit: 9a5c54094bd4d908968c284152346ff9bdcd0f16
Author: Patrick McLean  sony  com>
AuthorDate: Thu Dec 20 00:50:43 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Dec 20 00:50:43 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9a5c5409

net-misc/openssh: Revbump to 7.9_p1-r1, update X509 patch to 11.6

Copyright: Sony Interactive Entertainment Inc.
Package-Manager: Portage-2.3.52, Repoman-2.3.12
Signed-off-by: Patrick McLean  gentoo.org>

 net-misc/openssh/Manifest  |   1 +
 .../files/openssh-7.9_p1-X509-11.6-tests.patch |  12 +
 ...openssh-7.9_p1-X509-dont-make-piddir-11.6.patch |  16 +
 .../files/openssh-7.9_p1-X509-glue-11.6.patch  |  28 ++
 net-misc/openssh/openssh-7.9_p1-r1.ebuild  | 450 +
 5 files changed, 507 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 8a6aff714aa..e0c1d3402c2 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -11,6 +11,7 @@ DIST openssh-7.8p1+x509-11.4.diff.gz 536597 BLAKE2B 
18593135d0d4010f40a6e0c99a6a
 DIST openssh-7.8p1-sctp-1.1.patch.xz 7548 BLAKE2B 
d74010028f097812f554f9e788aa5e46d75c12edbef18aaeaa985025bdad04a1a028cc862d11d718208c1b63862780840332536a535bb2eaff7661c966ef
 SHA512 
c084f6b2cfa9cb70f46ecc9edfce6e2843cd4cd5e36ac870f5ceaaedd056ba9aa2ce8769418239ad0fe5e7350573397a222b6525a029f4492feb7b144ee22aa3
 DIST openssh-7.8p1.tar.gz 1548026 BLAKE2B 
938428408596d24d497f245e3662a0cff3d462645683bf75cd29a0ea56fa6c280e7fa866bedf0928dd5bc4085b82d5a4ce74b7eea0b45b86f879b69f74db1642
 SHA512 
8e5b0c8682a9243e4e8b7c374ec989dccd1a752eb6f84e593b67141e8b23dcc8b9a7322b1f7525d18e2ce8830a767d0d9793f997486339db201a57986b910705
 DIST openssh-7.9p1+x509-11.5.diff.gz 594995 BLAKE2B 
2c44df224e4114da0473cbbdfdcc4bd84b0b0235f80b43517d70fe1071f219d2631f784015ab1470eebcf8f3b6b5f8744862acebb22f217c6e76f79e6a49c099
 SHA512 
4d2fd950dee9721add822fdb54ff8c20fd18da85081ce8a2bd2a1050d3ff7900a7213782c479691de9dcfe4e2f91061e124d34b365edb3831e8bfe4aef3744f9
+DIST openssh-7.9p1+x509-11.6.diff.gz 655819 BLAKE2B 
f442bb993f89782b74b0cd28906c91edfcf5b1d42a4c8135a5ccf5045e7eb000eb7aa301685b748f707506ba20e3b842d684db436872ed82b6d9b9c086879515
 SHA512 
0ff6ed2822aaa43cf352134b90975fb663662c5ea3d73b690601f24342ea207aecda8cdb9c1bdc3e3656fb059d842dfb3bf22646b626c303240808286103d8bc
 DIST openssh-7.9p1-sctp-1.1.patch.xz 7552 BLAKE2B 
0eeda7c8a50c0c98433b5ee0734b9f79043067be376a9ca724d574d4a595c3f7aed0626342300467b73ad9003392e22fda8abe778158ba5be5a50a57eeef79f8
 SHA512 
6cad32c40dd3901c4eadb0c463a35ec2d901e61220c333d3df7759f672259f66fc83e2b1ace8b0ef84cbc1a65397f00f9c670ffa23726d8309fa5060512d2c21
 DIST openssh-7.9p1.tar.gz 1565384 BLAKE2B 
de15795e03d33d4f9fe4792f6b14500123230b6c00c1e5bd7207bb6d6bf6df0b2e057c1b1de0fee709f58dd159203fdd69fe1473118a6baedebaa0c1c4c55b59
 SHA512 
0412c9c429c9287f0794023951469c8e6ec833cdb55821bfa0300dd90d0879ff60484f620cffd93372641ab69bf0b032c2d700ccc680950892725fb631b7708e
 DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B 
e25877c5e22f674e6db5a0bc107e5daa2509fe762fb14ce7bb2ce9a115e8177a93340c1d19247b6c2c854b7e1f9ae9af9fd932e5fa9c0a6b2ba438cd11a42991
 SHA512 
1867fb94c29a51294a71a3ec6a299757565a7cda5696118b0b346ed9c78f2c81bb1b888cff5e3418776b2fa277a8f070c5eb9327bb005453e2ffd72d35cdafa7

diff --git a/net-misc/openssh/files/openssh-7.9_p1-X509-11.6-tests.patch 
b/net-misc/openssh/files/openssh-7.9_p1-X509-11.6-tests.patch
new file mode 100644
index 000..9766b1594ea
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.9_p1-X509-11.6-tests.patch
@@ -0,0 +1,12 @@
+diff -ur openssh-7.9p1.orig/openbsd-compat/regress/Makefile.in 
openssh-7.9p1/openbsd-compat/regress/Makefile.in
+--- openssh-7.9p1.orig/openbsd-compat/regress/Makefile.in  2018-10-16 
17:01:20.0 -0700
 openssh-7.9p1/openbsd-compat/regress/Makefile.in   2018-12-19 
11:03:14.421028691 -0800
+@@ -7,7 +7,7 @@
+ CC=@CC@
+ LD=@LD@
+ CFLAGS=@CFLAGS@
+-CPPFLAGS=-I. -I.. -I$(srcdir) -I$(srcdir)/.. @CPPFLAGS@ @DEFS@
++CPPFLAGS=-I. -I.. -I$(srcdir) -I../.. @CPPFLAGS@ @DEFS@
+ EXEEXT=@EXEEXT@
+ LIBCOMPAT=../libopenbsd-compat.a
+ LIBS=@LIBS@

diff --git 
a/net-misc/openssh/files/openssh-7.9_p1-X509-dont-make-piddir-11.6.patch 
b/net-misc/openssh/files/openssh-7.9_p1-X509-dont-make-piddir-11.6.patch
new file mode 100644
index 000..487b239639a
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.9_p1-X509-dont-make-piddir-11.6.patch
@@ -0,0 +1,16 @@
+--- a/openssh-7.9p1+x509-11.6.diff 2018-12-07 17:24:03.211328918 -0800
 b/openssh-7.9p1+x509-11.6.diff 2018-12-07 17:24:13.399262277 -0800
+@@ -40681,12 +40681,11 @@
+
+  install: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files install-sysconf 
host-key check-config
+  install-nokeys: $(CONFIGFILES) $(MANPAGES) $(TARGETS) install-files 
install-sysconf
+-@@ -333,6 +351,8 @@
++@@ -333,6 +351,7 @@
+   $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+   $(MKDIR_

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-10-22 Thread Patrick McLean
commit: 7e539010154b1efd978198ddd8902cfc0a5be957
Author: Patrick McLean  sony  com>
AuthorDate: Mon Oct 22 17:31:15 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Oct 22 17:31:30 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=7e539010

net-misc/openssh: Fix openssl-1.0.2 patch to fix libressl as well

This also adds a patch to fix a bunch of QA warnings with USE=-ssl

Closes: https://bugs.gentoo.org/669052
Signed-off-by: Patrick McLean  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 .../files/openssh-7.9_p1-include-stdlib.patch  | 48 ++
 .../openssh-7.9_p1-openssl-1.0.2-compat.patch  |  4 +-
 net-misc/openssh/openssh-7.9_p1.ebuild |  1 +
 3 files changed, 51 insertions(+), 2 deletions(-)

diff --git a/net-misc/openssh/files/openssh-7.9_p1-include-stdlib.patch 
b/net-misc/openssh/files/openssh-7.9_p1-include-stdlib.patch
new file mode 100644
index 000..c5697c2b8bd
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.9_p1-include-stdlib.patch
@@ -0,0 +1,48 @@
+diff --git a/auth-options.c b/auth-options.c
+index b05d6d6f..d1f42f04 100644
+--- a/auth-options.c
 b/auth-options.c
+@@ -26,6 +26,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include "openbsd-compat/sys-queue.h"
+ 
+diff --git a/hmac.c b/hmac.c
+index 1c879640..a29f32c5 100644
+--- a/hmac.c
 b/hmac.c
+@@ -19,6 +19,7 @@
+ 
+ #include 
+ #include 
++#include 
+ 
+ #include "sshbuf.h"
+ #include "digest.h"
+diff --git a/krl.c b/krl.c
+index 8e2d5d5d..c32e147a 100644
+--- a/krl.c
 b/krl.c
+@@ -28,6 +28,7 @@
+ #include 
+ #include 
+ #include 
++#include 
+ 
+ #include "sshbuf.h"
+ #include "ssherr.h"
+diff --git a/mac.c b/mac.c
+index 51dc11d7..3d11eba6 100644
+--- a/mac.c
 b/mac.c
+@@ -29,6 +29,7 @@
+ 
+ #include 
+ #include 
++#include 
+ 
+ #include "digest.h"
+ #include "hmac.h"

diff --git a/net-misc/openssh/files/openssh-7.9_p1-openssl-1.0.2-compat.patch 
b/net-misc/openssh/files/openssh-7.9_p1-openssl-1.0.2-compat.patch
index 9fc6d0a9dce..c1c310e8f14 100644
--- a/net-misc/openssh/files/openssh-7.9_p1-openssl-1.0.2-compat.patch
+++ b/net-misc/openssh/files/openssh-7.9_p1-openssl-1.0.2-compat.patch
@@ -5,9 +5,9 @@ index 8b4a3627..590b66d1 100644
 @@ -76,7 +76,7 @@ ssh_OpenSSL_add_all_algorithms(void)
ENGINE_load_builtin_engines();
ENGINE_register_all_complete();
- 
+
 -#if OPENSSL_VERSION_NUMBER < 0x10001000L
-+#if OPENSSL_VERSION_NUMBER < 0x1010L
++#if OPENSSL_VERSION_NUMBER < 0x1010L || defined(LIBRESSL_VERSION_NUMBER)
OPENSSL_config(NULL);
  #else
OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS |

diff --git a/net-misc/openssh/openssh-7.9_p1.ebuild 
b/net-misc/openssh/openssh-7.9_p1.ebuild
index e92fbbc06ee..c38afd6020c 100644
--- a/net-misc/openssh/openssh-7.9_p1.ebuild
+++ b/net-misc/openssh/openssh-7.9_p1.ebuild
@@ -114,6 +114,7 @@ src_prepare() {
sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
 
eapply "${FILESDIR}"/${PN}-7.9_p1-openssl-1.0.2-compat.patch
+   eapply "${FILESDIR}"/${PN}-7.9_p1-include-stdlib.patch
eapply "${FILESDIR}"/${PN}-7.8_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-10-19 Thread Patrick McLean
commit: 1e31c03626df1f0848684e56fb84f0697d038085
Author: Patrick McLean  sony  com>
AuthorDate: Fri Oct 19 23:58:42 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Fri Oct 19 23:59:17 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=1e31c036

net-misc/openssh: Version bump to 7.9_p1

Signed-off-by: Patrick McLean  gentoo.org>
Package-Manager: Portage-2.3.51, Repoman-2.3.11

 net-misc/openssh/Manifest  |   3 +
 .../openssh/files/openssh-7.9_p1-X509-glue.patch   |  28 ++
 .../files/openssh-7.9_p1-hpn-X509-glue.patch   |  79 
 .../openssh/files/openssh-7.9_p1-hpn-glue.patch| 112 ++
 .../files/openssh-7.9_p1-hpn-sctp-glue.patch   |  17 +
 .../openssh-7.9_p1-openssl-1.0.2-compat.patch  |  13 +
 net-misc/openssh/openssh-7.9_p1.ebuild | 446 +
 7 files changed, 698 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 73d61beed4a..8a6aff714aa 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -10,6 +10,9 @@ DIST openssh-7.7p1.tar.gz 1536900 BLAKE2B 
7aee360f2cea5bfa3f8426fcbd66fde2568f05
 DIST openssh-7.8p1+x509-11.4.diff.gz 536597 BLAKE2B 
18593135d0d4010f40a6e0c99a6a2e9fb4ca98d00b4940be5cb547fcb647adc9663245274d4e792bcc7c2ec49accaceb7c3c489707bbb7aaeed260dd2e0eb1c3
 SHA512 
b95d46201626797f197c5aa8488b0543d2c7c5719b99fadd94ef2c888a96c6a7b649527b78b6d6014d953ae57e05ecf116192cf498687db8cb7669c3998deecc
 DIST openssh-7.8p1-sctp-1.1.patch.xz 7548 BLAKE2B 
d74010028f097812f554f9e788aa5e46d75c12edbef18aaeaa985025bdad04a1a028cc862d11d718208c1b63862780840332536a535bb2eaff7661c966ef
 SHA512 
c084f6b2cfa9cb70f46ecc9edfce6e2843cd4cd5e36ac870f5ceaaedd056ba9aa2ce8769418239ad0fe5e7350573397a222b6525a029f4492feb7b144ee22aa3
 DIST openssh-7.8p1.tar.gz 1548026 BLAKE2B 
938428408596d24d497f245e3662a0cff3d462645683bf75cd29a0ea56fa6c280e7fa866bedf0928dd5bc4085b82d5a4ce74b7eea0b45b86f879b69f74db1642
 SHA512 
8e5b0c8682a9243e4e8b7c374ec989dccd1a752eb6f84e593b67141e8b23dcc8b9a7322b1f7525d18e2ce8830a767d0d9793f997486339db201a57986b910705
+DIST openssh-7.9p1+x509-11.5.diff.gz 594995 BLAKE2B 
2c44df224e4114da0473cbbdfdcc4bd84b0b0235f80b43517d70fe1071f219d2631f784015ab1470eebcf8f3b6b5f8744862acebb22f217c6e76f79e6a49c099
 SHA512 
4d2fd950dee9721add822fdb54ff8c20fd18da85081ce8a2bd2a1050d3ff7900a7213782c479691de9dcfe4e2f91061e124d34b365edb3831e8bfe4aef3744f9
+DIST openssh-7.9p1-sctp-1.1.patch.xz 7552 BLAKE2B 
0eeda7c8a50c0c98433b5ee0734b9f79043067be376a9ca724d574d4a595c3f7aed0626342300467b73ad9003392e22fda8abe778158ba5be5a50a57eeef79f8
 SHA512 
6cad32c40dd3901c4eadb0c463a35ec2d901e61220c333d3df7759f672259f66fc83e2b1ace8b0ef84cbc1a65397f00f9c670ffa23726d8309fa5060512d2c21
+DIST openssh-7.9p1.tar.gz 1565384 BLAKE2B 
de15795e03d33d4f9fe4792f6b14500123230b6c00c1e5bd7207bb6d6bf6df0b2e057c1b1de0fee709f58dd159203fdd69fe1473118a6baedebaa0c1c4c55b59
 SHA512 
0412c9c429c9287f0794023951469c8e6ec833cdb55821bfa0300dd90d0879ff60484f620cffd93372641ab69bf0b032c2d700ccc680950892725fb631b7708e
 DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B 
e25877c5e22f674e6db5a0bc107e5daa2509fe762fb14ce7bb2ce9a115e8177a93340c1d19247b6c2c854b7e1f9ae9af9fd932e5fa9c0a6b2ba438cd11a42991
 SHA512 
1867fb94c29a51294a71a3ec6a299757565a7cda5696118b0b346ed9c78f2c81bb1b888cff5e3418776b2fa277a8f070c5eb9327bb005453e2ffd72d35cdafa7
 DIST openssh-7_8_P1-hpn-DynWinNoneSwitch-14.16.diff 43356 BLAKE2B 
776fa140d64a16c339b46a7c773258d2f4fe44e48b16abccad1a8757a51cb6362722fc5f42c39159af12849f5c88cf574de64815085c97157e16653f18d4909b
 SHA512 
53f2752b7aa02719c8dfe0fe0ef16e874101ba2ba87924aa1122cd445ece218ca09c22abaa3377307f25d459579bc28d3854e2402c71b794db65d58cdd1ebc08
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 
5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24
 SHA512 
9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b

diff --git a/net-misc/openssh/files/openssh-7.9_p1-X509-glue.patch 
b/net-misc/openssh/files/openssh-7.9_p1-X509-glue.patch
new file mode 100644
index 000..e1d63ecc8ae
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.9_p1-X509-glue.patch
@@ -0,0 +1,28 @@
+--- a/openssh-7.9p1+x509-11.5.diff 2018-10-19 11:41:13.791285390 -0700
 b/openssh-7.9p1+x509-11.5.diff 2018-10-19 11:45:42.584694215 -0700
+@@ -44045,7 +44045,7 @@
+   ENGINE_register_all_complete();
+ +#endif
+  
+--#if OPENSSL_VERSION_NUMBER < 0x10001000L
++-#if OPENSSL_VERSION_NUMBER < 0x1010L
+ + /* OPENSSL_config will load buildin engines and engines
+ +  * specified in configuration file, i.e. method call
+ +  * ENGINE_load_builtin_engines. Latter is only for
+@@ -77691,16 +77691,6 @@
+   setlocale(LC_CTYPE, "POSIX.UTF-8") != NULL))
+   return;
+   setlocale(LC_CTYPE, "

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-09-12 Thread Patrick McLean
commit: 3604116e32e4a4d97b40c886b9cd4e797a1d9e13
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Sep 13 01:54:00 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Sep 13 02:09:52 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=3604116e

net-misc/openssh: Version bump to 7.8_p1

Package-Manager: Portage-2.3.49, Repoman-2.3.10

 net-misc/openssh/Manifest  |   5 +
 .../openssh/files/openssh-7.8_p1-GSSAPI-dns.patch  | 359 +
 .../files/openssh-7.8_p1-X509-no-version.patch |  19 +
 .../files/openssh-7.8_p1-hpn-X509-glue.patch   |  79 
 .../openssh/files/openssh-7.8_p1-hpn-glue.patch| 112 ++
 .../files/openssh-7.8_p1-hpn-sctp-glue.patch   |  17 +
 net-misc/openssh/openssh-7.8_p1.ebuild | 438 +
 7 files changed, 1029 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index fe07f89b363..73d61beed4a 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -7,4 +7,9 @@ DIST openssh-7.7p1-patches-1.2.tar.xz 17584 BLAKE2B 
192ec01906c911197abec4606cdf
 DIST openssh-7.7p1-sctp-1.1.patch.xz 7548 BLAKE2B 
3b960c2377351955007005de560c2a3e8d0d059a0435e5beda14c63e444dad8b4357edaccd1cfe446c6268514f152b2bcfa7fa3612f1ae1324a31fecb0e85ac5
 SHA512 
093605865262a2b972db8c92990a49ed6178ed4567fb2626518c826c8472553d9be99a9e6052a6f5e545d81867b4118e9fd8a2c0c26a2739f1720b0f13282cba
 DIST openssh-7.7p1-x509-11.3.1.patch.xz 362672 BLAKE2B 
55b8b0ef00dc4d962a0db1115406b7b1e84110870c74198e9e4cb081b2ffde8daca67cb281c69d73b4c5cbffde361429d62634be194b57e888a0b434a0f42a37
 SHA512 
f84744f6d2e5a15017bce37bfa65ebb47dbafeac07ea9aab46bdc780b4062ff70687512d9d512cab81e3b9c701adb6ce17c5474f35cb4b49f57db2e2d45ac9ac
 DIST openssh-7.7p1.tar.gz 1536900 BLAKE2B 
7aee360f2cea5bfa3f8426fcbd66fde2568f05f9c8e623326b60f03b7c5f8abf223e178aa1d5958015b51627565bf5b1ace35b57f309638c908f5a7bf5500d21
 SHA512 
597252cb48209a0cb98ca1928a67e8d63e4275252f25bc37269204c108f034baade6ba0634e32ae63422fddd280f73096a6b31ad2f2e7a848dde75ca30e14261
+DIST openssh-7.8p1+x509-11.4.diff.gz 536597 BLAKE2B 
18593135d0d4010f40a6e0c99a6a2e9fb4ca98d00b4940be5cb547fcb647adc9663245274d4e792bcc7c2ec49accaceb7c3c489707bbb7aaeed260dd2e0eb1c3
 SHA512 
b95d46201626797f197c5aa8488b0543d2c7c5719b99fadd94ef2c888a96c6a7b649527b78b6d6014d953ae57e05ecf116192cf498687db8cb7669c3998deecc
+DIST openssh-7.8p1-sctp-1.1.patch.xz 7548 BLAKE2B 
d74010028f097812f554f9e788aa5e46d75c12edbef18aaeaa985025bdad04a1a028cc862d11d718208c1b63862780840332536a535bb2eaff7661c966ef
 SHA512 
c084f6b2cfa9cb70f46ecc9edfce6e2843cd4cd5e36ac870f5ceaaedd056ba9aa2ce8769418239ad0fe5e7350573397a222b6525a029f4492feb7b144ee22aa3
+DIST openssh-7.8p1.tar.gz 1548026 BLAKE2B 
938428408596d24d497f245e3662a0cff3d462645683bf75cd29a0ea56fa6c280e7fa866bedf0928dd5bc4085b82d5a4ce74b7eea0b45b86f879b69f74db1642
 SHA512 
8e5b0c8682a9243e4e8b7c374ec989dccd1a752eb6f84e593b67141e8b23dcc8b9a7322b1f7525d18e2ce8830a767d0d9793f997486339db201a57986b910705
+DIST openssh-7_8_P1-hpn-AES-CTR-14.16.diff 29231 BLAKE2B 
e25877c5e22f674e6db5a0bc107e5daa2509fe762fb14ce7bb2ce9a115e8177a93340c1d19247b6c2c854b7e1f9ae9af9fd932e5fa9c0a6b2ba438cd11a42991
 SHA512 
1867fb94c29a51294a71a3ec6a299757565a7cda5696118b0b346ed9c78f2c81bb1b888cff5e3418776b2fa277a8f070c5eb9327bb005453e2ffd72d35cdafa7
+DIST openssh-7_8_P1-hpn-DynWinNoneSwitch-14.16.diff 43356 BLAKE2B 
776fa140d64a16c339b46a7c773258d2f4fe44e48b16abccad1a8757a51cb6362722fc5f42c39159af12849f5c88cf574de64815085c97157e16653f18d4909b
 SHA512 
53f2752b7aa02719c8dfe0fe0ef16e874101ba2ba87924aa1122cd445ece218ca09c22abaa3377307f25d459579bc28d3854e2402c71b794db65d58cdd1ebc08
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 
5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24
 SHA512 
9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b

diff --git a/net-misc/openssh/files/openssh-7.8_p1-GSSAPI-dns.patch 
b/net-misc/openssh/files/openssh-7.8_p1-GSSAPI-dns.patch
new file mode 100644
index 000..989dc6cee68
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.8_p1-GSSAPI-dns.patch
@@ -0,0 +1,359 @@
+diff --git a/auth.c b/auth.c
+index 9a3bc96f..fc2c3620 100644
+--- a/auth.c
 b/auth.c
+@@ -733,120 +733,6 @@ fakepw(void)
+   return (&fake);
+ }
+ 
+-/*
+- * Returns the remote DNS hostname as a string. The returned string must not
+- * be freed. NB. this will usually trigger a DNS query the first time it is
+- * called.
+- * This function does additional checks on the hostname to mitigate some
+- * attacks on legacy rhosts-style authentication.
+- * XXX is RhostsRSAAuthentication vulnerable to these?
+- * XXX Can we remove these checks? (or if not, remove 
RhostsRSAAuthentication?)
+- */
+-
+-static char *
+-remote_hostname(struct ssh *ssh)
+-{
+-  struct sock

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-06-11 Thread Thomas Deutschmann
commit: 987bc3f518ed55f6e888a0c6c40182b956e9935c
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Mon Jun 11 22:44:35 2018 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Mon Jun 11 22:46:57 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=987bc3f5

net-misc/openssh: disable conch interopt tests

Bug: https://bugs.gentoo.org/605446
Package-Manager: Portage-2.3.40, Repoman-2.3.9

 .../openssh-7.5_p1-disable-conch-interop-tests.patch | 20 
 net-misc/openssh/openssh-7.5_p1-r4.ebuild|  1 +
 net-misc/openssh/openssh-7.6_p1-r4.ebuild|  1 +
 net-misc/openssh/openssh-7.6_p1-r5.ebuild|  1 +
 net-misc/openssh/openssh-7.7_p1-r4.ebuild|  1 +
 5 files changed, 24 insertions(+)

diff --git 
a/net-misc/openssh/files/openssh-7.5_p1-disable-conch-interop-tests.patch 
b/net-misc/openssh/files/openssh-7.5_p1-disable-conch-interop-tests.patch
new file mode 100644
index 000..a5647ce9d8d
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.5_p1-disable-conch-interop-tests.patch
@@ -0,0 +1,20 @@
+Disable conch interop tests which are failing when called
+via portage for yet unknown reason and because using conch
+seems to be flaky (test is failing when using Python2 but
+passing when using Python3).
+
+Bug: https://bugs.gentoo.org/605446
+
+--- a/regress/conch-ciphers.sh
 b/regress/conch-ciphers.sh
+@@ -3,6 +3,10 @@
+ 
+ tid="conch ciphers"
+ 
++# https://bugs.gentoo.org/605446
++echo "conch interop tests skipped due to Gentoo bug #605446"
++exit 0
++
+ if test "x$REGRESS_INTEROP_CONCH" != "xyes" ; then
+   echo "conch interop tests not enabled"
+   exit 0

diff --git a/net-misc/openssh/openssh-7.5_p1-r4.ebuild 
b/net-misc/openssh/openssh-7.5_p1-r4.ebuild
index 5574b9b318c..3deb8a130f7 100644
--- a/net-misc/openssh/openssh-7.5_p1-r4.ebuild
+++ b/net-misc/openssh/openssh-7.5_p1-r4.ebuild
@@ -130,6 +130,7 @@ src_prepare() {
 
epatch "${FILESDIR}"/${PN}-7.5_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
epatch "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+   epatch "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
epatch "${FILESDIR}"/${PN}-7.5_p1-cross-cache.patch
epatch "${FILESDIR}"/${PN}-7.5_p1-CVE-2017-15906.patch
use X509 || epatch "${FILESDIR}"/${PN}-7.5_p1-s390-seccomp.patch # 
already included in X509 patch set, #644252

diff --git a/net-misc/openssh/openssh-7.6_p1-r4.ebuild 
b/net-misc/openssh/openssh-7.6_p1-r4.ebuild
index 01600c378d2..68ad3c2a252 100644
--- a/net-misc/openssh/openssh-7.6_p1-r4.ebuild
+++ b/net-misc/openssh/openssh-7.6_p1-r4.ebuild
@@ -110,6 +110,7 @@ src_prepare() {
cp version.h version.h.pristine
 
eapply "${FILESDIR}/${P}-warnings.patch"
+   eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
 
# don't break .ssh/authorized_keys2 for fun
sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die

diff --git a/net-misc/openssh/openssh-7.6_p1-r5.ebuild 
b/net-misc/openssh/openssh-7.6_p1-r5.ebuild
index 46f1d676f5f..4c84767d116 100644
--- a/net-misc/openssh/openssh-7.6_p1-r5.ebuild
+++ b/net-misc/openssh/openssh-7.6_p1-r5.ebuild
@@ -111,6 +111,7 @@ src_prepare() {
 
eapply "${FILESDIR}/${P}-warnings.patch"
eapply "${FILESDIR}/${P}-permitopen.patch"
+   eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
 
# don't break .ssh/authorized_keys2 for fun
sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die

diff --git a/net-misc/openssh/openssh-7.7_p1-r4.ebuild 
b/net-misc/openssh/openssh-7.7_p1-r4.ebuild
index e884e0b9d3e..8c98892dfd2 100644
--- a/net-misc/openssh/openssh-7.7_p1-r4.ebuild
+++ b/net-misc/openssh/openssh-7.7_p1-r4.ebuild
@@ -112,6 +112,7 @@ src_prepare() {
 
eapply "${FILESDIR}"/${PN}-7.7_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+   eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
 
local PATCHSET_VERSION_MACROS=()
 



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-04-10 Thread Thomas Deutschmann
commit: 9b74fc16d7b050757989bd8ebba1366e3b8eeda1
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Wed Apr 11 02:16:28 2018 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Wed Apr 11 02:43:57 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=9b74fc16

net-misc/openssh: Bump to v7.7_p1

Ebuild changes:
===
- HPN patch set updated to v14.14. MT AES CTR cipher are still not
  working at the moment but we are working on this.

- SCTP patch updated for openssh-7.7_p1.

- LDAP patch is currently not available because patch isn't compatble
  with openssh-7.7_p1 and needs a major rewrite because upstream removed
  auth_parse_options() via commit 7c8568576071.

- X.509 patch updated to v11.3.1.

- Previously, SCTP patch sometimes got applied even when "sctp" USE flag
  wasn't set, this is now fixed.

- We now always expose applied patches in version string (previously
  this was only the case for some patches and was also depending on
  whether the "hpn" USE flag was enabled or not).

- Make sure "/var/empty" gets preserved by package manager. [Bug 647034]

- Runscript: "use" entropy. [Bug 470020]

- Runscript: Use "/run" instead of "/var/run". [Bug 555734]

- Runscript: Verify daemon is really up and running. [Bug 617596]

- Runscript: Simplified (thanks to Michael Orlitzky)

- Runscript: Add prefix support. [Bug 640666]

- Runscript: It is now possible to pass any by start-stop-daemon supported
 arguments (like "--ionice" or "--nicelevel" for example) to
 start-stop-daemon. [Bug 636764]

Closes: https://bugs.gentoo.org/470020
Closes: https://bugs.gentoo.org/555734
Closes: https://bugs.gentoo.org/617596
Closes: https://bugs.gentoo.org/636764
Closes: https://bugs.gentoo.org/640666
Closes: https://bugs.gentoo.org/647034
Closes: https://bugs.gentoo.org/652438
Package-Manager: Portage-2.3.28, Repoman-2.3.9

 net-misc/openssh/Manifest  |   4 +
 .../openssh/files/openssh-7.7_p1-GSSAPI-dns.patch  | 351 ++
 net-misc/openssh/files/sshd-r1.confd   |  33 ++
 net-misc/openssh/files/sshd.rc6.5  |  89 +
 net-misc/openssh/openssh-7.7_p1.ebuild | 406 +
 5 files changed, 883 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 299ae83a14c..7817efe9f09 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,5 +6,9 @@ DIST openssh-7.6_p1-sctp.patch.xz 6996 BLAKE2B 
4a857afdc8fa5cb2bfb9dd1805ac6343e
 DIST openssh-7.6p1+x509-11.2.diff.gz 466657 BLAKE2B 
3f4f108e2d97eb292c215bc3a6e2c64ae6b9e49704f46f46a21496a71d5ebd051ab648446bf71ef141e2114f4a03363d8cd043f5813f957c2c5f2e2eb193931d
 SHA512 
1c0fea91037bfcaed7aa3f0cb01d262410a99d3e1b98a25a012db5d683f3275ab52f78f1e446bd7e543c78f9d406b1dce2bb3997214534ae94e11c254658080f
 DIST openssh-7.6p1-hpnssh14v12-r1.tar.xz 15440 BLAKE2B 
e140852a3ce63e4f744ed4b18b474cf88d09ca55509e5a16d26eef5cf8574466b472073eef56e19467932959d9ba7e941ab561d9ea0704dfee3fd08a6ba7ba8c
 SHA512 
9d0450ec99fe550d790e471cb7815d0863788cf9c41dfef653d102f02be3d38a09e5103e537658279216a5815c1a075ded9f011e05ce216beee2c7daeea8c75a
 DIST openssh-7.6p1.tar.gz 1489788 BLAKE2B 
938bfeeff0a0aaa2fc7e4c345f04561c6c071c526e354a7d344a08742cb70ab1f4a41d325b31720f2fba5c4afa4db11f3fc87055c8c9c8bea37b29cc11dc8f39
 SHA512 
de17fdcb8239401f76740c8d689a8761802f6df94e68d953f3c70b9f4f8bdb403617c48c1d01cc8c368d88e9d50aee540bf03d5a36687dfb39dfd28d73029d72
+DIST openssh-7.7p1-hpnssh14v14-gentoo1.patch.xz 21448 BLAKE2B 
51d9324990d8098707359f355b9212679db38569e566f47659ffdae8046bdbb4e6873bd67ecb7da0b5706c5243f44f82089f08ecbc59c7e39062fceb4be78316
 SHA512 
63d2ffbcfe121ddedaa07955b1025d2c6e196ea694464610437368835cf46dd507d4d17361548cae93db53a1e3d93d9c409910620bbd0cd619d82b6215c833b5
+DIST openssh-7.7p1-sctp-1.0.patch.xz 7380 BLAKE2B 
6ad40972ece131ff148ede6ba94d63bffc606e0bcabb959d4c9056196cb6f4fddc285f97d7b49b73fde7ee84e3c981c07bddb058ad88eb7c7c2fe716e657c630
 SHA512 
bc5f50805ba25415f93f61b6654e5bcbaef673b0af48d339116ca9c94b6152afae294c5a9144adeb40190da97c2fc73b43e3ac7ac34feb4a647628327a7cac0a
+DIST openssh-7.7p1-x509-11.3.1.patch.xz 362672 BLAKE2B 
55b8b0ef00dc4d962a0db1115406b7b1e84110870c74198e9e4cb081b2ffde8daca67cb281c69d73b4c5cbffde361429d62634be194b57e888a0b434a0f42a37
 SHA512 
f84744f6d2e5a15017bce37bfa65ebb47dbafeac07ea9aab46bdc780b4062ff70687512d9d512cab81e3b9c701adb6ce17c5474f35cb4b49f57db2e2d45ac9ac
+DIST openssh-7.7p1.tar.gz 1536900 BLAKE2B 
7aee360f2cea5bfa3f8426fcbd66fde2568f05f9c8e623326b60f03b7c5f8abf223e178aa1d5958015b51627565bf5b1ace35b57f309638c908f5a7bf5500d21
 SHA512 
597252cb48209a0cb98ca1928a67e8d63e4275252f25bc37269204c108f034baade6ba0634e32ae63422fddd280f73096a6b31ad2f2e7a848dde75ca30e14261
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 
5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24
 SHA512 
9ce5

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-03-13 Thread Patrick McLean
commit: 4de76a2e5a9e0687802b69749c195c7ecd463dd2
Author: Patrick McLean  gentoo  org>
AuthorDate: Tue Mar 13 18:50:34 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Mar 13 18:50:34 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4de76a2e

net-misc/openssh: Add glue patch for X509 + permitopen in 7.6_p1-r5

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 .../openssh-7.6_p1-permitopen-x509-glue.patch  | 44 ++
 net-misc/openssh/openssh-7.6_p1-r5.ebuild  |  5 +++
 2 files changed, 49 insertions(+)

diff --git a/net-misc/openssh/files/openssh-7.6_p1-permitopen-x509-glue.patch 
b/net-misc/openssh/files/openssh-7.6_p1-permitopen-x509-glue.patch
new file mode 100644
index 000..9d8f9a6cdef
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-permitopen-x509-glue.patch
@@ -0,0 +1,44 @@
+--- a/openssh-7.6p1+x509-11.2.diff 2018-03-13 10:48:08.755434051 -0700
 b/openssh-7.6p1+x509-11.2.diff 2018-03-13 10:51:27.217980071 -0700
+@@ -29025,13 +29025,6 @@
+ diff -ruN openssh-7.6p1/servconf.c openssh-7.6p1+x509-11.2/servconf.c
+ --- openssh-7.6p1/servconf.c  2017-10-02 22:34:26.0 +0300
+ +++ openssh-7.6p1+x509-11.2/servconf.c2018-02-11 12:07:01.0 
+0200
+-@@ -1,5 +1,5 @@
+- 
+--/* $OpenBSD: servconf.c,v 1.312 2017/10/02 19:33:20 djm Exp $ */
+-+/* $OpenBSD: servconf.c,v 1.313 2017/10/04 18:49:30 djm Exp $ */
+- /*
+-  * Copyright (c) 1995 Tatu Ylonen , Espoo, Finland
+-  *All rights reserved
+ @@ -9,6 +9,29 @@
+   * software must be clearly marked as such, and if the derived work is
+   * incompatible with the protocol description in the RFC file, it must be
+@@ -29467,27 +29460,6 @@
+   case sAllowUsers:
+   while ((arg = strdelim(&cp)) && *arg != '\0') {
+   if (options->num_allow_users >= MAX_ALLOW_USERS)
+-@@ -1663,9 +1931,9 @@
+-  if (!arg || *arg == '\0')
+-  fatal("%s line %d: missing PermitOpen specification",
+-  filename, linenum);
+-- i = options->num_permitted_opens;   /* modified later */
+-+ value = options->num_permitted_opens;   /* modified later */
+-  if (strcmp(arg, "any") == 0 || strcmp(arg, "none") == 0) {
+-- if (*activep && i == 0) {
+-+ if (*activep && value == 0) {
+-  options->num_permitted_opens = 1;
+-  options->permitted_opens = xcalloc(1,
+-  sizeof(*options->permitted_opens));
+-@@ -1683,7 +1951,7 @@
+-  if (arg == NULL || ((port = permitopen_port(arg)) < 0))
+-  fatal("%s line %d: bad port number in "
+-  "PermitOpen", filename, linenum);
+-- if (*activep && i == 0) {
+-+ if (*activep && value == 0) {
+-  options->permitted_opens = xrecallocarray(
+-  options->permitted_opens,
+-  options->num_permitted_opens,
+ @@ -1885,11 +2153,20 @@
+  
+   case sDeprecated:

diff --git a/net-misc/openssh/openssh-7.6_p1-r5.ebuild 
b/net-misc/openssh/openssh-7.6_p1-r5.ebuild
index e19d5f0f30b..46f1d676f5f 100644
--- a/net-misc/openssh/openssh-7.6_p1-r5.ebuild
+++ b/net-misc/openssh/openssh-7.6_p1-r5.ebuild
@@ -122,6 +122,11 @@ src_prepare() {
popd >/dev/null
save_version X509
fi
+   # remove this with the next version bump
+   pushd "${WORKDIR}" >/dev/null
+   eapply "${FILESDIR}/${P}-permitopen-x509-glue.patch"
+   popd >/dev/null
+
eapply "${WORKDIR}"/${X509_PATCH%.*}
fi
 



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-02-12 Thread Patrick McLean
commit: fadaefcc70b0cf898dbdd403cee4211269605130
Author: Patrick McLean  gentoo  org>
AuthorDate: Mon Feb 12 19:24:14 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Feb 12 19:24:38 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=fadaefcc

net-misc/openssh: Revision bump, update X509 patch to 11.2

Package-Manager: Portage-2.3.24, Repoman-2.3.6

 net-misc/openssh/Manifest  |   1 +
 .../files/openssh-7.6_p1-hpn-x509-11.2-glue.patch  |  50 +++
 .../files/openssh-7.6_p1-x509-11.2-libressl.patch  |  11 +
 net-misc/openssh/openssh-7.6_p1-r4.ebuild  | 336 +
 4 files changed, 398 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index bcaa83f5329..46bd6e354ab 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -5,6 +5,7 @@ DIST openssh-7.5p1.tar.gz 1510857 BLAKE2B 
505764a210018136456c0f5dd40ad9f1383551
 DIST openssh-7.6_p1-sctp.patch.xz 6996 BLAKE2B 
4a857afdc8fa5cb2bfb9dd1805ac6343e774ac7423e2f4439f2adf585aae18fcf55d63f7f5421e716d76e2dd0205b186b6fea1f53132453ea82f0821cea3124c
 SHA512 
8445a9a8ae8e8baa67c8f386117877ba3f39f33c9cdaff341c8d5fb4ce9dfe22f26d5aedc2b0d4aab67864994ec5a6a487d18b728bd5d5c6efe14175eb9c8151
 DIST openssh-7.6p1+x509-11.0.diff.gz 440219 BLAKE2B 
9329a7cf8575c21c31ec73f8ca1084708de34a5b530699d8be2a2a75e1ce0d37210a897c894ab75ee8e2ad0f0802d483d041b1bf3cf3ea46a4a423f1350f42d2
 SHA512 
add86ecdaa696d997f869e6878aaaef285590cc5eddf301be651944bbc6c80af6a891bad6f6aaa4b6e9919ad865a27dc6f45a6e0b923ca52c04f06523fa3197a
 DIST openssh-7.6p1+x509-11.1.diff.gz 451725 BLAKE2B 
1397c05539ce7532f5e6bf33fc16d5661c32365e127ab1134c0a12c70f0645b05eb05d3ebd9bf64ed59cb94a63cbe8466ac87c9831605230d1ccd578a736904b
 SHA512 
8d445911d8b28fb922a2a0ddb4b7783f81bc258af708148541d30cb79012789cc319bc2031b4584c4c5504480b70077e675be01070fd3065dc4f5ddee89ad8f1
+DIST openssh-7.6p1+x509-11.2.diff.gz 451725 BLAKE2B 
1397c05539ce7532f5e6bf33fc16d5661c32365e127ab1134c0a12c70f0645b05eb05d3ebd9bf64ed59cb94a63cbe8466ac87c9831605230d1ccd578a736904b
 SHA512 
8d445911d8b28fb922a2a0ddb4b7783f81bc258af708148541d30cb79012789cc319bc2031b4584c4c5504480b70077e675be01070fd3065dc4f5ddee89ad8f1
 DIST openssh-7.6p1-hpnssh14v12-r1.tar.xz 15440 BLAKE2B 
e140852a3ce63e4f744ed4b18b474cf88d09ca55509e5a16d26eef5cf8574466b472073eef56e19467932959d9ba7e941ab561d9ea0704dfee3fd08a6ba7ba8c
 SHA512 
9d0450ec99fe550d790e471cb7815d0863788cf9c41dfef653d102f02be3d38a09e5103e537658279216a5815c1a075ded9f011e05ce216beee2c7daeea8c75a
 DIST openssh-7.6p1-hpnssh14v12.tar.xz 15392 BLAKE2B 
6888ea4054a470116b2ab3d115f54e3ee54e0d05a24d3331613c241e684a43354b6100ee2be76e5b2dcc8f0444fbae5d146830d634e53a85124d5e553759a552
 SHA512 
0e2c62cdec360090b359edfd5bbe894fb25d22e387677e8a5d6cf6a0807b0572fda30b90c30390d5b68e359e9958cb1c65abae4afd9af5892c3f64f6f8001956
 DIST openssh-7.6p1.tar.gz 1489788 BLAKE2B 
938bfeeff0a0aaa2fc7e4c345f04561c6c071c526e354a7d344a08742cb70ab1f4a41d325b31720f2fba5c4afa4db11f3fc87055c8c9c8bea37b29cc11dc8f39
 SHA512 
de17fdcb8239401f76740c8d689a8761802f6df94e68d953f3c70b9f4f8bdb403617c48c1d01cc8c368d88e9d50aee540bf03d5a36687dfb39dfd28d73029d72

diff --git a/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.2-glue.patch 
b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.2-glue.patch
new file mode 100644
index 000..2ed6a7b54a6
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.2-glue.patch
@@ -0,0 +1,50 @@
+--- 
a/openssh-7.6p1-hpnssh14v12-r1/0003-support-dynamically-sized-receive-buffers.patch
2017-10-11 15:02:11.850912525 -0700
 
b/openssh-7.6p1-hpnssh14v12-r1/0003-support-dynamically-sized-receive-buffers.patch
2017-10-11 15:35:06.223424844 -0700
+@@ -907,9 +907,9 @@
+ @@ -517,7 +544,7 @@ send_client_banner(int connection_out, int minor1)
+  {
+   /* Send our own protocol version identification. */
+-  xasprintf(&client_version_string, "SSH-%d.%d-%.100s\r\n",
+-- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
+-+ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE);
++  xasprintf(&client_version_string, "SSH-%d.%d-%.100s PKIX[%s]\r\n",
++- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION, PACKAGE_VERSION);
+++ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE, PACKAGE_VERSION);
+   if (atomicio(vwrite, connection_out, client_version_string,
+   strlen(client_version_string)) != strlen(client_version_string))
+   fatal("write: %.100s", strerror(errno));
+@@ -918,11 +918,11 @@
+ --- a/sshd.c
+ +++ b/sshd.c
+ @@ -367,7 +367,7 @@ sshd_exchange_identification(struct ssh *ssh, int 
sock_in, int sock_out)
+-  char remote_version[256];   /* Must be at least as big as buf. */
++  }
+  
+-  xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
+-- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
+-+ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE,
++  xaspri

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-01-23 Thread Patrick McLean
commit: 2803a8b211944e2f4f29c8ae92ba8eee86ba9d56
Author: Patrick McLean  gentoo  org>
AuthorDate: Tue Jan 23 23:52:20 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Jan 23 23:52:20 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=2803a8b2

net-misc/openssh: Add fix for bug 634594 from zmedico

Not revbumping since hpn has been package.use.mask-ed.

Closes: https://bugs.gentoo.org/634594
Package-Manager: Portage-2.3.20, Repoman-2.3.6

 net-misc/openssh/Manifest  | 1 +
 net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch | 4 ++--
 net-misc/openssh/openssh-7.6_p1-r3.ebuild  | 4 ++--
 3 files changed, 5 insertions(+), 4 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index c23db685249..bcaa83f5329 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -5,6 +5,7 @@ DIST openssh-7.5p1.tar.gz 1510857 BLAKE2B 
505764a210018136456c0f5dd40ad9f1383551
 DIST openssh-7.6_p1-sctp.patch.xz 6996 BLAKE2B 
4a857afdc8fa5cb2bfb9dd1805ac6343e774ac7423e2f4439f2adf585aae18fcf55d63f7f5421e716d76e2dd0205b186b6fea1f53132453ea82f0821cea3124c
 SHA512 
8445a9a8ae8e8baa67c8f386117877ba3f39f33c9cdaff341c8d5fb4ce9dfe22f26d5aedc2b0d4aab67864994ec5a6a487d18b728bd5d5c6efe14175eb9c8151
 DIST openssh-7.6p1+x509-11.0.diff.gz 440219 BLAKE2B 
9329a7cf8575c21c31ec73f8ca1084708de34a5b530699d8be2a2a75e1ce0d37210a897c894ab75ee8e2ad0f0802d483d041b1bf3cf3ea46a4a423f1350f42d2
 SHA512 
add86ecdaa696d997f869e6878aaaef285590cc5eddf301be651944bbc6c80af6a891bad6f6aaa4b6e9919ad865a27dc6f45a6e0b923ca52c04f06523fa3197a
 DIST openssh-7.6p1+x509-11.1.diff.gz 451725 BLAKE2B 
1397c05539ce7532f5e6bf33fc16d5661c32365e127ab1134c0a12c70f0645b05eb05d3ebd9bf64ed59cb94a63cbe8466ac87c9831605230d1ccd578a736904b
 SHA512 
8d445911d8b28fb922a2a0ddb4b7783f81bc258af708148541d30cb79012789cc319bc2031b4584c4c5504480b70077e675be01070fd3065dc4f5ddee89ad8f1
+DIST openssh-7.6p1-hpnssh14v12-r1.tar.xz 15440 BLAKE2B 
e140852a3ce63e4f744ed4b18b474cf88d09ca55509e5a16d26eef5cf8574466b472073eef56e19467932959d9ba7e941ab561d9ea0704dfee3fd08a6ba7ba8c
 SHA512 
9d0450ec99fe550d790e471cb7815d0863788cf9c41dfef653d102f02be3d38a09e5103e537658279216a5815c1a075ded9f011e05ce216beee2c7daeea8c75a
 DIST openssh-7.6p1-hpnssh14v12.tar.xz 15392 BLAKE2B 
6888ea4054a470116b2ab3d115f54e3ee54e0d05a24d3331613c241e684a43354b6100ee2be76e5b2dcc8f0444fbae5d146830d634e53a85124d5e553759a552
 SHA512 
0e2c62cdec360090b359edfd5bbe894fb25d22e387677e8a5d6cf6a0807b0572fda30b90c30390d5b68e359e9958cb1c65abae4afd9af5892c3f64f6f8001956
 DIST openssh-7.6p1.tar.gz 1489788 BLAKE2B 
938bfeeff0a0aaa2fc7e4c345f04561c6c071c526e354a7d344a08742cb70ab1f4a41d325b31720f2fba5c4afa4db11f3fc87055c8c9c8bea37b29cc11dc8f39
 SHA512 
de17fdcb8239401f76740c8d689a8761802f6df94e68d953f3c70b9f4f8bdb403617c48c1d01cc8c368d88e9d50aee540bf03d5a36687dfb39dfd28d73029d72
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 
5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24
 SHA512 
9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b

diff --git a/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch 
b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch
index d55656aae97..2ed6a7b54a6 100644
--- a/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch
+++ b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch
@@ -1,5 +1,5 @@
 
a/openssh-7.6p1-hpnssh14v12/0004-support-dynamically-sized-receive-buffers.patch
   2017-10-11 15:02:11.850912525 -0700
-+++ 
b/openssh-7.6p1-hpnssh14v12/0004-support-dynamically-sized-receive-buffers.patch
   2017-10-11 15:35:06.223424844 -0700
+--- 
a/openssh-7.6p1-hpnssh14v12-r1/0003-support-dynamically-sized-receive-buffers.patch
2017-10-11 15:02:11.850912525 -0700
 
b/openssh-7.6p1-hpnssh14v12-r1/0003-support-dynamically-sized-receive-buffers.patch
2017-10-11 15:35:06.223424844 -0700
 @@ -907,9 +907,9 @@
  @@ -517,7 +544,7 @@ send_client_banner(int connection_out, int minor1)
   {

diff --git a/net-misc/openssh/openssh-7.6_p1-r3.ebuild 
b/net-misc/openssh/openssh-7.6_p1-r3.ebuild
index 635abd42b3d..d68f65f1d37 100644
--- a/net-misc/openssh/openssh-7.6_p1-r3.ebuild
+++ b/net-misc/openssh/openssh-7.6_p1-r3.ebuild
@@ -9,7 +9,7 @@ inherit user flag-o-matic multilib autotools pam systemd 
versionator
 # and _p? releases.
 PARCH=${P/_}
 
-HPN_PATCH="${PARCH}-hpnssh14v12.tar.xz"
+HPN_PATCH="${PARCH}-hpnssh14v12-r1.tar.xz"
 SCTP_PATCH="${PN}-7.6_p1-sctp.patch.xz"
 LDAP_PATCH="${PN}-lpk-7.6p1-0.3.14.patch.xz"
 X509_VER="11.1" X509_PATCH="${PN}-${PV/_}+x509-${X509_VER}.diff.gz"
@@ -119,8 +119,8 @@ src_prepare() {
pushd "${WORKDIR}" >/dev/null
eapply 
"${FILESDIR}"/${P}-hpn-x509-${X509_VER}-glue.patch
 

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2018-01-22 Thread Patrick McLean
commit: 4c8c40a4f54c9ec9632cf4ce424c629482541ee5
Author: Patrick McLean  gentoo  org>
AuthorDate: Tue Jan 23 00:19:05 2018 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Jan 23 01:42:39 2018 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4c8c40a4

net-misc/openssh: Revision bump, bump X509 patch to 11.1

Also re-enable hpn USE flag (disabled by default) since it has now
been package.use.mask-ed in the base profile.

Bug: https://bugs.gentoo.org/634594
Package-Manager: Portage-2.3.20, Repoman-2.3.6

 net-misc/openssh/Manifest  |   1 +
 .../files/openssh-7.6_p1-hpn-x509-11.1-glue.patch  |  50 +++
 net-misc/openssh/openssh-7.6_p1-r3.ebuild  | 335 +
 3 files changed, 386 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index c8d339eba7b..c23db685249 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -4,6 +4,7 @@ DIST openssh-7.5p1-hpnssh14v12.tar.xz 23068 BLAKE2B 
15702338877e50c2143b33b93bfc
 DIST openssh-7.5p1.tar.gz 1510857 BLAKE2B 
505764a210018136456c0f5dd40ad9f1383551c3ae037593d4296305df189e0a6f1383adc89b1970d58b8dcfff391878b7a29b848cc244a99705a164bec5d734
 SHA512 
58c542e8a110fb4316a68db94abb663fa1c810becd0638d45281df8aeca62c1f705090437a80e788e6c29121769b72a505feced537d3118c933fde01b5285c81
 DIST openssh-7.6_p1-sctp.patch.xz 6996 BLAKE2B 
4a857afdc8fa5cb2bfb9dd1805ac6343e774ac7423e2f4439f2adf585aae18fcf55d63f7f5421e716d76e2dd0205b186b6fea1f53132453ea82f0821cea3124c
 SHA512 
8445a9a8ae8e8baa67c8f386117877ba3f39f33c9cdaff341c8d5fb4ce9dfe22f26d5aedc2b0d4aab67864994ec5a6a487d18b728bd5d5c6efe14175eb9c8151
 DIST openssh-7.6p1+x509-11.0.diff.gz 440219 BLAKE2B 
9329a7cf8575c21c31ec73f8ca1084708de34a5b530699d8be2a2a75e1ce0d37210a897c894ab75ee8e2ad0f0802d483d041b1bf3cf3ea46a4a423f1350f42d2
 SHA512 
add86ecdaa696d997f869e6878aaaef285590cc5eddf301be651944bbc6c80af6a891bad6f6aaa4b6e9919ad865a27dc6f45a6e0b923ca52c04f06523fa3197a
+DIST openssh-7.6p1+x509-11.1.diff.gz 451725 BLAKE2B 
1397c05539ce7532f5e6bf33fc16d5661c32365e127ab1134c0a12c70f0645b05eb05d3ebd9bf64ed59cb94a63cbe8466ac87c9831605230d1ccd578a736904b
 SHA512 
8d445911d8b28fb922a2a0ddb4b7783f81bc258af708148541d30cb79012789cc319bc2031b4584c4c5504480b70077e675be01070fd3065dc4f5ddee89ad8f1
 DIST openssh-7.6p1-hpnssh14v12.tar.xz 15392 BLAKE2B 
6888ea4054a470116b2ab3d115f54e3ee54e0d05a24d3331613c241e684a43354b6100ee2be76e5b2dcc8f0444fbae5d146830d634e53a85124d5e553759a552
 SHA512 
0e2c62cdec360090b359edfd5bbe894fb25d22e387677e8a5d6cf6a0807b0572fda30b90c30390d5b68e359e9958cb1c65abae4afd9af5892c3f64f6f8001956
 DIST openssh-7.6p1.tar.gz 1489788 BLAKE2B 
938bfeeff0a0aaa2fc7e4c345f04561c6c071c526e354a7d344a08742cb70ab1f4a41d325b31720f2fba5c4afa4db11f3fc87055c8c9c8bea37b29cc11dc8f39
 SHA512 
de17fdcb8239401f76740c8d689a8761802f6df94e68d953f3c70b9f4f8bdb403617c48c1d01cc8c368d88e9d50aee540bf03d5a36687dfb39dfd28d73029d72
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 BLAKE2B 
5b2204316dd244bb8dd11db50d5bc3a194e2cc4b64964a2d3df68bbe54c53588f15fc5176dbc3811e929573fa3e41cf91f412aa2513bb9a4b6ed02c2523c1e24
 SHA512 
9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b

diff --git a/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch 
b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch
new file mode 100644
index 000..d55656aae97
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.1-glue.patch
@@ -0,0 +1,50 @@
+--- 
a/openssh-7.6p1-hpnssh14v12/0004-support-dynamically-sized-receive-buffers.patch
   2017-10-11 15:02:11.850912525 -0700
 
b/openssh-7.6p1-hpnssh14v12/0004-support-dynamically-sized-receive-buffers.patch
   2017-10-11 15:35:06.223424844 -0700
+@@ -907,9 +907,9 @@
+ @@ -517,7 +544,7 @@ send_client_banner(int connection_out, int minor1)
+  {
+   /* Send our own protocol version identification. */
+-  xasprintf(&client_version_string, "SSH-%d.%d-%.100s\r\n",
+-- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
+-+ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE);
++  xasprintf(&client_version_string, "SSH-%d.%d-%.100s PKIX[%s]\r\n",
++- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION, PACKAGE_VERSION);
+++ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE, PACKAGE_VERSION);
+   if (atomicio(vwrite, connection_out, client_version_string,
+   strlen(client_version_string)) != strlen(client_version_string))
+   fatal("write: %.100s", strerror(errno));
+@@ -918,11 +918,11 @@
+ --- a/sshd.c
+ +++ b/sshd.c
+ @@ -367,7 +367,7 @@ sshd_exchange_identification(struct ssh *ssh, int 
sock_in, int sock_out)
+-  char remote_version[256];   /* Must be at least as big as buf. */
++  }
+  
+-  xasprintf(&server_version_string, "SSH-%d.%d-%.100s%s%s\r\n",
+-- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
+-+ PRO

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2017-11-14 Thread Thomas Deutschmann
commit: 713e5d3b63b36aa4cc6e47fb47214142dbc8d23c
Author: Thomas Deutschmann  gentoo  org>
AuthorDate: Tue Nov 14 22:14:56 2017 +
Commit: Thomas Deutschmann  gentoo  org>
CommitDate: Tue Nov 14 22:15:11 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=713e5d3b

net-misc/openssh: Rev bump to fix CVE-2017-15906

Bug: https://bugs.gentoo.org/633428
Package-Manager: Portage-2.3.13, Repoman-2.3.4

 .../files/openssh-7.5_p1-CVE-2017-15906.patch  |  31 ++
 net-misc/openssh/openssh-7.5_p1-r3.ebuild  | 332 +
 2 files changed, 363 insertions(+)

diff --git a/net-misc/openssh/files/openssh-7.5_p1-CVE-2017-15906.patch 
b/net-misc/openssh/files/openssh-7.5_p1-CVE-2017-15906.patch
new file mode 100644
index 000..b97ceb4b278
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.5_p1-CVE-2017-15906.patch
@@ -0,0 +1,31 @@
+From a6981567e8e215acc1ef690c8dbb30f2d9b00a19 Mon Sep 17 00:00:00 2001
+From: djm 
+Date: Tue, 4 Apr 2017 00:24:56 +
+Subject: [PATCH] disallow creation (of empty files) in read-only mode;
+ reported by Michal Zalewski, feedback & ok deraadt@
+
+---
+ usr.bin/ssh/sftp-server.c | 6 +++---
+ 1 file changed, 3 insertions(+), 3 deletions(-)
+
+diff --git a/usr.bin/ssh/sftp-server.c b/usr.bin/ssh/sftp-server.c
+index 2510d234a3a..42249ebd60d 100644
+--- a/usr.bin/ssh/sftp-server.c
 b/usr.bin/ssh/sftp-server.c
+@@ -1,4 +1,4 @@
+-/* $OpenBSD: sftp-server.c,v 1.110 2016/09/12 01:22:38 deraadt Exp $ */
++/* $OpenBSD: sftp-server.c,v 1.111 2017/04/04 00:24:56 djm Exp $ */
+ /*
+  * Copyright (c) 2000-2004 Markus Friedl.  All rights reserved.
+  *
+@@ -683,8 +683,8 @@ process_open(u_int32_t id)
+   logit("open \"%s\" flags %s mode 0%o",
+   name, string_from_portable(pflags), mode);
+   if (readonly &&
+-  ((flags & O_ACCMODE) == O_WRONLY ||
+-  (flags & O_ACCMODE) == O_RDWR)) {
++  ((flags & O_ACCMODE) != O_RDONLY ||
++  (flags & (O_CREAT|O_TRUNC)) != 0)) {
+   verbose("Refusing open request in read-only mode");
+   status = SSH2_FX_PERMISSION_DENIED;
+   } else {

diff --git a/net-misc/openssh/openssh-7.5_p1-r3.ebuild 
b/net-misc/openssh/openssh-7.5_p1-r3.ebuild
new file mode 100644
index 000..d9cb2ffe89b
--- /dev/null
+++ b/net-misc/openssh/openssh-7.5_p1-r3.ebuild
@@ -0,0 +1,332 @@
+# Copyright 1999-2017 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI="5"
+
+inherit eutils user flag-o-matic multilib autotools pam systemd versionator
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+HPN_PATCH="${PARCH}-hpnssh14v12.tar.xz"
+SCTP_PATCH="${PN}-7.4_p1-sctp.patch.xz"
+LDAP_PATCH="${PN}-lpk-7.5p1-0.3.14.patch.xz"
+X509_VER="10.2" X509_PATCH="${PN}-${PV/_}+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.org/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+   ${SCTP_PATCH:+mirror://gentoo/${SCTP_PATCH}}
+   ${HPN_PATCH:+hpn? ( mirror://gentoo/${HPN_PATCH} )}
+   ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
+   ${X509_PATCH:+X509? ( 
http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
+   "
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~x64-cygwin ~amd64-fbsd ~sparc-fbsd ~x86-fbsd 
~amd64-linux ~arm-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="abi_mips_n32 audit bindist debug ${HPN_PATCH:++}hpn kerberos 
kernel_linux ldap ldns libedit libressl livecd pam +pie sctp selinux skey ssh1 
+ssl static test X X509"
+REQUIRED_USE="ldns? ( ssl )
+   pie? ( !static )
+   ssh1? ( ssl )
+   static? ( !kerberos !pam )
+   X509? ( !ldap !sctp ssl )
+   test? ( ssl )"
+
+LIB_DEPEND="
+   audit? ( sys-process/audit[static-libs(+)] )
+   ldns? (
+   net-libs/ldns[static-libs(+)]
+   !bindist? ( net-libs/ldns[ecdsa,ssl] )
+   bindist? ( net-libs/ldns[-ecdsa,ssl] )
+   )
+   libedit? ( dev-libs/libedit:=[static-libs(+)] )
+   sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+   selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+   skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
+   ssl? (
+   !libressl? (
+   >=dev-libs/openssl-1.0.1:0=[bindist=]
+   dev-libs/openssl:0=[static-libs(+)]
+   )
+   libressl? ( dev-libs/libressl:0=[static-libs(+)] )
+   )
+   >=sys-libs/zlib-1.2.3:=[static-libs(+)]"
+RDEPEND="
+   !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+   pam? ( virtual/pam )
+   kerberos? ( virtual/krb5 )
+   ldap? ( net-nds/openldap

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2017-11-06 Thread Patrick McLean
commit: d657309748c91e5d9da246b434ed51916448b38a
Author: Patrick McLean  gentoo  org>
AuthorDate: Tue Nov  7 01:29:03 2017 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Nov  7 01:29:03 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=d6573097

net-misc/openssh: Make the 7.6p1 X509 patchset play nice with libressl

Package-Manager: Portage-2.3.13, Repoman-2.3.4

 .../openssh/files/openssh-7.6_p1-x509-11.0-libressl.patch | 11 +++
 net-misc/openssh/openssh-7.6_p1.ebuild|  1 +
 2 files changed, 12 insertions(+)

diff --git a/net-misc/openssh/files/openssh-7.6_p1-x509-11.0-libressl.patch 
b/net-misc/openssh/files/openssh-7.6_p1-x509-11.0-libressl.patch
new file mode 100644
index 000..b84ee64e4f7
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-x509-11.0-libressl.patch
@@ -0,0 +1,11 @@
+--- a/openssh-7.6p1+x509-11.0.diff 2017-11-06 17:16:28.334140140 -0800
 b/openssh-7.6p1+x509-11.0.diff 2017-11-06 17:16:55.338223563 -0800
+@@ -54732,7 +54732,7 @@
+ +int/*bool*/ ssh_x509store_addlocations(const X509StoreOptions *locations);
+ +
+ +typedef char SSHXSTOREPATH;
+-+#if OPENSSL_VERSION_NUMBER < 0x1010L
+++#if OPENSSL_VERSION_NUMBER < 0x1010L || defined(LIBRESSL_VERSION_NUMBER)
+ +DECLARE_STACK_OF(SSHXSTOREPATH)
+ +# define sk_SSHXSTOREPATH_new_null() SKM_sk_new_null(SSHXSTOREPATH)
+ +# define sk_SSHXSTOREPATH_num(st)SKM_sk_num(SSHXSTOREPATH, (st))

diff --git a/net-misc/openssh/openssh-7.6_p1.ebuild 
b/net-misc/openssh/openssh-7.6_p1.ebuild
index a15c07cdc85..a932f59b746 100644
--- a/net-misc/openssh/openssh-7.6_p1.ebuild
+++ b/net-misc/openssh/openssh-7.6_p1.ebuild
@@ -118,6 +118,7 @@ src_prepare() {
if use hpn ; then
pushd "${WORKDIR}" >/dev/null
eapply 
"${FILESDIR}"/${P}-hpn-x509-${X509_VER}-glue.patch
+   eapply 
"${FILESDIR}"/${P}-x509-${X509_VER}-libressl.patch
popd >/dev/null
fi
save_version X509



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2017-10-11 Thread Patrick McLean
commit: 457856fd81528d41551c5fed457e1bd627498093
Author: Patrick McLean  gentoo  org>
AuthorDate: Wed Oct 11 22:51:05 2017 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Oct 12 00:41:40 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=457856fd

net-misc/openssh: Add updated X509 patchset to 7.6_p1

Had to drop the multithreaded aes-ctr cipher as it seems to cause
test failures with OpenSSH 7.6p1. We can re-add in the future if
a fix is found.

Package-Manager: Portage-2.3.11, Repoman-2.3.3

 net-misc/openssh/Manifest  |  1 +
 .../files/openssh-7.6_p1-hpn-x509-11.0-glue.patch  | 50 ++
 .../openssh/files/openssh-7.6_p1-warnings.patch| 12 ++
 net-misc/openssh/openssh-7.6_p1.ebuild | 12 +-
 4 files changed, 73 insertions(+), 2 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index df01594ce28..c9efd08b421 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -5,6 +5,7 @@ DIST openssh-7.5p1-hpnssh14v12.tar.xz 23068 SHA256 
8a1ed99c121a4ad21d7a26cd32627
 DIST openssh-7.5p1.tar.gz 1510857 SHA256 
9846e3c5fab9f0547400b4d2c017992f914222b3fd1f8eee6c7dc6bc5e59f9f0 SHA512 
58c542e8a110fb4316a68db94abb663fa1c810becd0638d45281df8aeca62c1f705090437a80e788e6c29121769b72a505feced537d3118c933fde01b5285c81
 WHIRLPOOL 
1a42c68d8e350bc4790dd4c1a98dd6571bfa353ad6871b1462c53b6412f752719daabd1a13bb4434d294de966a00428ac66334bab45f371420029b5e34a6914c
 DIST openssh-7.6_p1-sctp.patch.xz 6996 SHA256 
ca61f0b015d2f7131620a2a4901800b70026755a52a7b882d437cd9813c2652d SHA512 
8445a9a8ae8e8baa67c8f386117877ba3f39f33c9cdaff341c8d5fb4ce9dfe22f26d5aedc2b0d4aab67864994ec5a6a487d18b728bd5d5c6efe14175eb9c8151
 WHIRLPOOL 
27125d4a7d45f0bc67f424598542cf97e123824bce7911732891531b6a0aa37b7598f636e1643a6114626c2ccc622a50928ffcdb4357c7dc3d9c3d8c161d9626
 DIST openssh-7.6p1+x509-11.0.diff.gz 440219 SHA256 
bc4175ed8efce14579f10e242b25a23c959b1ff0e63b7c15493503eb654a960e SHA512 
add86ecdaa696d997f869e6878aaaef285590cc5eddf301be651944bbc6c80af6a891bad6f6aaa4b6e9919ad865a27dc6f45a6e0b923ca52c04f06523fa3197a
 WHIRLPOOL 
1b324f72a6cb0c895b3994d59f3505ff2a4a0529829cea07344a33a68ee4d43c22ba534a55454792618cd9f766cd40fa5af73cc054ee3a08bccdb6e8d0073b29
+DIST openssh-7.6p1-hpnssh14v12.tar.xz 15392 SHA256 
4ccb05096556233d81b68b330463ef2bd84384734ff3a8693ad28ac2d4681227 SHA512 
0e2c62cdec360090b359edfd5bbe894fb25d22e387677e8a5d6cf6a0807b0572fda30b90c30390d5b68e359e9958cb1c65abae4afd9af5892c3f64f6f8001956
 WHIRLPOOL 
c7bdc79d849bacaf1a6fb262a11b3b6cf905e95c11e9818c4434559fcea3bc5273496bb8d29e3a5edb116420b4dabc3ef17789e66864c488006c660331c18bc4
 DIST openssh-7.6p1.tar.gz 1489788 SHA256 
a323caeeddfe145baaa0db16e98d784b1fbc7dd436a6bf1f479dfd5cd1d21723 SHA512 
de17fdcb8239401f76740c8d689a8761802f6df94e68d953f3c70b9f4f8bdb403617c48c1d01cc8c368d88e9d50aee540bf03d5a36687dfb39dfd28d73029d72
 WHIRLPOOL 
537b94555c7b36b2f7ef2ecd89e6671028f7cff9be758e631690ecd068510d59d6518077bf951e779e3c8a39706adb1682c6d5305edd6fc611ec19ce7953c751
 DIST openssh-lpk-7.5p1-0.3.14.patch.xz 17040 SHA256 
11060be996b291b8d78de698c68a92428430e4ff440553f5045c6de5c0e1dab3 SHA512 
9ce5d7e5d831c972f0f866b686bf93a048a03979ab38627973f5491eeeaa45f9faab0520b3a7ed90a13a67213fdc9cd4cf11e423acad441ea91b71037c8b435b
 WHIRLPOOL 
58526777475786bb5efa193f3a3ec0500c4d48b18fef67698f8b1999cb07f04fbca7b7d3ece469f3a1e1ceca5152cdd08d3dbe7cfa4e7494740dc2c233101b93
 DIST openssh-lpk-7.6p1-0.3.14.patch.xz 17044 SHA256 
fd877cf084d4eb682c503b6e5f363b0564da2b50561367558a50ab239adf4017 SHA512 
e9a2b18fd6a58354198b6e48199059d055451a5f09c99bf7293d0d54137a59c581a9cb3bd906f31589e03d8450fb017b9015e18c67b7b6ae840e336039436974
 WHIRLPOOL 
8410dc9dad24d8b3065ba85e7a7a66322b4d37eac0ef68e72143afa3aba2706e91c324798236b9d3e320e6903d27a7e426621bde92ded89ce26a16535e8c3d3c

diff --git a/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.0-glue.patch 
b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.0-glue.patch
new file mode 100644
index 000..d55656aae97
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.6_p1-hpn-x509-11.0-glue.patch
@@ -0,0 +1,50 @@
+--- 
a/openssh-7.6p1-hpnssh14v12/0004-support-dynamically-sized-receive-buffers.patch
   2017-10-11 15:02:11.850912525 -0700
 
b/openssh-7.6p1-hpnssh14v12/0004-support-dynamically-sized-receive-buffers.patch
   2017-10-11 15:35:06.223424844 -0700
+@@ -907,9 +907,9 @@
+ @@ -517,7 +544,7 @@ send_client_banner(int connection_out, int minor1)
+  {
+   /* Send our own protocol version identification. */
+-  xasprintf(&client_version_string, "SSH-%d.%d-%.100s\r\n",
+-- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION);
+-+ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE);
++  xasprintf(&client_version_string, "SSH-%d.%d-%.100s PKIX[%s]\r\n",
++- PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION, PACKAGE_VERSION);
+++ PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE, PACKAG

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2017-10-10 Thread Lars Wendler
commit: 8ead69692d0faa44e06a4d5c4164ac5f71c20c1a
Author: Lars Wendler  gentoo  org>
AuthorDate: Tue Oct 10 13:25:35 2017 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Tue Oct 10 13:25:46 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=8ead6969

net-misc/openssh: Removed old.

Package-Manager: Portage-2.3.11, Repoman-2.3.3

 net-misc/openssh/Manifest  |   9 -
 .../openssh/files/openssh-7.3_p1-GSSAPI-dns.patch  | 351 -
 .../files/openssh-7.3_p1-NEWKEYS_null_deref.patch  |  29 --
 ...egister-the-KEXINIT-handler-after-receive.patch |  32 --
 ...ssh-7.3_p1-fix-ssh1-with-no-ssh1-host-key.patch |  34 --
 .../openssh-7.3_p1-hpn-12-x509-9.2-glue.patch  |  39 ---
 ...ssh-7.3_p1-hpn-cipher-ctr-mt-no-deadlocks.patch | 245 --
 .../files/openssh-7.3_p1-hpn-x509-9.2-glue.patch   |  41 ---
 .../files/openssh-7.3_p1-sctp-x509-glue.patch  |  67 
 .../files/openssh-7.3_p1-x509-9.2-warnings.patch   | 109 ---
 .../openssh/files/openssh-7.4_p1-GSSAPI-dns.patch  | 351 -
 .../files/openssh-7.4_p1-test-bashism.patch|  29 --
 net-misc/openssh/openssh-7.3_p1-r7.ebuild  | 351 -
 net-misc/openssh/openssh-7.3_p1-r8.ebuild  | 337 
 net-misc/openssh/openssh-7.4_p1.ebuild | 327 ---
 net-misc/openssh/openssh-7.5_p1.ebuild | 326 ---
 16 files changed, 2677 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 981be351b29..7f5afd1e1c2 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,11 +1,4 @@
-DIST openssh-7.3_p1-hpn-14.10-r1.patch.xz 20584 SHA256 
0bbbfeb1f9f975ad591ed4ec74927172c5299ec1a76210197c14575204efa85d SHA512 
f0a1c84af85f7cfc7cb58b5117b3d0f57fc25ae0dd608e38b48ef42da43780fd5cf243d26ff9b3fbd6f4cb1567852b87bcb75f98791cf3ad1892e8579a7834d3
 WHIRLPOOL 
b1a8bae14c8189745056c15c9ed45207aa06af1f4c598a1af7dc3cc56e47bd0211a63989a920727e20311a148bbcf3202c202eae94cd1512c7d87816a9f44bcb
-DIST openssh-7.3_p1-sctp.patch.xz 9968 SHA256 
18c3db45ed1e5495db29626938d8432aee509e88057494f052cfc09d40824c7f SHA512 
f249b76898af0c6f1f65f2a1cfb422648aa712818d0dc051b85a171f26bdddf7980fff5de7761161aa41c309e528b3801b4234f5cdd9f79f8eef173ae83f1e3c
 WHIRLPOOL 
1d92b969154b77d8ce9e3a6d0302aa17ec95e2d5ea4de72c0fb5680a8ee12f518ee5b1c47f22ad5d1a923a74c43829ed36cf478fe75fe400de967ab48d93dc99
-DIST openssh-7.3p1+x509-9.2.diff.gz 588078 SHA256 
45f054cbb2b77ac8cc7ab01439e34083382137d47b840ca274555b7e2cf7098b SHA512 
fab0da148b0833a651e8a7c36f344aacecef6fa92f8f1cb6302272d98c1ab018831f5850dcaa8f54a39f9ada9b7d5b0a0ea01defc3c6f603bbe211f6bff6a841
 WHIRLPOOL 
53f63d879f563909c57d23ced273e23eda1eace2a2ddfd54edf5f2ef15218cc7e5d927e54714b6850db541f361c459de50d79b0a4516b43ce4cba8eb66b49485
-DIST openssh-7.3p1-hpnssh14v12.tar.xz 23448 SHA256 
45b8e10f731f160ea44126bf64314d850048d98059dc22f89b3f14f46f0dcc67 SHA512 
f1ee37dfd1b717963ae519b725d481de2486c9c94fd80ccd12da2ac00d13be7b6e0284a1e9239a4704014810c086eaaa81cd02344372c65d0122a3eb1c2be83c
 WHIRLPOOL 
1fdb4e99f9d6450af73a1202c2f80d4be454fbeab723a1cf833a37fc040dc8ede592129d4e4087cf247095dbf5fa782286ab0338fe8a55675efb4ea9bfaf651c
-DIST openssh-7.3p1.tar.gz 1522617 SHA256 
3ffb989a6dcaa69594c3b550d4855a5a2e1718ccdde7f5e36387b424220fbecc SHA512 
7ba2d6140f38bd359ebf32ef17626e0ae1c00c3a38c01877b7c6b0317d030f10a8f82a0a51fc3b6273619de9ed73e24b8cf107b1e968f927053a3bedf97ff801
 WHIRLPOOL 
f852026638d173d455f74e3fce16673fc4b10f32d954d5bb8c7c65df8d1ca7efd0938177dd9fb6e1f7354383f21c7bca8a2f01e89793e32f8ca68c30456a611c
 DIST openssh-7.4_p1-sctp.patch.xz 8220 SHA256 
18fa77f79ccae8b9a76bc877e9602113d91953bd487b6cc8284bfd1217438a23 SHA512 
0c199e3b26949482125aeaa88216b2458292589e3eac8908d9134d13a1cae891094fcb0f752ed3009b3126cc72277b460205f39140c251792eb1b545271c3bd4
 WHIRLPOOL 
0f0ea1d36523b35d3be33d22fb84daa05fd14c464d69c19695235f81d26326bc53d6804bf34d0cc0c2584f412bfdac361d2b018032447d1033a4ff4fd9458a09
-DIST openssh-7.4p1+x509-9.3.diff.gz 446572 SHA256 
1d3fd23b3d02a3baad50890bf5498ef01af6dab6375da0aeb00a0d59fd3ac9ee SHA512 
7ebc8d1f6ec36d652bbb6fb13d6d86f7db1abf8710af7b56c52fad9a18d73c9028a3307daabfdda26483a3bd9196120f6d18b6fb2c89b597b0a9ad0554161dfc
 WHIRLPOOL 
f878346a3154b7dbb01de41830d5857064af96d3a709aed40a112fe9aaadbe4801e5c3a22a1d2c8437b74a890596211be37e26d691ff611981d7375d262598c1
-DIST openssh-7.4p1.tar.gz 1511780 SHA256 
1b1fc4a14e2024293181924ed24872e6f2e06293f3e8926a376b8aec481f19d1 SHA512 
4f3256f461f01366c5d5e0e45285eec65016e2643b3284b407f48f53d81087bf2c1caf7d5f7530d307a15c91c64de91446e1cba948e8fc68f82098290fe3b292
 WHIRLPOOL 
4ed9a277287d1f5c2fd371b53394d6dde36b25adf92d4b6b5b486a9d448648f2ecfbb721ae39ba8a129913c1148aa4db1e99f7960a7c69fa215dfa7b3b126029
 DIST openssh-7.5p1+x509-10.1.diff.gz 460721 SHA256 
e7abe401e7f651779c680491cfefbfcf4f26743202641b2bda934f80bb4464d2 SHA512 
d3b5a8f5e3a88eda7989b00223681186

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2017-03-30 Thread Patrick McLean
commit: baf822f58e1e881b5f3dbf553ed550d93329fffa
Author: Patrick McLean  gentoo  org>
AuthorDate: Thu Mar 30 18:30:18 2017 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Thu Mar 30 18:30:45 2017 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=baf822f5

net-misc/openssh: Add patch to allow 7.4_p1 to build with X509+libressl

Package-Manager: Portage-2.3.5, Repoman-2.3.2

 .../files/openssh-7.5p1-x509-libressl.patch| 202 +
 net-misc/openssh/openssh-7.5_p1-r1.ebuild  |   1 +
 2 files changed, 203 insertions(+)

diff --git a/net-misc/openssh/files/openssh-7.5p1-x509-libressl.patch 
b/net-misc/openssh/files/openssh-7.5p1-x509-libressl.patch
new file mode 100644
index 000..b4f36a51318
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.5p1-x509-libressl.patch
@@ -0,0 +1,202 @@
+diff -urN openssh-7.5p1.orig/a_utf8.c openssh-7.5p1/a_utf8.c
+--- openssh-7.5p1.orig/a_utf8.c1970-01-01 00:00:00.0 +
 openssh-7.5p1/a_utf8.c 2017-03-30 17:38:25.179532110 +
+@@ -0,0 +1,186 @@
++/*
++ * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
++ *
++ * Licensed under the OpenSSL license (the "License").  You may not use
++ * this file except in compliance with the License.  You can obtain a copy
++ * in the file LICENSE in the source distribution or at
++ * https://www.openssl.org/source/license.html
++ */
++
++#include 
++
++/* UTF8 utilities */
++
++/*-
++ * This parses a UTF8 string one character at a time. It is passed a pointer
++ * to the string and the length of the string. It sets 'value' to the value of
++ * the current character. It returns the number of characters read or a
++ * negative error code:
++ * -1 = string too short
++ * -2 = illegal character
++ * -3 = subsequent characters not of the form 10xx
++ * -4 = character encoded incorrectly (not minimal length).
++ */
++
++int UTF8_getc(const unsigned char *str, int len, unsigned long *val)
++{
++const unsigned char *p;
++unsigned long value;
++int ret;
++if (len <= 0)
++return 0;
++p = str;
++
++/* Check syntax and work out the encoded value (if correct) */
++if ((*p & 0x80) == 0) {
++value = *p++ & 0x7f;
++ret = 1;
++} else if ((*p & 0xe0) == 0xc0) {
++if (len < 2)
++return -1;
++if ((p[1] & 0xc0) != 0x80)
++return -3;
++value = (*p++ & 0x1f) << 6;
++value |= *p++ & 0x3f;
++if (value < 0x80)
++return -4;
++ret = 2;
++} else if ((*p & 0xf0) == 0xe0) {
++if (len < 3)
++return -1;
++if (((p[1] & 0xc0) != 0x80)
++|| ((p[2] & 0xc0) != 0x80))
++return -3;
++value = (*p++ & 0xf) << 12;
++value |= (*p++ & 0x3f) << 6;
++value |= *p++ & 0x3f;
++if (value < 0x800)
++return -4;
++ret = 3;
++} else if ((*p & 0xf8) == 0xf0) {
++if (len < 4)
++return -1;
++if (((p[1] & 0xc0) != 0x80)
++|| ((p[2] & 0xc0) != 0x80)
++|| ((p[3] & 0xc0) != 0x80))
++return -3;
++value = ((unsigned long)(*p++ & 0x7)) << 18;
++value |= (*p++ & 0x3f) << 12;
++value |= (*p++ & 0x3f) << 6;
++value |= *p++ & 0x3f;
++if (value < 0x1)
++return -4;
++ret = 4;
++} else if ((*p & 0xfc) == 0xf8) {
++if (len < 5)
++return -1;
++if (((p[1] & 0xc0) != 0x80)
++|| ((p[2] & 0xc0) != 0x80)
++|| ((p[3] & 0xc0) != 0x80)
++|| ((p[4] & 0xc0) != 0x80))
++return -3;
++value = ((unsigned long)(*p++ & 0x3)) << 24;
++value |= ((unsigned long)(*p++ & 0x3f)) << 18;
++value |= ((unsigned long)(*p++ & 0x3f)) << 12;
++value |= (*p++ & 0x3f) << 6;
++value |= *p++ & 0x3f;
++if (value < 0x20)
++return -4;
++ret = 5;
++} else if ((*p & 0xfe) == 0xfc) {
++if (len < 6)
++return -1;
++if (((p[1] & 0xc0) != 0x80)
++|| ((p[2] & 0xc0) != 0x80)
++|| ((p[3] & 0xc0) != 0x80)
++|| ((p[4] & 0xc0) != 0x80)
++|| ((p[5] & 0xc0) != 0x80))
++return -3;
++value = ((unsigned long)(*p++ & 0x1)) << 30;
++value |= ((unsigned long)(*p++ & 0x3f)) << 24;
++value |= ((unsigned long)(*p++ & 0x3f)) << 18;
++value |= ((unsigned long)(*p++ & 0x3f)) << 12;
++value |= (*p++ & 0x3f) << 6;
++value |= *p++ & 0x3f;
++if (value < 0x400)
++return -4;
++ret = 6;
++} else
++return -2;
++*val = value;
++return ret;
++}
++
++/*
++ * This takes a character 'value' and writes the UTF8 encoded value in 'str'
++ * where 'str' is a buffer containing 'len' characters. Returns the number of
++ * characters written or -1 if 'len' is 

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-12-21 Thread Mike Frysinger
commit: ac8659d690d2c30d982fcf63eb4a162f9379acd5
Author: Mike Frysinger  gentoo  org>
AuthorDate: Thu Dec 22 07:39:39 2016 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Thu Dec 22 07:39:39 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=ac8659d6

net-misc/openssh: version bump to 7.4_p1 #603100

 net-misc/openssh/Manifest  |   4 +
 .../openssh/files/openssh-7.4_p1-GSSAPI-dns.patch  | 351 +
 .../files/openssh-7.4_p1-test-bashism.patch|  29 ++
 net-misc/openssh/openssh-7.4_p1.ebuild | 334 
 4 files changed, 718 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 7dd1430..bf4a52a 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,5 +6,9 @@ DIST openssh-7.3_p1-sctp.patch.xz 9968 SHA256 
18c3db45ed1e5495db29626938d8432aee
 DIST openssh-7.3p1+x509-9.2.diff.gz 588078 SHA256 
45f054cbb2b77ac8cc7ab01439e34083382137d47b840ca274555b7e2cf7098b SHA512 
fab0da148b0833a651e8a7c36f344aacecef6fa92f8f1cb6302272d98c1ab018831f5850dcaa8f54a39f9ada9b7d5b0a0ea01defc3c6f603bbe211f6bff6a841
 WHIRLPOOL 
53f63d879f563909c57d23ced273e23eda1eace2a2ddfd54edf5f2ef15218cc7e5d927e54714b6850db541f361c459de50d79b0a4516b43ce4cba8eb66b49485
 DIST openssh-7.3p1-hpnssh14v12.tar.xz 23448 SHA256 
45b8e10f731f160ea44126bf64314d850048d98059dc22f89b3f14f46f0dcc67 SHA512 
f1ee37dfd1b717963ae519b725d481de2486c9c94fd80ccd12da2ac00d13be7b6e0284a1e9239a4704014810c086eaaa81cd02344372c65d0122a3eb1c2be83c
 WHIRLPOOL 
1fdb4e99f9d6450af73a1202c2f80d4be454fbeab723a1cf833a37fc040dc8ede592129d4e4087cf247095dbf5fa782286ab0338fe8a55675efb4ea9bfaf651c
 DIST openssh-7.3p1.tar.gz 1522617 SHA256 
3ffb989a6dcaa69594c3b550d4855a5a2e1718ccdde7f5e36387b424220fbecc SHA512 
7ba2d6140f38bd359ebf32ef17626e0ae1c00c3a38c01877b7c6b0317d030f10a8f82a0a51fc3b6273619de9ed73e24b8cf107b1e968f927053a3bedf97ff801
 WHIRLPOOL 
f852026638d173d455f74e3fce16673fc4b10f32d954d5bb8c7c65df8d1ca7efd0938177dd9fb6e1f7354383f21c7bca8a2f01e89793e32f8ca68c30456a611c
+DIST openssh-7.4_p1-sctp.patch.xz 8220 SHA256 
18fa77f79ccae8b9a76bc877e9602113d91953bd487b6cc8284bfd1217438a23 SHA512 
0c199e3b26949482125aeaa88216b2458292589e3eac8908d9134d13a1cae891094fcb0f752ed3009b3126cc72277b460205f39140c251792eb1b545271c3bd4
 WHIRLPOOL 
0f0ea1d36523b35d3be33d22fb84daa05fd14c464d69c19695235f81d26326bc53d6804bf34d0cc0c2584f412bfdac361d2b018032447d1033a4ff4fd9458a09
+DIST openssh-7.4p1+x509-9.3.diff.gz 446572 SHA256 
1d3fd23b3d02a3baad50890bf5498ef01af6dab6375da0aeb00a0d59fd3ac9ee SHA512 
7ebc8d1f6ec36d652bbb6fb13d6d86f7db1abf8710af7b56c52fad9a18d73c9028a3307daabfdda26483a3bd9196120f6d18b6fb2c89b597b0a9ad0554161dfc
 WHIRLPOOL 
f878346a3154b7dbb01de41830d5857064af96d3a709aed40a112fe9aaadbe4801e5c3a22a1d2c8437b74a890596211be37e26d691ff611981d7375d262598c1
+DIST openssh-7.4p1.tar.gz 1511780 SHA256 
1b1fc4a14e2024293181924ed24872e6f2e06293f3e8926a376b8aec481f19d1 SHA512 
4f3256f461f01366c5d5e0e45285eec65016e2643b3284b407f48f53d81087bf2c1caf7d5f7530d307a15c91c64de91446e1cba948e8fc68f82098290fe3b292
 WHIRLPOOL 
4ed9a277287d1f5c2fd371b53394d6dde36b25adf92d4b6b5b486a9d448648f2ecfbb721ae39ba8a129913c1148aa4db1e99f7960a7c69fa215dfa7b3b126029
 DIST openssh-lpk-7.2p2-0.3.14.patch.xz 17692 SHA256 
2cd4108d60112bd97402f9c27aac2c24d334a37afe0933ad9c6377a257a68aee SHA512 
e6a25f8f0106fadcb799300452d6f22034d3fc69bd1c95a3365884873861f41b1e9d49f2c5223dde6fcd00562c652ba466bc8c48833ce5ab353af3a041f75b15
 WHIRLPOOL 
237343b320772a1588b64c4135758af840199214129d7e8cfa9798f976c32902ca5493ee0c33b16003854fea243556997bc688640a9872b82c06f72c86f2586d
 DIST openssh-lpk-7.3p1-0.3.14.patch.xz 17800 SHA256 
cf1f60235cb8b0e561cd36cbf9e4f437e16fd748c2616d3f511c128c02deb76c SHA512 
e9a73c5f13e41f6e11c744fdbcdb2e399c394479f79249e901cb3c101efb06f23d51d3ba4869db872184fa034a5910fc93a730fe906266c8d7409e39ad5b1ecd
 WHIRLPOOL 
bbdeadbed8f901148713bd9e4a082a4be2992c3151f995febd8be89bbb85d91185e1f0413b5a94a9340f2f404d18c9cee2aa6e032adaee0306aa1c624f6cc09c
+DIST openssh-lpk-7.4p1-0.3.14.patch.xz 17076 SHA256 
3a5e4104507d259ad15391136322ea5d067d7932199bbafde5cb478daf3595ad SHA512 
1c91de291816ee0bb29ed3a2ffc42fb6fb4ba27a8616f8bd50accdf31d1fecc9b4fb3de6fb1ea6e722b69eb8cab68030ade87e126a4112667d14f3c2ef07d6cd
 WHIRLPOOL 
ea27224da952c6fe46b974a0e73d01e872a963e7e7cc7e9887a423357fb4ff82f4513ce48b6bbf7136afa8447bc6d93daa817cf5b2e24cb39dba15cbcff6d2cc

diff --git a/net-misc/openssh/files/openssh-7.4_p1-GSSAPI-dns.patch 
b/net-misc/openssh/files/openssh-7.4_p1-GSSAPI-dns.patch
new file mode 100644
index ..ec2a6d8
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.4_p1-GSSAPI-dns.patch
@@ -0,0 +1,351 @@
+http://bugs.gentoo.org/165444
+https://bugzilla.mindrot.org/show_bug.cgi?id=1008
+
+--- a/readconf.c
 b/readconf.c
+@@ -148,6 +148,7 @@
+   oClearAllForwardings, oNoHostAuthenticationForLocalhost,
+   oEnableSSHKeysign, oRekeyLimit, oVerifyHostKeyDNS, oConnec

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-10-17 Thread Patrick McLean
commit: 4a9ab68a607415d932b524eab2f523d1e9ce77e1
Author: Patrick McLean  gentoo  org>
AuthorDate: Mon Oct 17 17:48:45 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Oct 17 17:48:45 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4a9ab68a

net-misc/openssh: Revision bump, add patch to fix a preauth memory consumption 
issue

Gentoo-Bug: 597360

Package-Manager: portage-2.3.2

 ...egister-the-KEXINIT-handler-after-receive.patch |  18 ++
 net-misc/openssh/openssh-7.3_p1-r7.ebuild  | 352 +
 2 files changed, 370 insertions(+)

diff --git 
a/net-misc/openssh/files/openssh-7.3_p1-Unregister-the-KEXINIT-handler-after-receive.patch
 
b/net-misc/openssh/files/openssh-7.3_p1-Unregister-the-KEXINIT-handler-after-receive.patch
new file mode 100644
index ..f7b41dc
--- /dev/null
+++ 
b/net-misc/openssh/files/openssh-7.3_p1-Unregister-the-KEXINIT-handler-after-receive.patch
@@ -0,0 +1,18 @@
+diff --git a/kex.c b/kex.c
+index 50c7a0f..d09c27b 100644
+--- a/kex.c
 b/kex.c
+@@ -1,4 +1,4 @@
+-/* $OpenBSD: kex.c,v 1.118 2016/05/02 10:26:04 djm Exp $ */
++/* $OpenBSD: kex.c,v 1.127 2016/10/10 19:28:48 markus Exp $ */
+ /*
+  * Copyright (c) 2000, 2001 Markus Friedl.  All rights reserved.
+  *
+@@ -472,6 +472,7 @@ kex_input_kexinit(int type, u_int32_t seq, void *ctxt)
+   if (kex == NULL)
+   return SSH_ERR_INVALID_ARGUMENT;
+ 
++  ssh_dispatch_set(ssh, SSH2_MSG_KEXINIT, NULL);
+   ptr = sshpkt_ptr(ssh, &dlen);
+   if ((r = sshbuf_put(kex->peer, ptr, dlen)) != 0)
+   return r;

diff --git a/net-misc/openssh/openssh-7.3_p1-r7.ebuild 
b/net-misc/openssh/openssh-7.3_p1-r7.ebuild
new file mode 100644
index ..ad0950f
--- /dev/null
+++ b/net-misc/openssh/openssh-7.3_p1-r7.ebuild
@@ -0,0 +1,352 @@
+# Copyright 1999-2016 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="5"
+
+inherit eutils user flag-o-matic multilib autotools pam systemd versionator
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+HPN_PV="${PV}"
+HPN_VER="14.10"
+
+HPN_PATCH="${PN}-${HPN_PV}-hpn-14.10-r1.patch"
+SCTP_PATCH="${PN}-7.3_p1-sctp.patch.xz"
+LDAP_PATCH="${PN}-lpk-7.3p1-0.3.14.patch.xz"
+X509_VER="9.2" X509_PATCH="${PN}-${PV/_}+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.org/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+   ${SCTP_PATCH:+mirror://gentoo/${SCTP_PATCH}}
+   ${HPN_PATCH:+hpn? (
+   mirror://gentoo/${HPN_PATCH}.xz
+   http://dev.gentoo.org/~chutzpah/${HPN_PATCH}.xz
+   )}
+   ${LDAP_PATCH:+ldap? ( mirror://gentoo/${LDAP_PATCH} )}
+   ${X509_PATCH:+X509? ( 
http://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
+   "
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~ppc-aix ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~x64-freebsd 
~x86-freebsd ~hppa-hpux ~ia64-hpux ~x86-interix ~amd64-linux ~arm-linux 
~ia64-linux ~x86-linux ~ppc-macos ~x64-macos ~x86-macos ~m68k-mint 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit 
libressl livecd pam +pie sctp selinux skey ssh1 +ssl static test X X509"
+REQUIRED_USE="ldns? ( ssl )
+   pie? ( !static )
+   ssh1? ( ssl )
+   static? ( !kerberos !pam )
+   X509? ( !ldap ssl )
+   test? ( ssl )"
+
+LIB_DEPEND="
+   ldns? (
+   net-libs/ldns[static-libs(+)]
+   !bindist? ( net-libs/ldns[ecdsa,ssl] )
+   bindist? ( net-libs/ldns[-ecdsa,ssl] )
+   )
+   libedit? ( dev-libs/libedit[static-libs(+)] )
+   sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+   selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+   skey? ( >=sys-auth/skey-1.1.5-r1[static-libs(+)] )
+   ssl? (
+   !libressl? (
+   >=dev-libs/openssl-0.9.8f:0[bindist=]
+   dev-libs/openssl:0[static-libs(+)]
+   )
+   libressl? ( dev-libs/libressl[static-libs(+)] )
+   )
+   >=sys-libs/zlib-1.2.3[static-libs(+)]"
+RDEPEND="
+   !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+   pam? ( virtual/pam )
+   kerberos? ( virtual/krb5 )
+   ldap? ( net-nds/openldap )"
+DEPEND="${RDEPEND}
+   static? ( ${LIB_DEPEND} )
+   virtual/pkgconfig
+   virtual/os-headers
+   sys-devel/autoconf"
+RDEPEND="${RDEPEND}
+   pam? ( >=sys-auth/pambase-20081028 )
+   userland_GNU? ( virtual/shadow )
+   X? ( x11-apps/xauth )"
+
+S=${WORKDIR}/${PARCH}
+
+pkg_setup() {
+   # this sucks, but i'd rather have people unable to `emerge -u openssh`
+   # than not be able to log in

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-09-28 Thread Lars Wendler
commit: 4af98ae59360be2700bff0db38445628705223ce
Author: Lars Wendler  gentoo  org>
AuthorDate: Wed Sep 28 08:39:32 2016 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Wed Sep 28 08:40:13 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=4af98ae5

net-misc/openssh: Removed old.

Package-Manager: portage-2.3.1
Signed-off-by: Lars Wendler  gentoo.org>

 net-misc/openssh/Manifest  |   8 -
 .../openssh/files/openssh-4.7_p1-GSSAPI-dns.patch  | 127 
 .../openssh-6.8_p1-ssl-engine-configure.patch  |  33 --
 .../files/openssh-7.0_p1-sctp-x509-glue.patch  |  74 -
 .../files/openssh-7.1_p2-x509-hpn14v10-glue.patch  |  51 
 .../openssh-7.3_p1-fix-segfault-with-x509.patch|  12 -
 net-misc/openssh/openssh-7.1_p2-r1.ebuild  | 326 
 net-misc/openssh/openssh-7.3_p1-r1.ebuild  | 332 
 net-misc/openssh/openssh-7.3_p1-r2.ebuild  | 332 
 net-misc/openssh/openssh-7.3_p1-r3.ebuild  | 338 
 net-misc/openssh/openssh-7.3_p1-r4.ebuild  | 339 -
 net-misc/openssh/openssh-7.3_p1.ebuild | 331 
 12 files changed, 2303 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 1d56f56..753ea13 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,17 +1,9 @@
-DIST openssh-6.8_p1-sctp.patch.xz 7388 SHA256 
2c74dd00aaae9f4de908d8e5685ae982779a5069996b98d55e8408eada739a19 SHA512 
f93a1d27bc3e57a6d4fa717c9d5ece4f28196f8539cb2f2efc4285dce9a2e94a3f5a59d18fc01ea73a94e90630cee7621240455fce146f781cf7091a828f2db0
 WHIRLPOOL 
7fb3346c3444654988303ff2a941345c00412a8012d6d419c9e4f870ef4c3362f92a4020d7bff2dc5d1ff9e42cf7287c4346909f8db07154783d5359a73a7476
-DIST openssh-7.1p2+x509-8.7.diff.gz 438584 SHA256 
23030dff924a78718686fad6442b1083293b0c2a057714291bd0af9ed8ef5868 SHA512 
d9aa43f5fc06b88b442285a9f9a15d01b52796c36f0cb228c756edca473a89eadb296c45503a14514fdb156d3bc9d90ff33271ccfa9461a9bb2b798a581cc007
 WHIRLPOOL 
ef3f4486fff0addad1a6bdcde3ba606d55d6e3ea5d2cd6e79bfe2494d660c38f0e9f1c157af72c3b6ad5e6eb3731168f975b26c94f8357154e54c08e5d876652
-DIST openssh-7.1p2-hpnssh14v10.tar.xz 22388 SHA256 
729e20a2627ca403da6cfff8ef251c03421022123a21c68003181b4e5409bcc5 SHA512 
b8e88ac5891ed632416db8da6377512614f19f5f7a7c093b55ecfe3e3f50979c61c0674e9381c316632d8daed90f8cce958c9b77bd00084a4ee1b0297cf321ba
 WHIRLPOOL 
c466cc33dc4a40e9466148beb154c539e095ac1b9cdcc5b3d235cbcf12ca10255d63da2f0e1da10d1afa1a0d2ebd436ca0d9e542c732df6ef67fb8f4d2d0192c
-DIST openssh-7.1p2.tar.gz 1475829 SHA256 
dd75f024dcf21e06a0d6421d582690bf987a1f6323e32ad6619392f3bfde6bbd SHA512 
d5be60f3645ec238b21e1f2dfd801b2136146674bbc086ebdb14be516c613819bc87c84b5089f3a45fe6e137a7458404f79f42572c69d91571e45ebed9d5e3af
 WHIRLPOOL 
9f48952b82db3983c20e84bcff5b6761f5b284174072c828698dced3a53ca8bbc2e1f89d2e82b62a68f4606b52c980fcf097250f86c1a67ad343d20e3ec9d1f4
 DIST openssh-7.2_p1-sctp.patch.xz 8088 SHA256 
b9cc21336e23d44548e87964da9ff85ac83ce84693162abb172afb46be4a666e SHA512 
b287684337a101a26ab8df6894b679b063cdaa7dfc7b78fcc0ce8350c27526f150a6463c515019beb0af2ff005cc109d2913998f95f828e553b835a4df8b64df
 WHIRLPOOL 
16646a896f746946af84961974be08418b951c80249dce2fd4ae533a4d66e79d4372fd979aeda9c51aff51b86edf4178af18379e948195696a6fa114e2757306
 DIST openssh-7.2p2+x509-8.9.diff.gz 449308 SHA256 
bd77fcd285d10a86fb2934e90776fe39e4cd2da043384ec2ca45296a60669589 SHA512 
c7ed07aae72fd4f967ab5717831c51ad639ca59633c3768f6930bab0947f5429391e3911a7570288a1c688c8c21747f3cb722538ae96de6b50a021010e1506fa
 WHIRLPOOL 
7c1328e471b0e5e9576117ec563b66fea142886b0666b6d51ac9b8ec09286ba7a965b62796c32206e855e484180797a2c31d500c27289f3bc8c7db2d3af95e6f
 DIST openssh-7.2p2.tar.gz 1499808 SHA256 
a72781d1a043876a224ff1b0032daa4094d87565a68528759c1c2cab5482548c SHA512 
44f62b3a7bc50a0735d496a5aedeefb71550d8c10ad8f22b94e29fcc8084842db96e8c4ca41fced17af69e1aab09ed1182a12ad8650d9a46fd8743a0344df95b
 WHIRLPOOL 
95e16af6d1d82f4a660b56854b8e9da947b89e47775c06fe277a612cd1a7cabe7454087eb45034aedfb9b08096ce4aa427b9a37f43f70ccf1073664bdec13386
 DIST openssh-7.3_p1-hpn-14.10-r1.patch.xz 20584 SHA256 
0bbbfeb1f9f975ad591ed4ec74927172c5299ec1a76210197c14575204efa85d SHA512 
f0a1c84af85f7cfc7cb58b5117b3d0f57fc25ae0dd608e38b48ef42da43780fd5cf243d26ff9b3fbd6f4cb1567852b87bcb75f98791cf3ad1892e8579a7834d3
 WHIRLPOOL 
b1a8bae14c8189745056c15c9ed45207aa06af1f4c598a1af7dc3cc56e47bd0211a63989a920727e20311a148bbcf3202c202eae94cd1512c7d87816a9f44bcb
-DIST openssh-7.3_p1-hpn-14.10.patch.xz 20764 SHA256 
1c3799d83b52fc5d9370a0d7ccc11f45db0cf089ece7b7b2f5f24943df16f918 SHA512 
95e7dfbd3246678f997cb7818add9910136004b9e2e575122981f50b4eadd2517eb38a8de16bfe3a387e6cc65dbd15dae116649d55768767fc13f796a6d15a09
 WHIRLPOOL 
4167970087e17c8d9c2184109e85226f9a77d040868bd8b9ccab6ebc3d94f81b0d93489c3ad15b028e3fa842786cd2898dce54822b2e870470113634884285b4

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-09-19 Thread Patrick McLean
commit: 82d72deec8357ab399ef96e4d4eda1b64bc37f6f
Author: Patrick McLean  gentoo  org>
AuthorDate: Tue Sep 20 01:40:48 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Tue Sep 20 01:40:48 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=82d72dee

net-misc/openssh: Revision bump, update to version 9.2 of the X509 patch

- Clean up some warnings introduced by the X509 patch
- Add patch to fix compilation on MIPS64/N32 (bug #591392)
- Pull in patch from upstream cvs to fix ssh1 support (bug #592122)

Also bump the HPN patch to remove an unused function

Package-Manager: portage-2.3.1

 net-misc/openssh/Manifest  |   2 +
 .../files/openssh-7.3-mips-seccomp-n32.patch   |  16 +
 ...ssh-7.3_p1-fix-ssh1-with-no-ssh1-host-key.patch |  13 +
 .../files/openssh-7.3_p1-hpn-x509-9.2-glue.patch   |  41 +++
 .../files/openssh-7.3_p1-x509-9.2-warnings.patch   | 109 +++
 net-misc/openssh/openssh-7.3_p1-r5.ebuild  | 349 +
 6 files changed, 530 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 81eba75..1d56f56 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -5,10 +5,12 @@ DIST openssh-7.1p2.tar.gz 1475829 SHA256 
dd75f024dcf21e06a0d6421d582690bf987a1f6
 DIST openssh-7.2_p1-sctp.patch.xz 8088 SHA256 
b9cc21336e23d44548e87964da9ff85ac83ce84693162abb172afb46be4a666e SHA512 
b287684337a101a26ab8df6894b679b063cdaa7dfc7b78fcc0ce8350c27526f150a6463c515019beb0af2ff005cc109d2913998f95f828e553b835a4df8b64df
 WHIRLPOOL 
16646a896f746946af84961974be08418b951c80249dce2fd4ae533a4d66e79d4372fd979aeda9c51aff51b86edf4178af18379e948195696a6fa114e2757306
 DIST openssh-7.2p2+x509-8.9.diff.gz 449308 SHA256 
bd77fcd285d10a86fb2934e90776fe39e4cd2da043384ec2ca45296a60669589 SHA512 
c7ed07aae72fd4f967ab5717831c51ad639ca59633c3768f6930bab0947f5429391e3911a7570288a1c688c8c21747f3cb722538ae96de6b50a021010e1506fa
 WHIRLPOOL 
7c1328e471b0e5e9576117ec563b66fea142886b0666b6d51ac9b8ec09286ba7a965b62796c32206e855e484180797a2c31d500c27289f3bc8c7db2d3af95e6f
 DIST openssh-7.2p2.tar.gz 1499808 SHA256 
a72781d1a043876a224ff1b0032daa4094d87565a68528759c1c2cab5482548c SHA512 
44f62b3a7bc50a0735d496a5aedeefb71550d8c10ad8f22b94e29fcc8084842db96e8c4ca41fced17af69e1aab09ed1182a12ad8650d9a46fd8743a0344df95b
 WHIRLPOOL 
95e16af6d1d82f4a660b56854b8e9da947b89e47775c06fe277a612cd1a7cabe7454087eb45034aedfb9b08096ce4aa427b9a37f43f70ccf1073664bdec13386
+DIST openssh-7.3_p1-hpn-14.10-r1.patch.xz 20584 SHA256 
0bbbfeb1f9f975ad591ed4ec74927172c5299ec1a76210197c14575204efa85d SHA512 
f0a1c84af85f7cfc7cb58b5117b3d0f57fc25ae0dd608e38b48ef42da43780fd5cf243d26ff9b3fbd6f4cb1567852b87bcb75f98791cf3ad1892e8579a7834d3
 WHIRLPOOL 
b1a8bae14c8189745056c15c9ed45207aa06af1f4c598a1af7dc3cc56e47bd0211a63989a920727e20311a148bbcf3202c202eae94cd1512c7d87816a9f44bcb
 DIST openssh-7.3_p1-hpn-14.10.patch.xz 20764 SHA256 
1c3799d83b52fc5d9370a0d7ccc11f45db0cf089ece7b7b2f5f24943df16f918 SHA512 
95e7dfbd3246678f997cb7818add9910136004b9e2e575122981f50b4eadd2517eb38a8de16bfe3a387e6cc65dbd15dae116649d55768767fc13f796a6d15a09
 WHIRLPOOL 
4167970087e17c8d9c2184109e85226f9a77d040868bd8b9ccab6ebc3d94f81b0d93489c3ad15b028e3fa842786cd2898dce54822b2e870470113634884285b4
 DIST openssh-7.3_p1-sctp.patch.xz 9968 SHA256 
18c3db45ed1e5495db29626938d8432aee509e88057494f052cfc09d40824c7f SHA512 
f249b76898af0c6f1f65f2a1cfb422648aa712818d0dc051b85a171f26bdddf7980fff5de7761161aa41c309e528b3801b4234f5cdd9f79f8eef173ae83f1e3c
 WHIRLPOOL 
1d92b969154b77d8ce9e3a6d0302aa17ec95e2d5ea4de72c0fb5680a8ee12f518ee5b1c47f22ad5d1a923a74c43829ed36cf478fe75fe400de967ab48d93dc99
 DIST openssh-7.3p1+x509-9.0.diff.gz 571918 SHA256 
ed468fe2e6220065b2bf3e2ed9eb0c7c8183f32f50fa50d64505d5feaef2d900 SHA512 
b6183f4441eb036a6e70e35290454faa67da411b60315f6d51779c187abdef377895d5ecfc4fbebac08d5a7a49ce16378b2ed208aee701337f256fd66f779dcd
 WHIRLPOOL 
91107f0040a7d9e09340a1c67547df34c9ed2e7a61d0ca59161574d9e9db90d2a99b1f2a7fa1edf0f820db5712695287c5731cc46cc9264297b5d348d4ce53c4
 DIST openssh-7.3p1+x509-9.1.diff.gz 584945 SHA256 
1ce361813d585fb543f632d19f73a583e257a404c013587a2ee7a1c57710ae95 SHA512 
11165544513eaff2b2e1f6dd11b9fb2870e59eb7e16377cf8fc1bf7e459cf8d09a91cf52f0d252df1bf618423ea8fb93099b96670cebc42aa2523dd439e59a89
 WHIRLPOOL 
8732cc52ef851a35c0dc8b35e8bd347f40ee60792aa23bae8e193ec6fa24928b67e6d8ebfc2c52090e78c525e908596020071495452965fa6244df1e459e
+DIST openssh-7.3p1+x509-9.2.diff.gz 588078 SHA256 
45f054cbb2b77ac8cc7ab01439e34083382137d47b840ca274555b7e2cf7098b SHA512 
fab0da148b0833a651e8a7c36f344aacecef6fa92f8f1cb6302272d98c1ab018831f5850dcaa8f54a39f9ada9b7d5b0a0ea01defc3c6f603bbe211f6bff6a841
 WHIRLPOOL 
53f63d879f563909c57d23ced273e23eda1eace2a2ddfd54edf5f2ef15218cc7e5d927e54714b6850db541f361c459de50d79b0a4516b43ce4cba8eb66b49485
 DIST openssh-7.3p1.tar.gz 1522617 SHA256 
3ffb989a6dcaa69594c3b550d4855a5a2e1718ccdde7f5e36387b424220fbecc SHA512 
7ba2d6140f38bd

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-09-07 Thread Patrick McLean
commit: 81329c816ddebc778e8c943ba6e4c5be0f09ad80
Author: Patrick McLean  gentoo  org>
AuthorDate: Wed Sep  7 22:23:49 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Wed Sep  7 22:24:07 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=81329c81

net-misc/openssh: Update hpn patch to remove another theoretic race

Package-Manager: portage-2.3.0

 net-misc/openssh/files/openssh-7.3_p1-hpn-update.patch | 10 +++---
 net-misc/openssh/openssh-7.3_p1-r3.ebuild  |  5 +++--
 2 files changed, 10 insertions(+), 5 deletions(-)

diff --git a/net-misc/openssh/files/openssh-7.3_p1-hpn-update.patch 
b/net-misc/openssh/files/openssh-7.3_p1-hpn-update.patch
index 34acd5d..e8d462c 100644
--- a/net-misc/openssh/files/openssh-7.3_p1-hpn-update.patch
+++ b/net-misc/openssh/files/openssh-7.3_p1-hpn-update.patch
@@ -1,5 +1,5 @@
 --- openssh-7_2_P2-hpn-14.10.diff.orig 2016-09-01 10:34:05.905112131 -0700
-+++ openssh-7_2_P2-hpn-14.10.diff  2016-09-07 11:37:21.455870893 -0700
 openssh-7_2_P2-hpn-14.10.diff  2016-09-07 15:13:59.267910872 -0700
 @@ -156,145 +156,6 @@
compat.o crc32.o deattack.o fatal.o hostfile.o \
log.o match.o md-sha256.o moduli.o nchan.o packet.o opacket.o \
@@ -221,7 +221,7 @@
  +
  + c->state = HAVE_NONE;
  + for (i = 0; i < NUMKQ; i++) {
-@@ -966,7 +836,9 @@
+@@ -966,10 +836,12 @@
  + /* Start threads */
  + for (i = 0; i < CIPHER_THREADS; i++) {
  + debug("spawned a thread");
@@ -230,7 +230,11 @@
 ++ pthread_rwlock_unlock(&c->thread_lock);
  + }
  + pthread_mutex_lock(&c->q[0].lock);
- + while (c->q[0].qstate != KQDRAINING)
+-+ while (c->q[0].qstate != KQDRAINING)
+++ while (c->q[0].qstate == KQINIT)
+ + pthread_cond_wait(&c->q[0].cond, &c->q[0].lock);
+ + pthread_mutex_unlock(&c->q[0].lock);
+ + }
 @@ -1003,7 +875,9 @@
  + /* reconstruct threads */
  + for (i = 0; i < CIPHER_THREADS; i++) {

diff --git a/net-misc/openssh/openssh-7.3_p1-r3.ebuild 
b/net-misc/openssh/openssh-7.3_p1-r3.ebuild
index ddaf458..be91ad4 100644
--- a/net-misc/openssh/openssh-7.3_p1-r3.ebuild
+++ b/net-misc/openssh/openssh-7.3_p1-r3.ebuild
@@ -36,12 +36,13 @@ LICENSE="BSD GPL-2"
 SLOT="0"
 KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 
~sh ~sparc ~x86 ~amd64-fbsd ~sparc-fbsd ~x86-fbsd ~arm-linux ~x86-linux"
 # Probably want to drop ssl defaulting to on in a future version.
-IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit 
libressl livecd pam +pie sctp selinux skey ssh1 +ssl static X X509"
+IUSE="bindist debug ${HPN_PATCH:++}hpn kerberos kernel_linux ldap ldns libedit 
libressl livecd pam +pie sctp selinux skey ssh1 +ssl static test X X509"
 REQUIRED_USE="ldns? ( ssl )
pie? ( !static )
ssh1? ( ssl )
static? ( !kerberos !pam )
-   X509? ( !ldap ssl )"
+   X509? ( !ldap ssl )
+   test? ( ssl )"
 
 LIB_DEPEND="
ldns? (



[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-08-03 Thread Patrick McLean
commit: 0b7038ba6edab3a037851c87160c2338314358ca
Author: Patrick McLean  gentoo  org>
AuthorDate: Wed Aug  3 21:03:18 2016 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Wed Aug  3 21:06:09 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=0b7038ba

net-misc/openssh: Revision bump, enable the X509 patch

Package-Manager: portage-2.3.0

 net-misc/openssh/Manifest  |   1 +
 .../files/openssh-7.3_p1-sctp-x509-glue.patch  |  67 +
 net-misc/openssh/openssh-7.3_p1-r1.ebuild  | 332 +
 3 files changed, 400 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index f3b4f04..958961b 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -6,6 +6,7 @@ DIST openssh-7.2_p1-sctp.patch.xz 8088 SHA256 
b9cc21336e23d44548e87964da9ff85ac8
 DIST openssh-7.2p2+x509-8.9.diff.gz 449308 SHA256 
bd77fcd285d10a86fb2934e90776fe39e4cd2da043384ec2ca45296a60669589 SHA512 
c7ed07aae72fd4f967ab5717831c51ad639ca59633c3768f6930bab0947f5429391e3911a7570288a1c688c8c21747f3cb722538ae96de6b50a021010e1506fa
 WHIRLPOOL 
7c1328e471b0e5e9576117ec563b66fea142886b0666b6d51ac9b8ec09286ba7a965b62796c32206e855e484180797a2c31d500c27289f3bc8c7db2d3af95e6f
 DIST openssh-7.2p2.tar.gz 1499808 SHA256 
a72781d1a043876a224ff1b0032daa4094d87565a68528759c1c2cab5482548c SHA512 
44f62b3a7bc50a0735d496a5aedeefb71550d8c10ad8f22b94e29fcc8084842db96e8c4ca41fced17af69e1aab09ed1182a12ad8650d9a46fd8743a0344df95b
 WHIRLPOOL 
95e16af6d1d82f4a660b56854b8e9da947b89e47775c06fe277a612cd1a7cabe7454087eb45034aedfb9b08096ce4aa427b9a37f43f70ccf1073664bdec13386
 DIST openssh-7.3_p1-sctp.patch.xz 9968 SHA256 
18c3db45ed1e5495db29626938d8432aee509e88057494f052cfc09d40824c7f SHA512 
f249b76898af0c6f1f65f2a1cfb422648aa712818d0dc051b85a171f26bdddf7980fff5de7761161aa41c309e528b3801b4234f5cdd9f79f8eef173ae83f1e3c
 WHIRLPOOL 
1d92b969154b77d8ce9e3a6d0302aa17ec95e2d5ea4de72c0fb5680a8ee12f518ee5b1c47f22ad5d1a923a74c43829ed36cf478fe75fe400de967ab48d93dc99
+DIST openssh-7.3p1+x509-9.0.diff.gz 571918 SHA256 
ed468fe2e6220065b2bf3e2ed9eb0c7c8183f32f50fa50d64505d5feaef2d900 SHA512 
b6183f4441eb036a6e70e35290454faa67da411b60315f6d51779c187abdef377895d5ecfc4fbebac08d5a7a49ce16378b2ed208aee701337f256fd66f779dcd
 WHIRLPOOL 
91107f0040a7d9e09340a1c67547df34c9ed2e7a61d0ca59161574d9e9db90d2a99b1f2a7fa1edf0f820db5712695287c5731cc46cc9264297b5d348d4ce53c4
 DIST openssh-7.3p1.tar.gz 1522617 SHA256 
3ffb989a6dcaa69594c3b550d4855a5a2e1718ccdde7f5e36387b424220fbecc SHA512 
7ba2d6140f38bd359ebf32ef17626e0ae1c00c3a38c01877b7c6b0317d030f10a8f82a0a51fc3b6273619de9ed73e24b8cf107b1e968f927053a3bedf97ff801
 WHIRLPOOL 
f852026638d173d455f74e3fce16673fc4b10f32d954d5bb8c7c65df8d1ca7efd0938177dd9fb6e1f7354383f21c7bca8a2f01e89793e32f8ca68c30456a611c
 DIST openssh-lpk-7.1p2-0.3.14.patch.xz 17704 SHA256 
fbf2e1560cac707f819a53c758a444ba6bfe140ef80d1af7ef1c9a95f0df SHA512 
95851baa699da16720358249d54d2f6a3c57b0ae082375bef228b97697c501c626ab860916c5b17e3c649b44f14f4009ff369962597438dfd60480a0e4882471
 WHIRLPOOL 
4629b3a7d1f373a678935e889a6cd0d66d70b420e93e40ae0ad19aa7f91be7dcf2169fb797d89df93005a885d54ebaa0d46c2e5418bd2d0a77ad64e65897b518
 DIST openssh-lpk-7.2p2-0.3.14.patch.xz 17692 SHA256 
2cd4108d60112bd97402f9c27aac2c24d334a37afe0933ad9c6377a257a68aee SHA512 
e6a25f8f0106fadcb799300452d6f22034d3fc69bd1c95a3365884873861f41b1e9d49f2c5223dde6fcd00562c652ba466bc8c48833ce5ab353af3a041f75b15
 WHIRLPOOL 
237343b320772a1588b64c4135758af840199214129d7e8cfa9798f976c32902ca5493ee0c33b16003854fea243556997bc688640a9872b82c06f72c86f2586d

diff --git a/net-misc/openssh/files/openssh-7.3_p1-sctp-x509-glue.patch 
b/net-misc/openssh/files/openssh-7.3_p1-sctp-x509-glue.patch
new file mode 100644
index 000..2def699
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.3_p1-sctp-x509-glue.patch
@@ -0,0 +1,67 @@
+--- a/openssh-7.3_p1-sctp.patch2016-08-03 13:10:15.733228732 -0700
 b/openssh-7.3_p1-sctp.patch2016-08-03 13:25:53.274630002 -0700
+@@ -226,14 +226,6 @@
+  .Op Fl c Ar cipher
+  .Op Fl F Ar ssh_config
+  .Op Fl i Ar identity_file
+-@@ -183,6 +183,7 @@ For full details of the options listed below, and their 
possible values, see
+- .It ServerAliveCountMax
+- .It StrictHostKeyChecking
+- .It TCPKeepAlive
+-+.It Transport
+- .It UpdateHostKeys
+- .It UsePrivilegedPort
+- .It User
+ @@ -224,6 +225,8 @@ and
+  to print debugging messages about their progress.
+  This is helpful in
+@@ -493,19 +485,11 @@
+  .Sh SYNOPSIS
+  .Nm ssh
+  .Bk -words
+--.Op Fl 1246AaCfGgKkMNnqsTtVvXxYy
+-+.Op Fl 1246AaCfGgKkMNnqsTtVvXxYyz
++-.Op Fl 1246AaCdfgKkMNnqsTtVvXxYy
+++.Op Fl 1246AaCdfgKkMNnqsTtVvXxYyz
+  .Op Fl b Ar bind_address
+  .Op Fl c Ar cipher_spec
+  .Op Fl D Oo Ar bind_address : Oc Ns Ar port
+-@@ -558,6 +558,7 @@ For full details of the options listed below, and their 
possible values, see
+- .It StreamLocalBindUnlink
+- .It StrictHostKeyChecking
+- .It TCPKeepAlive

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2016-01-14 Thread Lars Wendler
commit: 15b76ad7d7924c0d21c1aa002ed8a89138732d4f
Author: Lars Wendler  gentoo  org>
AuthorDate: Thu Jan 14 15:46:22 2016 +
Commit: Lars Wendler  gentoo  org>
CommitDate: Thu Jan 14 15:49:05 2016 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=15b76ad7

net-misc/openssh: Removed old.

Package-Manager: portage-2.2.26
Signed-off-by: Lars Wendler  gentoo.org>

 net-misc/openssh/Manifest  |  16 -
 .../openssh/files/openssh-6.6.1_p1-x509-glue.patch |  17 --
 .../files/openssh-6.6.1_p1-x509-hpn14v5-glue.patch |  26 --
 .../files/openssh-6.7_p1-sctp-x509-glue.patch  |  42 ---
 .../openssh-6.7_p1-sshd-gssapi-multihomed.patch| 162 --
 .../openssh/files/openssh-6.7_p1-x509-glue.patch   |  46 ---
 .../files/openssh-6.7_p1-xmalloc-include.patch |  11 -
 .../files/openssh-6.8_p1-sctp-x509-glue.patch  |  90 --
 .../files/openssh-6.8_p1-ssh-keygen-no-ssh1.patch  |  40 ---
 .../openssh-6.8_p1-sshd-gssapi-multihomed.patch| 162 --
 .../files/openssh-6.8_p1-teraterm-hpn-glue.patch   |  15 -
 .../openssh/files/openssh-6.8_p1-teraterm.patch|  69 -
 net-misc/openssh/openssh-6.7_p1-r4.ebuild  | 323 
 net-misc/openssh/openssh-6.7_p1.ebuild | 322 
 net-misc/openssh/openssh-6.8_p1-r5.ebuild  | 331 -
 net-misc/openssh/openssh-6.9_p1-r1.ebuild  | 322 
 net-misc/openssh/openssh-6.9_p1-r2.ebuild  | 310 ---
 net-misc/openssh/openssh-7.0_p1.ebuild | 323 
 net-misc/openssh/openssh-7.1_p1-r1.ebuild  | 328 
 net-misc/openssh/openssh-7.1_p1.ebuild | 325 
 20 files changed, 3280 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index cf1e7a0..c7e4e9d 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -1,21 +1,5 @@
-DIST openssh-6.7_p1-sctp.patch.xz 7408 SHA256 
b33e82309195f2a3f21a9fb14e6da2080b096dcf0d6f1c36c93cdeac683fdd59 SHA512 
35da5e58f857e8b24e63b4058e946b71fdf0fecc637cb7af0ba8913869e5aadf8317805838936c84dc24421f03c5c91e1670761bed152fdf325c5a509f1b5d04
 WHIRLPOOL 
cc7bace4aa60d720914e3a6a4ff650b7543d9e4963deab12c19cb5d798547b4fe547690946ff8955e121339e9a3d0ebe06f3ff758cca4bb81a09ac43fc877f58
-DIST openssh-6.7p1+x509-8.2.diff.gz 241798 SHA256 
85acfcd560b40d4533b82a4e3f443b7137b377868bab424dacdf00581c83240f SHA512 
d33ece7ddf382235b032875cf961845b308dc5e4cd1888cb68fee11c95066bb90938f9043cb9410f372efb578b61dfd5d50341da95a92fab5a4c209ac54e1f5e
 WHIRLPOOL 
b1fe2b88f0e77312099171f5c83dc670abc4c40d215fdff1e43161e44f806de9e0537cfa3a0001e1c7bbc0d0aed555079455f88b8ff313b00d8e9a19dabcb7d8
-DIST openssh-6.7p1-hpnssh14v5.tar.xz 25652 SHA256 
7284db65548b6b04142930da86972f96b1f5aa8ad3fc125134412f904f369d7e SHA512 
21929805f40c79684ee3ecdb2b495d3204dca90b932aa633c4e0f6a093a417259cdeee10b3e49f3dff426febc6792f45ee23cc0688f05bf047630f3016e0926a
 WHIRLPOOL 
5515cd4c745b061a3e92ac03e8121fb3ffc4b2ff116140625ca7ab2c0211c673b6345e5b08134df8b1743e03f9964017e789e1f0b9da99a0fd5970e14665e681
-DIST openssh-6.7p1.tar.gz 1351367 SHA256 
b2f8394eae858dabbdef7dac10b99aec00c95462753e80342e530bbb6f725507 SHA512 
2469dfcd289948374843311dd9e5f7e144ce1cebd4bfce0d387d0b75cb59f3e1af1b9ebf96bd4ab6407dfa77a013c5d25742971053e61cae2541054aeaca559d
 WHIRLPOOL 
ac8ce86d0f6c78c4cb3624b480f189f951d508db38b22d7a5550b7302d5277c1c7d18eaa713d52139abc0f77edacfdb03ced2603125e3ddf9bc09c69e6b70518
 DIST openssh-6.8_p1-sctp.patch.xz 7388 SHA256 
2c74dd00aaae9f4de908d8e5685ae982779a5069996b98d55e8408eada739a19 SHA512 
f93a1d27bc3e57a6d4fa717c9d5ece4f28196f8539cb2f2efc4285dce9a2e94a3f5a59d18fc01ea73a94e90630cee7621240455fce146f781cf7091a828f2db0
 WHIRLPOOL 
7fb3346c3444654988303ff2a941345c00412a8012d6d419c9e4f870ef4c3362f92a4020d7bff2dc5d1ff9e42cf7287c4346909f8db07154783d5359a73a7476
-DIST openssh-6.8_p1-x509-8.3.1-glue.patch.xz 141096 SHA256 
1e8c911b1403e47a37c24d0ebbfa36d46204c06b38d93ed9ae6d2a0953d3bba6 SHA512 
942f09f20d898b4865707b5b48012545d7f8171353427ddb773cffaf1b8c664f48375cb85292592ccba63da695e99def42d17c52a61bb93b89827f53cf3ad918
 WHIRLPOOL 
66ace7a191a562485ee144516912dee52c84fcfbe8b710b3429211cd9d849dc24d4419c5fa6fd3968f9ab250cf474a692db326c2ac3ef930081b8a5777875a73
-DIST openssh-6.8p1+x509-8.3.1.diff.gz 351502 SHA256 
64d0b7cd428352a2d77d9decb02ec744eca4433bcb35288745859eb19ccf4fcf SHA512 
6525b7ddae13752f145bda42fe6d65ec40a8c9d44766b749cf49ff904d6b1941e088e560c2a532a3dc0003ac1e29d56a28ea3ed1533ee5abcd696cd80ae88d8e
 WHIRLPOOL 
32f45411d250b7c46f2408bfca6b12223e901fa15c27db449c06cd5b1ab7a0e853fffed5971ca635c5080d1796196a8661b8d1503bdcdb28d61e0d082f28590b
-DIST openssh-6.8p1-r5-hpnssh14v5.tar.xz 27240 SHA256 
4fe25701ea8717e88bf2355a76fb5370819f927af99efba3e4f06fe3264fbf58 SHA512 
29a2086c6bf868bb1c8d2601e1ac83a82de48ed9f9cf6a3762b3f899112d939507b563d0117b4bec87008dd0434e0735e4a4f8c779a64d7

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2015-08-24 Thread Patrick McLean
commit: 86968deefadc66ea0572e6c0e346384f4e1e639e
Author: Patrick McLean  gentoo  org>
AuthorDate: Mon Aug 24 21:26:32 2015 +
Commit: Patrick McLean  gentoo  org>
CommitDate: Mon Aug 24 21:26:32 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=86968dee

net-misc/openssh: Re-enable the X509 USE flag for version 7.1p1

Package-Manager: portage-2.2.20.1

 net-misc/openssh/Manifest |  1 +
 net-misc/openssh/files/openssh-7.1_p1-hpn-x509-glue.patch | 11 +++
 net-misc/openssh/openssh-7.1_p1.ebuild|  4 ++--
 3 files changed, 14 insertions(+), 2 deletions(-)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 09457f6..461d5c1 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -14,6 +14,7 @@ DIST openssh-6.9p1.tar.gz 1487617 SHA256 
6e074df538f357d440be6cf93dc581a21f22d39
 DIST openssh-7.0p1+x509-8.5.diff.gz 411960 SHA256 
6000557f1ddae06aff8837d440d93342a923fada571fec59fc5dedf388fb5f9e SHA512 
1241419ea32a21b0ef15fb3845344c9b1126ecee94265b074e60af794eacdb39a98983040a61b9f169e0a6d5a0a248e1bbf9d9b3e56df50cb382441a26dddafd
 WHIRLPOOL 
117e8c9bb05ded7fdf261e9aca709540e0a3817bc5b3e70472e8c802063e37ee24feae4c1b3a909177ab163e53c2d614b4f0fc75aad1ca44c0e0584eeff55a81
 DIST openssh-7.0p1-hpnssh14v5.tar.xz 21428 SHA256 
6032c4547c9f83a6f648ac7c39cdad2bd6fd725e5f3ab2411c5b30298aae1451 SHA512 
d4cf4a628c11515bfe8c3a91b4b7039fca28c2f89ad1dde062c4cb433b984b10dec2d37b1f338f18aa7813e60d8608b65ca95b930edc33086710b82780875942
 WHIRLPOOL 
7b686f243c98017453b3da3e98b7524650b4a0a75fda6add80c7c233d468194d1d1333ffa4445c20856d807548aaa356c87a03ca87d8995a4b7ba350c7714d1e
 DIST openssh-7.0p1.tar.gz 1493376 SHA256 
fd5932493a19f4c81153d812ee4e042b49bbd3b759ab3d9344abecc2bc1485e5 SHA512 
d82aa8e85630c3e2102e69da477185e0d30d84211d7d4ee0a1d9822bd234d649fe369bf91ce3d2b5ef0caee687d383cb761b682d3bf24bccbd2ce9a1fe9d9f50
 WHIRLPOOL 
bb8007450ffee580df5a73e3d6ab9b54b7151c46c3b996516e5cb776034be21cbef1281a520279655137e218a757d8092cba3f66e216c6b4c6828876540cb5df
+DIST openssh-7.1p1+x509-8.6.diff.gz 413931 SHA256 
cbf661a1fec080dc9ed335a290414154326c2a13f124985db050b86a91073d52 SHA512 
c91d0f1b69b6d34984e94b391ad022271e73d0634cef2df355ba555366bc38d30649b478f245b6c51ce79d71adf1b693bc97826e6c6013a78e7ccfb7023b4bcc
 WHIRLPOOL 
4ed4427e80026996c43a188d7d45f2c53fa6a7fd842a248b1225b27f3e9037e761f0ed172d79b53ada81c24d958a2193e94d918f6ca1320e45d5e68379845981
 DIST openssh-7.1p1.tar.gz 1493170 SHA256 
fc0a6d2d1d063d5c66dffd952493d0cda256cad204f681de0f84ef85b2ad8428 SHA512 
f1491ca5a0a733eb27ede966590642a412cb7be7178dcb7b9e5844bbdc8383032f4b00435192b95fc0365b6fe74d6c5ac8d6facbe9d51e1532d049e2f784e8f7
 WHIRLPOOL 
a650a93657f930d20dc3fa24ab720857f63f7cd0a82d1906cf1e58145e866129207851d5e587d678655e5731fa73221ab9b6ea0754533100c25fe2acaa442e05
 DIST openssh-lpk-6.7p1-0.3.14.patch.xz 16920 SHA256 
0203e6e44e41d58ec46d1611d7efc985134e662bbee51632c29f43ae809003f0 SHA512 
344ccde4a04aeb1500400f779e64b2d8a5ad2970de3c4c343ca9605758e22d3812ef5453cd3221b18ad74a9762583c62417879107e4e1dda1398a6a65bcd04b2
 WHIRLPOOL 
5b6beeb743d04deea70c8b471a328b5f056fd4651e1370c7882e5d12f54fa2170486dcd6f97aa8c58e80af9a2d4012e2dfbcf53185317976d309783ca8d6cf73
 DIST openssh-lpk-6.8p1-0.3.14.patch.xz 16940 SHA256 
d5f048dc7e9d3fca085c152fc31306f1d8fa793e524c538295915b075ec085b0 SHA512 
2470b6b46f8c7ac985f82d14b788a3eb81a468a1d5013cb7f89257d9dd78b6037e24bf54ac57b757db8ed1df24332d659cf918c11ea73592fd24a69c25a54081
 WHIRLPOOL 
b041ee9e0efdf370686f11df4131ab5e5ffb2f11cc66c386a8223bf563c5b78ab9443f06e4adc2e506e440cdec9dc5b20f5972cd8d691d786d2f903bb49b947b

diff --git a/net-misc/openssh/files/openssh-7.1_p1-hpn-x509-glue.patch 
b/net-misc/openssh/files/openssh-7.1_p1-hpn-x509-glue.patch
new file mode 100644
index 000..393ea99
--- /dev/null
+++ b/net-misc/openssh/files/openssh-7.1_p1-hpn-x509-glue.patch
@@ -0,0 +1,11 @@
+--- openssh-7.0p1-hpnssh14v5/0002-add-support-for-the-NONE-cipher.patch.orig   
2015-08-24 11:17:05.379280954 -0700
 openssh-7.0p1-hpnssh14v5/0002-add-support-for-the-NONE-cipher.patch
2015-08-24 11:19:30.788424050 -0700
+@@ -80,7 +80,7 @@
+ + else
+ + fatal("Pre-authentication none cipher requests 
are not allowed.");
+ + }
+-  debug("kex: %s %s %s %s",
++  debug("kex: %s cipher: %s MAC: %s compression: %s",
+   ctos ? "client->server" : "server->client",
+   newkeys->enc.name,
+ diff --git a/myproposal.h b/myproposal.h

diff --git a/net-misc/openssh/openssh-7.1_p1.ebuild 
b/net-misc/openssh/openssh-7.1_p1.ebuild
index 820541a..709e6f9 100644
--- a/net-misc/openssh/openssh-7.1_p1.ebuild
+++ b/net-misc/openssh/openssh-7.1_p1.ebuild
@@ -11,7 +11,7 @@ PARCH=${P/_}
 
 HPN_PATCH="${PN}-7.0p1-hpnssh14v5.tar.xz"
 LDAP_PATCH="${PN}-lpk-6.8p1-0.3.14.patch.xz"
-#X509_VER="8.5" X509_PATCH="${PN}-${PV//_/}+x509-${X509_VER}.d

[gentoo-commits] repo/gentoo:master commit in: net-misc/openssh/files/, net-misc/openssh/

2015-08-12 Thread Mike Frysinger
commit: b94b01110ca2fb427c039751c0b43cdc8dfd7bb6
Author: Mike Frysinger  gentoo  org>
AuthorDate: Wed Aug 12 08:08:14 2015 +
Commit: Mike Frysinger  gentoo  org>
CommitDate: Wed Aug 12 08:09:03 2015 +
URL:https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=b94b0111

net-misc/openssh: version bump to 7.0_p1 #557340

 net-misc/openssh/Manifest  |   2 +
 .../openssh-6.8_p1-ssl-engine-configure.patch  |   2 +
 net-misc/openssh/openssh-7.0_p1.ebuild | 312 +
 3 files changed, 316 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 7daff62..d767086 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -11,5 +11,7 @@ DIST openssh-6.9p1+x509-8.4.diff.gz 425687 SHA256 
0ed8bfff0d2ecd9f3791ae1f168ca3
 DIST openssh-6.9p1-hpnssh14v5.tar.xz 25164 SHA256 
67c0b043525c838522d17ba8ed3ffa81aa212ae0f43c3d989a3e649fd0a2ca48 SHA512 
bef32f6dd97e949e0973d30248401b86233ca66ace750c5050158a748fe279db46c8ee59b6f3de2193f52bab3a1c19372296b86136d7d65a312769008d0acf3a
 WHIRLPOOL 
65241de2409bfe452b0bcf6282f0571a2bbf6d02d4d5cb97db78bd42e8be439c47da8a54d33272a85d50d648e2e4af56b574bc8add56c65e2ff9ccd59b90f65c
 DIST openssh-6.9p1-r1-hpnssh14v5.tar.xz 21396 SHA256 
84e9e28a1488ccf66e29a7c90442b3bc4833a6fa186260fb6853b5a1b19c0beb SHA512 
476064dbdb3d82b86ad7c481a4a301ff0d46bd281fe7ca0c29f34ae50b0034028760997ae2c934a265499c154f4534d35ead647aa63d1a4545ed503a5364eada
 WHIRLPOOL 
74eaf2fe0a6ecd0e2fa5078034628d4c76c75b121f3c813ff8a098ab28363daa3800d03936046aa3aebbfdab3afd31ef30a207399f5e305d7f71e5f3c7e4f4a7
 DIST openssh-6.9p1.tar.gz 1487617 SHA256 
6e074df538f357d440be6cf93dc581a21f22d39e236f217fcd8eacbb6c896cfe SHA512 
68fec9b4e512fe126a5d35b01e2cc656d810b75052ed8a36bc85cd0a05de7318b15ed287bc95cf9bcb3fa2f385029151d85aced55e07fbcc79e6c779bee6751d
 WHIRLPOOL 
1dcb291383c9f934b512f61ce9f6e0319f22e112ce3f6eace2a868ca0f99c709c65bae14a9815e2ef237f8132fe72c583cffb7ea20bdfa2aaa77cf347967be7f
+DIST openssh-7.0p1-hpnssh14v5.tar.xz 21428 SHA256 
6032c4547c9f83a6f648ac7c39cdad2bd6fd725e5f3ab2411c5b30298aae1451 SHA512 
d4cf4a628c11515bfe8c3a91b4b7039fca28c2f89ad1dde062c4cb433b984b10dec2d37b1f338f18aa7813e60d8608b65ca95b930edc33086710b82780875942
 WHIRLPOOL 
7b686f243c98017453b3da3e98b7524650b4a0a75fda6add80c7c233d468194d1d1333ffa4445c20856d807548aaa356c87a03ca87d8995a4b7ba350c7714d1e
+DIST openssh-7.0p1.tar.gz 1493376 SHA256 
fd5932493a19f4c81153d812ee4e042b49bbd3b759ab3d9344abecc2bc1485e5 SHA512 
d82aa8e85630c3e2102e69da477185e0d30d84211d7d4ee0a1d9822bd234d649fe369bf91ce3d2b5ef0caee687d383cb761b682d3bf24bccbd2ce9a1fe9d9f50
 WHIRLPOOL 
bb8007450ffee580df5a73e3d6ab9b54b7151c46c3b996516e5cb776034be21cbef1281a520279655137e218a757d8092cba3f66e216c6b4c6828876540cb5df
 DIST openssh-lpk-6.7p1-0.3.14.patch.xz 16920 SHA256 
0203e6e44e41d58ec46d1611d7efc985134e662bbee51632c29f43ae809003f0 SHA512 
344ccde4a04aeb1500400f779e64b2d8a5ad2970de3c4c343ca9605758e22d3812ef5453cd3221b18ad74a9762583c62417879107e4e1dda1398a6a65bcd04b2
 WHIRLPOOL 
5b6beeb743d04deea70c8b471a328b5f056fd4651e1370c7882e5d12f54fa2170486dcd6f97aa8c58e80af9a2d4012e2dfbcf53185317976d309783ca8d6cf73
 DIST openssh-lpk-6.8p1-0.3.14.patch.xz 16940 SHA256 
d5f048dc7e9d3fca085c152fc31306f1d8fa793e524c538295915b075ec085b0 SHA512 
2470b6b46f8c7ac985f82d14b788a3eb81a468a1d5013cb7f89257d9dd78b6037e24bf54ac57b757db8ed1df24332d659cf918c11ea73592fd24a69c25a54081
 WHIRLPOOL 
b041ee9e0efdf370686f11df4131ab5e5ffb2f11cc66c386a8223bf563c5b78ab9443f06e4adc2e506e440cdec9dc5b20f5972cd8d691d786d2f903bb49b947b

diff --git a/net-misc/openssh/files/openssh-6.8_p1-ssl-engine-configure.patch 
b/net-misc/openssh/files/openssh-6.8_p1-ssl-engine-configure.patch
index 9fad386..a355e2c 100644
--- a/net-misc/openssh/files/openssh-6.8_p1-ssl-engine-configure.patch
+++ b/net-misc/openssh/files/openssh-6.8_p1-ssl-engine-configure.patch
@@ -1,3 +1,5 @@
+https://github.com/openssh/openssh-portable/pull/29
+
 From 003ed46d1bd94bac29c53b26ae70f6321ea11c80 Mon Sep 17 00:00:00 2001
 From: Mike Frysinger 
 Date: Wed, 18 Mar 2015 12:37:24 -0400

diff --git a/net-misc/openssh/openssh-7.0_p1.ebuild 
b/net-misc/openssh/openssh-7.0_p1.ebuild
new file mode 100644
index 000..5d57f3b
--- /dev/null
+++ b/net-misc/openssh/openssh-7.0_p1.ebuild
@@ -0,0 +1,312 @@
+# Copyright 1999-2015 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI="4"
+inherit eutils user flag-o-matic multilib autotools pam systemd versionator
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+HPN_PATCH="${PN}-7.0p1-hpnssh14v5.tar.xz"
+LDAP_PATCH="${PN}-lpk-6.8p1-0.3.14.patch.xz"
+#X509_VER="8.4" X509_PATCH="${PN}-6.9p1+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.org/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+   mirror://gentoo/${PN}-6.8_p1-sctp.patch.xz
+   $