summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2007-03-13 02:31:11 +0000
committerMike Frysinger <vapier@gentoo.org>2007-03-13 02:31:11 +0000
commit05372b35d43962ce4fa90bd206a0233077c9bd74 (patch)
tree4b2ba4b2711e0a2757924cdf42ec8215fc7aefb5 /net-misc
parentbroken (diff)
downloadgentoo-2-05372b35d43962ce4fa90bd206a0233077c9bd74.tar.gz
gentoo-2-05372b35d43962ce4fa90bd206a0233077c9bd74.tar.bz2
gentoo-2-05372b35d43962ce4fa90bd206a0233077c9bd74.zip
Grab fix from upstream for ChallengeResponseAuthentication (to fix USE=pam defaults) #170670 and add new hpn support.
(Portage version: 2.1.2.2)
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openssh/ChangeLog10
-rw-r--r--net-misc/openssh/files/digest-openssh-4.6_p1-r19
-rw-r--r--net-misc/openssh/files/openssh-4.6_p1-ChallengeResponseAuthentication.patch44
-rw-r--r--net-misc/openssh/openssh-4.6_p1-r1.ebuild168
4 files changed, 230 insertions, 1 deletions
diff --git a/net-misc/openssh/ChangeLog b/net-misc/openssh/ChangeLog
index 8a74e16d09d2..008d12de7ea3 100644
--- a/net-misc/openssh/ChangeLog
+++ b/net-misc/openssh/ChangeLog
@@ -1,6 +1,14 @@
# ChangeLog for net-misc/openssh
# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.233 2007/03/11 19:23:39 vapier Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/ChangeLog,v 1.234 2007/03/13 02:31:11 vapier Exp $
+
+*openssh-4.6_p1-r1 (13 Mar 2007)
+
+ 13 Mar 2007; Mike Frysinger <vapier@gentoo.org>
+ +files/openssh-4.6_p1-ChallengeResponseAuthentication.patch,
+ +openssh-4.6_p1-r1.ebuild:
+ Grab fix from upstream for ChallengeResponseAuthentication (to fix USE=pam
+ defaults) #170670 and add new hpn support.
*openssh-4.6_p1 (11 Mar 2007)
diff --git a/net-misc/openssh/files/digest-openssh-4.6_p1-r1 b/net-misc/openssh/files/digest-openssh-4.6_p1-r1
new file mode 100644
index 000000000000..4b340726c8df
--- /dev/null
+++ b/net-misc/openssh/files/digest-openssh-4.6_p1-r1
@@ -0,0 +1,9 @@
+MD5 dd32128b216cc097b3018f255620394b openssh-4.6p1+x509-5.5.2.diff.gz 141892
+RMD160 3aacab881f28b7e8087481a6fcf661f67502319b openssh-4.6p1+x509-5.5.2.diff.gz 141892
+SHA256 b365d2819ba1f81411382106629b8fe74ae5aa4a1081aa8e3c44858c115c822e openssh-4.6p1+x509-5.5.2.diff.gz 141892
+MD5 0bc643a4e1588f7abdcdbb31304bac56 openssh-4.6p1-hpn12v16.diff.gz 15944
+RMD160 421e2c189c2e9b378f6ee3944183355f9f18d5e8 openssh-4.6p1-hpn12v16.diff.gz 15944
+SHA256 f304e3b04e2772c27c09e9aa5a3fd02747187a8775de39879c3d871fad1e156f openssh-4.6p1-hpn12v16.diff.gz 15944
+MD5 6a7fa99f44d9e1b5b04d15256e1405bb openssh-4.6p1.tar.gz 967395
+RMD160 2959ac56c9175275bf82847ec64b2b169aedcb82 openssh-4.6p1.tar.gz 967395
+SHA256 7bbe277faa80c8d8d9cb96111db65fc0007d451784cc459207cd46b746a6f23a openssh-4.6p1.tar.gz 967395
diff --git a/net-misc/openssh/files/openssh-4.6_p1-ChallengeResponseAuthentication.patch b/net-misc/openssh/files/openssh-4.6_p1-ChallengeResponseAuthentication.patch
new file mode 100644
index 000000000000..7cfd7a64839e
--- /dev/null
+++ b/net-misc/openssh/files/openssh-4.6_p1-ChallengeResponseAuthentication.patch
@@ -0,0 +1,44 @@
+Fix from upstream to fix logging in with USE=pam via passwords by default.
+
+http://bugs.gentoo.org/170670
+
+ChangeLog:
+Move C/R -> kbdint special case to after the defaults have been
+loaded, which makes ChallengeResponse default to yes again. This
+was broken by the Match changes and not fixed properly subsequently.
+Found by okan at demirmen.com, ok djm@ "please do it" deraadt@
+
+===================================================================
+RCS file: /usr/OpenBSD/cvs/src/usr.bin/ssh/servconf.c,v
+retrieving revision 1.170
+retrieving revision 1.171
+diff -u -r1.170 -r1.171
+--- src/usr.bin/ssh/servconf.c 2007/03/01 10:28:02 1.170
++++ src/usr.bin/ssh/servconf.c 2007/03/09 05:20:06 1.171
+@@ -1344,8 +1344,4 @@
+ if (bad_options > 0)
+ fatal("%s: terminating, %d bad configuration options",
+ filename, bad_options);
+-
+- /* challenge-response is implemented via keyboard interactive */
+- if (options->challenge_response_authentication == 1)
+- options->kbd_interactive_authentication = 1;
+ }
+===================================================================
+RCS file: /usr/OpenBSD/cvs/src/usr.bin/ssh/sshd.c,v
+retrieving revision 1.349
+retrieving revision 1.350
+diff -u -r1.349 -r1.350
+--- src/usr.bin/ssh/sshd.c 2007/02/21 11:00:05 1.349
++++ src/usr.bin/ssh/sshd.c 2007/03/09 05:20:06 1.350
+@@ -1359,6 +1359,10 @@
+ /* Fill in default values for those options not explicitly set. */
+ fill_default_server_options(&options);
+
++ /* challenge-response is implemented via keyboard interactive */
++ if (options.challenge_response_authentication)
++ options.kbd_interactive_authentication = 1;
++
+ /* set default channel AF */
+ channel_set_af(options.address_family);
+
diff --git a/net-misc/openssh/openssh-4.6_p1-r1.ebuild b/net-misc/openssh/openssh-4.6_p1-r1.ebuild
new file mode 100644
index 000000000000..226108e9b4ad
--- /dev/null
+++ b/net-misc/openssh/openssh-4.6_p1-r1.ebuild
@@ -0,0 +1,168 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.6_p1-r1.ebuild,v 1.1 2007/03/13 02:31:11 vapier Exp $
+
+inherit eutils flag-o-matic ccc multilib autotools pam
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_/}
+
+X509_PATCH="${PARCH}+x509-5.5.2.diff.gz"
+SECURID_PATCH="" #${PARCH/4.6/4.5}+SecurID_v1.3.2.patch"
+LDAP_PATCH="" #${PARCH/-4.5p1/-lpk-4.5p1}-0.3.8.patch"
+HPN_PATCH="${PARCH}-hpn12v16.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="http://www.openssh.com/"
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+ X509? ( http://roumenpetrov.info/openssh/x509-5.5.2/${X509_PATCH} )
+ hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )"
+# smartcard? ( http://omniti.com/~jesus/projects/${SECURID_PATCH} )
+# ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
+
+LICENSE="as-is"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
+
+RDEPEND="pam? ( virtual/pam )
+ kerberos? ( virtual/krb5 )
+ selinux? ( >=sys-libs/libselinux-1.28 )
+ skey? ( >=app-admin/skey-1.1.5-r1 )
+ ldap? ( net-nds/openldap )
+ libedit? ( dev-libs/libedit )
+ >=dev-libs/openssl-0.9.6d
+ >=sys-libs/zlib-1.2.3
+ smartcard? ( dev-libs/opensc )
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ X? ( x11-apps/xauth )
+ userland_GNU? ( sys-apps/shadow )"
+DEPEND="${RDEPEND}
+ dev-util/pkgconfig
+ virtual/os-headers
+ sys-devel/autoconf"
+PROVIDE="virtual/ssh"
+
+S=${WORKDIR}/${PARCH}
+
+pkg_setup() {
+ # this sucks, but i'd rather have people unable to `emerge -u openssh`
+ # than not be able to log in to their server any more
+ maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; }
+ local fail="
+ $(maybe_fail X509 X509_PATCH)
+ $(maybe_fail smartcard SECURID_PATCH)
+ $(maybe_fail ldap LDAP_PATCH)
+ "
+ fail=$(echo ${fail})
+ if [[ -n ${fail} ]] ; then
+ eerror "Sorry, but this version does not yet support features"
+ eerror "that you requested: ${fail}"
+ eerror "Please mask ${PF} for now and check back later:"
+ eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
+ die "booooo"
+ fi
+}
+
+src_unpack() {
+ unpack ${PARCH}.tar.gz
+ cd "${S}"
+
+ sed -i \
+ -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
+ pathnames.h || die
+
+ epatch "${FILESDIR}"/${P}-include-string-header.patch
+ epatch "${FILESDIR}"/${P}-ChallengeResponseAuthentication.patch #170670
+ use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch
+ use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
+ use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
+ if ! use X509 ; then
+ if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
+ epatch "${DISTDIR}"/${SECURID_PATCH} \
+ "${FILESDIR}"/${PN}-4.3_p2-securid-updates.patch \
+ "${FILESDIR}"/${PN}-4.3_p2-securid-hpn-glue.patch
+ use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
+ fi
+ if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
+ epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch
+ fi
+ elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
+ ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap"
+ fi
+ [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
+
+ sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
+
+ eautoreconf
+}
+
+src_compile() {
+ addwrite /dev/ptmx
+ addpredict /etc/skey/skeykeys #skey configure code triggers this
+
+ local myconf=""
+ if use static ; then
+ append-ldflags -static
+ use pam && ewarn "Disabling pam support becuse of static flag"
+ myconf="${myconf} --without-pam"
+ else
+ myconf="${myconf} $(use_with pam)"
+ fi
+
+ econf \
+ --with-ldflags="${LDFLAGS}" \
+ --disable-strip \
+ --sysconfdir=/etc/ssh \
+ --libexecdir=/usr/$(get_libdir)/misc \
+ --datadir=/usr/share/openssh \
+ --disable-suid-ssh \
+ --with-privsep-path=/var/empty \
+ --with-privsep-user=sshd \
+ --with-md5-passwords \
+ $(use_with ldap) \
+ $(use_with libedit) \
+ $(use_with kerberos kerberos5 /usr) \
+ $(use_with tcpd tcp-wrappers) \
+ $(use_with selinux) \
+ $(use_with skey) \
+ $(use_with smartcard opensc) \
+ ${myconf} \
+ || die "bad configure"
+ emake || die "compile problem"
+}
+
+src_install() {
+ emake install-nokeys DESTDIR="${D}" || die
+ fperms 600 /etc/ssh/sshd_config
+ dobin contrib/ssh-copy-id
+ newinitd "${FILESDIR}"/sshd.rc6 sshd
+ newconfd "${FILESDIR}"/sshd.confd sshd
+ keepdir /var/empty
+
+ newpamd "${FILESDIR}"/sshd.pam_include sshd
+ dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
+ use pam \
+ && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
+ && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
+
+ doman contrib/ssh-copy-id.1
+ dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
+
+ diropts -m 0600
+ dodir /etc/skel/.ssh
+}
+
+pkg_postinst() {
+ enewgroup sshd 22
+ enewuser sshd 22 -1 /var/empty sshd
+
+ ewarn "Remember to merge your config files in /etc/ssh/ and then"
+ ewarn "restart sshd: '/etc/init.d/sshd restart'."
+ if use pam ; then
+ echo
+ ewarn "Please be aware users need a valid shell in /etc/passwd"
+ ewarn "in order to be allowed to login."
+ fi
+}