summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2007-09-29 06:53:27 +0000
committerMike Frysinger <vapier@gentoo.org>2007-09-29 06:53:27 +0000
commit9651268a6b5aaaf9d5aa1a42dd3d4c8715f1e652 (patch)
treedca291215b1ce9367650ff2ca8ce32a8bccef9b9 /net-misc
parentUse tc-getCC compiler, fixes bug #193793, reported by Chris Slycord <cslycord... (diff)
downloadgentoo-2-9651268a6b5aaaf9d5aa1a42dd3d4c8715f1e652.tar.gz
gentoo-2-9651268a6b5aaaf9d5aa1a42dd3d4c8715f1e652.tar.bz2
gentoo-2-9651268a6b5aaaf9d5aa1a42dd3d4c8715f1e652.zip
old
(Portage version: 2.1.3.9)
Diffstat (limited to 'net-misc')
-rw-r--r--net-misc/openssh/files/digest-openssh-4.5_p115
-rw-r--r--net-misc/openssh/files/digest-openssh-4.5_p1-r115
-rw-r--r--net-misc/openssh/files/digest-openssh-4.6_p1-r29
-rw-r--r--net-misc/openssh/openssh-4.5_p1-r1.ebuild165
-rw-r--r--net-misc/openssh/openssh-4.5_p1.ebuild162
-rw-r--r--net-misc/openssh/openssh-4.6_p1-r2.ebuild168
6 files changed, 0 insertions, 534 deletions
diff --git a/net-misc/openssh/files/digest-openssh-4.5_p1 b/net-misc/openssh/files/digest-openssh-4.5_p1
deleted file mode 100644
index a7ab52f7d4c4..000000000000
--- a/net-misc/openssh/files/digest-openssh-4.5_p1
+++ /dev/null
@@ -1,15 +0,0 @@
-MD5 4a374fe5f6c353bc051b00781de8067c openssh-4.4p1+SecurID_v1.3.2.patch 48240
-RMD160 45d5734f7e65709cce581f1f85c06f60a73b825b openssh-4.4p1+SecurID_v1.3.2.patch 48240
-SHA256 189ad59139d86e5c808650add131af20ade00439713c3abcfac9a4e53580a196 openssh-4.4p1+SecurID_v1.3.2.patch 48240
-MD5 9a7987815f6901150f843dd21d8a339e openssh-4.5p1+x509-5.5.2.diff.gz 137561
-RMD160 2e7597bc97d634ecc3d434cc714cc5b1d4076fec openssh-4.5p1+x509-5.5.2.diff.gz 137561
-SHA256 580b9b2be2a5224852f9979180fa9570059c1aa398b908dc1907d2a5a5e1f4a2 openssh-4.5p1+x509-5.5.2.diff.gz 137561
-MD5 86d3751f777c9c99663aebbb36281a0e openssh-4.5p1-hpn12v14.diff.gz 15791
-RMD160 1f937174d5418d578da5d9dfab16b5cc8960efc5 openssh-4.5p1-hpn12v14.diff.gz 15791
-SHA256 5cc6cd882cbb94498483b44722b3e81c8e6d7854dc2b2c57e1d56040bfdc23bd openssh-4.5p1-hpn12v14.diff.gz 15791
-MD5 6468c339886f78e8a149b88f695839dd openssh-4.5p1.tar.gz 965925
-RMD160 3f70b6f4228e84c7b9b8b3bee7fd3875f3e3bad3 openssh-4.5p1.tar.gz 965925
-SHA256 7046b9d372f9e31ca654a66492310c188470480ddab300eb715dbf5e2177ae55 openssh-4.5p1.tar.gz 965925
-MD5 4db76f98b1ecbcff2bda11ff8050ad71 openssh-lpk-4.4p1-0.3.7.patch 61187
-RMD160 90b0bbe07a3617f6eecb9f77c1a38c5f4dd4dcaf openssh-lpk-4.4p1-0.3.7.patch 61187
-SHA256 c74aa642b4b2eeceb0c3f554752d172f8d5a7cd30f2aae517e93ef3bf1bd24e7 openssh-lpk-4.4p1-0.3.7.patch 61187
diff --git a/net-misc/openssh/files/digest-openssh-4.5_p1-r1 b/net-misc/openssh/files/digest-openssh-4.5_p1-r1
deleted file mode 100644
index a7ab52f7d4c4..000000000000
--- a/net-misc/openssh/files/digest-openssh-4.5_p1-r1
+++ /dev/null
@@ -1,15 +0,0 @@
-MD5 4a374fe5f6c353bc051b00781de8067c openssh-4.4p1+SecurID_v1.3.2.patch 48240
-RMD160 45d5734f7e65709cce581f1f85c06f60a73b825b openssh-4.4p1+SecurID_v1.3.2.patch 48240
-SHA256 189ad59139d86e5c808650add131af20ade00439713c3abcfac9a4e53580a196 openssh-4.4p1+SecurID_v1.3.2.patch 48240
-MD5 9a7987815f6901150f843dd21d8a339e openssh-4.5p1+x509-5.5.2.diff.gz 137561
-RMD160 2e7597bc97d634ecc3d434cc714cc5b1d4076fec openssh-4.5p1+x509-5.5.2.diff.gz 137561
-SHA256 580b9b2be2a5224852f9979180fa9570059c1aa398b908dc1907d2a5a5e1f4a2 openssh-4.5p1+x509-5.5.2.diff.gz 137561
-MD5 86d3751f777c9c99663aebbb36281a0e openssh-4.5p1-hpn12v14.diff.gz 15791
-RMD160 1f937174d5418d578da5d9dfab16b5cc8960efc5 openssh-4.5p1-hpn12v14.diff.gz 15791
-SHA256 5cc6cd882cbb94498483b44722b3e81c8e6d7854dc2b2c57e1d56040bfdc23bd openssh-4.5p1-hpn12v14.diff.gz 15791
-MD5 6468c339886f78e8a149b88f695839dd openssh-4.5p1.tar.gz 965925
-RMD160 3f70b6f4228e84c7b9b8b3bee7fd3875f3e3bad3 openssh-4.5p1.tar.gz 965925
-SHA256 7046b9d372f9e31ca654a66492310c188470480ddab300eb715dbf5e2177ae55 openssh-4.5p1.tar.gz 965925
-MD5 4db76f98b1ecbcff2bda11ff8050ad71 openssh-lpk-4.4p1-0.3.7.patch 61187
-RMD160 90b0bbe07a3617f6eecb9f77c1a38c5f4dd4dcaf openssh-lpk-4.4p1-0.3.7.patch 61187
-SHA256 c74aa642b4b2eeceb0c3f554752d172f8d5a7cd30f2aae517e93ef3bf1bd24e7 openssh-lpk-4.4p1-0.3.7.patch 61187
diff --git a/net-misc/openssh/files/digest-openssh-4.6_p1-r2 b/net-misc/openssh/files/digest-openssh-4.6_p1-r2
deleted file mode 100644
index 4b340726c8df..000000000000
--- a/net-misc/openssh/files/digest-openssh-4.6_p1-r2
+++ /dev/null
@@ -1,9 +0,0 @@
-MD5 dd32128b216cc097b3018f255620394b openssh-4.6p1+x509-5.5.2.diff.gz 141892
-RMD160 3aacab881f28b7e8087481a6fcf661f67502319b openssh-4.6p1+x509-5.5.2.diff.gz 141892
-SHA256 b365d2819ba1f81411382106629b8fe74ae5aa4a1081aa8e3c44858c115c822e openssh-4.6p1+x509-5.5.2.diff.gz 141892
-MD5 0bc643a4e1588f7abdcdbb31304bac56 openssh-4.6p1-hpn12v16.diff.gz 15944
-RMD160 421e2c189c2e9b378f6ee3944183355f9f18d5e8 openssh-4.6p1-hpn12v16.diff.gz 15944
-SHA256 f304e3b04e2772c27c09e9aa5a3fd02747187a8775de39879c3d871fad1e156f openssh-4.6p1-hpn12v16.diff.gz 15944
-MD5 6a7fa99f44d9e1b5b04d15256e1405bb openssh-4.6p1.tar.gz 967395
-RMD160 2959ac56c9175275bf82847ec64b2b169aedcb82 openssh-4.6p1.tar.gz 967395
-SHA256 7bbe277faa80c8d8d9cb96111db65fc0007d451784cc459207cd46b746a6f23a openssh-4.6p1.tar.gz 967395
diff --git a/net-misc/openssh/openssh-4.5_p1-r1.ebuild b/net-misc/openssh/openssh-4.5_p1-r1.ebuild
deleted file mode 100644
index d19f7d0238cb..000000000000
--- a/net-misc/openssh/openssh-4.5_p1-r1.ebuild
+++ /dev/null
@@ -1,165 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.5_p1-r1.ebuild,v 1.5 2007/07/23 05:30:11 vapier Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-# Please leave pam at end, so that dopamd and newpamd from eutils eclass are not used
-inherit eutils flag-o-matic ccc multilib autotools pam
-
-# Make it more portable between straight releases
-# and _p? releases.
-PARCH=${P/_/}
-
-X509_PATCH="${PARCH}+x509-5.5.2.diff.gz"
-SECURID_PATCH="${PARCH/4.5/4.4}+SecurID_v1.3.2.patch"
-LDAP_PATCH="${PARCH/-4.5p1/-lpk-4.4p1}-0.3.7.patch"
-HPN_PATCH="${PARCH}-hpn12v14.diff.gz"
-
-DESCRIPTION="Port of OpenBSD's free SSH release"
-HOMEPAGE="http://www.openssh.com/"
-SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
- X509? ( http://roumenpetrov.info/openssh/x509-5.5.2/${X509_PATCH} )
- ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
- hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )
- smartcard? ( http://omniti.com/~jesus/projects/${SECURID_PATCH} )"
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
-IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
-
-RDEPEND="pam? ( virtual/pam )
- kerberos? ( virtual/krb5 )
- selinux? ( >=sys-libs/libselinux-1.28 )
- skey? ( >=app-admin/skey-1.1.5-r1 )
- ldap? ( net-nds/openldap )
- libedit? ( dev-libs/libedit )
- >=dev-libs/openssl-0.9.6d
- >=sys-libs/zlib-1.2.3
- smartcard? ( dev-libs/opensc )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- X? ( x11-apps/xauth )
- userland_GNU? ( sys-apps/shadow )"
-DEPEND="${RDEPEND}
- dev-util/pkgconfig
- virtual/os-headers
- sys-devel/autoconf"
-PROVIDE="virtual/ssh"
-
-S=${WORKDIR}/${PARCH}
-
-pkg_setup() {
- # this sucks, but i'd rather have people unable to `emerge -u openssh`
- # than not be able to log in to their server any more
- local fail=""
- [[ -z ${X509_PATCH} ]] && use X509 && fail="${fail} X509"
- [[ -z ${SECURID_PATCH} ]] && use smartcard && fail="${fail} smartcard"
- if [[ -n ${fail} ]] ; then
- eerror "Sorry, but this version does not yet support features"
- eerror "that you requested: ${fail}"
- eerror "Please mask ${PF} for now and check back later:"
- eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
- die "booooo"
- fi
-}
-
-src_unpack() {
- unpack ${PARCH}.tar.gz
- cd "${S}"
-
- sed -i \
- -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
- pathnames.h || die
-
- use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch
- use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
- use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
- if ! use X509 ; then
- if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
- epatch "${DISTDIR}"/${SECURID_PATCH} \
- "${FILESDIR}"/${PN}-4.3_p2-securid-updates.patch \
- "${FILESDIR}"/${PN}-4.3_p2-securid-hpn-glue.patch
- use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
- fi
- if use ldap ; then
- epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch
- fi
- elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
- ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap"
- fi
- [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
-
- sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
-
- eautoreconf
-}
-
-src_compile() {
- addwrite /dev/ptmx
- addpredict /etc/skey/skeykeys #skey configure code triggers this
-
- local myconf=""
- if use static ; then
- append-ldflags -static
- use pam && ewarn "Disabling pam support becuse of static flag"
- myconf="${myconf} --without-pam"
- else
- myconf="${myconf} $(use_with pam)"
- fi
-
- econf \
- --with-ldflags="${LDFLAGS}" \
- --disable-strip \
- --sysconfdir=/etc/ssh \
- --libexecdir=/usr/$(get_libdir)/misc \
- --datadir=/usr/share/openssh \
- --disable-suid-ssh \
- --with-privsep-path=/var/empty \
- --with-privsep-user=sshd \
- --with-md5-passwords \
- $(use_with ldap) \
- $(use_with libedit) \
- $(use_with kerberos kerberos5 /usr) \
- $(use_with tcpd tcp-wrappers) \
- $(use_with selinux) \
- $(use_with skey) \
- $(use_with smartcard opensc) \
- ${myconf} \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- emake install-nokeys DESTDIR="${D}" || die
- fperms 600 /etc/ssh/sshd_config
- dobin contrib/ssh-copy-id
- newinitd "${FILESDIR}"/sshd.rc6 sshd
- newconfd "${FILESDIR}"/sshd.confd sshd
- keepdir /var/empty
-
- newpamd "${FILESDIR}"/sshd.pam_include sshd
- dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
- use pam \
- && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
- && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
-
- doman contrib/ssh-copy-id.1
- dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
-
- diropts -m 0700
- dodir /etc/skel/.ssh
-}
-
-pkg_postinst() {
- enewgroup sshd 22
- enewuser sshd 22 -1 /var/empty sshd
-
- ewarn "Remember to merge your config files in /etc/ssh/ and then"
- ewarn "restart sshd: '/etc/init.d/sshd restart'."
- if use pam ; then
- echo
- ewarn "Please be aware users need a valid shell in /etc/passwd"
- ewarn "in order to be allowed to login."
- fi
-}
diff --git a/net-misc/openssh/openssh-4.5_p1.ebuild b/net-misc/openssh/openssh-4.5_p1.ebuild
deleted file mode 100644
index e519478181a9..000000000000
--- a/net-misc/openssh/openssh-4.5_p1.ebuild
+++ /dev/null
@@ -1,162 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.5_p1.ebuild,v 1.14 2007/07/23 05:30:11 vapier Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-# Please leave pam at end, so that dopamd and newpamd from eutils eclass are not used
-inherit eutils flag-o-matic ccc multilib autotools pam
-
-# Make it more portable between straight releases
-# and _p? releases.
-PARCH=${P/_/}
-
-X509_PATCH="${PARCH}+x509-5.5.2.diff.gz"
-SECURID_PATCH="${PARCH/4.5/4.4}+SecurID_v1.3.2.patch"
-LDAP_PATCH="${PARCH/-4.5p1/-lpk-4.4p1}-0.3.7.patch"
-HPN_PATCH="${PARCH}-hpn12v14.diff.gz"
-
-DESCRIPTION="Port of OpenBSD's free SSH release"
-HOMEPAGE="http://www.openssh.com/"
-SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
- X509? ( http://roumenpetrov.info/openssh/x509-5.5.2/${X509_PATCH} )
- ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
- hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )
- smartcard? ( http://omniti.com/~jesus/projects/${SECURID_PATCH} )"
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
-IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
-
-RDEPEND="pam? ( virtual/pam )
- kerberos? ( virtual/krb5 )
- selinux? ( >=sys-libs/libselinux-1.28 )
- skey? ( >=app-admin/skey-1.1.5-r1 )
- ldap? ( net-nds/openldap )
- libedit? ( dev-libs/libedit )
- >=dev-libs/openssl-0.9.6d
- >=sys-libs/zlib-1.2.3
- smartcard? ( dev-libs/opensc )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- X? ( x11-apps/xauth )
- userland_GNU? ( sys-apps/shadow )"
-DEPEND="${RDEPEND}
- dev-util/pkgconfig
- virtual/os-headers
- sys-devel/autoconf"
-PROVIDE="virtual/ssh"
-
-S=${WORKDIR}/${PARCH}
-
-pkg_setup() {
- # this sucks, but i'd rather have people unable to `emerge -u openssh`
- # than not be able to log in to their server any more
- local fail=""
- [[ -z ${X509_PATCH} ]] && use X509 && fail="${fail} X509"
- [[ -z ${SECURID_PATCH} ]] && use smartcard && fail="${fail} smartcard"
- if [[ -n ${fail} ]] ; then
- eerror "Sorry, but this version does not yet support features"
- eerror "that you requested: ${fail}"
- eerror "Please mask ${PF} for now and check back later:"
- eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
- die "booooo"
- fi
-}
-
-src_unpack() {
- unpack ${PARCH}.tar.gz
- cd "${S}"
-
- sed -i \
- -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
- pathnames.h || die
-
- use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch
- use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
- use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
- if ! use X509 ; then
- if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
- epatch "${DISTDIR}"/${SECURID_PATCH} \
- "${FILESDIR}"/${PN}-4.3_p2-securid-updates.patch \
- "${FILESDIR}"/${PN}-4.3_p2-securid-hpn-glue.patch
- use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
- fi
- if use ldap ; then
- epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch
- fi
- elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
- ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap"
- fi
- [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
-
- sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
-
- eautoreconf
-}
-
-src_compile() {
- addwrite /dev/ptmx
- addpredict /etc/skey/skeykeys #skey configure code triggers this
-
- local myconf=""
- if use static ; then
- append-ldflags -static
- use pam && ewarn "Disabling pam support becuse of static flag"
- myconf="${myconf} --without-pam"
- else
- myconf="${myconf} $(use_with pam)"
- fi
-
- econf \
- --with-ldflags="${LDFLAGS}" \
- --disable-strip \
- --sysconfdir=/etc/ssh \
- --libexecdir=/usr/$(get_libdir)/misc \
- --datadir=/usr/share/openssh \
- --disable-suid-ssh \
- --with-privsep-path=/var/empty \
- --with-privsep-user=sshd \
- --with-md5-passwords \
- $(use_with ldap) \
- $(use_with libedit) \
- $(use_with kerberos kerberos5 /usr) \
- $(use_with tcpd tcp-wrappers) \
- $(use_with selinux) \
- $(use_with skey) \
- $(use_with smartcard opensc) \
- ${myconf} \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- emake install-nokeys DESTDIR="${D}" || die
- fperms 600 /etc/ssh/sshd_config
- dobin contrib/ssh-copy-id
- newinitd "${FILESDIR}"/sshd.rc6 sshd
- newconfd "${FILESDIR}"/sshd.confd sshd
- keepdir /var/empty
-
- newpamd "${FILESDIR}"/sshd.pam_include sshd
- dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
- use pam \
- && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
- && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
-
- doman contrib/ssh-copy-id.1
- dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
-}
-
-pkg_postinst() {
- enewgroup sshd 22
- enewuser sshd 22 -1 /var/empty sshd
-
- ewarn "Remember to merge your config files in /etc/ssh/ and then"
- ewarn "restart sshd: '/etc/init.d/sshd restart'."
- if use pam ; then
- echo
- ewarn "Please be aware users need a valid shell in /etc/passwd"
- ewarn "in order to be allowed to login."
- fi
-}
diff --git a/net-misc/openssh/openssh-4.6_p1-r2.ebuild b/net-misc/openssh/openssh-4.6_p1-r2.ebuild
deleted file mode 100644
index 48c980f14369..000000000000
--- a/net-misc/openssh/openssh-4.6_p1-r2.ebuild
+++ /dev/null
@@ -1,168 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.6_p1-r2.ebuild,v 1.9 2007/08/04 05:13:07 metalgod Exp $
-
-inherit eutils flag-o-matic ccc multilib autotools pam
-
-# Make it more portable between straight releases
-# and _p? releases.
-PARCH=${P/_/}
-
-X509_PATCH="${PARCH}+x509-5.5.2.diff.gz"
-SECURID_PATCH="" #${PARCH/4.6/4.5}+SecurID_v1.3.2.patch"
-LDAP_PATCH="" #${PARCH/-4.5p1/-lpk-4.5p1}-0.3.8.patch"
-HPN_PATCH="${PARCH}-hpn12v16.diff.gz"
-
-DESCRIPTION="Port of OpenBSD's free SSH release"
-HOMEPAGE="http://www.openssh.com/"
-SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
- X509? ( http://roumenpetrov.info/openssh/x509-5.5.2/${X509_PATCH} )
- hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )"
-# smartcard? ( http://omniti.com/~jesus/projects/${SECURID_PATCH} )
-# ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
-IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
-
-RDEPEND="pam? ( virtual/pam )
- kerberos? ( virtual/krb5 )
- selinux? ( >=sys-libs/libselinux-1.28 )
- skey? ( >=app-admin/skey-1.1.5-r1 )
- ldap? ( net-nds/openldap )
- libedit? ( dev-libs/libedit )
- >=dev-libs/openssl-0.9.6d
- >=sys-libs/zlib-1.2.3
- smartcard? ( dev-libs/opensc )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- X? ( x11-apps/xauth )
- userland_GNU? ( sys-apps/shadow )"
-DEPEND="${RDEPEND}
- dev-util/pkgconfig
- virtual/os-headers
- sys-devel/autoconf"
-PROVIDE="virtual/ssh"
-
-S=${WORKDIR}/${PARCH}
-
-pkg_setup() {
- # this sucks, but i'd rather have people unable to `emerge -u openssh`
- # than not be able to log in to their server any more
- maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; }
- local fail="
- $(maybe_fail X509 X509_PATCH)
- $(maybe_fail smartcard SECURID_PATCH)
- $(maybe_fail ldap LDAP_PATCH)
- "
- fail=$(echo ${fail})
- if [[ -n ${fail} ]] ; then
- eerror "Sorry, but this version does not yet support features"
- eerror "that you requested: ${fail}"
- eerror "Please mask ${PF} for now and check back later:"
- eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
- die "booooo"
- fi
-}
-
-src_unpack() {
- unpack ${PARCH}.tar.gz
- cd "${S}"
-
- sed -i \
- -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
- pathnames.h || die
-
- epatch "${FILESDIR}"/${P}-include-string-header.patch
- epatch "${FILESDIR}"/${P}-ChallengeResponseAuthentication.patch #170670
- use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch
- use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
- use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
- if ! use X509 ; then
- if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
- epatch "${DISTDIR}"/${SECURID_PATCH} \
- "${FILESDIR}"/${PN}-4.3_p2-securid-updates.patch \
- "${FILESDIR}"/${PN}-4.3_p2-securid-hpn-glue.patch
- use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
- fi
- if [[ -n ${LDAP_PATCH} ]] && use ldap ; then
- epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch
- fi
- elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
- ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap"
- fi
- [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
-
- sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
-
- eautoreconf
-}
-
-src_compile() {
- addwrite /dev/ptmx
- addpredict /etc/skey/skeykeys #skey configure code triggers this
-
- local myconf=""
- if use static ; then
- append-ldflags -static
- use pam && ewarn "Disabling pam support becuse of static flag"
- myconf="${myconf} --without-pam"
- else
- myconf="${myconf} $(use_with pam)"
- fi
-
- econf \
- --with-ldflags="${LDFLAGS}" \
- --disable-strip \
- --sysconfdir=/etc/ssh \
- --libexecdir=/usr/$(get_libdir)/misc \
- --datadir=/usr/share/openssh \
- --disable-suid-ssh \
- --with-privsep-path=/var/empty \
- --with-privsep-user=sshd \
- --with-md5-passwords \
- $(use_with ldap) \
- $(use_with libedit) \
- $(use_with kerberos kerberos5 /usr) \
- $(use_with tcpd tcp-wrappers) \
- $(use_with selinux) \
- $(use_with skey) \
- $(use_with smartcard opensc) \
- ${myconf} \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- emake install-nokeys DESTDIR="${D}" || die
- fperms 600 /etc/ssh/sshd_config
- dobin contrib/ssh-copy-id
- newinitd "${FILESDIR}"/sshd.rc6 sshd
- newconfd "${FILESDIR}"/sshd.confd sshd
- keepdir /var/empty
-
- newpamd "${FILESDIR}"/sshd.pam_include.1 sshd
- dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
- use pam \
- && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
- && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
-
- doman contrib/ssh-copy-id.1
- dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
-
- diropts -m 0700
- dodir /etc/skel/.ssh
-}
-
-pkg_postinst() {
- enewgroup sshd 22
- enewuser sshd 22 -1 /var/empty sshd
-
- ewarn "Remember to merge your config files in /etc/ssh/ and then"
- ewarn "restart sshd: '/etc/init.d/sshd restart'."
- if use pam ; then
- echo
- ewarn "Please be aware users need a valid shell in /etc/passwd"
- ewarn "in order to be allowed to login."
- fi
-}