commit:     779d2265b9a8031318a2ab381048a1c78141edc9
Author:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
AuthorDate: Thu Apr 22 03:23:08 2021 +0000
Commit:     Patrick McLean <chutzpah <AT> gentoo <DOT> org>
CommitDate: Thu Apr 22 03:23:15 2021 +0000
URL:        https://gitweb.gentoo.org/repo/gentoo.git/commit/?id=779d2265

net-misc/openssh-8.6_p1: Version bump, no X509 patch for now

Package-Manager: Portage-3.0.18, Repoman-3.0.3
Signed-off-by: Patrick McLean <chutzpah <AT> gentoo.org>

 net-misc/openssh/Manifest                          |   2 +
 .../files/openssh-8.6_p1-X509-glue-13.0.1.patch    |  73 +++
 .../files/openssh-8.6_p1-hpn-15.2-glue.patch       | 132 ++++++
 .../openssh/files/openssh-8.6_p1-hpn-version.patch |  13 +
 net-misc/openssh/openssh-8.6_p1.ebuild             | 518 +++++++++++++++++++++
 5 files changed, 738 insertions(+)

diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest
index 03ef9f4f735..95555068cf8 100644
--- a/net-misc/openssh/Manifest
+++ b/net-misc/openssh/Manifest
@@ -5,6 +5,8 @@ DIST openssh-8.5p1+x509-13.0.1.diff.gz 997005 BLAKE2B 
b6cdc9ba12dc642c7073463fb8
 DIST openssh-8.5p1+x509-13.0.diff.gz 996872 BLAKE2B 
136937e4e65e5e73d1d1b596ae6188f359daa8e95aafd57fab8cf947b59fde573ff4e6259781d1a0fd89718d14469ca4aed01bae6f37cc16df109c673fa2c73c
 SHA512 
2276b0ac577162f7f6a56115637636a6eaaa8b3cc06e5ef053ec06e00a7c3459efe8de8dbc5f55c9f6a192534e2f7c8c7064fcdbf56d28b628bb301c5072802c
 DIST openssh-8.5p1-sctp-1.2.patch.xz 7692 BLAKE2B 
298bf5e2004fd864bdbb6d6f354d1fbcb7052a9caaf8e39863b840a7af8e31f87790f6aa10ae84df177d450bb34a43c4a3aa87d7472e2505d727757c016ce92b
 SHA512 
84990f95e22c90dbc4d04d47ea88b761ff1d0101018661ff2376ac2a726b5fca43f1b5f5d926ccbe1c8d0143ac36b104616bd1a6b5dcdba4addf48a5dd196e2b
 DIST openssh-8.5p1.tar.gz 1779733 BLAKE2B 
f4e4bd39e2dd275d4811e06ca994f2239ad27c804b003c74cc26f9dffae28f1b4006fc618580f0dc9c45f0b7361c24728c23688b45f41cb8a15cf6206c3f15c3
 SHA512 
af9c34d89170a30fc92a63973e32c766ed4a6d254bb210e317c000d46913e78d0c60c7befe62d993d659be000b828b9d4d3832fc40df1c3d33850aaa6293846f
+DIST openssh-8.6p1-sctp-1.2.patch.xz 7696 BLAKE2B 
37f9e943a1881af05d9cf2234433711dc45ca30c60af4c0ea38a1d361df02abb491fa114f3698285f582b40b838414c1a048c4f09aa4f7ae9499adb09201d2ac
 SHA512 
ba8c4d38a3d90854e79dc18918fffde246d7609a3f1c3a35e06c0fbe33d3688ed29b0ec33556ae37d1654e1dc2133d892613ad8d1ecbdce9aaa5b9eb10dcbb7a
+DIST openssh-8.6p1.tar.gz 1786328 BLAKE2B 
261a0f1a6235275894d487cce37537755c86835e3a34871462fe29bfe72b49cd9a6b6a547aea4bd554f0957e110c84458cc75a5f2560717fb04804d62228562a
 SHA512 
9854eda0b773c64c9f1f74844ce466b2b42ee8845f58ad062b73141d617af944fa4ebafdf72069f400106d2c2bd0a69c92fe805ec1fc26d4f0faadf06c3fbbe6
 DIST openssh-8_3_P1-hpn-AES-CTR-14.22.diff 29963 BLAKE2B 
19b82f4ff820f52dafaa5b3f09f8a0a67f318771c1c7276b9d37e4a6412052c9c53347f880f2d78981af3830432704b9ad74b375241965326530ae23ec8d74a2
 SHA512 
49f2778831dc768850870a1755da9cdd7d3bc83fa87069070f5a1d357ce9bdadeb2506c8ff3c6b055708da12a70e9ede7ed0e8a29fcab441abb55c9d483663be
 DIST openssh-8_3_P1-hpn-DynWinNoneSwitch-14.22.diff 42783 BLAKE2B 
10940c35ae6bdc33e58bc9abd9cd7a551d4ca76a175400acb872906805bd04d384f57e81049b183d7d892ce1b5f7a138e197366369fe12e5c9dc1349850b0582
 SHA512 
c09162b96e0ffadc59c6076507bc843e6f8f2fb372140b84181f5fb2894225b1e05a831d85ba689c35c322b5a99302b9db77c324f978f1a46a16b185b3cb28dd
 DIST openssh-8_3_P1-hpn-PeakTput-14.22.diff 2012 BLAKE2B 
701f46da022e7ecf35b57f41bf5682a37be453c175928d3ff3df09292275e6021f6108a20c02eec9d636e85ee5a8e05b7233ada180edf1209a3dc4b139d58858
 SHA512 
026f65c62e4c05b69661094d41bf338df608e2a9b23ef95588062e3bd68729733dae32adab783609a6eca810ccdcbddee25e7649a534c9a283a03282f73438bb

diff --git a/net-misc/openssh/files/openssh-8.6_p1-X509-glue-13.0.1.patch 
b/net-misc/openssh/files/openssh-8.6_p1-X509-glue-13.0.1.patch
new file mode 100644
index 00000000000..f9da7bbc345
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.6_p1-X509-glue-13.0.1.patch
@@ -0,0 +1,73 @@
+diff --exclude '*.un~' -ubr a/openssh-8.5p1+x509-13.0.1.diff 
b/openssh-8.5p1+x509-13.0.1.diff
+--- a/openssh-8.5p1+x509-13.0.1.diff   2021-04-19 14:21:08.076526576 -0700
++++ b/openssh-8.5p1+x509-13.0.1.diff   2021-04-19 14:21:23.160563489 -0700
+@@ -46675,12 +46675,11 @@
+  
+  install-files:
+       $(MKDIR_P) $(DESTDIR)$(bindir)
+-@@ -380,6 +364,8 @@
++@@ -380,6 +364,7 @@
+       $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)5
+       $(MKDIR_P) $(DESTDIR)$(mandir)/$(mansubdir)8
+       $(MKDIR_P) $(DESTDIR)$(libexecdir)
+ +     $(MKDIR_P) $(DESTDIR)$(sshcadir)
+-+     $(MKDIR_P) $(DESTDIR)$(piddir)
+       $(MKDIR_P) -m 0755 $(DESTDIR)$(PRIVSEP_PATH)
+       $(INSTALL) -m 0755 $(STRIP_OPT) ssh$(EXEEXT) 
$(DESTDIR)$(bindir)/ssh$(EXEEXT)
+       $(INSTALL) -m 0755 $(STRIP_OPT) scp$(EXEEXT) 
$(DESTDIR)$(bindir)/scp$(EXEEXT)
+@@ -63967,7 +63966,7 @@
+ -     echo "putty interop tests not enabled"
+ -     exit 0
+ -fi
+-+$REGRESS_INTEROP_PUTTY || { echo "putty interop tests are not enabled" >&1;  
exit 1; }
+++$REGRESS_INTEROP_PUTTY || { echo "putty interop tests are not enabled" >&1;  
exit 0; }
+  
+  for c in aes 3des aes128-ctr aes192-ctr aes256-ctr chacha20 ; do
+       verbose "$tid: cipher $c"
+@@ -63982,7 +63981,7 @@
+ -     echo "putty interop tests not enabled"
+ -     exit 0
+ -fi
+-+$REGRESS_INTEROP_PUTTY || { echo "putty interop tests are not enabled" >&1;  
exit 1; }
+++$REGRESS_INTEROP_PUTTY || { echo "putty interop tests are not enabled" >&1;  
exit 0; }
+  
+  for k in dh-gex-sha1 dh-group1-sha1 dh-group14-sha1 ecdh ; do
+       verbose "$tid: kex $k"
+@@ -63997,7 +63996,7 @@
+ -     echo "putty interop tests not enabled"
+ -     exit 0
+ -fi
+-+$REGRESS_INTEROP_PUTTY || { echo "putty interop tests are not enabled" >&1;  
exit 1; }
+++$REGRESS_INTEROP_PUTTY || { echo "putty interop tests are not enabled" >&1;  
exit 0; }
+  
+  if [ "`${SSH} -Q compression`" = "none" ]; then
+       comp="0"
+@@ -64129,9 +64128,9 @@
+  
+ +# cross-project configuration
+ +if test "$sshd_type" = "pkix" ; then
+-+  unset_arg=''
+++  unset_arg=
+ +else
+-+  unset_arg=none
+++  unset_arg=
+ +fi
+ +
+  cat > $OBJ/sshd_config.i << _EOF
+@@ -122247,16 +122246,6 @@
+ +int   asnmprintf(char **, size_t, int *, const char *, ...)
+            __attribute__((format(printf, 4, 5)));
+  void  msetlocale(void);
+-diff -ruN openssh-8.5p1/version.h openssh-8.5p1+x509-13.0.1/version.h
+---- openssh-8.5p1/version.h   2021-03-02 12:31:47.000000000 +0200
+-+++ openssh-8.5p1+x509-13.0.1/version.h       2021-03-15 20:07:00.000000000 
+0200
+-@@ -2,5 +2,4 @@
+- 
+- #define SSH_VERSION  "OpenSSH_8.5"
+- 
+--#define SSH_PORTABLE "p1"
+--#define SSH_RELEASE  SSH_VERSION SSH_PORTABLE
+-+#define SSH_RELEASE  PACKAGE_STRING ", " SSH_VERSION "p1"
+ diff -ruN openssh-8.5p1/version.m4 openssh-8.5p1+x509-13.0.1/version.m4
+ --- openssh-8.5p1/version.m4  1970-01-01 02:00:00.000000000 +0200
+ +++ openssh-8.5p1+x509-13.0.1/version.m4      2021-03-15 20:07:00.000000000 
+0200

diff --git a/net-misc/openssh/files/openssh-8.6_p1-hpn-15.2-glue.patch 
b/net-misc/openssh/files/openssh-8.6_p1-hpn-15.2-glue.patch
new file mode 100644
index 00000000000..30c0252ccb5
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.6_p1-hpn-15.2-glue.patch
@@ -0,0 +1,132 @@
+diff --exclude '*.un~' -ubr a/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff 
b/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff
+--- a/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff    2021-04-19 
13:36:51.659996653 -0700
++++ b/openssh-8_5_P1-hpn-DynWinNoneSwitch-15.2.diff    2021-04-19 
13:42:23.302377465 -0700
+@@ -536,18 +536,10 @@
+       if (state->rekey_limit)
+               *max_blocks = MINIMUM(*max_blocks,
+                   state->rekey_limit / enc->block_size);
+-@@ -954,6 +963,24 @@ ssh_set_newkeys(struct ssh *ssh, int mode)
++@@ -954,6 +963,16 @@ ssh_set_newkeys(struct ssh *ssh, int mode)
+       return 0;
+  }
+  
+-+/* this supports the forced rekeying required for the NONE cipher */
+-+int rekey_requested = 0;
+-+void
+-+packet_request_rekeying(void)
+-+{
+-+     rekey_requested = 1;
+-+}
+-+
+ +/* used to determine if pre or post auth when rekeying for aes-ctr
+ + * and none cipher switch */
+ +int
+@@ -561,20 +553,6 @@
+  #define MAX_PACKETS  (1U<<31)
+  static int
+  ssh_packet_need_rekeying(struct ssh *ssh, u_int outbound_packet_len)
+-@@ -980,6 +1007,13 @@ ssh_packet_need_rekeying(struct ssh *ssh, u_int 
outbound_packet_len)
+-      if (state->p_send.packets == 0 && state->p_read.packets == 0)
+-              return 0;
+- 
+-+     /* used to force rekeying when called for by the none
+-+         * cipher switch methods -cjr */
+-+        if (rekey_requested == 1) {
+-+                rekey_requested = 0;
+-+                return 1;
+-+        }
+-+
+-      /* Time-based rekeying */
+-      if (state->rekey_interval != 0 &&
+-          (int64_t)state->rekey_time + state->rekey_interval <= monotime())
+ @@ -1317,7 +1351,7 @@ ssh_packet_read_seqnr(struct ssh *ssh, u_char *typep, 
u_int32_t *seqnr_p)
+       struct session_state *state = ssh->state;
+       int len, r, ms_remain;
+@@ -598,12 +576,11 @@
+  };
+  
+  typedef int (ssh_packet_hook_fn)(struct ssh *, struct sshbuf *,
+-@@ -155,6 +158,10 @@ int       ssh_packet_inc_alive_timeouts(struct ssh *);
++@@ -155,6 +158,9 @@ int        ssh_packet_inc_alive_timeouts(struct ssh *);
+  int   ssh_packet_set_maxsize(struct ssh *, u_int);
+  u_int         ssh_packet_get_maxsize(struct ssh *);
+  
+ +/* for forced packet rekeying post auth */
+-+void  packet_request_rekeying(void);
+ +int   packet_authentication_state(const struct ssh *);
+ +
+  int   ssh_packet_get_state(struct ssh *, struct sshbuf *);
+@@ -627,9 +604,9 @@
+       oLocalCommand, oPermitLocalCommand, oRemoteCommand,
+ +     oTcpRcvBufPoll, oTcpRcvBuf, oHPNDisabled, oHPNBufferSize,
+ +     oNoneEnabled, oNoneMacEnabled, oNoneSwitch,
++      oDisableMTAES,
+       oVisualHostKey,
+       oKexAlgorithms, oIPQoS, oRequestTTY, oIgnoreUnknown, oProxyUseFdpass,
+-      oCanonicalDomains, oCanonicalizeHostname, oCanonicalizeMaxDots,
+ @@ -297,6 +300,9 @@ static struct {
+       { "kexalgorithms", oKexAlgorithms },
+       { "ipqos", oIPQoS },
+@@ -778,9 +755,9 @@
+       int     ip_qos_bulk;            /* IP ToS/DSCP/class for bulk traffic */
+       SyslogFacility log_facility;    /* Facility for system logging. */
+ @@ -120,7 +124,11 @@ typedef struct {
+- 
+       int     enable_ssh_keysign;
+       int64_t rekey_limit;
++      int     disable_multithreaded; /*disable multithreaded aes-ctr*/
+ +     int     none_switch;    /* Use none cipher */
+ +     int     none_enabled;   /* Allow none cipher to be used */
+ +     int     nonemac_enabled;   /* Allow none MAC to be used */
+@@ -842,9 +819,9 @@
+       /* Portable-specific options */
+       if (options->use_pam == -1)
+ @@ -424,6 +434,49 @@ fill_default_server_options(ServerOptions *options)
+-      }
+-      if (options->permit_tun == -1)
+               options->permit_tun = SSH_TUNMODE_NO;
++      if (options->disable_multithreaded == -1)
++              options->disable_multithreaded = 0;
+ +     if (options->none_enabled == -1)
+ +             options->none_enabled = 0;
+ +     if (options->nonemac_enabled == -1)
+@@ -1047,17 +1024,17 @@
+  Note that
+ diff --git a/sftp.c b/sftp.c
+ index fb3c08d1..89bebbb2 100644
+---- a/sftp.c
+-+++ b/sftp.c
+-@@ -71,7 +71,7 @@ typedef void EditLine;
+- #include "sftp-client.h"
+- 
+- #define DEFAULT_COPY_BUFLEN  32768   /* Size of buffer for up/download */
+--#define DEFAULT_NUM_REQUESTS 64      /* # concurrent outstanding requests */
+-+#define DEFAULT_NUM_REQUESTS 256     /* # concurrent outstanding requests */
++--- a/sftp-client.c
+++++ b/sftp-client.c
++@@ -65,7 +65,7 @@ typedef void EditLine;
++ #define DEFAULT_COPY_BUFLEN  32768
++ 
++ /* Default number of concurrent outstanding requests */
++-#define DEFAULT_NUM_REQUESTS 64
+++#define DEFAULT_NUM_REQUESTS 256
+  
+- /* File to read commands from */
+- FILE* infile;
++ /* Minimum amount of data to read at a time */
++ #define MIN_READ_SIZE        512
+ diff --git a/ssh-keygen.c b/ssh-keygen.c
+ index cfb5f115..36a6e519 100644
+ --- a/ssh-keygen.c
+@@ -1330,9 +1307,9 @@
+ +             }
+ +     }
+ +
+-      debug("Authentication succeeded (%s).", authctxt.method->name);
+- }
+  
++ #ifdef WITH_OPENSSL
++      if (options.disable_multithreaded == 0) {
+ diff --git a/sshd.c b/sshd.c
+ index 6277e6d6..d66fa41a 100644
+ --- a/sshd.c

diff --git a/net-misc/openssh/files/openssh-8.6_p1-hpn-version.patch 
b/net-misc/openssh/files/openssh-8.6_p1-hpn-version.patch
new file mode 100644
index 00000000000..6dc290d6737
--- /dev/null
+++ b/net-misc/openssh/files/openssh-8.6_p1-hpn-version.patch
@@ -0,0 +1,13 @@
+diff --git a/kex.c b/kex.c
+index 34808b5c..88d7ccac 100644
+--- a/kex.c
++++ b/kex.c
+@@ -1205,7 +1205,7 @@ kex_exchange_identification(struct ssh *ssh, int 
timeout_ms,
+       if (version_addendum != NULL && *version_addendum == '\0')
+               version_addendum = NULL;
+       if ((r = sshbuf_putf(our_version, "SSH-%d.%d-%.100s%s%s\r\n",
+-          PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_VERSION,
++          PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE,
+           version_addendum == NULL ? "" : " ",
+           version_addendum == NULL ? "" : version_addendum)) != 0) {
+               oerrno = errno;

diff --git a/net-misc/openssh/openssh-8.6_p1.ebuild 
b/net-misc/openssh/openssh-8.6_p1.ebuild
new file mode 100644
index 00000000000..88a3073e029
--- /dev/null
+++ b/net-misc/openssh/openssh-8.6_p1.ebuild
@@ -0,0 +1,518 @@
+# Copyright 1999-2021 Gentoo Authors
+# Distributed under the terms of the GNU General Public License v2
+
+EAPI=7
+
+inherit user-info flag-o-matic multilib autotools pam systemd toolchain-funcs
+
+# Make it more portable between straight releases
+# and _p? releases.
+PARCH=${P/_}
+
+# PV to USE for HPN patches
+#HPN_PV="${PV^^}"
+HPN_PV="8.5_P1"
+
+HPN_VER="15.2"
+HPN_PATCHES=(
+       ${PN}-${HPN_PV/./_}-hpn-DynWinNoneSwitch-${HPN_VER}.diff
+       ${PN}-${HPN_PV/./_}-hpn-AES-CTR-${HPN_VER}.diff
+       ${PN}-${HPN_PV/./_}-hpn-PeakTput-${HPN_VER}.diff
+)
+
+SCTP_VER="1.2" SCTP_PATCH="${PARCH}-sctp-${SCTP_VER}.patch.xz"
+#X509_VER="13.1" X509_PATCH="${PARCH}+x509-${X509_VER}.diff.gz"
+
+DESCRIPTION="Port of OpenBSD's free SSH release"
+HOMEPAGE="https://www.openssh.com/";
+SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
+       ${SCTP_PATCH:+sctp? ( 
https://dev.gentoo.org/~chutzpah/dist/openssh/${SCTP_PATCH} )}
+       ${HPN_VER:+hpn? ( $(printf 
"mirror://sourceforge/project/hpnssh/Patches/HPN-SSH%%20${HPN_VER/./v}%%20${HPN_PV/_P/p}/%s\n"
 "${HPN_PATCHES[@]}") )}
+       ${X509_PATCH:+X509? ( 
https://roumenpetrov.info/openssh/x509-${X509_VER}/${X509_PATCH} )}
+"
+S="${WORKDIR}/${PARCH}"
+
+LICENSE="BSD GPL-2"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~arm64 ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~riscv 
~s390 ~sparc ~x86 ~x64-cygwin ~amd64-linux ~x86-linux ~ppc-macos ~x64-macos 
~sparc-solaris ~sparc64-solaris ~x64-solaris ~x86-solaris"
+# Probably want to drop ssl defaulting to on in a future version.
+IUSE="abi_mips_n32 audit bindist debug hpn kerberos kernel_linux ldns libedit 
libressl livecd pam +pie +scp sctp security-key selinux +ssl static test X X509 
xmss"
+
+RESTRICT="!test? ( test )"
+
+REQUIRED_USE="
+       ldns? ( ssl )
+       pie? ( !static )
+       static? ( !kerberos !pam )
+       X509? ( !sctp !security-key ssl !xmss )
+       xmss? ( || ( ssl libressl ) )
+       test? ( ssl )
+"
+
+# tests currently fail with XMSS
+REQUIRED_USE="test? ( !xmss )"
+
+LIB_DEPEND="
+       audit? ( sys-process/audit[static-libs(+)] )
+       ldns? (
+               net-libs/ldns[static-libs(+)]
+               !bindist? ( net-libs/ldns[ecdsa,ssl(+)] )
+               bindist? ( net-libs/ldns[-ecdsa,ssl(+)] )
+       )
+       libedit? ( dev-libs/libedit:=[static-libs(+)] )
+       sctp? ( net-misc/lksctp-tools[static-libs(+)] )
+       security-key? ( >=dev-libs/libfido2-1.5.0:=[static-libs(+)] )
+       selinux? ( >=sys-libs/libselinux-1.28[static-libs(+)] )
+       ssl? (
+               !libressl? (
+                       || (
+                               (
+                                       >=dev-libs/openssl-1.0.1:0[bindist=]
+                                       <dev-libs/openssl-1.1.0:0[bindist=]
+                               )
+                               >=dev-libs/openssl-1.1.0g:0[bindist=]
+                       )
+                       dev-libs/openssl:0=[static-libs(+)]
+               )
+               libressl? ( dev-libs/libressl:0=[static-libs(+)] )
+       )
+       virtual/libcrypt:=[static-libs(+)]
+       >=sys-libs/zlib-1.2.3:=[static-libs(+)]
+"
+RDEPEND="
+       acct-group/sshd
+       acct-user/sshd
+       !static? ( ${LIB_DEPEND//\[static-libs(+)]} )
+       pam? ( sys-libs/pam )
+       kerberos? ( virtual/krb5 )
+"
+DEPEND="${RDEPEND}
+       virtual/os-headers
+       kernel_linux? ( !prefix-guest? ( >=sys-kernel/linux-headers-5.1 ) )
+       static? ( ${LIB_DEPEND} )
+"
+RDEPEND="${RDEPEND}
+       pam? ( >=sys-auth/pambase-20081028 )
+       userland_GNU? ( !prefix? ( sys-apps/shadow ) )
+       X? ( x11-apps/xauth )
+"
+BDEPEND="
+       virtual/pkgconfig
+       sys-devel/autoconf
+"
+
+pkg_pretend() {
+       # this sucks, but i'd rather have people unable to `emerge -u openssh`
+       # than not be able to log in to their server any more
+       maybe_fail() { [[ -z ${!2} ]] && echo "$1" ; }
+       local fail="
+               $(use hpn && maybe_fail hpn HPN_VER)
+               $(use sctp && maybe_fail sctp SCTP_PATCH)
+               $(use X509 && maybe_fail X509 X509_PATCH)
+       "
+       fail=$(echo ${fail})
+       if [[ -n ${fail} ]] ; then
+               eerror "Sorry, but this version does not yet support features"
+               eerror "that you requested:      ${fail}"
+               eerror "Please mask ${PF} for now and check back later:"
+               eerror " # echo '=${CATEGORY}/${PF}' >> 
/etc/portage/package.mask"
+               die "booooo"
+       fi
+
+       # Make sure people who are using tcp wrappers are notified of its 
removal. #531156
+       if grep -qs '^ *sshd *:' "${EROOT}"/etc/hosts.{allow,deny} ; then
+               ewarn "Sorry, but openssh no longer supports tcp-wrappers, and 
it seems like"
+               ewarn "you're trying to use it.  Update your 
${EROOT}/etc/hosts.{allow,deny} please."
+       fi
+}
+
+src_prepare() {
+       sed -i \
+               -e 
"/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:${EPREFIX}/usr/bin/xauth:" \
+               pathnames.h || die
+
+       # don't break .ssh/authorized_keys2 for fun
+       sed -i '/^AuthorizedKeysFile/s:^:#:' sshd_config || die
+
+       eapply "${FILESDIR}"/${PN}-7.9_p1-include-stdlib.patch
+       eapply "${FILESDIR}"/${PN}-8.5_p1-GSSAPI-dns.patch #165444 integrated 
into gsskex
+       eapply "${FILESDIR}"/${PN}-6.7_p1-openssl-ignore-status.patch
+       eapply "${FILESDIR}"/${PN}-7.5_p1-disable-conch-interop-tests.patch
+       eapply "${FILESDIR}"/${PN}-8.0_p1-fix-putty-tests.patch
+       eapply 
"${FILESDIR}"/${PN}-8.0_p1-deny-shmget-shmat-shmdt-in-preauth-privsep-child.patch
+
+       # workaround for https://bugs.gentoo.org/734984
+       use X509 || eapply "${FILESDIR}"/${PN}-8.3_p1-sha2-include.patch
+
+       [[ -d ${WORKDIR}/patches ]] && eapply "${WORKDIR}"/patches
+
+       local PATCHSET_VERSION_MACROS=()
+
+       if use X509 ; then
+               pushd "${WORKDIR}" &>/dev/null || die
+               eapply "${FILESDIR}/${P}-X509-glue-"${X509_VER}".patch"
+               popd &>/dev/null || die
+
+               eapply "${WORKDIR}"/${X509_PATCH%.*}
+
+               # We need to patch package version or any X.509 sshd will 
reject our ssh client
+               # with "userauth_pubkey: could not parse key: string is too 
large [preauth]"
+               # error
+               einfo "Patching package version for X.509 patch set ..."
+               sed -i \
+                       -e "s/^AC_INIT(\[OpenSSH\], 
\[Portable\]/AC_INIT([OpenSSH], [${X509_VER}]/" \
+                       "${S}"/configure.ac || die "Failed to patch package 
version for X.509 patch"
+
+               einfo "Patching version.h to expose X.509 patch set ..."
+               sed -i \
+                       -e "/^#define SSH_PORTABLE.*/a #define SSH_X509         
      \"-PKIXSSH-${X509_VER}\"" \
+                       "${S}"/version.h || die "Failed to sed-in X.509 patch 
version"
+               PATCHSET_VERSION_MACROS+=( 'SSH_X509' )
+       fi
+
+       if use sctp ; then
+               eapply "${WORKDIR}"/${SCTP_PATCH%.*}
+
+               einfo "Patching version.h to expose SCTP patch set ..."
+               sed -i \
+                       -e "/^#define SSH_PORTABLE/a #define SSH_SCTP        
\"-sctp-${SCTP_VER}\"" \
+                       "${S}"/version.h || die "Failed to sed-in SCTP patch 
version"
+               PATCHSET_VERSION_MACROS+=( 'SSH_SCTP' )
+
+               einfo "Disabling know failing test (cfgparse) caused by SCTP 
patch ..."
+               sed -i \
+                       -e "/\t\tcfgparse \\\/d" \
+                       "${S}"/regress/Makefile || die "Failed to disable known 
failing test (cfgparse) caused by SCTP patch"
+       fi
+
+       if use hpn ; then
+               local hpn_patchdir="${T}/${P}-hpn${HPN_VER}"
+               mkdir "${hpn_patchdir}" || die
+               cp $(printf -- "${DISTDIR}/%s\n" "${HPN_PATCHES[@]}") 
"${hpn_patchdir}" || die
+               pushd "${hpn_patchdir}" &>/dev/null || die
+               eapply "${FILESDIR}"/${P}-hpn-${HPN_VER}-glue.patch
+               use X509 && eapply 
"${FILESDIR}"/${PN}-8.5_p1-hpn-${HPN_VER}-X509-glue.patch
+               use sctp && eapply 
"${FILESDIR}"/${PN}-8.5_p1-hpn-${HPN_VER}-sctp-glue.patch
+               popd &>/dev/null || die
+
+               eapply "${hpn_patchdir}"
+
+               use X509 || eapply 
"${FILESDIR}/openssh-8.6_p1-hpn-version.patch"
+
+               einfo "Patching Makefile.in for HPN patch set ..."
+               sed -i \
+                       -e "/^LIBS=/ s/\$/ -lpthread/" \
+                       "${S}"/Makefile.in || die "Failed to patch Makefile.in"
+
+               einfo "Patching version.h to expose HPN patch set ..."
+               sed -i \
+                       -e "/^#define SSH_PORTABLE/a #define SSH_HPN         
\"-hpn${HPN_VER//./v}\"" \
+                       "${S}"/version.h || die "Failed to sed-in HPN patch 
version"
+               PATCHSET_VERSION_MACROS+=( 'SSH_HPN' )
+
+               if [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
+                       einfo "Disabling known non-working MT AES cipher per 
default ..."
+
+                       cat > "${T}"/disable_mtaes.conf <<- EOF
+
+                       # HPN's Multi-Threaded AES CTR cipher is currently 
known to be broken
+                       # and therefore disabled per default.
+                       DisableMTAES yes
+                       EOF
+                       sed -i \
+                               -e "/^#HPNDisabled.*/r ${T}/disable_mtaes.conf" 
\
+                               "${S}"/sshd_config || die "Failed to disabled 
MT AES ciphers in sshd_config"
+
+                       sed -i \
+                               -e "/AcceptEnv.*_XXX_TEST$/a 
\\\tDisableMTAES\t\tyes" \
+                               "${S}"/regress/test-exec.sh || die "Failed to 
disable MT AES ciphers in test config"
+               fi
+       fi
+
+       if use X509 || use sctp || use hpn ; then
+               einfo "Patching sshconnect.c to use SSH_RELEASE in 
send_client_banner() ..."
+               sed -i \
+                       -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, 
SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
+                       "${S}"/sshconnect.c || die "Failed to patch 
send_client_banner() to use SSH_RELEASE (sshconnect.c)"
+
+               einfo "Patching sshd.c to use SSH_RELEASE in 
sshd_exchange_identification() ..."
+               sed -i \
+                       -e "s/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, 
SSH_VERSION/PROTOCOL_MAJOR_2, PROTOCOL_MINOR_2, SSH_RELEASE/" \
+                       "${S}"/sshd.c || die "Failed to patch 
sshd_exchange_identification() to use SSH_RELEASE (sshd.c)"
+
+               einfo "Patching version.h to add our patch sets to SSH_RELEASE 
..."
+               sed -i \
+                       -e "s/^#define SSH_RELEASE.*/#define SSH_RELEASE     
SSH_VERSION SSH_PORTABLE ${PATCHSET_VERSION_MACROS[*]}/" \
+                       "${S}"/version.h || die "Failed to patch SSH_RELEASE 
(version.h)"
+       fi
+
+       sed -i \
+               -e "/#UseLogin no/d" \
+               "${S}"/sshd_config || die "Failed to remove removed UseLogin 
option (sshd_config)"
+
+       eapply_user #473004
+
+       # These tests are currently incompatible with PORTAGE_TMPDIR/sandbox
+       sed -e '/\t\tpercent \\/ d' \
+               -i regress/Makefile || die
+
+       tc-export PKG_CONFIG
+       local sed_args=(
+               -e "s:-lcrypto:$(${PKG_CONFIG} --libs openssl):"
+               # Disable PATH reset, trust what portage gives us #254615
+               -e 's:^PATH=/:#PATH=/:'
+               # Disable fortify flags ... our gcc does this for us
+               -e 's:-D_FORTIFY_SOURCE=2::'
+       )
+
+       # The -ftrapv flag ICEs on hppa #505182
+       use hppa && sed_args+=(
+               -e '/CFLAGS/s:-ftrapv:-fdisable-this-test:'
+               -e '/OSSH_CHECK_CFLAG_LINK.*-ftrapv/d'
+       )
+       # _XOPEN_SOURCE causes header conflicts on Solaris
+       [[ ${CHOST} == *-solaris* ]] && sed_args+=(
+               -e 's/-D_XOPEN_SOURCE//'
+       )
+       sed -i "${sed_args[@]}" configure{.ac,} || die
+
+       eautoreconf
+}
+
+src_configure() {
+       addwrite /dev/ptmx
+
+       use debug && append-cppflags -DSANDBOX_SECCOMP_FILTER_DEBUG
+       use static && append-ldflags -static
+       use xmss && append-cflags -DWITH_XMSS
+
+       if [[ ${CHOST} == *-solaris* ]] ; then
+               # Solaris' glob.h doesn't have things like GLOB_TILDE, configure
+               # doesn't check for this, so force the replacement to be put in
+               # place
+               append-cppflags -DBROKEN_GLOB
+       fi
+
+       # use replacement, RPF_ECHO_ON doesn't exist here
+       [[ ${CHOST} == *-darwin* ]] && export ac_cv_func_readpassphrase=no
+
+       local myconf=(
+               --with-ldflags="${LDFLAGS}"
+               --disable-strip
+               --with-pid-dir="${EPREFIX}"$(usex kernel_linux '' '/var')/run
+               --sysconfdir="${EPREFIX}"/etc/ssh
+               --libexecdir="${EPREFIX}"/usr/$(get_libdir)/misc
+               --datadir="${EPREFIX}"/usr/share/openssh
+               --with-privsep-path="${EPREFIX}"/var/empty
+               --with-privsep-user=sshd
+               $(use_with audit audit linux)
+               $(use_with kerberos kerberos5 "${EPREFIX}"/usr)
+               # We apply the sctp patch conditionally, so can't pass 
--without-sctp
+               # unconditionally else we get unknown flag warnings.
+               $(use sctp && use_with sctp)
+               $(use_with ldns ldns "${EPREFIX}"/usr)
+               $(use_with libedit)
+               $(use_with pam)
+               $(use_with pie)
+               $(use_with selinux)
+               $(usex X509 '' "$(use_with security-key security-key-builtin)")
+               $(use_with ssl openssl)
+               $(use_with ssl md5-passwords)
+               $(use_with ssl ssl-engine)
+               $(use_with !elibc_Cygwin hardening) #659210
+       )
+
+       if use elibc_musl; then
+               # stackprotect is broken on musl x86 and ppc
+               if use x86 || use ppc; then
+                       myconf+=( --without-stackprotect )
+               fi
+
+               # musl defines bogus values for UTMP_FILE and WTMP_FILE
+               # https://bugs.gentoo.org/753230
+               myconf+=( --disable-utmp --disable-wtmp )
+       fi
+
+       # The seccomp sandbox is broken on x32, so use the older method for 
now. #553748
+       use amd64 && [[ ${ABI} == "x32" ]] && myconf+=( --with-sandbox=rlimit )
+
+       econf "${myconf[@]}"
+}
+
+src_test() {
+       local t skipped=() failed=() passed=()
+       local tests=( interop-tests compat-tests )
+
+       local shell=$(egetshell "${UID}")
+       if [[ ${shell} == */nologin ]] || [[ ${shell} == */false ]] ; then
+               elog "Running the full OpenSSH testsuite requires a usable 
shell for the 'portage'"
+               elog "user, so we will run a subset only."
+               skipped+=( tests )
+       else
+               tests+=( tests )
+       fi
+
+       # It will also attempt to write to the homedir .ssh.
+       local sshhome=${T}/homedir
+       mkdir -p "${sshhome}"/.ssh
+       for t in "${tests[@]}" ; do
+               # Some tests read from stdin ...
+               HOMEDIR="${sshhome}" HOME="${sshhome}" TMPDIR="${T}" \
+                       SUDO="" SSH_SK_PROVIDER="" \
+                       TEST_SSH_UNSAFE_PERMISSIONS=1 \
+                       emake -k -j1 ${t} </dev/null \
+                               && passed+=( "${t}" ) \
+                               || failed+=( "${t}" )
+       done
+
+       einfo "Passed tests: ${passed[*]}"
+       [[ ${#skipped[@]} -gt 0 ]] && ewarn "Skipped tests: ${skipped[*]}"
+       [[ ${#failed[@]}  -gt 0 ]] && die "Some tests failed: ${failed[*]}"
+}
+
+# Gentoo tweaks to default config files.
+tweak_ssh_configs() {
+       local locale_vars=(
+               # These are language variables that POSIX defines.
+               # 
http://pubs.opengroup.org/onlinepubs/9699919799/basedefs/V1_chap08.html#tag_08_02
+               LANG LC_ALL LC_COLLATE LC_CTYPE LC_MESSAGES LC_MONETARY 
LC_NUMERIC LC_TIME
+
+               # These are the GNU extensions.
+               # 
https://www.gnu.org/software/autoconf/manual/html_node/Special-Shell-Variables.html
+               LANGUAGE LC_ADDRESS LC_IDENTIFICATION LC_MEASUREMENT LC_NAME 
LC_PAPER LC_TELEPHONE
+       )
+
+       # First the server config.
+       cat <<-EOF >> "${ED}"/etc/ssh/sshd_config
+
+       # Allow client to pass locale environment variables. #367017
+       AcceptEnv ${locale_vars[*]}
+
+       # Allow client to pass COLORTERM to match TERM. #658540
+       AcceptEnv COLORTERM
+       EOF
+
+       # Then the client config.
+       cat <<-EOF >> "${ED}"/etc/ssh/ssh_config
+
+       # Send locale environment variables. #367017
+       SendEnv ${locale_vars[*]}
+
+       # Send COLORTERM to match TERM. #658540
+       SendEnv COLORTERM
+       EOF
+
+       if use pam ; then
+               sed -i \
+                       -e "/^#UsePAM /s:.*:UsePAM yes:" \
+                       -e "/^#PasswordAuthentication 
/s:.*:PasswordAuthentication no:" \
+                       -e "/^#PrintMotd /s:.*:PrintMotd no:" \
+                       -e "/^#PrintLastLog /s:.*:PrintLastLog no:" \
+                       "${ED}"/etc/ssh/sshd_config || die
+       fi
+
+       if use livecd ; then
+               sed -i \
+                       -e '/^#PermitRootLogin/c# Allow root login with 
password on livecds.\nPermitRootLogin Yes' \
+                       "${ED}"/etc/ssh/sshd_config || die
+       fi
+}
+
+src_install() {
+       emake install-nokeys DESTDIR="${D}"
+       fperms 600 /etc/ssh/sshd_config
+       dobin contrib/ssh-copy-id
+       newinitd "${FILESDIR}"/sshd-r1.initd sshd
+       newconfd "${FILESDIR}"/sshd-r1.confd sshd
+
+       if use pam; then
+               newpamd "${FILESDIR}"/sshd.pam_include.2 sshd
+       fi
+
+       tweak_ssh_configs
+
+       doman contrib/ssh-copy-id.1
+       dodoc CREDITS OVERVIEW README* TODO sshd_config
+       use hpn && dodoc HPN-README
+       use X509 || dodoc ChangeLog
+
+       diropts -m 0700
+       dodir /etc/skel/.ssh
+
+       # https://bugs.gentoo.org/733802
+       if ! use scp; then
+               rm -f "${ED}"/usr/{bin/scp,share/man/man1/scp.1} \
+                       || die "failed to remove scp"
+       fi
+
+       rmdir "${ED}"/var/empty || die
+
+       systemd_dounit "${FILESDIR}"/sshd.{service,socket}
+       systemd_newunit "${FILESDIR}"/sshd_at.service 'sshd@.service'
+}
+
+pkg_preinst() {
+       if ! use ssl && has_version "${CATEGORY}/${PN}[ssl]"; then
+               show_ssl_warning=1
+       fi
+}
+
+pkg_postinst() {
+       local old_ver
+       for old_ver in ${REPLACING_VERSIONS}; do
+               if ver_test "${old_ver}" -lt "5.8_p1"; then
+                       elog "Starting with openssh-5.8p1, the server will 
default to a newer key"
+                       elog "algorithm (ECDSA).  You are encouraged to 
manually update your stored"
+                       elog "keys list as servers update theirs.  See 
ssh-keyscan(1) for more info."
+               fi
+               if ver_test "${old_ver}" -lt "7.0_p1"; then
+                       elog "Starting with openssh-6.7, support for USE=tcpd 
has been dropped by upstream."
+                       elog "Make sure to update any configs that you might 
have.  Note that xinetd might"
+                       elog "be an alternative for you as it supports 
USE=tcpd."
+               fi
+               if ver_test "${old_ver}" -lt "7.1_p1"; then #557388 #555518
+                       elog "Starting with openssh-7.0, support for ssh-dss 
keys were disabled due to their"
+                       elog "weak sizes.  If you rely on these key types, you 
can re-enable the key types by"
+                       elog "adding to your sshd_config or ~/.ssh/config 
files:"
+                       elog "  PubkeyAcceptedKeyTypes=+ssh-dss"
+                       elog "You should however generate new keys using rsa or 
ed25519."
+
+                       elog "Starting with openssh-7.0, the default for 
PermitRootLogin changed from 'yes'"
+                       elog "to 'prohibit-password'.  That means password auth 
for root users no longer works"
+                       elog "out of the box.  If you need this, please update 
your sshd_config explicitly."
+               fi
+               if ver_test "${old_ver}" -lt "7.6_p1"; then
+                       elog "Starting with openssh-7.6p1, openssh upstream has 
removed ssh1 support entirely."
+                       elog "Furthermore, rsa keys with less than 1024 bits 
will be refused."
+               fi
+               if ver_test "${old_ver}" -lt "7.7_p1"; then
+                       elog "Starting with openssh-7.7p1, we no longer patch 
openssh to provide LDAP functionality."
+                       elog "Install sys-auth/ssh-ldap-pubkey and use 
OpenSSH's \"AuthorizedKeysCommand\" option"
+                       elog "if you need to authenticate against LDAP."
+                       elog "See 
https://wiki.gentoo.org/wiki/SSH/LDAP_migration for more details."
+               fi
+               if ver_test "${old_ver}" -lt "8.2_p1"; then
+                       ewarn "After upgrading to openssh-8.2p1 please restart 
sshd, otherwise you"
+                       ewarn "will not be able to establish new sessions. 
Restarting sshd over a ssh"
+                       ewarn "connection is generally safe."
+               fi
+       done
+
+       if [[ -n ${show_ssl_warning} ]]; then
+               elog "Be aware that by disabling openssl support in openssh, 
the server and clients"
+               elog "no longer support dss/rsa/ecdsa keys.  You will need to 
generate ed25519 keys"
+               elog "and update all clients/servers that utilize them."
+       fi
+
+       if use hpn && [[ -n "${HPN_DISABLE_MTAES}" ]] ; then
+               elog ""
+               elog "HPN's multi-threaded AES CTR cipher is currently known to 
be broken"
+               elog "and therefore disabled at runtime per default."
+               elog "Make sure your sshd_config is up to date and contains"
+               elog ""
+               elog "  DisableMTAES yes"
+               elog ""
+               elog "Otherwise you maybe unable to connect to this sshd using 
any AES CTR cipher."
+               elog ""
+       fi
+}

Reply via email to