From a528137f614bbfd8cc0d310789037e06670da0cc Mon Sep 17 00:00:00 2001 From: Bertrand Jacquin Date: Sat, 23 Apr 2011 21:45:27 +0200 Subject: openssh: delete old release --- net-misc/openssh/Manifest | 17 --- net-misc/openssh/openssh-4.5_p1-r1.ebuild | 171 ----------------------------- net-misc/openssh/openssh-4.7_p1-r1.ebuild | 165 ---------------------------- net-misc/openssh/openssh-4.7_p1-r2.ebuild | 165 ---------------------------- net-misc/openssh/openssh-4.7_p1-r6.ebuild | 173 ------------------------------ 5 files changed, 691 deletions(-) delete mode 100644 net-misc/openssh/openssh-4.5_p1-r1.ebuild delete mode 100644 net-misc/openssh/openssh-4.7_p1-r1.ebuild delete mode 100644 net-misc/openssh/openssh-4.7_p1-r2.ebuild delete mode 100644 net-misc/openssh/openssh-4.7_p1-r6.ebuild (limited to 'net-misc') diff --git a/net-misc/openssh/Manifest b/net-misc/openssh/Manifest index 341e4c4b..3d8dbb29 100644 --- a/net-misc/openssh/Manifest +++ b/net-misc/openssh/Manifest @@ -15,26 +15,9 @@ AUX sshd.pam_include 205 RMD160 6b20ea83c69ef613d75daf43515aaec88d4cd815 SHA1 12 AUX sshd.pam_include.1 205 RMD160 3051b92836a496c7c431f41585de688f7c9f51a7 SHA1 b9eca146fcea016b7146f1ac11cf3d072d887b27 SHA256 3185075821bb1f76cdc584c28f690a7338f8db5489d5fce73fe4bcbbfd3dfbfa AUX sshd.pam_include.2 156 RMD160 c4f6ba6e3a705eef63e571189e28de71e7d61178 SHA1 1223f7a43a5e124521d48852b2d23bb8ba0a788f SHA256 166136e27d653e0bf481a6ca79fecb7d9fa2fc3d597d041f97df595f65a8193c AUX sshd.rc6 2123 RMD160 e1f655ae93bfed5dfe9ecc49a6adbe860e2f6364 SHA1 2c3117ff61d28d1d9f52ef0d8348c9cfc5b8d55d SHA256 b86a728768a1ce2d47cc5fef01627cb53da6ebb79d827ad4616ae6eb8c0f00f1 -DIST openssh-4.4p1+SecurID_v1.3.2.patch 48240 RMD160 45d5734f7e65709cce581f1f85c06f60a73b825b SHA1 10bece428f6f36a0bb59b8fe9b9fb4321b544fa5 SHA256 189ad59139d86e5c808650add131af20ade00439713c3abcfac9a4e53580a196 -DIST openssh-4.5p1+x509-5.5.2.diff.gz 137561 RMD160 2e7597bc97d634ecc3d434cc714cc5b1d4076fec SHA1 5f29fbf73a991d778f81f9029fd90ffc4be9b726 SHA256 580b9b2be2a5224852f9979180fa9570059c1aa398b908dc1907d2a5a5e1f4a2 -DIST openssh-4.5p1-engines.diff 4190 RMD160 f20464e72d6138df287c694e0dc7c47c3a601b88 SHA1 ba47f2557b08c68464f1ed09cfd2767967e38670 SHA256 48e1dd6e218f9583fb896b19c7632b8b023e511dc9fc697e5834c8e7181592f6 -DIST openssh-4.5p1-hpn12v14.diff.gz 15791 RMD160 1f937174d5418d578da5d9dfab16b5cc8960efc5 SHA1 8bea17b13e7e91135785f4222252c28d08c9c887 SHA256 5cc6cd882cbb94498483b44722b3e81c8e6d7854dc2b2c57e1d56040bfdc23bd -DIST openssh-4.5p1.tar.gz 965925 RMD160 3f70b6f4228e84c7b9b8b3bee7fd3875f3e3bad3 SHA1 2eefcbbeb9e4fa16fa4500dec107d1a09d3d02d7 SHA256 7046b9d372f9e31ca654a66492310c188470480ddab300eb715dbf5e2177ae55 -DIST openssh-4.7p1+x509-6.0.1.diff.gz 147459 RMD160 4ac66d2422f7137dd0af3aae697308266a0ce0cb SHA1 b3b2d163f4505877d9ec58267edd7ee9dd46793c SHA256 2a5524161ac01e44980d74765f6f843d77aa96643879e9ce16120f1a4eb3ebd0 -DIST openssh-4.7p1+x509-6.1.diff.gz 178405 RMD160 ccf01f9bdc93dba3bc23e9e09cd4d0cee795d407 SHA1 68b6d7d7b2287ceb77125ed97379fd0be93db4ed SHA256 0d4a19809309f520033a6ae11d5bfb068f002c31bfb1031449f3eab9c5f20d57 -DIST openssh-4.7p1-gsskex-20070927.patch 66693 RMD160 586cd6d2581552fd8aee3e541084ba7bc358f77d SHA1 d40a827416bf6a45f6ea5ba49e12f511d02b7e2e SHA256 7ef9009baa842c696d356c7e5e5d022797a227531c1662dd998510e45a6dd597 -DIST openssh-4.7p1-hpn12v18.diff.gz 16094 RMD160 7b35eb1a3f6f3b703ac7f155f620bff63a900a0e SHA1 8ab61d12b5bcf70d0ffe9cb1d157136d20ebb22c SHA256 45e6ea24e2722cab9b4e143952bf6539024aa8cc93353b88807c910330bb735b -DIST openssh-4.7p1-hpn13v1.diff.gz 23384 RMD160 8975e2af1043cf4f35e73d353faba292f8ff12a6 SHA1 5a1b7c29450084deef116cd718e67142c238d34e SHA256 5c2dfcfe3c8d3713af14dd401f9a34d239bcbfcf2c8261f91c0543f817fe8dbe -DIST openssh-4.7p1.tar.gz 991119 RMD160 b828e79d3d1a931cb77651ec7d7276cf3ba22d90 SHA1 58357db9e64ba6382bef3d73d1d386fcdc0508f4 SHA256 d47133f0c6737d2889bf8da7bdf389fc2268d1c7fa3cd11a52451501eab548bc DIST openssh-5.0p1-gsskex-20080404.patch 68272 RMD160 7adfadf11f0fbc8fb5f71848d6fb8c4231e4ebc4 SHA1 41dfe293b3a3c08163cd43926fefabd321f0c37f SHA256 8f8b9910af767ce8e2a5d4854e95c8eb8b089bb250b290d22add38e9ddb1791e DIST openssh-5.2p1+x509-6.2.diff.gz 153010 RMD160 a4d7675edc87ee34d4fbc912ca03830936abee5e SHA1 cb5508827185412295b997705711f9f7697ace4e SHA256 72cfb1e232b6ae0a9df6e8539a9f6b53db7c0a2141cf2e4dd65b407748fa9f34 DIST openssh-5.2p1.tar.gz 1016612 RMD160 7c53f342034b16e9faa9f5a09ef46390420722eb SHA1 8273a0237db98179fbdc412207ff8eb14ff3d6de SHA256 4023710c37d0b3d79e6299cb79b6de2a31db7d581fe59e775a5351784034ecae DIST openssh-5.2pkcs11-0.26.tar.bz2 18642 RMD160 07093fb2ad47247b2f028fae4fe1b80edf4ddaf8 SHA1 755793398e1b04ee6c15458a69ce4ad68d2abee0 SHA256 9655f118c614f76cfdd3164b5c0e3e430f20a4ce16c65df0dc1b594648cf1c07 -DIST openssh-lpk-4.4p1-0.3.7.patch 61187 RMD160 90b0bbe07a3617f6eecb9f77c1a38c5f4dd4dcaf SHA1 b1854a4391c5d11f1a5ab09059643bbaf2278009 SHA256 c74aa642b4b2eeceb0c3f554752d172f8d5a7cd30f2aae517e93ef3bf1bd24e7 -DIST openssh-lpk-4.6p1-0.3.9.patch 61605 RMD160 1bf1830192c3eba43c66c3c6469740724cb1ecf2 SHA1 2d0d41f6913d6e899e58a4b569afa30aadf82092 SHA256 e12335e8bf020508ea3866db07b306f4c965e3f9de262c06f62fad494e93107e DIST openssh-lpk-5.2p1-0.3.11.patch.gz 18116 RMD160 2ff9bdff19e0854a96063be1e0589fa3f85da0d7 SHA1 33b36cf94f68a80fca497da110529ce69d62fbb0 SHA256 450b56a989767aa65a974213e8f7e9d0ee9d08522247db7b787730e53685bebd -EBUILD openssh-4.5_p1-r1.ebuild 5573 RMD160 f0f1336dffb2eb92af883b18c850f2f9bb201d0c SHA1 2cd9ca7bbd9b25a7f97645e9f453b324e5494c9a SHA256 7c95b14eb03eb2f4d150ce43744a384a10bbed67d10b66db914d354aace86201 -EBUILD openssh-4.7_p1-r1.ebuild 5050 RMD160 903d72bae274e223771cbbec71ad95d8a485cf22 SHA1 a89a06c1d11e7a36f6eb7f9a5c7e833de997c2b0 SHA256 c872ee9c8d6ee86ce8f6c636bf44fe34e6fe910de4a9fe673855248ee353f0a7 -EBUILD openssh-4.7_p1-r2.ebuild 5051 RMD160 6eb00af7bd7bbc5ef2fdd2c9061acd350b2c5682 SHA1 be630dd4cfe9a865a7fbd1d54908744df11ad46e SHA256 5c2edf5778a89f89324254e033c8d8c9ba28f8335e815fbb3146cba2e5396275 -EBUILD openssh-4.7_p1-r6.ebuild 5404 RMD160 dc538642c60297f60babd80f3df0ce83b7072903 SHA1 4fed7023be0ea1669a0f31382dfe023423079fc7 SHA256 bdec8cc4705ab3b2f6573898cc428d4d12233821396a73fa393af14e20df77d8 EBUILD openssh-5.2_p1-r1.ebuild 7024 RMD160 59a191d64bed42fd43af2aab54680bf87dd5db3f SHA1 e46bcd44b689971c599b7a5a8310aeb7edf53151 SHA256 ca385089dd54edcf68687efbd5ce535af6be7bb395e684be06ee55dac152d841 diff --git a/net-misc/openssh/openssh-4.5_p1-r1.ebuild b/net-misc/openssh/openssh-4.5_p1-r1.ebuild deleted file mode 100644 index 933b9fc3..00000000 --- a/net-misc/openssh/openssh-4.5_p1-r1.ebuild +++ /dev/null @@ -1,171 +0,0 @@ -# Copyright 1999-2007 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.5_p1-r1.ebuild,v 1.4 2007/04/24 22:03:29 eroyf Exp $ - -WANT_AUTOCONF="latest" -WANT_AUTOMAKE="latest" -# Please leave pam at end, so that dopamd and newpamd from eutils eclass are not used -inherit eutils flag-o-matic ccc multilib autotools pam - -# Make it more portable between straight releases -# and _p? releases. -PARCH=${P/_/} - -X509_PATCH="${PARCH}+x509-5.5.2.diff.gz" -SECURID_PATCH="${PARCH/4.5/4.4}+SecurID_v1.3.2.patch" -LDAP_PATCH="${PARCH/-4.5p1/-lpk-4.4p1}-0.3.7.patch" -HPN_PATCH="${PARCH}-hpn12v14.diff.gz" -PADLOCK_PATCH="openssh-4.5p1-engines.diff" - -DESCRIPTION="Port of OpenBSD's free SSH release" -HOMEPAGE="http://www.openssh.com/" -SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz - X509? ( http://roumenpetrov.info/openssh/x509-5.5.2/${X509_PATCH} ) - ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} ) - hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} ) - smartcard? ( http://omniti.com/~jesus/projects/${SECURID_PATCH} ) - padlock? ( http://www.logix.cz/michal/devel/padlock/contrib/${PADLOCK_PATCH} )" - -LICENSE="as-is" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 m68k mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd" -IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X padlock" - -RDEPEND="pam? ( virtual/pam ) - kerberos? ( virtual/krb5 ) - selinux? ( >=sys-libs/libselinux-1.28 ) - skey? ( >=app-admin/skey-1.1.5-r1 ) - ldap? ( net-nds/openldap ) - libedit? ( dev-libs/libedit ) - >=dev-libs/openssl-0.9.6d - >=sys-libs/zlib-1.2.3 - smartcard? ( dev-libs/opensc ) - tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) - X? ( x11-apps/xauth ) - userland_GNU? ( sys-apps/shadow )" -DEPEND="${RDEPEND} - dev-util/pkgconfig - virtual/os-headers - sys-devel/autoconf" -PROVIDE="virtual/ssh" - -S=${WORKDIR}/${PARCH} - -pkg_setup() { - # this sucks, but i'd rather have people unable to `emerge -u openssh` - # than not be able to log in to their server any more - local fail="" - [[ -z ${X509_PATCH} ]] && use X509 && fail="${fail} X509" - [[ -z ${SECURID_PATCH} ]] && use smartcard && fail="${fail} smartcard" - if [[ -n ${fail} ]] ; then - eerror "Sorry, but this version does not yet support features" - eerror "that you requested: ${fail}" - eerror "Please mask ${PF} for now and check back later:" - eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask" - die "booooo" - fi -} - -src_unpack() { - unpack ${PARCH}.tar.gz - cd "${S}" - - sed -i \ - -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \ - pathnames.h || die - - use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch - use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch - use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch - use padlock && epatch "${DISTDIR}"/${PADLOCK_PATCH} - - if ! use X509 ; then - if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then - epatch "${DISTDIR}"/${SECURID_PATCH} \ - "${FILESDIR}"/${PN}-4.3_p2-securid-updates.patch \ - "${FILESDIR}"/${PN}-4.3_p2-securid-hpn-glue.patch - use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch - fi - if use ldap ; then - epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch - fi - elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then - ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap" - fi - [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH} - - sed -i '/LD.*ssh-keysign/s:$: '$(bindnow-flags)':' Makefile.in || die "setuid" - - sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die - - eautoreconf -} - -src_compile() { - addwrite /dev/ptmx - addpredict /etc/skey/skeykeys #skey configure code triggers this - - local myconf="" - if use static ; then - append-ldflags -static - use pam && ewarn "Disabling pam support becuse of static flag" - myconf="${myconf} --without-pam" - else - myconf="${myconf} $(use_with pam)" - fi - - econf \ - --with-ldflags="${LDFLAGS}" \ - --disable-strip \ - --sysconfdir=/etc/ssh \ - --libexecdir=/usr/$(get_libdir)/misc \ - --datadir=/usr/share/openssh \ - --disable-suid-ssh \ - --with-privsep-path=/var/empty \ - --with-privsep-user=sshd \ - --with-md5-passwords \ - $(use_with ldap) \ - $(use_with libedit) \ - $(use_with kerberos kerberos5 /usr) \ - $(use_with tcpd tcp-wrappers) \ - $(use_with selinux) \ - $(use_with skey) \ - $(use_with smartcard opensc) \ - ${myconf} \ - || die "bad configure" - emake || die "compile problem" -} - -src_install() { - emake install-nokeys DESTDIR="${D}" || die - fperms 600 /etc/ssh/sshd_config - dobin contrib/ssh-copy-id - newinitd "${FILESDIR}"/sshd.rc6 sshd - newconfd "${FILESDIR}"/sshd.confd sshd - keepdir /var/empty - - newpamd "${FILESDIR}"/sshd.pam_include sshd - dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config - use pam \ - && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \ - && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config - - doman contrib/ssh-copy-id.1 - dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config - - diropts -m 0700 - dodir /etc/skel/.ssh -} - -pkg_postinst() { - enewgroup sshd 22 - enewuser sshd 22 -1 /var/empty sshd - - ewarn "Remember to merge your config files in /etc/ssh/ and then" - ewarn "restart sshd: '/etc/init.d/sshd restart'." - if use pam ; then - echo - ewarn "Please be aware users need a valid shell in /etc/passwd" - ewarn "in order to be allowed to login." - fi -} diff --git a/net-misc/openssh/openssh-4.7_p1-r1.ebuild b/net-misc/openssh/openssh-4.7_p1-r1.ebuild deleted file mode 100644 index 299c50f7..00000000 --- a/net-misc/openssh/openssh-4.7_p1-r1.ebuild +++ /dev/null @@ -1,165 +0,0 @@ -# Copyright 1999-2007 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r2.ebuild,v 1.2 2007/10/08 22:29:37 vapier Exp $ - -inherit eutils flag-o-matic ccc multilib autotools pam - -# Make it more portable between straight releases -# and _p? releases. -PARCH=${P/_/} - -X509_PATCH="${PARCH}+x509-6.0.1.diff.gz" -LDAP_PATCH="${PARCH/openssh-4.7/openssh-lpk-4.6}-0.3.9.patch" -HPN_PATCH="${PARCH}-hpn12v18.diff.gz" - -DESCRIPTION="Port of OpenBSD's free SSH release" -HOMEPAGE="http://www.openssh.com/" -SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz - ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} ) - X509? ( http://roumenpetrov.info/openssh/x509-6.0.1/${X509_PATCH} ) - hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )" - -LICENSE="as-is" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd x86 ~x86-fbsd" -IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X padlock" - -RDEPEND="pam? ( virtual/pam ) - kerberos? ( virtual/krb5 ) - selinux? ( >=sys-libs/libselinux-1.28 ) - skey? ( >=app-admin/skey-1.1.5-r1 ) - ldap? ( net-nds/openldap ) - libedit? ( dev-libs/libedit ) - >=dev-libs/openssl-0.9.6d - >=sys-libs/zlib-1.2.3 - smartcard? ( dev-libs/opensc ) - tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) - X? ( x11-apps/xauth ) - userland_GNU? ( sys-apps/shadow )" -DEPEND="${RDEPEND} - dev-util/pkgconfig - virtual/os-headers - sys-devel/autoconf" -PROVIDE="virtual/ssh" - -S=${WORKDIR}/${PARCH} - -pkg_setup() { - # this sucks, but i'd rather have people unable to `emerge -u openssh` - # than not be able to log in to their server any more - maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; } - local fail=" - $(maybe_fail X509 X509_PATCH) - $(maybe_fail ldap LDAP_PATCH) - " - fail=$(echo ${fail}) - if [[ -n ${fail} ]] ; then - eerror "Sorry, but this version does not yet support features" - eerror "that you requested: ${fail}" - eerror "Please mask ${PF} for now and check back later:" - eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask" - die "booooo" - fi -} - -src_unpack() { - unpack ${PARCH}.tar.gz - cd "${S}" - - sed -i \ - -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \ - pathnames.h || die - - use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch - use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch - use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch - if ! use X509 ; then - if [[ -n ${LDAP_PATCH} ]] && use ldap ; then - epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch - fi - elif use ldap ; then - ewarn "Sorry, X509 and ldap don't get along, disabling ldap" - fi - [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH} - epatch "${FILESDIR}"/${P}-GSSAPI-dns.patch #165444 - - # Use OpenSSL engines - padlock by default if available - use padlock && epatch "${FILESDIR}"/${P}-engines.patch - - sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die - - eautoreconf -} - -src_compile() { - addwrite /dev/ptmx - addpredict /etc/skey/skeykeys #skey configure code triggers this - - local myconf="" - if use static ; then - append-ldflags -static - use pam && ewarn "Disabling pam support becuse of static flag" - myconf="${myconf} --without-pam" - else - myconf="${myconf} $(use_with pam)" - fi - - econf \ - --with-ldflags="${LDFLAGS}" \ - --disable-strip \ - --sysconfdir=/etc/ssh \ - --libexecdir=/usr/$(get_libdir)/misc \ - --datadir=/usr/share/openssh \ - --disable-suid-ssh \ - --with-privsep-path=/var/empty \ - --with-privsep-user=sshd \ - --with-md5-passwords \ - --with-ssl-engine \ - $(use_with ldap) \ - $(use_with libedit) \ - $(use_with kerberos kerberos5 /usr) \ - $(use_with tcpd tcp-wrappers) \ - $(use_with selinux) \ - $(use_with skey) \ - $(use_with smartcard opensc) \ - ${myconf} \ - || die "bad configure" - emake || die "compile problem" -} - -src_install() { - emake install-nokeys DESTDIR="${D}" || die - fperms 600 /etc/ssh/sshd_config - dobin contrib/ssh-copy-id - newinitd "${FILESDIR}"/sshd.rc6 sshd - newconfd "${FILESDIR}"/sshd.confd sshd - keepdir /var/empty - - newpamd "${FILESDIR}"/sshd.pam_include.1 sshd - use pam \ - && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \ - && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config - - doman contrib/ssh-copy-id.1 - dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config - - diropts -m 0700 - dodir /etc/skel/.ssh -} - -pkg_postinst() { - enewgroup sshd 22 - enewuser sshd 22 -1 /var/empty sshd - - # help fix broken perms caused by older ebuilds. - # can probably cut this after the next stage release. - chmod u+x "${ROOT}"/etc/skel/.ssh >& /dev/null - - ewarn "Remember to merge your config files in /etc/ssh/ and then" - ewarn "restart sshd: '/etc/init.d/sshd restart'." - if use pam ; then - echo - ewarn "Please be aware users need a valid shell in /etc/passwd" - ewarn "in order to be allowed to login." - fi -} diff --git a/net-misc/openssh/openssh-4.7_p1-r2.ebuild b/net-misc/openssh/openssh-4.7_p1-r2.ebuild deleted file mode 100644 index f48331f8..00000000 --- a/net-misc/openssh/openssh-4.7_p1-r2.ebuild +++ /dev/null @@ -1,165 +0,0 @@ -# Copyright 1999-2007 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r2.ebuild,v 1.2 2007/10/08 22:29:37 vapier Exp $ - -inherit eutils flag-o-matic ccc multilib autotools pam - -# Make it more portable between straight releases -# and _p? releases. -PARCH=${P/_/} - -X509_PATCH="${PARCH}+x509-6.0.1.diff.gz" -LDAP_PATCH="${PARCH/openssh-4.7/openssh-lpk-4.6}-0.3.9.patch" -HPN_PATCH="${PARCH}-hpn12v18.diff.gz" - -DESCRIPTION="Port of OpenBSD's free SSH release" -HOMEPAGE="http://www.openssh.com/" -SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz - ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} ) - X509? ( http://roumenpetrov.info/openssh/x509-6.0.1/${X509_PATCH} ) - hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )" - -LICENSE="as-is" -SLOT="0" -KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~m68k ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd" -IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X padlock" - -RDEPEND="pam? ( virtual/pam ) - kerberos? ( virtual/krb5 ) - selinux? ( >=sys-libs/libselinux-1.28 ) - skey? ( >=app-admin/skey-1.1.5-r1 ) - ldap? ( net-nds/openldap ) - libedit? ( dev-libs/libedit ) - >=dev-libs/openssl-0.9.6d - >=sys-libs/zlib-1.2.3 - smartcard? ( dev-libs/opensc ) - tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) - X? ( x11-apps/xauth ) - userland_GNU? ( sys-apps/shadow )" -DEPEND="${RDEPEND} - dev-util/pkgconfig - virtual/os-headers - sys-devel/autoconf" -PROVIDE="virtual/ssh" - -S=${WORKDIR}/${PARCH} - -pkg_setup() { - # this sucks, but i'd rather have people unable to `emerge -u openssh` - # than not be able to log in to their server any more - maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; } - local fail=" - $(maybe_fail X509 X509_PATCH) - $(maybe_fail ldap LDAP_PATCH) - " - fail=$(echo ${fail}) - if [[ -n ${fail} ]] ; then - eerror "Sorry, but this version does not yet support features" - eerror "that you requested: ${fail}" - eerror "Please mask ${PF} for now and check back later:" - eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask" - die "booooo" - fi -} - -src_unpack() { - unpack ${PARCH}.tar.gz - cd "${S}" - - sed -i \ - -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \ - pathnames.h || die - - use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.4_p1-x509-hpn-glue.patch - use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch - use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch - if ! use X509 ; then - if [[ -n ${LDAP_PATCH} ]] && use ldap ; then - epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch - fi - elif use ldap ; then - ewarn "Sorry, X509 and ldap don't get along, disabling ldap" - fi - [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH} - epatch "${FILESDIR}"/${P}-GSSAPI-dns.patch #165444 - - # Use OpenSSL engines - padlock by default if available - use padlock && epatch "${FILESDIR}"/${P}-engines.patch - - sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die - - eautoreconf -} - -src_compile() { - addwrite /dev/ptmx - addpredict /etc/skey/skeykeys #skey configure code triggers this - - local myconf="" - if use static ; then - append-ldflags -static - use pam && ewarn "Disabling pam support becuse of static flag" - myconf="${myconf} --without-pam" - else - myconf="${myconf} $(use_with pam)" - fi - - econf \ - --with-ldflags="${LDFLAGS}" \ - --disable-strip \ - --sysconfdir=/etc/ssh \ - --libexecdir=/usr/$(get_libdir)/misc \ - --datadir=/usr/share/openssh \ - --disable-suid-ssh \ - --with-privsep-path=/var/empty \ - --with-privsep-user=sshd \ - --with-md5-passwords \ - --with-ssl-engine \ - $(use_with ldap) \ - $(use_with libedit) \ - $(use_with kerberos kerberos5 /usr) \ - $(use_with tcpd tcp-wrappers) \ - $(use_with selinux) \ - $(use_with skey) \ - $(use_with smartcard opensc) \ - ${myconf} \ - || die "bad configure" - emake || die "compile problem" -} - -src_install() { - emake install-nokeys DESTDIR="${D}" || die - fperms 600 /etc/ssh/sshd_config - dobin contrib/ssh-copy-id - newinitd "${FILESDIR}"/sshd.rc6 sshd - newconfd "${FILESDIR}"/sshd.confd sshd - keepdir /var/empty - - newpamd "${FILESDIR}"/sshd.pam_include.1 sshd - use pam \ - && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \ - && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config - - doman contrib/ssh-copy-id.1 - dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config - - diropts -m 0700 - dodir /etc/skel/.ssh -} - -pkg_postinst() { - enewgroup sshd 22 - enewuser sshd 22 -1 /var/empty sshd - - # help fix broken perms caused by older ebuilds. - # can probably cut this after the next stage release. - chmod u+x "${ROOT}"/etc/skel/.ssh >& /dev/null - - ewarn "Remember to merge your config files in /etc/ssh/ and then" - ewarn "restart sshd: '/etc/init.d/sshd restart'." - if use pam ; then - echo - ewarn "Please be aware users need a valid shell in /etc/passwd" - ewarn "in order to be allowed to login." - fi -} diff --git a/net-misc/openssh/openssh-4.7_p1-r6.ebuild b/net-misc/openssh/openssh-4.7_p1-r6.ebuild deleted file mode 100644 index 07da66b9..00000000 --- a/net-misc/openssh/openssh-4.7_p1-r6.ebuild +++ /dev/null @@ -1,173 +0,0 @@ -# Copyright 1999-2008 Gentoo Foundation -# Distributed under the terms of the GNU General Public License v2 -# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.7_p1-r6.ebuild,v 1.9 2008/05/11 13:12:32 ulm Exp $ - -inherit eutils flag-o-matic ccc multilib autotools pam - -# Make it more portable between straight releases -# and _p? releases. -PARCH=${P/_/} - -X509_PATCH="${PARCH}+x509-6.1.diff.gz" -LDAP_PATCH="${PARCH/openssh-4.7/openssh-lpk-4.6}-0.3.9.patch" -HPN_PATCH="${PARCH}-hpn13v1.diff.gz" - -DESCRIPTION="Port of OpenBSD's free SSH release" -HOMEPAGE="http://www.openssh.org/" -SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz - http://www.sxw.org.uk/computing/patches/openssh-4.7p1-gsskex-20070927.patch - ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} ) - X509? ( http://roumenpetrov.info/openssh/x509-6.1/${X509_PATCH} ) - hpn? ( http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )" - -LICENSE="as-is" -SLOT="0" -KEYWORDS="alpha amd64 arm hppa ia64 m68k ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd" -IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X" - -RDEPEND="pam? ( virtual/pam ) - kerberos? ( virtual/krb5 ) - selinux? ( >=sys-libs/libselinux-1.28 ) - skey? ( >=sys-auth/skey-1.1.5-r1 ) - ldap? ( net-nds/openldap ) - libedit? ( dev-libs/libedit ) - >=dev-libs/openssl-0.9.6d - >=sys-libs/zlib-1.2.3 - smartcard? ( dev-libs/opensc ) - tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) - X? ( x11-apps/xauth ) - userland_GNU? ( sys-apps/shadow )" -DEPEND="${RDEPEND} - dev-util/pkgconfig - virtual/os-headers - sys-devel/autoconf" -PROVIDE="virtual/ssh" - -S=${WORKDIR}/${PARCH} - -pkg_setup() { - # this sucks, but i'd rather have people unable to `emerge -u openssh` - # than not be able to log in to their server any more - maybe_fail() { [[ -z ${!2} ]] && use ${1} && echo ${1} ; } - local fail=" - $(maybe_fail X509 X509_PATCH) - $(maybe_fail ldap LDAP_PATCH) - " - fail=$(echo ${fail}) - if [[ -n ${fail} ]] ; then - eerror "Sorry, but this version does not yet support features" - eerror "that you requested: ${fail}" - eerror "Please mask ${PF} for now and check back later:" - eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask" - die "booooo" - fi -} - -src_unpack() { - unpack ${PARCH}.tar.gz - cd "${S}" - - sed -i \ - -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \ - pathnames.h || die - - use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${PN}-4.7_p1-x509-hpn-glue.patch - use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch - use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch - if ! use X509 ; then - if [[ -n ${LDAP_PATCH} ]] && use ldap ; then - epatch "${DISTDIR}"/${LDAP_PATCH} "${FILESDIR}"/${PN}-4.4_p1-ldap-hpn-glue.patch - epatch "${FILESDIR}"/${P}-lpk-64bit.patch #210110 - fi - epatch "${DISTDIR}"/openssh-4.7p1-gsskex-20070927.patch #115553 - else - use ldap && ewarn "Sorry, X509 and ldap don't get along, disabling ldap" - epatch "${FILESDIR}"/${P}-GSSAPI-dns.patch #165444 integrated into gsskex - fi - [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH} - epatch "${FILESDIR}"/${P}-CVE-2008-1483.patch #214985 - epatch "${FILESDIR}"/${P}-packet-size.patch #212433 - epatch "${FILESDIR}"/${P}-ForceCommand.patch #215702 - - sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die - - # fix #191665 - epatch "${FILESDIR}"/openssh-4.7p1-selinux.diff - - epatch "${FILESDIR}"/openssh_4.7p1-blacklist.patch - - eautoreconf -} - -src_compile() { - addwrite /dev/ptmx - addpredict /etc/skey/skeykeys #skey configure code triggers this - - local myconf="" - if use static ; then - append-ldflags -static - use pam && ewarn "Disabling pam support becuse of static flag" - myconf="${myconf} --without-pam" - else - myconf="${myconf} $(use_with pam)" - fi - - econf \ - --with-ldflags="${LDFLAGS}" \ - --disable-strip \ - --sysconfdir=/etc/ssh \ - --libexecdir=/usr/$(get_libdir)/misc \ - --datadir=/usr/share/openssh \ - --disable-suid-ssh \ - --with-privsep-path=/var/empty \ - --with-privsep-user=sshd \ - --with-md5-passwords \ - --with-ssl-engine \ - $(use_with ldap) \ - $(use_with libedit) \ - $(use_with kerberos kerberos5 /usr) \ - $(use_with tcpd tcp-wrappers) \ - $(use_with selinux) \ - $(use_with skey) \ - $(use_with smartcard opensc) \ - ${myconf} \ - || die "bad configure" - emake || die "compile problem" -} - -src_install() { - emake install-nokeys DESTDIR="${D}" || die - fperms 600 /etc/ssh/sshd_config - dobin contrib/ssh-copy-id - newinitd "${FILESDIR}"/sshd.rc6 sshd - newconfd "${FILESDIR}"/sshd.confd sshd - keepdir /var/empty - - newpamd "${FILESDIR}"/sshd.pam_include.1 sshd - use pam \ - && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \ - && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config - - doman contrib/ssh-copy-id.1 - dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config - - diropts -m 0700 - dodir /etc/skel/.ssh -} - -pkg_postinst() { - enewgroup sshd 22 - enewuser sshd 22 -1 /var/empty sshd - - # help fix broken perms caused by older ebuilds. - # can probably cut this after the next stage release. - chmod u+x "${ROOT}"/etc/skel/.ssh >& /dev/null - - ewarn "Remember to merge your config files in /etc/ssh/ and then" - ewarn "restart sshd: '/etc/init.d/sshd restart'." - if use pam ; then - echo - ewarn "Please be aware users need a valid shell in /etc/passwd" - ewarn "in order to be allowed to login." - fi -} -- cgit v1.2.3