summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh/openssh_9.4p1.bb
diff options
context:
space:
mode:
authorSudip Mukherjee <sudipm.mukherjee@gmail.com>2023-09-02 15:24:15 +0100
committerRichard Purdie <richard.purdie@linuxfoundation.org>2023-09-03 10:34:20 +0100
commite4ac4b116cca421d55c845cdcf5d018ae20561de (patch)
tree1abe587784876b4519d1bd36b60233a7b197b886 /meta/recipes-connectivity/openssh/openssh_9.4p1.bb
parente2d82c3691fe932360b9af21a023b6460f815132 (diff)
downloadpoky-e4ac4b116cca421d55c845cdcf5d018ae20561de.tar.gz
openssh: upgrade to v9.4p1
Changes: Update sha256sum Remove backported patch (From OE-Core rev: 51a6e56fcb28ec97ba3a4b40bbcd3d64e6d390d5) Signed-off-by: Sudip Mukherjee <sudipm.mukherjee@gmail.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-connectivity/openssh/openssh_9.4p1.bb')
-rw-r--r--meta/recipes-connectivity/openssh/openssh_9.4p1.bb175
1 files changed, 175 insertions, 0 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh_9.4p1.bb b/meta/recipes-connectivity/openssh/openssh_9.4p1.bb
new file mode 100644
index 0000000000..3f232a839d
--- /dev/null
+++ b/meta/recipes-connectivity/openssh/openssh_9.4p1.bb
@@ -0,0 +1,175 @@
1SUMMARY = "A suite of security-related network utilities based on \
2the SSH protocol including the ssh client and sshd server"
3DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
4Ssh (Secure Shell) is a program for logging into a remote machine \
5and for executing commands on a remote machine."
6HOMEPAGE = "http://www.openssh.com/"
7SECTION = "console/network"
8LICENSE = "BSD-2-Clause & BSD-3-Clause & ISC & MIT"
9LIC_FILES_CHKSUM = "file://LICENCE;md5=072979064e691d342002f43cd89c0394"
10
11DEPENDS = "zlib openssl virtual/crypt"
12DEPENDS += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
13
14SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
15 file://sshd_config \
16 file://ssh_config \
17 file://init \
18 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
19 file://sshd.socket \
20 file://sshd@.service \
21 file://sshdgenkeys.service \
22 file://volatiles.99_sshd \
23 file://run-ptest \
24 file://fix-potential-signed-overflow-in-pointer-arithmatic.patch \
25 file://sshd_check_keys \
26 file://add-test-support-for-busybox.patch \
27 "
28SRC_URI[sha256sum] = "3608fd9088db2163ceb3e600c85ab79d0de3d221e59192ea1923e23263866a85"
29
30CVE_STATUS[CVE-2007-2768] = "not-applicable-config: This CVE is specific to OpenSSH with the pam opie which we don't build/use here."
31
32# This CVE is specific to OpenSSH server, as used in Fedora and Red Hat Enterprise Linux 7
33# and when running in a Kerberos environment. As such it is not relevant to OpenEmbedded
34CVE_STATUS[CVE-2014-9278] = "not-applicable-platform: This CVE is specific to OpenSSH server, as used in Fedora and \
35Red Hat Enterprise Linux 7 and when running in a Kerberos environment"
36
37CVE_STATUS[CVE-2008-3844] = "not-applicable-platform: Only applies to some distributed RHEL binaries."
38
39PAM_SRC_URI = "file://sshd"
40
41inherit manpages useradd update-rc.d update-alternatives systemd
42
43USERADD_PACKAGES = "${PN}-sshd"
44USERADD_PARAM:${PN}-sshd = "--system --no-create-home --home-dir /var/run/sshd --shell /bin/false --user-group sshd"
45INITSCRIPT_PACKAGES = "${PN}-sshd"
46INITSCRIPT_NAME:${PN}-sshd = "sshd"
47INITSCRIPT_PARAMS:${PN}-sshd = "defaults 9"
48
49SYSTEMD_PACKAGES = "${PN}-sshd"
50SYSTEMD_SERVICE:${PN}-sshd = "sshd.socket"
51
52inherit autotools-brokensep ptest
53
54PACKAGECONFIG ??= ""
55PACKAGECONFIG[kerberos] = "--with-kerberos5,--without-kerberos5,krb5"
56PACKAGECONFIG[ldns] = "--with-ldns,--without-ldns,ldns"
57PACKAGECONFIG[libedit] = "--with-libedit,--without-libedit,libedit"
58PACKAGECONFIG[manpages] = "--with-mantype=man,--with-mantype=cat"
59
60EXTRA_AUTORECONF += "--exclude=aclocal"
61
62# login path is hardcoded in sshd
63EXTRA_OECONF = "'LOGIN_PROGRAM=${base_bindir}/login' \
64 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '--with-pam', '--without-pam', d)} \
65 --without-zlib-version-check \
66 --with-privsep-path=${localstatedir}/run/sshd \
67 --sysconfdir=${sysconfdir}/ssh \
68 --with-xauth=${bindir}/xauth \
69 --disable-strip \
70 "
71
72# musl doesn't implement wtmp/utmp and logwtmp
73EXTRA_OECONF:append:libc-musl = " --disable-wtmp --disable-lastlog"
74
75# Since we do not depend on libbsd, we do not want configure to use it
76# just because it finds libutil.h. But, specifying --disable-libutil
77# causes compile errors, so...
78CACHED_CONFIGUREVARS += "ac_cv_header_bsd_libutil_h=no ac_cv_header_libutil_h=no"
79
80# passwd path is hardcoded in sshd
81CACHED_CONFIGUREVARS += "ac_cv_path_PATH_PASSWD_PROG=${bindir}/passwd"
82
83# We don't want to depend on libblockfile
84CACHED_CONFIGUREVARS += "ac_cv_header_maillock_h=no"
85
86do_configure:prepend () {
87 export LD="${CC}"
88 install -m 0644 ${WORKDIR}/sshd_config ${B}/
89 install -m 0644 ${WORKDIR}/ssh_config ${B}/
90}
91
92do_compile_ptest() {
93 oe_runmake regress-binaries regress-unit-binaries
94}
95
96do_install:append () {
97 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)}" ]; then
98 install -D -m 0644 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
99 sed -i -e 's:#UsePAM no:UsePAM yes:' ${D}${sysconfdir}/ssh/sshd_config
100 fi
101
102 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)}" ]; then
103 sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' ${D}${sysconfdir}/ssh/sshd_config
104 fi
105
106 install -d ${D}${sysconfdir}/init.d
107 install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
108 rm -f ${D}${bindir}/slogin ${D}${datadir}/Ssh.bin
109 rmdir ${D}${localstatedir}/run/sshd ${D}${localstatedir}/run ${D}${localstatedir}
110 install -d ${D}/${sysconfdir}/default/volatiles
111 install -m 644 ${WORKDIR}/volatiles.99_sshd ${D}/${sysconfdir}/default/volatiles/99_sshd
112 install -m 0755 ${S}/contrib/ssh-copy-id ${D}${bindir}
113
114 # Create config files for read-only rootfs
115 install -d ${D}${sysconfdir}/ssh
116 install -m 644 ${D}${sysconfdir}/ssh/sshd_config ${D}${sysconfdir}/ssh/sshd_config_readonly
117 sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly
118 echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
119 echo "HostKey /var/run/ssh/ssh_host_ecdsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
120 echo "HostKey /var/run/ssh/ssh_host_ed25519_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
121
122 install -d ${D}${systemd_system_unitdir}
123 install -c -m 0644 ${WORKDIR}/sshd.socket ${D}${systemd_system_unitdir}
124 install -c -m 0644 ${WORKDIR}/sshd@.service ${D}${systemd_system_unitdir}
125 install -c -m 0644 ${WORKDIR}/sshdgenkeys.service ${D}${systemd_system_unitdir}
126 sed -i -e 's,@BASE_BINDIR@,${base_bindir},g' \
127 -e 's,@SBINDIR@,${sbindir},g' \
128 -e 's,@BINDIR@,${bindir},g' \
129 -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
130 ${D}${systemd_system_unitdir}/sshd.socket ${D}${systemd_system_unitdir}/*.service
131
132 sed -i -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
133 ${D}${sysconfdir}/init.d/sshd
134
135 install -D -m 0755 ${WORKDIR}/sshd_check_keys ${D}${libexecdir}/${BPN}/sshd_check_keys
136}
137
138do_install_ptest () {
139 sed -i -e "s|^SFTPSERVER=.*|SFTPSERVER=${libexecdir}/sftp-server|" regress/test-exec.sh
140 cp -r regress ${D}${PTEST_PATH}
141 cp config.h ${D}${PTEST_PATH}
142}
143
144ALLOW_EMPTY:${PN} = "1"
145
146PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
147FILES:${PN}-scp = "${bindir}/scp.${BPN}"
148FILES:${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
149FILES:${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd ${systemd_system_unitdir}"
150FILES:${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config ${sysconfdir}/ssh/sshd_config_readonly ${sysconfdir}/default/volatiles/99_sshd ${sysconfdir}/pam.d/sshd"
151FILES:${PN}-sshd += "${libexecdir}/${BPN}/sshd_check_keys"
152FILES:${PN}-sftp = "${bindir}/sftp"
153FILES:${PN}-sftp-server = "${libexecdir}/sftp-server"
154FILES:${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
155FILES:${PN}-keygen = "${bindir}/ssh-keygen"
156
157RDEPENDS:${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen ${PN}-sftp-server"
158RDEPENDS:${PN}-sshd += "${PN}-keygen ${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam-plugin-keyinit pam-plugin-loginuid', '', d)}"
159# gdb would make attach-ptrace test pass rather than skip but not worth the build dependencies
160RDEPENDS:${PN}-ptest += "${PN}-sftp ${PN}-misc ${PN}-sftp-server make sed sudo coreutils openssl-bin"
161
162RPROVIDES:${PN}-ssh = "ssh"
163RPROVIDES:${PN}-sshd = "sshd"
164
165RCONFLICTS:${PN} = "dropbear"
166RCONFLICTS:${PN}-sshd = "dropbear"
167
168CONFFILES:${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
169CONFFILES:${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
170
171ALTERNATIVE_PRIORITY = "90"
172ALTERNATIVE:${PN}-scp = "scp"
173ALTERNATIVE:${PN}-ssh = "ssh"
174
175BBCLASSEXTEND += "nativesdk"