summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh/openssh_7.8p1.bb
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-connectivity/openssh/openssh_7.8p1.bb')
-rw-r--r--meta/recipes-connectivity/openssh/openssh_7.8p1.bb163
1 files changed, 163 insertions, 0 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh_7.8p1.bb b/meta/recipes-connectivity/openssh/openssh_7.8p1.bb
new file mode 100644
index 0000000000..f4b295f2df
--- /dev/null
+++ b/meta/recipes-connectivity/openssh/openssh_7.8p1.bb
@@ -0,0 +1,163 @@
1SUMMARY = "A suite of security-related network utilities based on \
2the SSH protocol including the ssh client and sshd server"
3DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
4Ssh (Secure Shell) is a program for logging into a remote machine \
5and for executing commands on a remote machine."
6HOMEPAGE = "http://www.openssh.com/"
7SECTION = "console/network"
8LICENSE = "BSD"
9LIC_FILES_CHKSUM = "file://LICENCE;md5=429658c6612f3a9b1293782366ab29d8"
10
11# openssl 1.1 patches are proposed at https://github.com/openssh/openssh-portable/pull/48
12DEPENDS = "zlib openssl10"
13DEPENDS += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
14
15SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
16 file://sshd_config \
17 file://ssh_config \
18 file://init \
19 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
20 file://sshd.socket \
21 file://sshd@.service \
22 file://sshdgenkeys.service \
23 file://volatiles.99_sshd \
24 file://run-ptest \
25 file://fix-potential-signed-overflow-in-pointer-arithmatic.patch \
26 file://sshd_check_keys \
27 file://add-test-support-for-busybox.patch \
28 "
29
30PAM_SRC_URI = "file://sshd"
31
32SRC_URI[md5sum] = "ce1d090fa6239fd38eb989d5e983b074"
33SRC_URI[sha256sum] = "1a484bb15152c183bb2514e112aa30dd34138c3cfb032eee5490a66c507144ca"
34
35inherit useradd update-rc.d update-alternatives systemd
36
37USERADD_PACKAGES = "${PN}-sshd"
38USERADD_PARAM_${PN}-sshd = "--system --no-create-home --home-dir /var/run/sshd --shell /bin/false --user-group sshd"
39INITSCRIPT_PACKAGES = "${PN}-sshd"
40INITSCRIPT_NAME_${PN}-sshd = "sshd"
41INITSCRIPT_PARAMS_${PN}-sshd = "defaults 9"
42
43SYSTEMD_PACKAGES = "${PN}-sshd"
44SYSTEMD_SERVICE_${PN}-sshd = "sshd.socket"
45
46inherit autotools-brokensep ptest
47
48EXTRA_AUTORECONF += "--exclude=aclocal"
49
50# login path is hardcoded in sshd
51EXTRA_OECONF = "'LOGIN_PROGRAM=${base_bindir}/login' \
52 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '--with-pam', '--without-pam', d)} \
53 --without-zlib-version-check \
54 --with-privsep-path=${localstatedir}/run/sshd \
55 --sysconfdir=${sysconfdir}/ssh \
56 --with-xauth=${bindir}/xauth \
57 --disable-strip \
58 "
59
60# musl doesn't implement wtmp/utmp
61EXTRA_OECONF_append_libc-musl = " --disable-wtmp"
62
63# Since we do not depend on libbsd, we do not want configure to use it
64# just because it finds libutil.h. But, specifying --disable-libutil
65# causes compile errors, so...
66CACHED_CONFIGUREVARS += "ac_cv_header_bsd_libutil_h=no ac_cv_header_libutil_h=no"
67
68# passwd path is hardcoded in sshd
69CACHED_CONFIGUREVARS += "ac_cv_path_PATH_PASSWD_PROG=${bindir}/passwd"
70
71# We don't want to depend on libblockfile
72CACHED_CONFIGUREVARS += "ac_cv_header_maillock_h=no"
73
74do_configure_prepend () {
75 export LD="${CC}"
76 install -m 0644 ${WORKDIR}/sshd_config ${B}/
77 install -m 0644 ${WORKDIR}/ssh_config ${B}/
78}
79
80do_compile_ptest() {
81 # skip regress/unittests/ binaries: this will silently skip
82 # unittests in run-ptests which is good because they are so slow.
83 oe_runmake regress/modpipe regress/setuid-allowed regress/netcat
84}
85
86do_install_append () {
87 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)}" ]; then
88 install -D -m 0644 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
89 sed -i -e 's:#UsePAM no:UsePAM yes:' ${D}${sysconfdir}/ssh/sshd_config
90 fi
91
92 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)}" ]; then
93 sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' ${D}${sysconfdir}/ssh/sshd_config
94 fi
95
96 install -d ${D}${sysconfdir}/init.d
97 install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
98 rm -f ${D}${bindir}/slogin ${D}${datadir}/Ssh.bin
99 rmdir ${D}${localstatedir}/run/sshd ${D}${localstatedir}/run ${D}${localstatedir}
100 install -d ${D}/${sysconfdir}/default/volatiles
101 install -m 644 ${WORKDIR}/volatiles.99_sshd ${D}/${sysconfdir}/default/volatiles/99_sshd
102 install -m 0755 ${S}/contrib/ssh-copy-id ${D}${bindir}
103
104 # Create config files for read-only rootfs
105 install -d ${D}${sysconfdir}/ssh
106 install -m 644 ${D}${sysconfdir}/ssh/sshd_config ${D}${sysconfdir}/ssh/sshd_config_readonly
107 sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly
108 echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
109 echo "HostKey /var/run/ssh/ssh_host_ecdsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
110 echo "HostKey /var/run/ssh/ssh_host_ed25519_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
111
112 install -d ${D}${systemd_unitdir}/system
113 install -c -m 0644 ${WORKDIR}/sshd.socket ${D}${systemd_unitdir}/system
114 install -c -m 0644 ${WORKDIR}/sshd@.service ${D}${systemd_unitdir}/system
115 install -c -m 0644 ${WORKDIR}/sshdgenkeys.service ${D}${systemd_unitdir}/system
116 sed -i -e 's,@BASE_BINDIR@,${base_bindir},g' \
117 -e 's,@SBINDIR@,${sbindir},g' \
118 -e 's,@BINDIR@,${bindir},g' \
119 -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
120 ${D}${systemd_unitdir}/system/sshd.socket ${D}${systemd_unitdir}/system/*.service
121
122 sed -i -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
123 ${D}${sysconfdir}/init.d/sshd
124
125 install -D -m 0755 ${WORKDIR}/sshd_check_keys ${D}${libexecdir}/${BPN}/sshd_check_keys
126}
127
128do_install_ptest () {
129 sed -i -e "s|^SFTPSERVER=.*|SFTPSERVER=${libexecdir}/sftp-server|" regress/test-exec.sh
130 cp -r regress ${D}${PTEST_PATH}
131}
132
133ALLOW_EMPTY_${PN} = "1"
134
135PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
136FILES_${PN}-scp = "${bindir}/scp.${BPN}"
137FILES_${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
138FILES_${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd ${systemd_unitdir}/system"
139FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config ${sysconfdir}/ssh/sshd_config_readonly ${sysconfdir}/default/volatiles/99_sshd ${sysconfdir}/pam.d/sshd"
140FILES_${PN}-sshd += "${libexecdir}/${BPN}/sshd_check_keys"
141FILES_${PN}-sftp = "${bindir}/sftp"
142FILES_${PN}-sftp-server = "${libexecdir}/sftp-server"
143FILES_${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
144FILES_${PN}-keygen = "${bindir}/ssh-keygen"
145
146RDEPENDS_${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
147RDEPENDS_${PN}-sshd += "${PN}-keygen ${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam-plugin-keyinit pam-plugin-loginuid', '', d)}"
148RDEPENDS_${PN}-ptest += "${PN}-sftp ${PN}-misc ${PN}-sftp-server make"
149
150RPROVIDES_${PN}-ssh = "ssh"
151RPROVIDES_${PN}-sshd = "sshd"
152
153RCONFLICTS_${PN} = "dropbear"
154RCONFLICTS_${PN}-sshd = "dropbear"
155
156CONFFILES_${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
157CONFFILES_${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
158
159ALTERNATIVE_PRIORITY = "90"
160ALTERNATIVE_${PN}-scp = "scp"
161ALTERNATIVE_${PN}-ssh = "ssh"
162
163BBCLASSEXTEND += "nativesdk"