summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
diff options
context:
space:
mode:
Diffstat (limited to 'meta/recipes-connectivity/openssh/openssh_8.2p1.bb')
-rw-r--r--meta/recipes-connectivity/openssh/openssh_8.2p1.bb170
1 files changed, 170 insertions, 0 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh_8.2p1.bb b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
new file mode 100644
index 0000000000..d879efc201
--- /dev/null
+++ b/meta/recipes-connectivity/openssh/openssh_8.2p1.bb
@@ -0,0 +1,170 @@
1SUMMARY = "A suite of security-related network utilities based on \
2the SSH protocol including the ssh client and sshd server"
3DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
4Ssh (Secure Shell) is a program for logging into a remote machine \
5and for executing commands on a remote machine."
6HOMEPAGE = "http://www.openssh.com/"
7SECTION = "console/network"
8LICENSE = "BSD & ISC & MIT"
9LIC_FILES_CHKSUM = "file://LICENCE;md5=18d9e5a8b3dd1790d73502f50426d4d3"
10
11DEPENDS = "zlib openssl virtual/crypt"
12DEPENDS += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
13
14SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
15 file://sshd_config \
16 file://ssh_config \
17 file://init \
18 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
19 file://sshd.socket \
20 file://sshd@.service \
21 file://sshdgenkeys.service \
22 file://volatiles.99_sshd \
23 file://run-ptest \
24 file://fix-potential-signed-overflow-in-pointer-arithmatic.patch \
25 file://sshd_check_keys \
26 file://add-test-support-for-busybox.patch \
27 "
28SRC_URI[md5sum] = "3076e6413e8dbe56d33848c1054ac091"
29SRC_URI[sha256sum] = "43925151e6cf6cee1450190c0e9af4dc36b41c12737619edff8bcebdff64e671"
30
31PAM_SRC_URI = "file://sshd"
32
33inherit manpages useradd update-rc.d update-alternatives systemd
34
35USERADD_PACKAGES = "${PN}-sshd"
36USERADD_PARAM_${PN}-sshd = "--system --no-create-home --home-dir /var/run/sshd --shell /bin/false --user-group sshd"
37INITSCRIPT_PACKAGES = "${PN}-sshd"
38INITSCRIPT_NAME_${PN}-sshd = "sshd"
39INITSCRIPT_PARAMS_${PN}-sshd = "defaults 9"
40
41SYSTEMD_PACKAGES = "${PN}-sshd"
42SYSTEMD_SERVICE_${PN}-sshd = "sshd.socket"
43
44inherit autotools-brokensep ptest
45
46PACKAGECONFIG ??= ""
47PACKAGECONFIG[kerberos] = "--with-kerberos5,--without-kerberos5,krb5"
48PACKAGECONFIG[ldns] = "--with-ldns,--without-ldns,ldns"
49PACKAGECONFIG[libedit] = "--with-libedit,--without-libedit,libedit"
50PACKAGECONFIG[manpages] = "--with-mantype=man,--with-mantype=cat"
51
52EXTRA_AUTORECONF += "--exclude=aclocal"
53
54# login path is hardcoded in sshd
55EXTRA_OECONF = "'LOGIN_PROGRAM=${base_bindir}/login' \
56 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '--with-pam', '--without-pam', d)} \
57 --without-zlib-version-check \
58 --with-privsep-path=${localstatedir}/run/sshd \
59 --sysconfdir=${sysconfdir}/ssh \
60 --with-xauth=${bindir}/xauth \
61 --disable-strip \
62 "
63
64# musl doesn't implement wtmp/utmp
65EXTRA_OECONF_append_libc-musl = " --disable-wtmp"
66
67# Since we do not depend on libbsd, we do not want configure to use it
68# just because it finds libutil.h. But, specifying --disable-libutil
69# causes compile errors, so...
70CACHED_CONFIGUREVARS += "ac_cv_header_bsd_libutil_h=no ac_cv_header_libutil_h=no"
71
72# passwd path is hardcoded in sshd
73CACHED_CONFIGUREVARS += "ac_cv_path_PATH_PASSWD_PROG=${bindir}/passwd"
74
75# We don't want to depend on libblockfile
76CACHED_CONFIGUREVARS += "ac_cv_header_maillock_h=no"
77
78do_configure_prepend () {
79 export LD="${CC}"
80 install -m 0644 ${WORKDIR}/sshd_config ${B}/
81 install -m 0644 ${WORKDIR}/ssh_config ${B}/
82}
83
84do_compile_ptest() {
85 # skip regress/unittests/ binaries: this will silently skip
86 # unittests in run-ptests which is good because they are so slow.
87 oe_runmake regress/modpipe regress/setuid-allowed regress/netcat \
88 regress/check-perm regress/mkdtemp
89}
90
91do_install_append () {
92 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)}" ]; then
93 install -D -m 0644 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
94 sed -i -e 's:#UsePAM no:UsePAM yes:' ${D}${sysconfdir}/ssh/sshd_config
95 fi
96
97 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)}" ]; then
98 sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' ${D}${sysconfdir}/ssh/sshd_config
99 fi
100
101 install -d ${D}${sysconfdir}/init.d
102 install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
103 rm -f ${D}${bindir}/slogin ${D}${datadir}/Ssh.bin
104 rmdir ${D}${localstatedir}/run/sshd ${D}${localstatedir}/run ${D}${localstatedir}
105 install -d ${D}/${sysconfdir}/default/volatiles
106 install -m 644 ${WORKDIR}/volatiles.99_sshd ${D}/${sysconfdir}/default/volatiles/99_sshd
107 install -m 0755 ${S}/contrib/ssh-copy-id ${D}${bindir}
108
109 # Create config files for read-only rootfs
110 install -d ${D}${sysconfdir}/ssh
111 install -m 644 ${D}${sysconfdir}/ssh/sshd_config ${D}${sysconfdir}/ssh/sshd_config_readonly
112 sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly
113 echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
114 echo "HostKey /var/run/ssh/ssh_host_ecdsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
115 echo "HostKey /var/run/ssh/ssh_host_ed25519_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
116
117 install -d ${D}${systemd_unitdir}/system
118 install -c -m 0644 ${WORKDIR}/sshd.socket ${D}${systemd_unitdir}/system
119 install -c -m 0644 ${WORKDIR}/sshd@.service ${D}${systemd_unitdir}/system
120 install -c -m 0644 ${WORKDIR}/sshdgenkeys.service ${D}${systemd_unitdir}/system
121 sed -i -e 's,@BASE_BINDIR@,${base_bindir},g' \
122 -e 's,@SBINDIR@,${sbindir},g' \
123 -e 's,@BINDIR@,${bindir},g' \
124 -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
125 ${D}${systemd_unitdir}/system/sshd.socket ${D}${systemd_unitdir}/system/*.service
126
127 sed -i -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
128 ${D}${sysconfdir}/init.d/sshd
129
130 install -D -m 0755 ${WORKDIR}/sshd_check_keys ${D}${libexecdir}/${BPN}/sshd_check_keys
131}
132
133do_install_ptest () {
134 sed -i -e "s|^SFTPSERVER=.*|SFTPSERVER=${libexecdir}/sftp-server|" regress/test-exec.sh
135 cp -r regress ${D}${PTEST_PATH}
136}
137
138ALLOW_EMPTY_${PN} = "1"
139
140PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
141FILES_${PN}-scp = "${bindir}/scp.${BPN}"
142FILES_${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
143FILES_${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd ${systemd_unitdir}/system"
144FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config ${sysconfdir}/ssh/sshd_config_readonly ${sysconfdir}/default/volatiles/99_sshd ${sysconfdir}/pam.d/sshd"
145FILES_${PN}-sshd += "${libexecdir}/${BPN}/sshd_check_keys"
146FILES_${PN}-sftp = "${bindir}/sftp"
147FILES_${PN}-sftp-server = "${libexecdir}/sftp-server"
148FILES_${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
149FILES_${PN}-keygen = "${bindir}/ssh-keygen"
150
151RDEPENDS_${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
152RDEPENDS_${PN}-sshd += "${PN}-keygen ${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam-plugin-keyinit pam-plugin-loginuid', '', d)}"
153RRECOMMENDS_${PN}-sshd_append_class-target = " rng-tools"
154# gdb would make attach-ptrace test pass rather than skip but not worth the build dependencies
155RDEPENDS_${PN}-ptest += "${PN}-sftp ${PN}-misc ${PN}-sftp-server make sed sudo coreutils"
156
157RPROVIDES_${PN}-ssh = "ssh"
158RPROVIDES_${PN}-sshd = "sshd"
159
160RCONFLICTS_${PN} = "dropbear"
161RCONFLICTS_${PN}-sshd = "dropbear"
162
163CONFFILES_${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
164CONFFILES_${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
165
166ALTERNATIVE_PRIORITY = "90"
167ALTERNATIVE_${PN}-scp = "scp"
168ALTERNATIVE_${PN}-ssh = "ssh"
169
170BBCLASSEXTEND += "nativesdk"