blob: f306b1245ac704a2b715f119cd34fd4d1bf22bf8 [file] [log] [blame]
Andrew Geissler9aee5002022-03-30 16:27:02 +00001SUMMARY = "A suite of security-related network utilities based on \
2the SSH protocol including the ssh client and sshd server"
3DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
4Ssh (Secure Shell) is a program for logging into a remote machine \
5and for executing commands on a remote machine."
6HOMEPAGE = "http://www.openssh.com/"
7SECTION = "console/network"
8LICENSE = "BSD-2-Clause & BSD-3-Clause & ISC & MIT"
9LIC_FILES_CHKSUM = "file://LICENCE;md5=8baf365614c9bdd63705f298c9afbfb9"
10
11DEPENDS = "zlib openssl virtual/crypt"
12DEPENDS += "${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
13
14SRC_URI = "http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
15 file://sshd_config \
16 file://ssh_config \
17 file://init \
18 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)} \
19 file://sshd.socket \
20 file://sshd@.service \
21 file://sshdgenkeys.service \
22 file://volatiles.99_sshd \
23 file://run-ptest \
24 file://fix-potential-signed-overflow-in-pointer-arithmatic.patch \
25 file://sshd_check_keys \
26 file://add-test-support-for-busybox.patch \
27 file://f107467179428a0e3ea9e4aa9738ac12ff02822d.patch \
28 file://0001-Default-to-not-using-sandbox-when-cross-compiling.patch \
29 "
30SRC_URI[sha256sum] = "fd497654b7ab1686dac672fb83dfb4ba4096e8b5ffcdaccd262380ae58bec5e7"
31
32# This CVE is specific to OpenSSH with the pam opie which we don't build/use here
33CVE_CHECK_IGNORE += "CVE-2007-2768"
34
35# This CVE is specific to OpenSSH server, as used in Fedora and Red Hat Enterprise Linux 7
36# and when running in a Kerberos environment. As such it is not relevant to OpenEmbedded
37CVE_CHECK_IGNORE += "CVE-2014-9278"
38
39# CVE only applies to some distributed RHEL binaries
40CVE_CHECK_IGNORE += "CVE-2008-3844"
41
42PAM_SRC_URI = "file://sshd"
43
44inherit manpages useradd update-rc.d update-alternatives systemd
45
46USERADD_PACKAGES = "${PN}-sshd"
47USERADD_PARAM:${PN}-sshd = "--system --no-create-home --home-dir /var/run/sshd --shell /bin/false --user-group sshd"
48INITSCRIPT_PACKAGES = "${PN}-sshd"
49INITSCRIPT_NAME:${PN}-sshd = "sshd"
50INITSCRIPT_PARAMS:${PN}-sshd = "defaults 9"
51
52SYSTEMD_PACKAGES = "${PN}-sshd"
53SYSTEMD_SERVICE:${PN}-sshd = "sshd.socket"
54
55inherit autotools-brokensep ptest
56
57PACKAGECONFIG ??= "rng-tools"
58PACKAGECONFIG[kerberos] = "--with-kerberos5,--without-kerberos5,krb5"
59PACKAGECONFIG[ldns] = "--with-ldns,--without-ldns,ldns"
60PACKAGECONFIG[libedit] = "--with-libedit,--without-libedit,libedit"
61PACKAGECONFIG[manpages] = "--with-mantype=man,--with-mantype=cat"
62
63# Add RRECOMMENDS to rng-tools for sshd package
64PACKAGECONFIG[rng-tools] = ""
65
66EXTRA_AUTORECONF += "--exclude=aclocal"
67
68# login path is hardcoded in sshd
69EXTRA_OECONF = "'LOGIN_PROGRAM=${base_bindir}/login' \
70 ${@bb.utils.contains('DISTRO_FEATURES', 'pam', '--with-pam', '--without-pam', d)} \
71 --without-zlib-version-check \
72 --with-privsep-path=${localstatedir}/run/sshd \
73 --sysconfdir=${sysconfdir}/ssh \
74 --with-xauth=${bindir}/xauth \
75 --disable-strip \
76 "
77
78# musl doesn't implement wtmp/utmp and logwtmp
79EXTRA_OECONF:append:libc-musl = " --disable-wtmp --disable-lastlog"
80
81# Since we do not depend on libbsd, we do not want configure to use it
82# just because it finds libutil.h. But, specifying --disable-libutil
83# causes compile errors, so...
84CACHED_CONFIGUREVARS += "ac_cv_header_bsd_libutil_h=no ac_cv_header_libutil_h=no"
85
86# passwd path is hardcoded in sshd
87CACHED_CONFIGUREVARS += "ac_cv_path_PATH_PASSWD_PROG=${bindir}/passwd"
88
89# We don't want to depend on libblockfile
90CACHED_CONFIGUREVARS += "ac_cv_header_maillock_h=no"
91
92do_configure:prepend () {
93 export LD="${CC}"
94 install -m 0644 ${WORKDIR}/sshd_config ${B}/
95 install -m 0644 ${WORKDIR}/ssh_config ${B}/
96}
97
98do_compile_ptest() {
99 oe_runmake regress-binaries regress-unit-binaries
100}
101
102do_install:append () {
103 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'pam', d)}" ]; then
104 install -D -m 0644 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
105 sed -i -e 's:#UsePAM no:UsePAM yes:' ${D}${sysconfdir}/ssh/sshd_config
106 fi
107
108 if [ "${@bb.utils.filter('DISTRO_FEATURES', 'x11', d)}" ]; then
109 sed -i -e 's:#X11Forwarding no:X11Forwarding yes:' ${D}${sysconfdir}/ssh/sshd_config
110 fi
111
112 install -d ${D}${sysconfdir}/init.d
113 install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
114 rm -f ${D}${bindir}/slogin ${D}${datadir}/Ssh.bin
115 rmdir ${D}${localstatedir}/run/sshd ${D}${localstatedir}/run ${D}${localstatedir}
116 install -d ${D}/${sysconfdir}/default/volatiles
117 install -m 644 ${WORKDIR}/volatiles.99_sshd ${D}/${sysconfdir}/default/volatiles/99_sshd
118 install -m 0755 ${S}/contrib/ssh-copy-id ${D}${bindir}
119
120 # Create config files for read-only rootfs
121 install -d ${D}${sysconfdir}/ssh
122 install -m 644 ${D}${sysconfdir}/ssh/sshd_config ${D}${sysconfdir}/ssh/sshd_config_readonly
123 sed -i '/HostKey/d' ${D}${sysconfdir}/ssh/sshd_config_readonly
124 echo "HostKey /var/run/ssh/ssh_host_rsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
125 echo "HostKey /var/run/ssh/ssh_host_ecdsa_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
126 echo "HostKey /var/run/ssh/ssh_host_ed25519_key" >> ${D}${sysconfdir}/ssh/sshd_config_readonly
127
128 install -d ${D}${systemd_system_unitdir}
129 install -c -m 0644 ${WORKDIR}/sshd.socket ${D}${systemd_system_unitdir}
130 install -c -m 0644 ${WORKDIR}/sshd@.service ${D}${systemd_system_unitdir}
131 install -c -m 0644 ${WORKDIR}/sshdgenkeys.service ${D}${systemd_system_unitdir}
132 sed -i -e 's,@BASE_BINDIR@,${base_bindir},g' \
133 -e 's,@SBINDIR@,${sbindir},g' \
134 -e 's,@BINDIR@,${bindir},g' \
135 -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
136 ${D}${systemd_system_unitdir}/sshd.socket ${D}${systemd_system_unitdir}/*.service
137
138 sed -i -e 's,@LIBEXECDIR@,${libexecdir}/${BPN},g' \
139 ${D}${sysconfdir}/init.d/sshd
140
141 install -D -m 0755 ${WORKDIR}/sshd_check_keys ${D}${libexecdir}/${BPN}/sshd_check_keys
142}
143
144do_install_ptest () {
145 sed -i -e "s|^SFTPSERVER=.*|SFTPSERVER=${libexecdir}/sftp-server|" regress/test-exec.sh
146 cp -r regress ${D}${PTEST_PATH}
147 cp config.h ${D}${PTEST_PATH}
148}
149
150ALLOW_EMPTY:${PN} = "1"
151
152PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
153FILES:${PN}-scp = "${bindir}/scp.${BPN}"
154FILES:${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
155FILES:${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd ${systemd_system_unitdir}"
156FILES:${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config ${sysconfdir}/ssh/sshd_config_readonly ${sysconfdir}/default/volatiles/99_sshd ${sysconfdir}/pam.d/sshd"
157FILES:${PN}-sshd += "${libexecdir}/${BPN}/sshd_check_keys"
158FILES:${PN}-sftp = "${bindir}/sftp"
159FILES:${PN}-sftp-server = "${libexecdir}/sftp-server"
160FILES:${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
161FILES:${PN}-keygen = "${bindir}/ssh-keygen"
162
163RDEPENDS:${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
164RDEPENDS:${PN}-sshd += "${PN}-keygen ${@bb.utils.contains('DISTRO_FEATURES', 'pam', 'pam-plugin-keyinit pam-plugin-loginuid', '', d)}"
165RRECOMMENDS:${PN}-sshd:append:class-target = "\
166 ${@bb.utils.filter('PACKAGECONFIG', 'rng-tools', d)} \
167"
168
169# gdb would make attach-ptrace test pass rather than skip but not worth the build dependencies
170RDEPENDS:${PN}-ptest += "${PN}-sftp ${PN}-misc ${PN}-sftp-server make sed sudo coreutils"
171
172RPROVIDES:${PN}-ssh = "ssh"
173RPROVIDES:${PN}-sshd = "sshd"
174
175RCONFLICTS:${PN} = "dropbear"
176RCONFLICTS:${PN}-sshd = "dropbear"
177
178CONFFILES:${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
179CONFFILES:${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
180
181ALTERNATIVE_PRIORITY = "90"
182ALTERNATIVE:${PN}-scp = "scp"
183ALTERNATIVE:${PN}-ssh = "ssh"
184
185BBCLASSEXTEND += "nativesdk"