Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 503424 - sys-auth/pam_ssh-2.1 version bump
Summary: sys-auth/pam_ssh-2.1 version bump
Status: RESOLVED FIXED
Alias: None
Product: Gentoo Linux
Classification: Unclassified
Component: [OLD] Library (show other bugs)
Hardware: All Linux
: Normal enhancement (vote)
Assignee: PAM Gentoo Team (OBSOLETE)
URL: https://github.com/okias/ixit/commit/...
Whiteboard:
Keywords: InOverlay
Depends on:
Blocks:
 
Reported: 2014-03-04 16:20 UTC by David Heidelberg (okias)
Modified: 2015-07-07 08:45 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments
pam_ssh-2.01.ebuild (pam_ssh-2.01.ebuild,1.31 KB, text/plain)
2014-09-07 19:28 UTC, Hannes Schweizer
Details
pam_ssh-2.01-config_dir.patch (pam_ssh-2.01-config_dir.patch,646 bytes, patch)
2014-09-07 19:28 UTC, Hannes Schweizer
Details | Diff

Note You need to log in before you can comment on or make changes to this bug.
Description David Heidelberg (okias) 2014-03-04 16:20:02 UTC
In ::ixit overlay. By reading changelog [1] most of debian patches accepted and used.

[1] http://sourceforge.net/p/pam-ssh/news/2013/11/release-20/

Reproducible: Always
Comment 1 Jeroen Roovers (RETIRED) gentoo-dev 2014-03-04 20:41:37 UTC
Please attach patches/ebuilds to bug reports.
Comment 2 David Heidelberg (okias) 2014-03-04 22:58:50 UTC
now it's in overlay, until I do more testing. This is just reminder.

I didn't find polite, that you removed Keyword and link to commit with ebuild.

To be honest, there is no rule I have to provide patches.
I hope we can behave as humans here.
Comment 3 Hannes Schweizer 2014-09-07 19:28:06 UTC
Created attachment 384366 [details]
pam_ssh-2.01.ebuild
Comment 4 Hannes Schweizer 2014-09-07 19:28:50 UTC
Created attachment 384368 [details, diff]
pam_ssh-2.01-config_dir.patch
Comment 5 Hannes Schweizer 2014-09-07 19:35:32 UTC
Version 2.01 seems to have a problem when accessing an .ssh directory with restrictive access rights (700) resulting in the following error message:

pam_ssh[8937]: inexistent configuration directory

I've replaced the access() function with a stat() call which should be sufficient to determine if a user has an existing .ssh directory.
Comment 6 David Heidelberg (okias) 2014-09-07 22:11:03 UTC
(In reply to Hannes Schweizer from comment #5)
> I've replaced the access() function with a stat() call which should be
> sufficient to determine if a user has an existing .ssh directory.

Did you sent patch to upstream pam_ssh? If yes, can you include link to bugreport or ML?
Comment 7 Hannes Schweizer 2014-09-08 12:24:44 UTC
done, https://sourceforge.net/p/pam-ssh/bugs/16/
Comment 8 Siuchung Cheung (Clement) 2015-05-06 15:17:28 UTC
pam_ssh 2.1 has been released with ED25519 key support. Renaming the ebuild seems to work so far. http://sourceforge.net/projects/pam-ssh/files/pam_ssh/2.1/
Comment 9 SpanKY gentoo-dev 2015-07-07 08:45:00 UTC
should be all set now in the tree; thanks for the report!

Commit message: Version bump
http://sources.gentoo.org/sys-auth/pam_ssh/files/pam_ssh-2.1-dot-ssh-check.patch?rev=1.1
http://sources.gentoo.org/sys-auth/pam_ssh/pam_ssh-2.1.ebuild?rev=1.1