summaryrefslogtreecommitdiffstats
path: root/abs/core/openssh
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2010-10-23 18:17:40 (GMT)
committerJames Meyer <james.meyer@operamail.com>2010-10-23 18:19:39 (GMT)
commitadbcf19958300e9b6598990184c8815b945ba0ee (patch)
treef4283c850ac0ac202c17e78a637ee7ca8147621b /abs/core/openssh
parent61a68250df10d29b624650948484898334ff22d0 (diff)
downloadlinhes_pkgbuild-adbcf19958300e9b6598990184c8815b945ba0ee.zip
linhes_pkgbuild-adbcf19958300e9b6598990184c8815b945ba0ee.tar.gz
linhes_pkgbuild-adbcf19958300e9b6598990184c8815b945ba0ee.tar.bz2
Removed old core and extra from repo. Renamed -testing to core/extra. This will setup the base for the testing branch.
Diffstat (limited to 'abs/core/openssh')
-rw-r--r--abs/core/openssh/PKGBUILD67
-rwxr-xr-xabs/core/openssh/sshd3
-rw-r--r--abs/core/openssh/sshd.patch42
-rw-r--r--abs/core/openssh/sshd_config.diff0
4 files changed, 34 insertions, 78 deletions
diff --git a/abs/core/openssh/PKGBUILD b/abs/core/openssh/PKGBUILD
index fb2ec18..36a82bd 100644
--- a/abs/core/openssh/PKGBUILD
+++ b/abs/core/openssh/PKGBUILD
@@ -1,67 +1,64 @@
-# $Id: PKGBUILD 20515 2008-12-05 12:08:00Z allan $
+# $Id: PKGBUILD 89278 2010-08-30 21:38:00Z thomas $
# Maintainer: Aaron Griffin <aaron@archlinux.org>
# Contributor: judd <jvinet@zeroflux.org>
pkgname=openssh
-pkgver=5.5p1
+pkgver=5.6p1
pkgrel=1
-#_gsskexver=20080404
pkgdesc='A Secure SHell server/client'
-arch=(i686 x86_64)
+arch=('i686' 'x86_64')
license=('custom')
url="http://www.openssh.org/portable.html"
backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
-depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal>=1.2-1')
-source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
- sshd sshd.confd sshd.pam sshd.patch)
- #http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+depends=('openssl' 'zlib' 'pam' 'tcp_wrappers' 'heimdal')
+source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz"
+ 'sshd' 'sshd.confd' 'sshd.pam')
+md5sums=('e6ee52e47c768bf0ec42a232b5d18fb0'
+ '17b1b1bf0f578a55945ee204bd4462af'
+ 'e2cea70ac13af7e63d40eb04415eacd5'
+ '1c7c2ea8734ec7e3ca58d820634dc73a')
build() {
- cd $startdir/src/$pkgname-$pkgver
- patch -p1 < ../sshd.patch
- #patch -up0 < $startdir/src/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+ cd ${srcdir}/${pkgname}-${pkgver}
#NOTE we disable-strip so that makepkg can decide whether to strip or not
./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
--sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
- --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/man \
- --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --disable-strip
+ --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/share/man \
+ --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --with-ssl-engine \
+ --disable-strip
make || return 1
- make DESTDIR=$startdir/pkg install
+}
- #What is this for? Is it needed?
- mkdir -p $startdir/pkg/var/empty
+package() {
+ cd ${srcdir}/${pkgname}-${pkgver}
+ make DESTDIR=${pkgdir} install
- install -D -m755 $startdir/src/sshd $startdir/pkg/etc/rc.d/sshd
+ install -Dm755 ${srcdir}/sshd ${pkgdir}/etc/rc.d/sshd
- install -D -m644 LICENCE $startdir/pkg/usr/share/licenses/$pkgname/LICENCE
- install -D -m644 $startdir/src/sshd.pam $startdir/pkg/etc/pam.d/sshd
- install -D -m644 $startdir/src/sshd.confd $startdir/pkg/etc/conf.d/sshd
+ install -Dm644 LICENCE ${pkgdir}/usr/share/licenses/${pkgname}/LICENCE
+ install -Dm644 ${srcdir}/sshd.pam ${pkgdir}/etc/pam.d/sshd
+ install -Dm644 ${srcdir}/sshd.confd ${pkgdir}/etc/conf.d/sshd
- rm $startdir/pkg/usr/man/man1/slogin.1
- ln -sf ssh.1.gz $startdir/pkg/usr/man/man1/slogin.1.gz
+ rm ${pkgdir}/usr/share/man/man1/slogin.1
+ ln -sf ssh.1.gz ${pkgdir}/usr/share/man/man1/slogin.1.gz
#additional contrib scripts that we like
- install -D -m755 contrib/findssl.sh $startdir/pkg/usr/bin/findssl.sh
- install -D -m755 contrib/ssh-copy-id $startdir/pkg/usr/bin/ssh-copy-id
- install -D -m644 contrib/ssh-copy-id.1 $startdir/pkg/usr/man/man1/ssh-copy-id.1
+ install -Dm755 contrib/findssl.sh ${pkgdir}/usr/bin/findssl.sh
+ install -Dm755 contrib/ssh-copy-id ${pkgdir}/usr/bin/ssh-copy-id
+ install -Dm644 contrib/ssh-copy-id.1 ${pkgdir}/usr/share/man/man1/ssh-copy-id.1
- i# sshd_config
+ # sshd_config
sed -i \
-e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
-e 's|^#UsePAM no|UsePAM yes|g' \
-e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
- $startdir/pkg/etc/ssh/sshd_config
- echo "HashKnownHosts yes" >> $startdir/pkg/etc/ssh/ssh_config
- echo "StrictHostKeyChecking ask" >> $startdir/pkg/etc/ssh/ssh_config
+ ${pkgdir}/etc/ssh/sshd_config
+ echo "HashKnownHosts yes" >> ${pkgdir}/etc/ssh/ssh_config
+ echo "StrictHostKeyChecking ask" >> ${pkgdir}/etc/ssh/ssh_config
#ssh_config
sed -i \
-e 's|^# Host \*|Host *|g' \
- $startdir/pkg/etc/ssh/ssh_config
+ ${pkgdir}/etc/ssh/ssh_config
}
-md5sums=('88633408f4cb1eb11ec7e2ec58b519eb'
- 'd9ee5e0a0d143689b3d6f11454a2a892'
- 'e2cea70ac13af7e63d40eb04415eacd5'
- '1c7c2ea8734ec7e3ca58d820634dc73a'
- 'ea43aad77b405518aaadad172e0f91eb')
diff --git a/abs/core/openssh/sshd b/abs/core/openssh/sshd
index 875028a..bc0e453 100755
--- a/abs/core/openssh/sshd
+++ b/abs/core/openssh/sshd
@@ -4,13 +4,14 @@
. /etc/rc.d/functions
. /etc/conf.d/sshd
-PID=`cat /var/run/sshd.pid 2>/dev/null`
+PID="$(cat /var/run/sshd.pid 2>/dev/null)"
case "$1" in
start)
stat_busy "Starting Secure Shell Daemon"
[ -f /etc/ssh/ssh_host_key ] || { /usr/bin/ssh-keygen -t rsa1 -N "" -f /etc/ssh/ssh_host_key >/dev/null; }
[ -f /etc/ssh/ssh_host_rsa_key ] || { /usr/bin/ssh-keygen -t rsa -N "" -f /etc/ssh/ssh_host_rsa_key >/dev/null; }
[ -f /etc/ssh/ssh_host_dsa_key ] || { /usr/bin/ssh-keygen -t dsa -N "" -f /etc/ssh/ssh_host_dsa_key >/dev/null; }
+ [ -d /var/empty ] || mkdir -p /var/empty
[ -z "$PID" ] && /usr/sbin/sshd $SSHD_ARGS
if [ $? -gt 0 ]; then
stat_fail
diff --git a/abs/core/openssh/sshd.patch b/abs/core/openssh/sshd.patch
deleted file mode 100644
index f3ba392..0000000
--- a/abs/core/openssh/sshd.patch
+++ /dev/null
@@ -1,42 +0,0 @@
---- openssh-5.1p1/sshd_config.org 2010-03-08 23:43:07.000000000 +0000
-+++ openssh-5.1p1/sshd_config 2010-03-08 23:45:37.000000000 +0000
-@@ -38,14 +38,14 @@
- # Authentication:
-
- #LoginGraceTime 2m
--#PermitRootLogin yes
-+PermitRootLogin no
- #StrictModes yes
- #MaxAuthTries 6
- #MaxSessions 10
-
- #RSAAuthentication yes
--#PubkeyAuthentication yes
--#AuthorizedKeysFile .ssh/authorized_keys
-+PubkeyAuthentication yes
-+AuthorizedKeysFile .ssh/authorized_keys
-
- # For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
- #RhostsRSAAuthentication no
-@@ -88,7 +88,7 @@
- #AllowAgentForwarding yes
- #AllowTcpForwarding yes
- #GatewayPorts no
--#X11Forwarding no
-+X11Forwarding yes
- #X11DisplayOffset 10
- #X11UseLocalhost yes
- #PrintMotd yes
-@@ -110,10 +110,11 @@
- #Banner none
-
- # override default of no subsystems
--Subsystem sftp /usr/libexec/sftp-server
-+Subsystem sftp /usr/lib/ssh/sftp-server
-
- # Example of overriding settings on a per-user basis
- #Match User anoncvs
- # X11Forwarding no
- # AllowTcpForwarding no
- # ForceCommand cvs server
-+DenyUsers mythtv
diff --git a/abs/core/openssh/sshd_config.diff b/abs/core/openssh/sshd_config.diff
deleted file mode 100644
index e69de29..0000000
--- a/abs/core/openssh/sshd_config.diff
+++ /dev/null