summaryrefslogtreecommitdiffstats
path: root/abs
diff options
context:
space:
mode:
authorJames Meyer <james.meyer@operamail.com>2009-03-01 20:47:01 (GMT)
committerJames Meyer <james.meyer@operamail.com>2009-03-01 20:47:01 (GMT)
commitf5380fc59334f8b8cdf73d16e23d7e59a96ea80b (patch)
treef88c813f6d673b5ec72b71b8ffae696c4027b052 /abs
parentf2f661dad3f31c477f51d0165f29d9ba19a411c3 (diff)
downloadlinhes_pkgbuild-f5380fc59334f8b8cdf73d16e23d7e59a96ea80b.zip
linhes_pkgbuild-f5380fc59334f8b8cdf73d16e23d7e59a96ea80b.tar.gz
linhes_pkgbuild-f5380fc59334f8b8cdf73d16e23d7e59a96ea80b.tar.bz2
Making my own ssh pkg.
I don't need or want a padded helmet.
Diffstat (limited to 'abs')
-rw-r--r--abs/mv-core/openssh/PKGBUILD63
-rwxr-xr-xabs/mv-core/openssh/sshd40
-rw-r--r--abs/mv-core/openssh/sshd.confd4
-rw-r--r--abs/mv-core/openssh/sshd.pam10
4 files changed, 117 insertions, 0 deletions
diff --git a/abs/mv-core/openssh/PKGBUILD b/abs/mv-core/openssh/PKGBUILD
new file mode 100644
index 0000000..0c3c4a2
--- /dev/null
+++ b/abs/mv-core/openssh/PKGBUILD
@@ -0,0 +1,63 @@
+# $Id: PKGBUILD 23216 2009-01-06 05:04:12Z eric $
+# Maintainer: Aaron Griffin <aaron@archlinux.org>
+# Contributor: judd <jvinet@zeroflux.org>
+
+pkgname=openssh
+pkgver=5.1p1
+pkgrel=2
+#_gsskexver=20080404
+pkgdesc='A Secure SHell server/client'
+arch=(i686 x86_64)
+license=('custom')
+url="http://www.openssh.org/portable.html"
+backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
+depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal>=1.2-1')
+source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
+ sshd sshd.confd sshd.pam)
+ #http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+md5sums=('03f2d0c1b5ec60d4ac9997a146d2faec' 'd9ee5e0a0d143689b3d6f11454a2a892'
+ 'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a')
+
+build() {
+ cd $startdir/src/$pkgname-$pkgver
+ #patch -up0 < $startdir/src/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+
+ #NOTE we disable-strip so that makepkg can decide whether to strip or not
+ ./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
+ --sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
+ --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/man \
+ --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --disable-strip
+ make || return 1
+ make DESTDIR=$startdir/pkg install
+
+ #What is this for? Is it needed?
+ mkdir -p $startdir/pkg/var/empty
+
+ install -D -m755 $startdir/src/sshd $startdir/pkg/etc/rc.d/sshd
+
+ install -D -m644 LICENCE $startdir/pkg/usr/share/licenses/$pkgname/LICENCE
+ install -D -m644 $startdir/src/sshd.pam $startdir/pkg/etc/pam.d/sshd
+ install -D -m644 $startdir/src/sshd.confd $startdir/pkg/etc/conf.d/sshd
+
+ rm $startdir/pkg/usr/man/man1/slogin.1
+ ln -sf ssh.1.gz $startdir/pkg/usr/man/man1/slogin.1.gz
+
+ #additional contrib scripts that we like
+ install -D -m755 contrib/findssl.sh $startdir/pkg/usr/bin/findssl.sh
+ install -D -m755 contrib/ssh-copy-id $startdir/pkg/usr/bin/ssh-copy-id
+ install -D -m644 contrib/ssh-copy-id.1 $startdir/pkg/usr/man/man1/ssh-copy-id.1
+
+ # sshd_config
+ sed -i \
+ -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
+ -e 's|^#UsePAM no|UsePAM yes|g' \
+ -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
+ $startdir/pkg/etc/ssh/sshd_config
+ echo "HashKnownHosts yes" >> $startdir/pkg/etc/ssh/ssh_config
+ echo "StrictHostKeyChecking ask" >> $startdir/pkg/etc/ssh/ssh_config
+
+ #ssh_config
+ sed -i \
+ -e 's|^# Host \*|Host *|g' \
+ $startdir/pkg/etc/ssh/ssh_config
+}
diff --git a/abs/mv-core/openssh/sshd b/abs/mv-core/openssh/sshd
new file mode 100755
index 0000000..875028a
--- /dev/null
+++ b/abs/mv-core/openssh/sshd
@@ -0,0 +1,40 @@
+#!/bin/bash
+
+. /etc/rc.conf
+. /etc/rc.d/functions
+. /etc/conf.d/sshd
+
+PID=`cat /var/run/sshd.pid 2>/dev/null`
+case "$1" in
+ start)
+ stat_busy "Starting Secure Shell Daemon"
+ [ -f /etc/ssh/ssh_host_key ] || { /usr/bin/ssh-keygen -t rsa1 -N "" -f /etc/ssh/ssh_host_key >/dev/null; }
+ [ -f /etc/ssh/ssh_host_rsa_key ] || { /usr/bin/ssh-keygen -t rsa -N "" -f /etc/ssh/ssh_host_rsa_key >/dev/null; }
+ [ -f /etc/ssh/ssh_host_dsa_key ] || { /usr/bin/ssh-keygen -t dsa -N "" -f /etc/ssh/ssh_host_dsa_key >/dev/null; }
+ [ -z "$PID" ] && /usr/sbin/sshd $SSHD_ARGS
+ if [ $? -gt 0 ]; then
+ stat_fail
+ else
+ add_daemon sshd
+ stat_done
+ fi
+ ;;
+ stop)
+ stat_busy "Stopping Secure Shell Daemon"
+ [ ! -z "$PID" ] && kill $PID &> /dev/null
+ if [ $? -gt 0 ]; then
+ stat_fail
+ else
+ rm_daemon sshd
+ stat_done
+ fi
+ ;;
+ restart)
+ $0 stop
+ sleep 1
+ $0 start
+ ;;
+ *)
+ echo "usage: $0 {start|stop|restart}"
+esac
+exit 0
diff --git a/abs/mv-core/openssh/sshd.confd b/abs/mv-core/openssh/sshd.confd
new file mode 100644
index 0000000..5ce7c00
--- /dev/null
+++ b/abs/mv-core/openssh/sshd.confd
@@ -0,0 +1,4 @@
+#
+# Parameters to be passed to sshd
+#
+SSHD_ARGS=""
diff --git a/abs/mv-core/openssh/sshd.pam b/abs/mv-core/openssh/sshd.pam
new file mode 100644
index 0000000..dc70815
--- /dev/null
+++ b/abs/mv-core/openssh/sshd.pam
@@ -0,0 +1,10 @@
+#%PAM-1.0
+#auth required pam_securetty.so #Disable remote root
+auth required pam_unix.so
+auth required pam_nologin.so
+auth required pam_env.so
+account required pam_unix.so
+account required pam_time.so
+password required pam_unix.so
+session required pam_unix_session.so
+session required pam_limits.so