[oe-commits] org.oe.dev openssh: Added 4.6p1, with default preference = -1 until it gets some testing.

rwhitby commit openembedded-commits at lists.openembedded.org
Sat Aug 11 06:51:22 UTC 2007


openssh: Added 4.6p1, with default preference = -1 until it gets some testing.

Author: rwhitby at nslu2-linux.org
Branch: org.openembedded.dev
Revision: 0a67a58d5896007a3481c8825620a850eea1f505
ViewMTN: http://monotone.openembedded.org/revision.psp?id=0a67a58d5896007a3481c8825620a850eea1f505
Files:
1
packages/openssh/openssh-4.6p1
packages/openssh/openssh-4.6p1/ssh_config
packages/openssh/openssh-4.6p1/sshd_config
packages/openssh/openssh_4.6p1.bb
Diffs:

#
# mt diff -r2ec5354eb1575edde0d06e9cc4bc6b80a32a2ea3 -r0a67a58d5896007a3481c8825620a850eea1f505
#
# 
# 
# add_dir "packages/openssh/openssh-4.6p1"
# 
# add_file "packages/openssh/openssh-4.6p1/ssh_config"
#  content [fb5c012b6cae26bf1061e698c1922c983328e7a9]
# 
# add_file "packages/openssh/openssh-4.6p1/sshd_config"
#  content [b8b9dc7b39ce83eba54af33c81d68f911f755786]
# 
# add_file "packages/openssh/openssh_4.6p1.bb"
#  content [59b74e2e06b33ac4b9f999bb6c689c636cdd7849]
# 
============================================================
--- packages/openssh/openssh-4.6p1/ssh_config	fb5c012b6cae26bf1061e698c1922c983328e7a9
+++ packages/openssh/openssh-4.6p1/ssh_config	fb5c012b6cae26bf1061e698c1922c983328e7a9
@@ -0,0 +1,39 @@
+#	$OpenBSD: ssh_config,v 1.16 2002/07/03 14:21:05 markus Exp $
+
+# This is the ssh client system-wide configuration file.  See
+# ssh_config(5) for more information.  This file provides defaults for
+# users, and the values can be changed in per-user configuration files
+# or on the command line.
+
+# Configuration data is parsed as follows:
+#  1. command line options
+#  2. user-specific file
+#  3. system-wide file
+# Any configuration value is only changed the first time it is set.
+# Thus, host-specific definitions should be at the beginning of the
+# configuration file, and defaults at the end.
+
+# Site-wide defaults for various options
+
+# Host *
+#   ForwardAgent no
+#   ForwardX11 no
+#   RhostsAuthentication no
+#   RhostsRSAAuthentication no
+#   RSAAuthentication yes
+#   PasswordAuthentication yes
+#   HostbasedAuthentication no
+#   BatchMode no
+#   CheckHostIP yes
+#   StrictHostKeyChecking ask
+#   IdentityFile ~/.ssh/identity
+#   IdentityFile ~/.ssh/id_rsa
+#   IdentityFile ~/.ssh/id_dsa
+#   Port 22
+#   Protocol 2,1
+#   Cipher 3des
+#   Ciphers aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
+#   EscapeChar ~
+Host *
+	ForwardAgent yes
+	ForwardX11 yes
============================================================
--- packages/openssh/openssh-4.6p1/sshd_config	b8b9dc7b39ce83eba54af33c81d68f911f755786
+++ packages/openssh/openssh-4.6p1/sshd_config	b8b9dc7b39ce83eba54af33c81d68f911f755786
@@ -0,0 +1,96 @@
+#	$OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
+
+# This is the sshd server system-wide configuration file.  See
+# sshd_config(5) for more information.
+
+# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
+
+# The strategy used for options in the default sshd_config shipped with
+# OpenSSH is to specify options with their default value where
+# possible, but leave them commented.  Uncommented options change a
+# default value.
+
+#Port 22
+Protocol 2
+#ListenAddress 0.0.0.0
+#ListenAddress ::
+
+# HostKey for protocol version 1
+#HostKey /etc/ssh/ssh_host_key
+# HostKeys for protocol version 2
+#HostKey /etc/ssh/ssh_host_rsa_key
+#HostKey /etc/ssh/ssh_host_dsa_key
+
+# Lifetime and size of ephemeral version 1 server key
+#KeyRegenerationInterval 3600
+#ServerKeyBits 768
+
+# Logging
+#obsoletes QuietMode and FascistLogging
+#SyslogFacility AUTH
+#LogLevel INFO
+
+# Authentication:
+
+#LoginGraceTime 120
+#PermitRootLogin yes
+#StrictModes yes
+
+#RSAAuthentication yes
+#PubkeyAuthentication yes
+#AuthorizedKeysFile	.ssh/authorized_keys
+
+# rhosts authentication should not be used
+#RhostsAuthentication no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
+# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+#RhostsRSAAuthentication no
+# similar for protocol version 2
+#HostbasedAuthentication no
+# Change to yes if you don't trust ~/.ssh/known_hosts for
+# RhostsRSAAuthentication and HostbasedAuthentication
+#IgnoreUserKnownHosts no
+
+# To disable tunneled clear text passwords, change to no here!
+#PasswordAuthentication yes
+#PermitEmptyPasswords no
+
+# Change to no to disable s/key passwords
+#ChallengeResponseAuthentication yes
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+
+#AFSTokenPassing no
+
+# Kerberos TGT Passing only works with the AFS kaserver
+#KerberosTgtPassing no
+
+# Set this to 'yes' to enable PAM keyboard-interactive authentication 
+# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
+#PAMAuthenticationViaKbdInt no
+
+#X11Forwarding no
+#X11DisplayOffset 10
+#X11UseLocalhost yes
+#PrintMotd yes
+#PrintLastLog yes
+#KeepAlive yes
+#UseLogin no
+UsePrivilegeSeparation yes
+#PermitUserEnvironment no
+Compression no
+
+#MaxStartups 10
+# no default banner path
+#Banner /some/path
+#VerifyReverseMapping no
+
+ClientAliveInterval 15
+ClientAliveCountMax 4
+
+# override default of no subsystems
+Subsystem	sftp	/usr/libexec/sftp-server
============================================================
--- packages/openssh/openssh_4.6p1.bb	59b74e2e06b33ac4b9f999bb6c689c636cdd7849
+++ packages/openssh/openssh_4.6p1.bb	59b74e2e06b33ac4b9f999bb6c689c636cdd7849
@@ -0,0 +1,111 @@
+DEFAULT_PREFERENCE = "-1"
+
+DEPENDS = "zlib openssl"
+
+RCONFLICTS_openssh = "dropbear"
+RCONFLICTS_openssh-sshd = "dropbear"
+
+SECTION = "console/network"
+DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
+Ssh (Secure Shell) is a program for logging into a remote machine \
+and for executing commands on a remote machine. \
+It provides secure encrypted communications between two untrusted \
+hosts over an insecure network.  X11 connections and arbitrary TCP/IP \
+ports can also be forwarded over the secure channel. \
+It is intended as a replacement for rlogin, rsh and rcp, and can be \
+used to provide applications with a secure communication channel."
+HOMEPAGE = "http://www.openssh.org/"
+LICENSE = "BSD"
+PR = "r1"
+
+SRC_URI = "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
+           file://sshd_config \
+	   file://ssh_config \
+           file://init"
+
+inherit autotools
+
+export ASKPASS_PROGRAM = "${bindir}/ssh-askpass"
+export LD = "${CC}"
+CFLAGS_prepend = "-I${S} "
+CFLAGS_append = " -D__FILE_OFFSET_BITS=64"
+LDFLAGS_prepend = "-L${S} -L${S}/openbsd-compat "
+EXTRA_OECONF = "--disable-suid-ssh --with-ssl=${STAGING_LIBDIR}/ssl \
+	        --with-rand-helper=no --without-pam \
+	        --without-zlib-version-check \
+		--with-privsep-path=/var/run/sshd \
+		--sysconfdir=${sysconfdir}/ssh \
+		--with-xauth=/usr/bin/xauth"
+
+EXTRA_OEMAKE = "'STRIP_OPT='"
+
+do_configure_prepend () {
+	if [ ! -e acinclude.m4 -a -e aclocal.m4 ]; then
+		cp aclocal.m4 acinclude.m4
+	fi
+}
+
+do_compile_append () {
+	install -m 0644 ${WORKDIR}/sshd_config ${S}/
+	install -m 0644 ${WORKDIR}/ssh_config ${S}/
+}
+
+do_install_append() {
+	install -d ${D}${sysconfdir}/init.d
+	install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
+	mv ${D}${bindir}/scp ${D}${bindir}/scp.openssh
+	mv ${D}${bindir}/ssh ${D}${bindir}/ssh.openssh
+}
+
+PACKAGES =+ " openssh-scp openssh-ssh openssh-sshd openssh-sftp openssh-misc"
+FILES_openssh-dbg +=${bindir}/.debug ${libdir}exec/.debug"
+FILES_openssh-scp = "${bindir}/scp.${PN}"
+FILES_openssh-ssh = "${bindir}/ssh.${PN} ${bindir}/slogin /${sysconfdir}/ssh/ssh_config"
+FILES_openssh-sshd = "${sbindir}/sshd /${sysconfdir}/init.d/sshd ${bindir}/ssh-keygen"
+FILES_openssh-sshd += " /${sysconfdir}/ssh/moduli /${sysconfdir}/ssh/sshd_config /var/run/sshd"
+FILES_openssh-sftp = "${bindir}/sftp ${libdir}exec/sftp-server"
+FILES_openssh-misc = "${bindir}/ssh* ${libdir}exec/ssh*"
+
+RDEPENDS_openssh += " openssh-scp openssh-ssh openssh-sshd"
+DEPENDS_openssh-sshd += " update-rc.d"
+RDEPENDS_openssh-sshd += " update-rc.d"
+
+pkg_postinst_openssh-sshd() {
+if test "x$D" != "x"; then
+	exit 1
+else
+	addgroup sshd
+	adduser --system --home /var/run/sshd --no-create-home --disabled-password --ingroup sshd -s /bin/false sshd
+	update-rc.d sshd defaults 9
+fi
+}
+
+pkg_postinst_openssh-scp() {
+	update-alternatives --install ${bindir}/scp scp scp.${PN} 90
+}
+
+pkg_postinst_openssh-ssh() {
+	update-alternatives --install ${bindir}/ssh ssh ssh.${PN} 90
+}
+
+pkg_postrm_openssh-ssh() {
+        update-alternatives --remove ${bindir}/ssh ssh.${PN}
+}
+
+pkg_postrm_openssh-scp() {
+        update-alternatives --remove ${bindir}/scp scp.${PN}
+}
+
+pkg_postrm_openssh-sshd() {
+if test "x$D" != "x"; then
+	exit 1
+else
+	${sysconfdir}/init.d/sshd stop
+	deluser sshd
+	delgroup sshd
+	update-rc.d -f sshd remove
+fi
+}
+
+CONFFILES_openssh-sshd = "${sysconfdir}/ssh/sshd_config"
+CONFFILES_openssh-ssh = "${sysconfdir}/ssh/ssh_config"






More information about the Openembedded-commits mailing list