summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMichael Lauer <mickey@vanille-media.de>2004-08-10 13:11:26 +0000
committerMichael Lauer <mickey@vanille-media.de>2004-08-10 13:11:26 +0000
commitc3ed74c61a21fa4b591c74ed3c5a615cccffda9e (patch)
tree6fda8e145c8aaf31c3e186172f2fbdde6b4efed7
parent6f42434ee4c47696164510754abd44e0eede3355 (diff)
split up openssh package and add individual postinsts. patch courtesy Bruno Randolf
BKrev: 4118c97eQEe7igMAC_GNuHtKi1xIsA
-rw-r--r--openssh/files/init0
-rw-r--r--openssh/openssh-3.8p1/sshd_config96
-rw-r--r--openssh/openssh_3.8p1.oe45
3 files changed, 136 insertions, 5 deletions
diff --git a/openssh/files/init b/openssh/files/init
new file mode 100644
index 0000000000..e69de29bb2
--- /dev/null
+++ b/openssh/files/init
diff --git a/openssh/openssh-3.8p1/sshd_config b/openssh/openssh-3.8p1/sshd_config
index e69de29bb2..5eecf0eed0 100644
--- a/openssh/openssh-3.8p1/sshd_config
+++ b/openssh/openssh-3.8p1/sshd_config
@@ -0,0 +1,96 @@
+# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
+
+# This is the sshd server system-wide configuration file. See
+# sshd_config(5) for more information.
+
+# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
+
+# The strategy used for options in the default sshd_config shipped with
+# OpenSSH is to specify options with their default value where
+# possible, but leave them commented. Uncommented options change a
+# default value.
+
+#Port 22
+Protocol 2
+#ListenAddress 0.0.0.0
+#ListenAddress ::
+
+# HostKey for protocol version 1
+#HostKey /etc/ssh/ssh_host_key
+# HostKeys for protocol version 2
+#HostKey /etc/ssh/ssh_host_rsa_key
+#HostKey /etc/ssh/ssh_host_dsa_key
+
+# Lifetime and size of ephemeral version 1 server key
+#KeyRegenerationInterval 3600
+#ServerKeyBits 768
+
+# Logging
+#obsoletes QuietMode and FascistLogging
+#SyslogFacility AUTH
+#LogLevel INFO
+
+# Authentication:
+
+#LoginGraceTime 120
+#PermitRootLogin yes
+#StrictModes yes
+
+#RSAAuthentication yes
+#PubkeyAuthentication yes
+#AuthorizedKeysFile .ssh/authorized_keys
+
+# rhosts authentication should not be used
+#RhostsAuthentication no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
+# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+#RhostsRSAAuthentication no
+# similar for protocol version 2
+#HostbasedAuthentication no
+# Change to yes if you don't trust ~/.ssh/known_hosts for
+# RhostsRSAAuthentication and HostbasedAuthentication
+#IgnoreUserKnownHosts no
+
+# To disable tunneled clear text passwords, change to no here!
+#PasswordAuthentication yes
+#PermitEmptyPasswords no
+
+# Change to no to disable s/key passwords
+#ChallengeResponseAuthentication yes
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+
+#AFSTokenPassing no
+
+# Kerberos TGT Passing only works with the AFS kaserver
+#KerberosTgtPassing no
+
+# Set this to 'yes' to enable PAM keyboard-interactive authentication
+# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
+#PAMAuthenticationViaKbdInt no
+
+#X11Forwarding no
+#X11DisplayOffset 10
+#X11UseLocalhost yes
+#PrintMotd yes
+#PrintLastLog yes
+#KeepAlive yes
+#UseLogin no
+UsePrivilegeSeparation yes
+#PermitUserEnvironment no
+Compression no
+
+#MaxStartups 10
+# no default banner path
+#Banner /some/path
+#VerifyReverseMapping no
+
+ClientAliveInterval 15
+ClientAliveCountMax 4
+
+# override default of no subsystems
+Subsystem sftp /usr/sbin/sftp-server
diff --git a/openssh/openssh_3.8p1.oe b/openssh/openssh_3.8p1.oe
index e590a02bd6..b33a60b48f 100644
--- a/openssh/openssh_3.8p1.oe
+++ b/openssh/openssh_3.8p1.oe
@@ -12,11 +12,11 @@ used to provide applications with a secure communication channel."
SRC_URI = "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
file://configure.patch;patch=1 \
file://scp-nossl.patch;patch=1 \
- file://sshd_config"
+ file://sshd_config \
+ file://init"
inherit autotools
-sysconfdir_append = "/ssh"
export ASKPASS_PROGRAM = "${bindir}/ssh-askpass"
export LD = "${CC}"
CFLAGS_prepend = "-I${S} "
@@ -24,7 +24,10 @@ CFLAGS_append = " -D__FILE_OFFSET_BITS=64"
LDFLAGS_prepend = "-L${S} -L${S}/openbsd-compat "
EXTRA_OECONF = "--disable-suid-ssh --with-ssl=${STAGING_LIBDIR}/ssl \
--with-rand-helper=no --without-pam \
- --without-zlib-version-check"
+ --without-zlib-version-check \
+ --with-privsep-path=/var/run/sshd \
+ --sysconfdir=${sysconfdir}/ssh"
+
EXTRA_OEMAKE = "'STRIP_OPT='"
do_configure_prepend () {
@@ -37,7 +40,39 @@ do_compile_append () {
install -m 0644 ${WORKDIR}/sshd_config ${S}/
}
-PACKAGES =+ " openssh-scp "
+do_install_append() {
+ install -d ${D}/${sysconfdir}/init.d
+ install -m 0755 ${WORKDIR}/init ${D}/etc/init.d/sshd
+}
+PACKAGES =+ " openssh-scp openssh-ssh openssh-sshd openssh-sftp openssh-misc"
FILES_openssh-scp = "/usr/bin/scp"
-RDEPENDS_openssh += " openssh-scp"
+FILES_openssh-ssh = "/usr/bin/ssh /usr/bin/slogin /${sysconfdir}/ssh/ssh_config"
+FILES_openssh-sshd = "/usr/sbin/sshd /${sysconfdir}/init.d/sshd /usr/bin/ssh-keygen"
+FILES_openssh-sshd += " /${sysconfdir}/ssh/moduli /${sysconfdir}/ssh/sshd_config /var/run/sshd"
+FILES_openssh-sftp = "/usr/bin/sftp /usr/libexec/sftp-server"
+FILES_openssh-misc = "/usr/bin /usr/libexec/"
+RDEPENDS_openssh += " openssh-scp openssh-ssh openssh-sshd"
+DEPENDS_openssh-sshd += " update-rc.d"
+RDEPENDS_openssh-sshd += " update-rc.d"
+
+pkg_postinst_openssh-sshd() {
+if test "x$D" != "x"; then
+ exit 1
+else
+ addgroup sshd
+ adduser --system --home /var/run/sshd --no-create-home --disabled-password --ingroup sshd -s /bin/false sshd
+ update-rc.d -s sshd defaults
+fi
+}
+
+pkg_postrm_openssh-sshd() {
+if test "x$D" != "x"; then
+ exit 1
+else
+ ${sysconfdir}init.d/sshd stop
+ deluser sshd
+ delgroup sshd
+ update-rc.d -f sshd remove
+fi
+}