[arch-commits] CVS update of core/support/openssh (PKGBUILD sshd sshd.confd)

Aaron Griffin aaron at archlinux.org
Thu Nov 29 06:19:28 UTC 2007


    Date: Thursday, November 29, 2007 @ 01:19:28
  Author: aaron
    Path: /home/cvs-core/core/support/openssh

   Added: sshd.confd (1.1)
Modified: PKGBUILD (1.63 -> 1.64) sshd (1.5 -> 1.6)

upgpkg: openssh 4.7p1-5
    FS#8373, add kerberos support
FS#8729, Fix bad 'xauth' path
FS#7996, Add /etc/conf.d/sshd for SSHD_ARGS variable
FS#8505, disable strip so makepkg can decide whether or not to strip


------------+
 PKGBUILD   |   54 ++++++++++++++++++++++++++++++++++++------------------
 sshd       |    3 ++-
 sshd.confd |    4 ++++
 3 files changed, 42 insertions(+), 19 deletions(-)


Index: core/support/openssh/PKGBUILD
diff -u core/support/openssh/PKGBUILD:1.63 core/support/openssh/PKGBUILD:1.64
--- core/support/openssh/PKGBUILD:1.63	Thu Nov 15 19:02:36 2007
+++ core/support/openssh/PKGBUILD	Thu Nov 29 01:19:28 2007
@@ -1,44 +1,62 @@
-# $Id: PKGBUILD,v 1.63 2007/11/16 00:02:36 daniel Exp $
-# Maintainer: judd <jvinet at zeroflux.org>
+# $Id: PKGBUILD,v 1.64 2007/11/29 06:19:28 aaron Exp $
+# Maintainer: Aaron Griffin <aaron at archlinux.org>
+# Contributor: judd <jvinet at zeroflux.org>
+
 pkgname=openssh
 pkgver=4.7p1
-pkgrel=4
+pkgrel=5
+_gsskexver=20070927
 pkgdesc='A Secure SHell server/client'
 arch=(i686 x86_64)
 license=('custom')
 url="http://www.openssh.org/portable.html"
 backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
-depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers')
-source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz sshd sshd.pam)
+depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal')
+source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
+        http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+        sshd sshd.confd sshd.pam)
 md5sums=('50a800fd2c6def9e9a53068837e87b91'
-         'c017087203893769efc159f3615e2b57'
-	 '1c7c2ea8734ec7e3ca58d820634dc73a')
+         'ad58a9848dcaa3ad5a2ab14182fb9212'
+         'd9ee5e0a0d143689b3d6f11454a2a892'
+         'e2cea70ac13af7e63d40eb04415eacd5'
+         '1c7c2ea8734ec7e3ca58d820634dc73a')
 
 build() {
   cd $startdir/src/$pkgname-$pkgver
+  patch -up0 < $startdir/src/$pkgname-$pkgver-gsskex-$_gsskexver.patch
+
+  #NOTE we disable-strip so that makepkg can decide whether to strip or not
   ./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
     --sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
-    --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/man
+    --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/man \
+    --with-kerberos5=/usr --disable-strip
   make || return 1
   make DESTDIR=$startdir/pkg install
-  mkdir -p $startdir/pkg/etc/rc.d
+
+  #What is this for? Is it needed?
   mkdir -p $startdir/pkg/var/empty
-  install -m755 ../sshd $startdir/pkg/etc/rc.d
-  mkdir -p $startdir/pkg/etc/pam.d
+
+  install -D -m755 $startdir/src/sshd $startdir/pkg/etc/rc.d/sshd
+
+  install -D -m644 LICENCE $startdir/pkg/usr/share/licenses/custom/$pkgname/LICENCE
   install -D -m644 $startdir/src/sshd.pam $startdir/pkg/etc/pam.d/sshd
+  install -D -m644 $startdir/src/sshd.confd $startdir/pkg/etc/conf.d/sshd
+
+  rm $startdir/pkg/usr/man/man1/slogin.1
+  ln -sf ssh.1.gz $startdir/pkg/usr/man/man1/slogin.1.gz
+
+  #additional contrib scripts that we like
   install -D -m755 contrib/findssl.sh $startdir/pkg/usr/bin/findssl.sh
   install -D -m755 contrib/ssh-copy-id $startdir/pkg/usr/bin/ssh-copy-id
   install -D -m644 contrib/ssh-copy-id.1  $startdir/pkg/usr/man/man1/ssh-copy-id.1
+
+  #adjust our config files
   sed -i \
     -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
     -e 's|^#UsePAM no|UsePAM yes|g' \
     -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
     $startdir/pkg/etc/ssh/sshd_config
-    sed -i -e 's|^# Host \*|Host *|g' \
-    $startdir/pkg/etc/ssh/ssh_config
-    echo "HashKnownHosts yes" >>  $startdir/pkg/etc/ssh/ssh_config
-    echo "StrictHostKeyChecking ask" >>  $startdir/pkg/etc/ssh/ssh_config
-    rm $startdir/pkg/usr/man/man1/slogin.1
-    ln -sf ssh.1.gz $startdir/pkg/usr/man/man1/slogin.1.gz
-  install -Dm644 LICENCE $startdir/pkg/usr/share/licenses/custom/$pkgname/LICENCE
+  sed -i -e 's|^# Host \*|Host *|g' $startdir/pkg/etc/ssh/ssh_config
+  echo "HashKnownHosts yes" >>  $startdir/pkg/etc/ssh/ssh_config
+  echo "StrictHostKeyChecking ask" >>  $startdir/pkg/etc/ssh/ssh_config
 }
Index: core/support/openssh/sshd
diff -u core/support/openssh/sshd:1.5 core/support/openssh/sshd:1.6
--- core/support/openssh/sshd:1.5	Sun Feb 16 22:13:11 2003
+++ core/support/openssh/sshd	Thu Nov 29 01:19:28 2007
@@ -2,6 +2,7 @@
 
 . /etc/rc.conf
 . /etc/rc.d/functions
+. /etc/conf.d/sshd
 
 PID=`cat /var/run/sshd.pid 2>/dev/null`
 case "$1" in
@@ -10,7 +11,7 @@
     [ -f /etc/ssh/ssh_host_key ] || { /usr/bin/ssh-keygen -t rsa1 -N "" -f /etc/ssh/ssh_host_key >/dev/null; }
     [ -f /etc/ssh/ssh_host_rsa_key ] || { /usr/bin/ssh-keygen -t rsa -N "" -f /etc/ssh/ssh_host_rsa_key >/dev/null; }
     [ -f /etc/ssh/ssh_host_dsa_key ] || { /usr/bin/ssh-keygen -t dsa -N "" -f /etc/ssh/ssh_host_dsa_key >/dev/null; }
-    [ -z "$PID" ] && /usr/sbin/sshd
+    [ -z "$PID" ] && /usr/sbin/sshd $SSHD_ARGS
     if [ $? -gt 0 ]; then
       stat_fail
     else
Index: core/support/openssh/sshd.confd
diff -u /dev/null core/support/openssh/sshd.confd:1.1
--- /dev/null	Thu Nov 29 01:19:28 2007
+++ core/support/openssh/sshd.confd	Thu Nov 29 01:19:28 2007
@@ -0,0 +1,4 @@
+#
+# Parameters to be passed to sshd
+#
+SSHD_ARGS=""




More information about the arch-commits mailing list