[arch-commits] Commit in openssh/trunk (PKGBUILD sshd sshd.pam)

Guillaume Alaux guillaume at archlinux.org
Fri Jan 14 22:13:11 UTC 2011


    Date: Friday, January 14, 2011 @ 17:13:10
  Author: guillaume
Revision: 106175

upgpkg: openssh 5.6p1-2
-m

Modified:
  openssh/trunk/PKGBUILD
  openssh/trunk/sshd
  openssh/trunk/sshd.pam

----------+
 PKGBUILD |   78 +++++++++++++++++++++++++------------------------------------
 sshd     |    8 +++++-
 sshd.pam |    2 -
 3 files changed, 40 insertions(+), 48 deletions(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2011-01-14 22:07:28 UTC (rev 106174)
+++ PKGBUILD	2011-01-14 22:13:10 UTC (rev 106175)
@@ -4,61 +4,47 @@
 
 pkgname=openssh
 pkgver=5.6p1
-pkgrel=1
-pkgdesc='A Secure SHell server/client'
+pkgrel=2
+pkgdesc='Free version of the SSH connectivity tools'
 arch=('i686' 'x86_64')
-license=('custom')
-url="http://www.openssh.org/portable.html"
-backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
-depends=('openssl' 'zlib' 'pam' 'tcp_wrappers' 'heimdal')
+license=('custom:BSD')
+url='http://www.openssh.org/portable.html'
+backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 'etc/conf.d/sshd')
+depends=('tcp_wrappers' 'heimdal' 'libedit')
 source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz"
-        'sshd' 'sshd.confd' 'sshd.pam')
-md5sums=('e6ee52e47c768bf0ec42a232b5d18fb0'
-         '17b1b1bf0f578a55945ee204bd4462af'
-         'e2cea70ac13af7e63d40eb04415eacd5'
-         '1c7c2ea8734ec7e3ca58d820634dc73a')
+        'sshd.confd'
+        'sshd.pam'
+        'sshd')
+sha1sums=('347dd39c91c3529f41dae63714d452fb95efea1e'
+          'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
+          '660092c57bde28bed82078f74011f95fc51c2293'
+          '7f56379ad9e6eb197f0db59e7df6473b83c197a1')
 
 build() {
-  cd ${srcdir}/${pkgname}-${pkgver}
+	cd "${srcdir}/${pkgname}-${pkgver}"
 
-  #NOTE we disable-strip so that makepkg can decide whether to strip or not
-  ./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
-    --sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
-    --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/share/man \
-    --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --with-ssl-engine \
-    --disable-strip
-  make || return 1
+	./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
+		--sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
+		--with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/share/man \
+		--with-xauth=/usr/bin/xauth --with-kerberos5=/usr --with-ssl-engine \
+		--with-libedit=/usr/lib --disable-strip # stripping is done by makepkg
+	make
 }
 
 package() {
-  cd ${srcdir}/${pkgname}-${pkgver}
-  make DESTDIR=${pkgdir} install
+	cd "${srcdir}/${pkgname}-${pkgver}"
+	make DESTDIR="${pkgdir}" install
 
-  install -Dm755 ${srcdir}/sshd ${pkgdir}/etc/rc.d/sshd
+	install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
+	install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
+	install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
+	install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
 
-  install -Dm644 LICENCE ${pkgdir}/usr/share/licenses/${pkgname}/LICENCE
-  install -Dm644 ${srcdir}/sshd.pam ${pkgdir}/etc/pam.d/sshd
-  install -Dm644 ${srcdir}/sshd.confd ${pkgdir}/etc/conf.d/sshd
+	rm "${pkgdir}"/usr/share/man/man1/slogin.1
+	ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
 
-  rm ${pkgdir}/usr/share/man/man1/slogin.1
-  ln -sf ssh.1.gz ${pkgdir}/usr/share/man/man1/slogin.1.gz
-
-  #additional contrib scripts that we like
-  install -Dm755 contrib/findssl.sh ${pkgdir}/usr/bin/findssl.sh
-  install -Dm755 contrib/ssh-copy-id ${pkgdir}/usr/bin/ssh-copy-id
-  install -Dm644 contrib/ssh-copy-id.1  ${pkgdir}/usr/share/man/man1/ssh-copy-id.1
-
-  # sshd_config
-  sed -i \
-    -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
-    -e 's|^#UsePAM no|UsePAM yes|g' \
-    -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
-    ${pkgdir}/etc/ssh/sshd_config
-  echo "HashKnownHosts yes" >>  ${pkgdir}/etc/ssh/ssh_config
-  echo "StrictHostKeyChecking ask" >>  ${pkgdir}/etc/ssh/ssh_config
-
-  #ssh_config
-  sed -i \
-    -e 's|^# Host \*|Host *|g' \
-    ${pkgdir}/etc/ssh/ssh_config
+	# additional contrib scripts that we like
+	install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
+	install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
+	install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
 }

Modified: sshd
===================================================================
--- sshd	2011-01-14 22:07:28 UTC (rev 106174)
+++ sshd	2011-01-14 22:13:10 UTC (rev 106175)
@@ -4,7 +4,13 @@
 . /etc/rc.d/functions
 . /etc/conf.d/sshd
 
-PID="$(cat /var/run/sshd.pid 2>/dev/null)"
+PIDFILE=/var/run/sshd.pid
+PID=$(cat $PIDFILE 2>/dev/null)
+if [ "$(readlink /proc/$PID/exe 2>/dev/null)" != "/usr/sbin/sshd" ]; then
+  PID=
+  rm $PIDFILE 2>/dev/null
+fi
+
 case "$1" in
   start)
     stat_busy "Starting Secure Shell Daemon"

Modified: sshd.pam
===================================================================
--- sshd.pam	2011-01-14 22:07:28 UTC (rev 106174)
+++ sshd.pam	2011-01-14 22:13:10 UTC (rev 106175)
@@ -1,8 +1,8 @@
 #%PAM-1.0
 #auth		required	pam_securetty.so	#Disable remote root
 auth		required	pam_unix.so
-auth		required	pam_nologin.so
 auth		required	pam_env.so
+account		required	pam_nologin.so
 account		required	pam_unix.so
 account		required	pam_time.so
 password	required	pam_unix.so




More information about the arch-commits mailing list