openssh: rebuild for -dbg pkgs; drop findssl script; cross build support.

This commit is contained in:
Juan RP 2013-02-16 08:53:17 +01:00
parent 3e7af9413d
commit 95c5ecd57b
2 changed files with 13 additions and 24 deletions

View File

@ -4,9 +4,6 @@ conf_files="/etc/ssh/sshd_config /etc/pam.d/sshd"
make_dirs="/var/chroot/ssh 0755 root root"
depends="openssh>=$version"
short_desc="The OpenSSH server"
long_desc="${long_desc}
This package contains the ${pkgname} server files."
do_install() {
vmove usr/libexec/sftp-server usr/libexec

View File

@ -1,15 +1,15 @@
# Template file for 'openssh'
pkgname=openssh
version=6.1p1
revision=2
revision=3
build_style=gnu-configure
configure_args="--without-tcp-wrappers --datadir=/usr/share/openssh
--sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody
--with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth
--with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh
--with-kerberos5=/usr --with-pid-dir=/run --with-pam"
--sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody
--with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth
--with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh
--with-kerberos5=/usr --with-pid-dir=/run --with-pam"
replaces="openssh-client<6.1p1"
makedepends="perl>=0 zlib-devel openssl-devel pam-devel mit-krb5-devel e2fsprogs-devel"
makedepends="perl openssl-devel pam-devel e2fsprogs-devel mit-krb5-devel"
conf_files="/etc/ssh/moduli /etc/ssh/ssh_config"
subpackages="$pkgname-server"
short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2 (client)"
@ -18,29 +18,21 @@ homepage="http://www.openssh.org"
license="BSD"
distfiles="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz"
checksum=d1c157f6c0852e90c191cc7c9018a583b51e3db4035489cb262639d337a1c411
long_desc="
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.
OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features, as well as removing
all patented algorithms to separate libraries.
This package contains the ${pkgname} client files."
if [ -n "$XBPS_CROSS_TRIPLET" ]; then
crossmakedepends="zlib-devel openssl-devel pam-devel mit-krb5-devel"
configure_args="${configure_args} LD=$CC"
fi
post_install() {
vinstall contrib/sshd.pam.generic 644 etc/pam.d sshd
vinstall contrib/findssl.sh 755 usr/bin findssl
vinstall contrib/ssh-copy-id 755 usr/bin
vinstall contrib/ssh-copy-id.1 644 usr/share/man/man1
vinstall LICENCE 644 usr/share/licenses/${pkgname}
sed -i \
-e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
-e 's|^#UsePAM no|UsePAM yes|g' \
-e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
-e 's|^#\(ListenAddress 0.0.0.0\)|\1|g' \
-e 's|^#\(UsePAM\) no|\1 yes|g' \
-e 's|^#\(ChallengeResponseAuthentication\) yes|\1 no|g' \
${DESTDIR}/etc/ssh/sshd_config
}