summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMike Frysinger <vapier@gentoo.org>2006-11-03 03:48:40 +0000
committerMike Frysinger <vapier@gentoo.org>2006-11-03 03:48:40 +0000
commit5481d4592fe1070e29788fcdb4c0fba238ebbfc8 (patch)
tree11908dec63cd252a4695efe133c30c527062b15a
parentapply static lib fix to 2.10.x as well. (diff)
downloadhistorical-5481d4592fe1070e29788fcdb4c0fba238ebbfc8.tar.gz
historical-5481d4592fe1070e29788fcdb4c0fba238ebbfc8.tar.bz2
historical-5481d4592fe1070e29788fcdb4c0fba238ebbfc8.zip
old
-rw-r--r--net-misc/openssh/files/digest-openssh-4.4_p1-r515
-rw-r--r--net-misc/openssh/openssh-4.4_p1-r5.ebuild167
2 files changed, 0 insertions, 182 deletions
diff --git a/net-misc/openssh/files/digest-openssh-4.4_p1-r5 b/net-misc/openssh/files/digest-openssh-4.4_p1-r5
deleted file mode 100644
index 5bd5dad92889..000000000000
--- a/net-misc/openssh/files/digest-openssh-4.4_p1-r5
+++ /dev/null
@@ -1,15 +0,0 @@
-MD5 4a374fe5f6c353bc051b00781de8067c openssh-4.4p1+SecurID_v1.3.2.patch 48240
-RMD160 45d5734f7e65709cce581f1f85c06f60a73b825b openssh-4.4p1+SecurID_v1.3.2.patch 48240
-SHA256 189ad59139d86e5c808650add131af20ade00439713c3abcfac9a4e53580a196 openssh-4.4p1+SecurID_v1.3.2.patch 48240
-MD5 132f5ae282de4ff822a95591720da8fd openssh-4.4p1+x509-5.5.1.diff.gz 137417
-RMD160 34cf39583e8c01bb055671a540c7463f45134960 openssh-4.4p1+x509-5.5.1.diff.gz 137417
-SHA256 bb2936a0c5ffff2f5db41a7da83390a189dc4590f9a95325c252d81b9b693ded openssh-4.4p1+x509-5.5.1.diff.gz 137417
-MD5 3a5545354e5c55eb1250b5be434032dd openssh-4.4p1-hpn12v11-gentoo.patch.bz2 14675
-RMD160 340aaed711bb58a39fe36ebbd47ba1f1e7e304c1 openssh-4.4p1-hpn12v11-gentoo.patch.bz2 14675
-SHA256 dfa55376bbd11f6688cc0f228f8dff1175ab985bf80267630bbe38f0c9be261d openssh-4.4p1-hpn12v11-gentoo.patch.bz2 14675
-MD5 793a709a8de695c22f523024d7e9bf07 openssh-4.4p1.tar.gz 1044334
-RMD160 13eb79a54e95037fff1902b659319df1c5f79bbc openssh-4.4p1.tar.gz 1044334
-SHA256 0252474af4009129cde6a2df2893fb1ac24316436758796f6adc043ac73b35ac openssh-4.4p1.tar.gz 1044334
-MD5 4db76f98b1ecbcff2bda11ff8050ad71 openssh-lpk-4.4p1-0.3.7.patch 61187
-RMD160 90b0bbe07a3617f6eecb9f77c1a38c5f4dd4dcaf openssh-lpk-4.4p1-0.3.7.patch 61187
-SHA256 c74aa642b4b2eeceb0c3f554752d172f8d5a7cd30f2aae517e93ef3bf1bd24e7 openssh-lpk-4.4p1-0.3.7.patch 61187
diff --git a/net-misc/openssh/openssh-4.4_p1-r5.ebuild b/net-misc/openssh/openssh-4.4_p1-r5.ebuild
deleted file mode 100644
index fddb23c24cd8..000000000000
--- a/net-misc/openssh/openssh-4.4_p1-r5.ebuild
+++ /dev/null
@@ -1,167 +0,0 @@
-# Copyright 1999-2006 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-misc/openssh/openssh-4.4_p1-r5.ebuild,v 1.8 2006/11/01 14:39:29 dertobi123 Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-# Please leave pam at end, so that dopamd and newpamd from eutils eclass are not used
-inherit eutils flag-o-matic ccc multilib autotools pam
-
-# Make it more portable between straight releases
-# and _p? releases.
-PARCH=${P/_/}
-
-X509_PATCH="${PARCH}+x509-5.5.1.diff.gz"
-SECURID_PATCH="${PARCH}+SecurID_v1.3.2.patch"
-LDAP_PATCH="${PARCH/-4.4p1/-lpk-4.4p1}-0.3.7.patch"
-HPN_PATCH="${PARCH}-hpn12v11-gentoo.patch.bz2"
-
-DESCRIPTION="Port of OpenBSD's free SSH release"
-HOMEPAGE="http://www.openssh.com/"
-SRC_URI="mirror://openbsd/OpenSSH/portable/${PARCH}.tar.gz
- X509? ( http://roumenpetrov.info/openssh/x509-5.5.1/${X509_PATCH} )
- ldap? ( http://dev.inversepath.com/openssh-lpk/${LDAP_PATCH} )
- hpn? ( mirror://gentoo/${HPN_PATCH} http://www.psc.edu/networking/projects/hpn-ssh/${HPN_PATCH} )
- smartcard? ( http://omniti.com/~jesus/projects/${SECURID_PATCH} )"
-
-LICENSE="as-is"
-SLOT="0"
-KEYWORDS="~alpha amd64 arm hppa ia64 m68k ~mips ppc ~ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
-IUSE="static pam tcpd kerberos skey selinux chroot X509 ldap smartcard hpn libedit X"
-
-RDEPEND="pam? ( virtual/pam )
- kerberos? ( virtual/krb5 )
- selinux? ( >=sys-libs/libselinux-1.28 )
- skey? ( >=app-admin/skey-1.1.5-r1 )
- ldap? ( net-nds/openldap )
- libedit? ( || ( dev-libs/libedit sys-freebsd/freebsd-lib ) )
- >=dev-libs/openssl-0.9.6d
- >=sys-libs/zlib-1.2.3
- smartcard? ( dev-libs/opensc )
- tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
- X? ( x11-apps/xauth )
- userland_GNU? ( sys-apps/shadow )"
-DEPEND="${RDEPEND}
- dev-util/pkgconfig
- virtual/os-headers
- sys-devel/autoconf"
-PROVIDE="virtual/ssh"
-
-S=${WORKDIR}/${PARCH}
-
-pkg_setup() {
- # this sucks, but i'd rather have people unable to `emerge -u openssh`
- # than not be able to log in to their server any more
- local fail=""
- [[ -z ${X509_PATCH} ]] && use X509 && fail="${fail} X509"
- [[ -z ${SECURID_PATCH} ]] && use smartcard && fail="${fail} smartcard"
- if [[ -n ${fail} ]] ; then
- eerror "Sorry, but this version does not yet support features"
- eerror "that you requested: ${fail}"
- eerror "Please mask ${PF} for now and check back later:"
- eerror " # echo '=${CATEGORY}/${PF}' >> /etc/portage/package.mask"
- die "booooo"
- fi
-}
-
-src_unpack() {
- unpack ${PARCH}.tar.gz
- cd "${S}"
-
- sed -i \
- -e '/_PATH_XAUTH/s:/usr/X11R6/bin/xauth:/usr/bin/xauth:' \
- pathnames.h || die
-
- # fix autoconf lib checking for SELinux
- epatch "${FILESDIR}/openssh-4.4p1-selinux-ac.diff"
-
- use X509 && epatch "${DISTDIR}"/${X509_PATCH} "${FILESDIR}"/${P}-x509-hpn-glue.patch
- use chroot && epatch "${FILESDIR}"/openssh-4.3_p1-chroot.patch
- use smartcard && epatch "${FILESDIR}"/openssh-3.9_p1-opensc.patch
- if ! use X509 ; then
- if [[ -n ${SECURID_PATCH} ]] && use smartcard ; then
- epatch "${DISTDIR}"/${SECURID_PATCH} \
- "${FILESDIR}"/${PN}-4.3_p2-securid-updates.patch \
- "${FILESDIR}"/${PN}-4.3_p2-securid-hpn-glue.patch
- use ldap && epatch "${FILESDIR}"/openssh-4.0_p1-smartcard-ldap-happy.patch
- fi
- if use ldap ; then
- epatch "${DISTDIR}"/${LDAP_PATCH}
- fi
- elif [[ -n ${SECURID_PATCH} ]] && use smartcard || use ldap ; then
- ewarn "Sorry, X509 and smartcard/ldap don't get along, disabling smartcard/ldap"
- fi
- [[ -n ${HPN_PATCH} ]] && use hpn && epatch "${DISTDIR}"/${HPN_PATCH}
-
- sed -i '/LD.*ssh-keysign/s:$: '$(bindnow-flags)':' Makefile.in || die "setuid"
-
- sed -i "s:-lcrypto:$(pkg-config --libs openssl):" configure{,.ac} || die
-
- eautoreconf
-}
-
-src_compile() {
- addwrite /dev/ptmx
- addpredict /etc/skey/skeykeys #skey configure code triggers this
-
- local myconf=""
- if use static ; then
- append-ldflags -static
- use pam && ewarn "Disabling pam support becuse of static flag"
- myconf="${myconf} --without-pam"
- else
- myconf="${myconf} $(use_with pam)"
- fi
-
- econf \
- --with-ldflags="${LDFLAGS}" \
- --disable-strip \
- --sysconfdir=/etc/ssh \
- --libexecdir=/usr/$(get_libdir)/misc \
- --datadir=/usr/share/openssh \
- --disable-suid-ssh \
- --with-privsep-path=/var/empty \
- --with-privsep-user=sshd \
- --with-md5-passwords \
- $(use_with ldap) \
- $(use_with libedit) \
- $(use_with kerberos kerberos5 /usr) \
- $(use_with tcpd tcp-wrappers) \
- $(use_with selinux) \
- $(use_with skey) \
- $(use_with smartcard opensc) \
- ${myconf} \
- || die "bad configure"
- emake || die "compile problem"
-}
-
-src_install() {
- emake install-nokeys DESTDIR="${D}" || die
- fperms 600 /etc/ssh/sshd_config
- dobin contrib/ssh-copy-id
- newinitd "${FILESDIR}"/sshd.rc6 sshd
- newconfd "${FILESDIR}"/sshd.confd sshd
- keepdir /var/empty
-
- newpamd "${FILESDIR}"/sshd.pam_include sshd
- dosed "/^#Protocol /s:.*:Protocol 2:" /etc/ssh/sshd_config
- use pam \
- && dosed "/^#UsePAM /s:.*:UsePAM yes:" /etc/ssh/sshd_config \
- && dosed "/^#PasswordAuthentication /s:.*:PasswordAuthentication no:" /etc/ssh/sshd_config
-
- doman contrib/ssh-copy-id.1
- dodoc ChangeLog CREDITS OVERVIEW README* TODO sshd_config
-}
-
-pkg_postinst() {
- enewgroup sshd 22
- enewuser sshd 22 -1 /var/empty sshd
-
- ewarn "Remember to merge your config files in /etc/ssh/ and then"
- ewarn "restart sshd: '/etc/init.d/sshd restart'."
- if use pam ; then
- echo
- ewarn "Please be aware users need a valid shell in /etc/passwd"
- ewarn "in order to be allowed to login."
- fi
-}