summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh/openssh_5.6p1.bb
diff options
context:
space:
mode:
authorScott Garman <scott.a.garman@intel.com>2011-06-05 16:39:32 -0700
committerRichard Purdie <richard.purdie@linuxfoundation.org>2011-06-07 21:38:34 +0100
commit4555c2bd7bcb721b7bba9e2f752896f54bf9a7f3 (patch)
treecc15ac6a84289848b4096509771111afbd54119a /meta/recipes-connectivity/openssh/openssh_5.6p1.bb
parent9c425c3590cb5e8bcbc24c2b6c54bceba74fe2f1 (diff)
downloadpoky-4555c2bd7bcb721b7bba9e2f752896f54bf9a7f3.tar.gz
openssh: upgrade to v5.8p2
LICENCE checksum updated due to a one-line change in the file (RedHat was added as a copyright holder). (From OE-Core rev: 969cdde4541819ef5123a77391d870843aff0b55) Signed-off-by: Scott Garman <scott.a.garman@intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-connectivity/openssh/openssh_5.6p1.bb')
-rw-r--r--meta/recipes-connectivity/openssh/openssh_5.6p1.bb124
1 files changed, 0 insertions, 124 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh_5.6p1.bb b/meta/recipes-connectivity/openssh/openssh_5.6p1.bb
deleted file mode 100644
index b112b79181..0000000000
--- a/meta/recipes-connectivity/openssh/openssh_5.6p1.bb
+++ /dev/null
@@ -1,124 +0,0 @@
1SUMMARY = "Secure rlogin/rsh/rcp/telnet replacement"
2DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
3Ssh (Secure Shell) is a program for logging into a remote machine \
4and for executing commands on a remote machine."
5HOMEPAGE = "http://openssh.org"
6SECTION = "console/network"
7LICENSE = "BSD"
8LIC_FILES_CHKSUM = "file://LICENCE;md5=7ae09218173be1643c998a4b71027f9b"
9
10PR = "r2"
11
12DEPENDS = "zlib openssl"
13DEPENDS += "${@base_contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
14
15PROVIDES = "ssh sshd"
16RPROVIDES = "ssh sshd"
17
18CONFLICTS_${PN} = "dropbear"
19RCONFLICTS_${PN}-sshd = "dropbear"
20RCONFLICTS_${PN}-keygen = "ssh-keygen"
21
22SRC_URI = "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
23 file://nostrip.patch \
24 file://sshd_config \
25 file://ssh_config \
26 file://init \
27 "
28SRC_URI[md5sum] = "e6ee52e47c768bf0ec42a232b5d18fb0"
29SRC_URI[sha256sum] = "538af53b2b8162c21a293bb004ae2bdb141abd250f61b4cea55244749f3c6c2b"
30
31inherit autotools
32
33# LFS support:
34CFLAGS += "-D__FILE_OFFSET_BITS=64"
35export LD = "${CC}"
36
37EXTRA_OECONF = "--with-rand-helper=no \
38 ${@base_contains('DISTRO_FEATURES', 'pam', '--with-pam', '--without-pam', d)} \
39 --without-zlib-version-check \
40 --with-privsep-path=/var/run/sshd \
41 --sysconfdir=${sysconfdir}/ssh \
42 --with-xauth=/usr/bin/xauth"
43
44# This is a workaround for uclibc because including stdio.h
45# pulls in pthreads.h and causes conflicts in function prototypes.
46# This results in compilation failure, so unless this is fixed,
47# disable pam for uclibc.
48EXTRA_OECONF_append_libc-uclibc=" --without-pam"
49
50do_configure_prepend () {
51 if [ ! -e acinclude.m4 -a -e aclocal.m4 ]; then
52 cp aclocal.m4 acinclude.m4
53 fi
54}
55
56do_compile_append () {
57 install -m 0644 ${WORKDIR}/sshd_config ${S}/
58 install -m 0644 ${WORKDIR}/ssh_config ${S}/
59}
60
61do_install_append () {
62 install -d ${D}${sysconfdir}/init.d
63 install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
64 mv ${D}${bindir}/scp ${D}${bindir}/scp.${PN}
65 mv ${D}${bindir}/ssh ${D}${bindir}/ssh.${PN}
66 rm -f ${D}${bindir}/slogin ${D}${datadir}/Ssh.bin
67 rmdir ${D}/var/run/sshd ${D}/var/run ${D}/var
68}
69
70ALLOW_EMPTY_${PN} = "1"
71
72PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
73FILES_${PN}-scp = "${bindir}/scp.${PN}"
74FILES_${PN}-ssh = "${bindir}/ssh.${PN} ${sysconfdir}/ssh/ssh_config"
75FILES_${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd"
76FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config"
77FILES_${PN}-sftp = "${bindir}/sftp"
78FILES_${PN}-sftp-server = "${libexecdir}/sftp-server"
79FILES_${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
80FILES_${PN}-keygen = "${bindir}/ssh-keygen"
81
82RDEPENDS_${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
83DEPENDS_${PN}-sshd += "update-rc.d"
84RDEPENDS_${PN}-sshd += "update-rc.d ${PN}-keygen"
85
86pkg_postinst_${PN}-sshd () {
87 if [ "x$D" != "x" ]; then
88 exit 1
89 else
90 addgroup sshd
91 adduser --system --home /var/run/sshd --no-create-home --disabled-password --ingroup sshd -s /bin/false sshd
92 update-rc.d sshd defaults 9
93 fi
94}
95
96pkg_postinst_${PN}-scp () {
97 update-alternatives --install ${bindir}/scp scp scp.${PN} 90
98}
99
100pkg_postinst_${PN}-ssh () {
101 update-alternatives --install ${bindir}/ssh ssh ssh.${PN} 90
102}
103
104pkg_postrm_${PN}-ssh () {
105 update-alternatives --remove ${bindir}/ssh ssh.${PN}
106}
107
108pkg_postrm_${PN}-scp () {
109 update-alternatives --remove ${bindir}/scp scp.${PN}
110}
111
112pkg_postrm_${PN}-sshd () {
113 if [ "x$D" != "x" ]; then
114 exit 1
115 else
116 ${sysconfdir}/init.d/sshd stop
117 deluser sshd
118 delgroup sshd
119 update-rc.d -f sshd remove
120 fi
121}
122
123CONFFILES_${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
124CONFFILES_${PN}-ssh = "${sysconfdir}/ssh/ssh_config"