summaryrefslogtreecommitdiffstats
path: root/meta/recipes-connectivity/openssh/openssh_6.2p2.bb
diff options
context:
space:
mode:
authorAndrei Dinu <andrei.adrianx.dinu@intel.com>2013-06-07 14:35:28 +0300
committerRichard Purdie <richard.purdie@linuxfoundation.org>2013-06-11 15:38:02 +0100
commit55316357e39b1abf1cfa4c935bfc53cf317f37ec (patch)
tree9fa59e59741548547933be32216c8d44e03683e0 /meta/recipes-connectivity/openssh/openssh_6.2p2.bb
parent242d5fb6db45de0719496d73d1c11e147f9c2fba (diff)
downloadpoky-55316357e39b1abf1cfa4c935bfc53cf317f37ec.tar.gz
openssh : upgrade to 6.2p2
upgrade from 6.2p1 -> 6.2p2 (From OE-Core rev: 752ad432a248befe7d7b1dd799209f7bcbe9231e) Signed-off-by: Andrei Dinu <andrei.adrianx.dinu@intel.com> Signed-off-by: Saul Wold <sgw@linux.intel.com> Signed-off-by: Richard Purdie <richard.purdie@linuxfoundation.org>
Diffstat (limited to 'meta/recipes-connectivity/openssh/openssh_6.2p2.bb')
-rw-r--r--meta/recipes-connectivity/openssh/openssh_6.2p2.bb108
1 files changed, 108 insertions, 0 deletions
diff --git a/meta/recipes-connectivity/openssh/openssh_6.2p2.bb b/meta/recipes-connectivity/openssh/openssh_6.2p2.bb
new file mode 100644
index 0000000000..06297da007
--- /dev/null
+++ b/meta/recipes-connectivity/openssh/openssh_6.2p2.bb
@@ -0,0 +1,108 @@
1SUMMARY = "Secure rlogin/rsh/rcp/telnet replacement"
2DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
3Ssh (Secure Shell) is a program for logging into a remote machine \
4and for executing commands on a remote machine."
5HOMEPAGE = "http://openssh.org"
6SECTION = "console/network"
7LICENSE = "BSD"
8LIC_FILES_CHKSUM = "file://LICENCE;md5=e326045657e842541d3f35aada442507"
9
10PR = "r0"
11
12DEPENDS = "zlib openssl"
13DEPENDS += "${@base_contains('DISTRO_FEATURES', 'pam', 'libpam', '', d)}"
14
15RPROVIDES_${PN}-ssh = "ssh"
16RPROVIDES_${PN}-sshd = "sshd"
17
18RCONFLICTS_${PN} = "dropbear"
19RCONFLICTS_${PN}-sshd = "dropbear"
20RCONFLICTS_${PN}-keygen = "ssh-keygen"
21
22SRC_URI = "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
23 file://nostrip.patch \
24 file://sshd_config \
25 file://ssh_config \
26 file://init \
27 file://openssh-CVE-2011-4327.patch \
28 ${@base_contains('DISTRO_FEATURES', 'pam', '${PAM_SRC_URI}', '', d)}"
29
30PAM_SRC_URI = "file://sshd"
31
32SRC_URI[md5sum] = "be46174dcbb77ebb4ea88ef140685de1"
33SRC_URI[sha256sum] = "7f29b9d2ad672ae0f9e1dcbff871fc5c2e60a194e90c766432e32161b842313b"
34
35inherit useradd update-rc.d update-alternatives
36
37USERADD_PACKAGES = "${PN}-sshd"
38USERADD_PARAM_${PN}-sshd = "--system --no-create-home --home-dir /var/run/sshd --shell /bin/false --user-group sshd"
39INITSCRIPT_PACKAGES = "${PN}-sshd"
40INITSCRIPT_NAME_${PN}-sshd = "sshd"
41INITSCRIPT_PARAMS_${PN}-sshd = "defaults 9"
42
43inherit autotools
44
45# LFS support:
46CFLAGS += "-D__FILE_OFFSET_BITS=64"
47export LD = "${CC}"
48
49EXTRA_OECONF = "--with-rand-helper=no \
50 ${@base_contains('DISTRO_FEATURES', 'pam', '--with-pam', '--without-pam', d)} \
51 --without-zlib-version-check \
52 --with-privsep-path=/var/run/sshd \
53 --sysconfdir=${sysconfdir}/ssh \
54 --with-xauth=/usr/bin/xauth"
55
56# This is a workaround for uclibc because including stdio.h
57# pulls in pthreads.h and causes conflicts in function prototypes.
58# This results in compilation failure, so unless this is fixed,
59# disable pam for uclibc.
60EXTRA_OECONF_append_libc-uclibc=" --without-pam"
61
62do_configure_prepend () {
63 if [ ! -e acinclude.m4 -a -e aclocal.m4 ]; then
64 cp aclocal.m4 acinclude.m4
65 fi
66}
67
68do_compile_append () {
69 install -m 0644 ${WORKDIR}/sshd_config ${S}/
70 install -m 0644 ${WORKDIR}/ssh_config ${S}/
71}
72
73do_install_append () {
74 for i in ${DISTRO_FEATURES};
75 do
76 if [ ${i} = "pam" ]; then
77 install -d ${D}${sysconfdir}/pam.d
78 install -m 0755 ${WORKDIR}/sshd ${D}${sysconfdir}/pam.d/sshd
79 fi
80 done
81 install -d ${D}${sysconfdir}/init.d
82 install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
83 rm -f ${D}${bindir}/slogin ${D}${datadir}/Ssh.bin
84 rmdir ${D}${localstatedir}/run/sshd ${D}${localstatedir}/run ${D}${localstatedir}
85}
86
87ALLOW_EMPTY_${PN} = "1"
88
89PACKAGES =+ "${PN}-keygen ${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-sftp ${PN}-misc ${PN}-sftp-server"
90FILES_${PN}-scp = "${bindir}/scp.${BPN}"
91FILES_${PN}-ssh = "${bindir}/ssh.${BPN} ${sysconfdir}/ssh/ssh_config"
92FILES_${PN}-sshd = "${sbindir}/sshd ${sysconfdir}/init.d/sshd"
93FILES_${PN}-sshd += "${sysconfdir}/ssh/moduli ${sysconfdir}/ssh/sshd_config"
94FILES_${PN}-sftp = "${bindir}/sftp"
95FILES_${PN}-sftp-server = "${libexecdir}/sftp-server"
96FILES_${PN}-misc = "${bindir}/ssh* ${libexecdir}/ssh*"
97FILES_${PN}-keygen = "${bindir}/ssh-keygen"
98
99RDEPENDS_${PN} += "${PN}-scp ${PN}-ssh ${PN}-sshd ${PN}-keygen"
100RDEPENDS_${PN}-sshd += "${PN}-keygen"
101
102CONFFILES_${PN}-sshd = "${sysconfdir}/ssh/sshd_config"
103CONFFILES_${PN}-ssh = "${sysconfdir}/ssh/ssh_config"
104
105ALTERNATIVE_PRIORITY = "90"
106ALTERNATIVE_${PN}-scp = "scp"
107ALTERNATIVE_${PN}-ssh = "ssh"
108