summaryrefslogtreecommitdiff
path: root/testing/openssh
diff options
context:
space:
mode:
authorParabola <dev@list.parabolagnulinux.org>2012-04-03 14:54:55 +0000
committerParabola <dev@list.parabolagnulinux.org>2012-04-03 14:54:55 +0000
commitb618c3d0693aec564c6746238fd05d94e31d3b76 (patch)
tree4a4834f3097bba25dba1adeba4324080c1b4bf7b /testing/openssh
parent8cb5196780766f47b595410eed8ddbee2e8add08 (diff)
Tue Apr 3 14:54:45 UTC 2012
Diffstat (limited to 'testing/openssh')
-rw-r--r--testing/openssh/PKGBUILD68
-rwxr-xr-xtesting/openssh/sshd45
-rw-r--r--testing/openssh/sshd.close-sessions17
-rw-r--r--testing/openssh/sshd.confd4
-rw-r--r--testing/openssh/sshd.pam12
5 files changed, 0 insertions, 146 deletions
diff --git a/testing/openssh/PKGBUILD b/testing/openssh/PKGBUILD
deleted file mode 100644
index 6203ac45c..000000000
--- a/testing/openssh/PKGBUILD
+++ /dev/null
@@ -1,68 +0,0 @@
-# $Id: PKGBUILD 153863 2012-03-20 07:01:42Z bisson $
-# Maintainer: Gaetan Bisson <bisson@archlinux.org>
-# Contributor: Aaron Griffin <aaron@archlinux.org>
-# Contributor: judd <jvinet@zeroflux.org>
-
-pkgname=openssh
-pkgver=5.9p1
-pkgrel=8
-pkgdesc='Free version of the SSH connectivity tools'
-arch=('i686' 'x86_64')
-license=('custom:BSD')
-url='http://www.openssh.org/portable.html'
-backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd' 'etc/conf.d/sshd')
-depends=('krb5' 'openssl' 'libedit')
-optdepends=('x11-ssh-askpass: input passphrase in X without a terminal')
-source=("ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz"
- 'sshd.close-sessions'
- 'sshd.confd'
- 'sshd.pam'
- 'sshd')
-sha1sums=('ac4e0055421e9543f0af5da607a72cf5922dcc56'
- '954bf1660aa32620c37034320877f4511b767ccb'
- 'ec102deb69cad7d14f406289d2fc11fee6eddbdd'
- '3413909fd45a28701c92e6e5b59c6b65346ddb0f'
- '21fa88de6cc1c7912e71655f50896ba17991a1c2')
-
-build() {
- cd "${srcdir}/${pkgname}-${pkgver}"
-
- ./configure \
- --prefix=/usr \
- --libexecdir=/usr/lib/ssh \
- --sysconfdir=/etc/ssh \
- --with-privsep-user=nobody \
- --with-md5-passwords \
- --with-pam \
- --with-mantype=man \
- --with-xauth=/usr/bin/xauth \
- --with-kerberos5=/usr \
- --with-ssl-engine \
- --with-libedit=/usr/lib \
- --disable-strip # stripping is done by makepkg
-
- make
-}
-
-package() {
- cd "${srcdir}/${pkgname}-${pkgver}"
- make DESTDIR="${pkgdir}" install
-
- install -Dm755 ../sshd "${pkgdir}"/etc/rc.d/sshd
- install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd
- install -Dm644 ../sshd.confd "${pkgdir}"/etc/conf.d/sshd
- install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE"
- install -Dm755 ../sshd.close-sessions "${pkgdir}/etc/rc.d/functions.d/sshd-close-sessions" # FS#17389
-
- rm "${pkgdir}"/usr/share/man/man1/slogin.1
- ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz
-
- install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
- install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
- install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
-
- sed \
- -e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \
- -e '/^#UsePAM no$/c UsePAM yes' \
- -i "${pkgdir}"/etc/ssh/sshd_config
-}
diff --git a/testing/openssh/sshd b/testing/openssh/sshd
deleted file mode 100755
index 1d68fb877..000000000
--- a/testing/openssh/sshd
+++ /dev/null
@@ -1,45 +0,0 @@
-#!/bin/bash
-
-. /etc/rc.conf
-. /etc/rc.d/functions
-. /etc/conf.d/sshd
-
-PIDFILE=/var/run/sshd.pid
-PID=$(cat $PIDFILE 2>/dev/null)
-if ! readlink -q /proc/$PID/exe | grep -q '^/usr/sbin/sshd'; then
- PID=
- rm $PIDFILE 2>/dev/null
-fi
-
-case "$1" in
- start)
- stat_busy 'Starting Secure Shell Daemon'
- /usr/bin/ssh-keygen -A
- [[ -d /var/empty ]] || mkdir -p /var/empty
- [[ -z $PID ]] && /usr/sbin/sshd $SSHD_ARGS
- if [[ $? -gt 0 ]]; then
- stat_fail
- else
- add_daemon sshd
- stat_done
- fi
- ;;
- stop)
- stat_busy 'Stopping Secure Shell Daemon'
- [[ ! -z $PID ]] && kill $PID &> /dev/null
- if [[ $? -gt 0 ]]; then
- stat_fail
- else
- rm_daemon sshd
- stat_done
- fi
- ;;
- restart)
- $0 stop
- sleep 1
- $0 start
- ;;
- *)
- echo "usage: $0 {start|stop|restart}"
-esac
-exit 0
diff --git a/testing/openssh/sshd.close-sessions b/testing/openssh/sshd.close-sessions
deleted file mode 100644
index be2a709fc..000000000
--- a/testing/openssh/sshd.close-sessions
+++ /dev/null
@@ -1,17 +0,0 @@
-# Close sshd sessions before shutting down the network; see FS#17389.
-
-sshd_close_sessions () {
- if ck_daemon sshd; then
- return
- fi
- /etc/rc.d/sshd stop
- stat_busy "Stopping Secure Shell Sessions"
- for i in $(pgrep sshd); do
- if readlink -q /proc/$i/exe | grep -q '^/usr/sbin/sshd'; then
- kill $i
- fi
- done &>/dev/null
- stat_done
-}
-
-add_hook shutdown_start sshd_close_sessions
diff --git a/testing/openssh/sshd.confd b/testing/openssh/sshd.confd
deleted file mode 100644
index 5ce7c0079..000000000
--- a/testing/openssh/sshd.confd
+++ /dev/null
@@ -1,4 +0,0 @@
-#
-# Parameters to be passed to sshd
-#
-SSHD_ARGS=""
diff --git a/testing/openssh/sshd.pam b/testing/openssh/sshd.pam
deleted file mode 100644
index c7b91cdfb..000000000
--- a/testing/openssh/sshd.pam
+++ /dev/null
@@ -1,12 +0,0 @@
-#%PAM-1.0
-#auth required pam_securetty.so #Disable remote root
-auth required pam_unix.so
-auth required pam_env.so
-account required pam_nologin.so
-account required pam_unix.so
-account required pam_time.so
-password required pam_unix.so
-session required pam_unix_session.so
-session required pam_limits.so
--session optional pam_ck_connector.so nox11
--session optional pam_systemd.so