Update of /cvsroot/leaf/src/bering-uclibc4/source/openssh
In directory
sfp-cvsdas-2.v30.ch3.sourceforge.com:/tmp/cvs-serv7421/source/openssh
Added Files:
buildtool.cfg buildtool.mk makekey openssh-3.7.1p2.tar.gz
openssh.patch ssh_config sshd sshd_config
Log Message:
Fixed openssh
--- NEW FILE: sshd ---
#! /bin/sh
# /etc/init.d/ssh: start and stop the OpenBSD "secure shell(tm)" daemon
RCDLINKS="2,S20 3,S20 4,S20 5,S20 0,K20 1,K20 6,K20"
test -x /usr/sbin/sshd || exit 0
( /usr/sbin/sshd -\? 2>&1 | grep -q OpenSSH ) 2>/dev/null || exit 0
# forget it if we're trying to start, and /etc/ssh/sshd_not_to_be_run exists
if [ -e /etc/ssh/sshd_not_to_be_run ]; then
echo "OpenBSD Secure Shell server not in use (/etc/ssh/sshd_not_to_be_run)"
exit 0
fi
check_config() {
/usr/sbin/sshd -t || exit 1
}
# Configurable options:
case "$1" in
start)
test -f /etc/ssh/sshd_not_to_be_run && exit 0
#Create the PrivSep empty dir if necessary
if [ ! -d /var/run/sshd ]; then
mkdir /var/run/sshd; chmod 0755 /var/run/sshd
fi
echo -n "Starting OpenBSD Secure Shell server: sshd"
start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec
/usr/sbin/sshd
echo "."
;;
stop)
echo -n "Stopping OpenBSD Secure Shell server: sshd"
start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
echo "."
;;
reload|force-reload)
test -f /etc/ssh/sshd_not_to_be_run && exit 0
check_config
echo -n "Reloading OpenBSD Secure Shell server's configuration"
start-stop-daemon --stop --signal 1 --quiet --oknodo --pidfile
/var/run/sshd.pid --exec /usr/sbin/sshd
echo "."
;;
restart)
test -f /etc/ssh/sshd_not_to_be_run && exit 0
check_config
echo -n "Restarting OpenBSD Secure Shell server: sshd"
start-stop-daemon --stop --quiet --oknodo --pidfile /var/run/sshd.pid
sleep 2
start-stop-daemon --start --quiet --pidfile /var/run/sshd.pid --exec
/usr/sbin/sshd
echo "."
;;
*)
echo "Usage: /etc/init.d/ssh {start|stop|reload|force-reload|restart}"
exit 1
esac
exit 0
--- NEW FILE: openssh.patch ---
--- openssh-3.7.1p2.old/configure.ac 2003-09-23 11:24:21.000000000 +0200
+++ openssh-3.7.1p2/configure.ac 2004-10-31 12:11:14.000000000 +0100
@@ -467,6 +467,9 @@
[
AC_MSG_RESULT(no)
AC_MSG_ERROR([*** compiler cannot create working executables,
check config.log ***])
+ ],
+ [AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
]
)
@@ -637,6 +640,9 @@
[
AC_MSG_RESULT(no)
AC_DEFINE(BROKEN_ONE_BYTE_DIRENT_D_NAME)
+ ],
+ [AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to yes.])
]
)
@@ -668,6 +674,9 @@
[
AC_MSG_RESULT(no)
AC_MSG_ERROR([** Incomplete or missing
s/key libraries.])
+ ],
+ [AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when
crosscompiling, defaulted to yes.])
])
fi
]
@@ -803,6 +812,9 @@
AC_MSG_RESULT(no)
AC_DEFINE(BROKEN_SNPRINTF)
AC_MSG_WARN([****** Your snprintf() function is broken,
complain to your vendor])
+ ],
+ [AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to
yes.])
]
)
fi
@@ -876,7 +888,11 @@
[
AC_MSG_RESULT(no)
AC_DEFINE(SSHD_ACQUIRES_CTTY)
- ]
+ ],
+ [
+ AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when crosscompiling,
defaulted to yes.])
+ ]
)
fi
@@ -1011,6 +1027,10 @@
[
AC_MSG_RESULT(not found)
AC_MSG_ERROR(OpenSSL version header not found.)
+ ],
+ [
+ ssl_header_ver="0x0090705FL (OpenSSL 0.9.7e 25 Oct 2004)"
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to
$ssl_header_ver])
]
)
@@ -1044,6 +1064,10 @@
[
AC_MSG_RESULT(not found)
AC_MSG_ERROR(OpenSSL library not found.)
+ ],
+ [
+ ssl_header_ver="0x0090705FL (OpenSSL 0.9.7e 25 Oct 2004)"
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to
$ssl_library_ver])
]
)
@@ -1063,7 +1087,11 @@
AC_MSG_ERROR([Your OpenSSL headers do not match your library.
Check config.log for details.
Also see contrib/findssl.sh for help identifying header/library mismatches.])
- ]
+ ],
+ [
+ AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to
yes.])
+ ]
)
# Some Linux systems (Slackware) need crypt() from libcrypt, *not* the
@@ -1092,6 +1120,11 @@
# Default to use of the rand helper if OpenSSL doesn't
# seed itself
USE_RAND_HELPER=yes
+ ],
+ [
+ OPENSSL_SEEDS_ITSELF=yes
+ AC_MSG_RESULT(yes)
+ AC_MSG_WARN([Cannot run test when crosscompiling, defaulted to
yes.])
]
)
@@ -1682,7 +1715,8 @@
#else
main() { exit(0); }
#endif
- ], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ]
+ ], [ true ], [ AC_DEFINE(BROKEN_SNPRINTF) ],
+ [ true ]
)
fi
@@ -1802,6 +1836,7 @@
}
],
[ ac_cv_have_accrights_in_msghdr="yes" ],
+ [ ac_cv_have_accrights_in_msghdr="no" ],
[ ac_cv_have_accrights_in_msghdr="no" ]
)
])
@@ -1826,7 +1861,8 @@
}
],
[ ac_cv_have_control_in_msghdr="yes" ],
- [ ac_cv_have_control_in_msghdr="no" ]
+ [ ac_cv_have_control_in_msghdr="no" ],
+ [ ac_cv_have_control_in_msghdr="yes" ]
)
])
if test "x$ac_cv_have_control_in_msghdr" = "xyes" ; then
@@ -2115,12 +2151,10 @@
)
fi
fi
-AC_CHECK_FILE("/dev/ptc",
- [
- AC_DEFINE_UNQUOTED(HAVE_DEV_PTS_AND_PTC)
- have_dev_ptc=1
- ]
-)
+
+AC_MSG_CHECKING([for "/dev/ptc"])
+AC_MSG_RESULT(no)
+have_dev_ptc=0
# Options from here on. Some of these are preset by platform above
AC_ARG_WITH(mantype,
@@ -2215,15 +2249,8 @@
fi
# check for /etc/default/login and use it if present.
-AC_ARG_ENABLE(etc-default-login,
- [ --disable-etc-default-login Disable using PATH from
/etc/default/login [no]],,
-[
-AC_CHECK_FILE("/etc/default/login", [ external_path_file=/etc/default/login ])
-
-if test "x$external_path_file" = "x/etc/default/login"; then
- AC_DEFINE(HAVE_ETC_DEFAULT_LOGIN)
-fi
-])
+AC_MSG_CHECKING([for "/etc/default/login"])
+AC_MSG_RESULT(no)
dnl BSD systems use /etc/login.conf so --with-default-path= has no effect
if test $ac_cv_func_login_getcapbool = "yes" -a \
--- NEW FILE: sshd_config ---
# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
# This is the sshd server system-wide configuration file. See
# sshd_config(5) for more information.
# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
# The strategy used for options in the default sshd_config shipped with
# OpenSSH is to specify options with their default value where
# possible, but leave them commented. Uncommented options change a
# default value.
#Port 22
#Protocol 2,1
#ListenAddress 0.0.0.0
#ListenAddress ::
# HostKey for protocol version 1
#HostKey /etc/ssh/ssh_host_key
# HostKeys for protocol version 2
#HostKey /etc/ssh/ssh_host_rsa_key
#HostKey /etc/ssh/ssh_host_dsa_key
# Lifetime and size of ephemeral version 1 server key
#KeyRegenerationInterval 3600
#ServerKeyBits 768
# Logging
#obsoletes QuietMode and FascistLogging
#SyslogFacility AUTH
#LogLevel INFO
# Authentication:
#LoginGraceTime 120
#PermitRootLogin yes
#StrictModes yes
#RSAAuthentication yes
#PubkeyAuthentication yes
#AuthorizedKeysFile .ssh/authorized_keys
# rhosts authentication should not be used
#RhostsAuthentication no
# Don't read the user's ~/.rhosts and ~/.shosts files
#IgnoreRhosts yes
# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
#RhostsRSAAuthentication no
# similar for protocol version 2
#HostbasedAuthentication no
# Change to yes if you don't trust ~/.ssh/known_hosts for
# RhostsRSAAuthentication and HostbasedAuthentication
#IgnoreUserKnownHosts no
# To disable tunneled clear text passwords, change to no here!
#PasswordAuthentication yes
#PermitEmptyPasswords no
# Change to no to disable s/key passwords
#ChallengeResponseAuthentication yes
# Kerberos options
#KerberosAuthentication no
#KerberosOrLocalPasswd yes
#KerberosTicketCleanup yes
#AFSTokenPassing no
# Kerberos TGT Passing only works with the AFS kaserver
#KerberosTgtPassing no
# Set this to 'yes' to enable PAM keyboard-interactive authentication
# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
#PAMAuthenticationViaKbdInt no
#X11Forwarding no
#X11DisplayOffset 10
#X11UseLocalhost yes
#PrintMotd yes
#PrintLastLog yes
#KeepAlive yes
#UseLogin no
#UsePrivilegeSeparation yes
#PermitUserEnvironment no
#Compression yes
#MaxStartups 10
# no default banner path
#Banner /some/path
#VerifyReverseMapping no
# override default of no subsystems
Subsystem sftp /usr/libexec/sftp-server
--- NEW FILE: makekey ---
#!/bin/sh
# Creates openssh keys J. Nilo May 2001
ssh-keygen -t rsa1 -f /etc/ssh/ssh_host_key -N ""
ssh-keygen -t rsa -f /etc/ssh/ssh_host_rsa_key -N ""
ssh-keygen -t dsa -f /etc/ssh/ssh_host_dsa_key -N ""
--- NEW FILE: ssh_config ---
# $OpenBSD: ssh_config,v 1.16 2002/07/03 14:21:05 markus Exp $
# This is the ssh client system-wide configuration file. See
# ssh_config(5) for more information. This file provides defaults for
# users, and the values can be changed in per-user configuration files
# or on the command line.
# Configuration data is parsed as follows:
# 1. command line options
# 2. user-specific file
# 3. system-wide file
# Any configuration value is only changed the first time it is set.
# Thus, host-specific definitions should be at the beginning of the
# configuration file, and defaults at the end.
# Site-wide defaults for various options
# Host *
# ForwardAgent no
# ForwardX11 no
# RhostsAuthentication no
# RhostsRSAAuthentication no
# RSAAuthentication yes
# PasswordAuthentication yes
# HostbasedAuthentication no
# BatchMode no
# CheckHostIP yes
# StrictHostKeyChecking ask
# IdentityFile ~/.ssh/identity
# IdentityFile ~/.ssh/id_rsa
# IdentityFile ~/.ssh/id_dsa
# Port 22
# Protocol 2,1
# Cipher 3des
# Ciphers
aes128-cbc,3des-cbc,blowfish-cbc,cast128-cbc,arcfour,aes192-cbc,aes256-cbc
# EscapeChar ~
--- NEW FILE: buildtool.mk ---
#############################################################
#
# openssh
#
# $Id: buildtool.mk,v 1.1 2010/09/18 15:08:48 nitr0man Exp $
#############################################################
include $(MASTERMAKEFILE)
OPENSSH_DIR:=openssh-3.7.1p2
OPENSSH_TARGET_DIR:=$(BT_BUILD_DIR)/openssh
STRIP_OPTIONS=-s --remove-section=.note --remove-section=.comment
$(OPENSSH_DIR)/.source:
zcat $(OPENSSH_SOURCE) | tar -xvf -
cat $(OPENSSH_PATCH1) | patch -d $(OPENSSH_DIR) -p1
touch $(OPENSSH_DIR)/.source
$(OPENSSH_DIR)/.configured: $(OPENSSH_DIR)/.source
(cd $(OPENSSH_DIR); rm -rf config.cache; autoconf; \
CFLAGS="$(BT_COPT_FLAGS) -I$(BT_STAGING_DIR)/include
-I$(BT_STAGING_DIR)/usr/include " \
LDFLAGS="-s -L$(BT_STAGING_DIR)/lib
-L$(BT_STAGING_DIR)/usr/lib" \
CC=$(TARGET_CC) \
LD=$(TARGET_CC) \
./configure \
--target=$(GNU_ARCH)-linux \
--prefix=/usr \
--build=$(GNU_ARCH)-linux \
--host=$(GNU_ARCH)-linux \
--disable-lastlog \
--disable-libutil \
--disable-nls \
--disable-pututxline \
--disable-utmpx \
--disable-wtmpx \
--disable-largefile \
--sysconfdir=/etc/ssh \
--without-pam \
--with-ldflags=-s \
--with-privsep-path=/var/run/sshd \
--with-privsep-user=sshd \
--with-tcp-wrappers \
--with-4in6=no \
--without-sectok \
--without-kerberos5 \
--without-kerberos4 \
--without-afs \
--without-md5-passwords \
--without-bsd-auth \
--with-xauth=no );
touch $(OPENSSH_DIR)/.configured
# --without-opensc \
#
--includedir=$(BT_STAGING_DIR)/include:$(BT_STAGING_DIR)/usr/include \
# --libdir=$(BT_STAGING_DIR)/lib:$(BT_STAGING_DIR)/usr/lib \
#LD_LIBRARY_PATH="$(BT_STAGING_DIR)/lib:$(BT_STAGING_DIR)/usr/lib:$(BT_STAGING_DIR)/usr/local/lib"
\
$(OPENSSH_DIR)/.build: $(OPENSSH_DIR)/.configured
make CC=$(TARGET_CC) -C $(OPENSSH_DIR)
-mkdir -p $(BT_STAGING_DIR)/usr/bin
-mkdir -p $(BT_STAGING_DIR)/usr/sbin
-mkdir -p $(BT_STAGING_DIR)/usr/libexec
-mkdir -p $(BT_STAGING_DIR)/etc
-mkdir -p $(BT_STAGING_DIR)/etc/init.d
-mkdir -p $(OPENSSH_TARGET_DIR)/etc/init.d
-mkdir -p $(OPENSSH_TARGET_DIR)/usr/bin
-mkdir -p $(OPENSSH_TARGET_DIR)/usr/local
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/scp
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/stfp
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/sftp-server
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/ssh
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/ssh-agent
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/sshd
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/ssh-keygen
-$(BT_STRIP) $(STRIP_OPTIONS) $(OPENSSH_DIR)/ssh-keyscan
-make CC=$(TARGET_CC) DESTDIR=$(OPENSSH_TARGET_DIR) -C $(OPENSSH_DIR)
install
cp sshd $(OPENSSH_TARGET_DIR)/etc/init.d/
cp sshd_config $(OPENSSH_TARGET_DIR)/etc/ssh/
cp ssh_config $(OPENSSH_TARGET_DIR)/etc/ssh/
cp makekey $(OPENSSH_TARGET_DIR)/usr/bin/
cp -a -f $(OPENSSH_TARGET_DIR)/etc/* $(BT_STAGING_DIR)/etc/
cp -f $(OPENSSH_TARGET_DIR)/usr/bin/* $(BT_STAGING_DIR)/usr/bin/
cp -f $(OPENSSH_TARGET_DIR)/usr/sbin/* $(BT_STAGING_DIR)/usr/sbin/
cp -f $(OPENSSH_TARGET_DIR)/usr/libexec/*
$(BT_STAGING_DIR)/usr/libexec/
touch $(OPENSSH_DIR)/.build
source: $(OPENSSH_DIR)/.source
build: $(OPENSSH_DIR)/.build
clean:
-rf $(OPENSSH_DIR)/.build
make -C $(OPENSSH_DIR) clean
rm -rf $(OPENSSH_TARGET_DIR)
srcclean:
rm -rf $(OPENSSH_DIR)
--- NEW FILE: buildtool.cfg ---
<File buildtool.mk>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
</File>
<File openssh-3.7.1p2.tar.gz>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
envname = OPENSSH_SOURCE
</File>
<File openssh.patch>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
envname = OPENSSH_PATCH1
</File>
<File sshd>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
</File>
<File sshd_config>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
</File>
<File ssh_config>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
</File>
<File makekey>
Server = cvs4-sourceforge
Revision = HEAD
Directory = openssh
</File>
<Package>
<sshd>
Version = 3.7.1p2
Revision = 2
Help <<EOF
OpenSSH sshd daemon.
See http://www.openssh.org
Requires libcrpto.lrp libz.lrp
LEAF package by __PACKAGER__, __BUILDDATE__
If sshd doesn't start up, you probably haven't
generated a hostkey. Load
sshkey.lrp and see the output of "help sshkey" for
details on how to generate the keys.
EOF
<Permissions>
Files = 644
Directories = 755
</Permissions>
<Owner>
Files = root:root
Directories = root:root
</Owner>
<Contents>
<File>
Filename = etc/ssh/sshd_config
Source = etc/ssh/sshd_config
Description = sshd config file
Type = conf
Type = binary
</File>
<File>
Filename = etc/init.d/sshd
Source = etc/init.d/sshd
Description = sshd daemon init file
Type = conf
Type = local
Type = binary
Permissions = 755
</File>
<File>
Filename = etc/ssh
Type = local
</File>
<File>
Source = usr/sbin/sshd
Filename = usr/sbin/sshd
Type = binary
Permissions = 755
</File>
<File>
Source = etc/ssh/moduli
Filename = etc/ssh/moduli
Type = binary
</File>
<File>
Source = usr/bin/scp
Filename = usr/bin/scp
Type = binary
Permissions = 755
</File>
</Contents>
</sshd>
<ssh>
Version = 3.7.1p2
Revision = 2
Help <<EOF
OpenSSH ssh client.
Requires libcrpto.lrp libz.lrp
See http://www.openssh.org
LEAF package by __PACKAGER__, __BUILDDATE__
EOF
<Permissions>
Files = 644
Directories = 755
</Permissions>
<Owner>
Files = root:root
Directories = root:root
</Owner>
<Contents>
<File>
Filename = etc/ssh/ssh_config
Source = etc/ssh/ssh_config
Description = ssh config file
Type = conf
Type = local
Type = binary
</File>
<File>
Source = usr/bin/ssh
Filename = usr/bin/ssh
Type = binary
Permissions = 755
</File>
</Contents>
</ssh>
<sftp>
Version = 3.7.1p2
Revision = 2
Help <<EOF
OpenSSH sftp client & server programs.
Requires libcrpto.lrp libz.lrp
See http://www.openssh.org
LEAF package by __PACKAGER__, __BUILDDATE__
EOF
<Permissions>
Files = 644
Directories = 755
</Permissions>
<Owner>
Files = root:root
Directories = root:root
</Owner>
<Contents>
<File>
Filename = usr/bin/sftp
Source = usr/bin/sftp
Type = binary
Permissions = 755
</File>
<File>
Filename = usr/libexec/sftp-server
Source = usr/libexec/sftp-server
Type = binary
Permissions = 755
</File>
</Contents>
</sftp>
<sshkey>
Version = 3.7.1p2
Revision = 2
Help <<EOF
OpenSSH ssh-keygen program
Requires libcrpto.lrp libz.lrp
See http://www.openssh.org
LEAF package by __PACKAGER__, __BUILDDATE__
To generate sshd hostkeys run the "makekey" script.
When you have done this backup to save the hostkey to
disk. Once you
have generated a hostkey you don't need to load this
package, and you may
remove it from your bootdisk to save some diskspace.
EOF
<Permissions>
Files = 644
Directories = 755
</Permissions>
<Owner>
Files = root:root
Directories = root:root
</Owner>
<Contents>
<File>
Filename = usr/bin/ssh-keygen
Source = usr/bin/ssh-keygen
Type = binary
Permissions = 755
</File>
<File>
Filename = usr/bin/makekey
Source = usr/bin/makekey
Type = binary
Permissions = 755
</File>
</Contents>
</sshkey>
</Package>
--- NEW FILE: openssh-3.7.1p2.tar.gz ---
(This appears to be a binary file; contents omitted.)
------------------------------------------------------------------------------
Start uncovering the many advantages of virtual appliances
and start using them to simplify application deployment and
accelerate your shift to cloud computing.
http://p.sf.net/sfu/novell-sfdev2dev
_______________________________________________
leaf-cvs-commits mailing list
[email protected]
https://lists.sourceforge.net/lists/listinfo/leaf-cvs-commits