From ab3c56ce96f0b98995182f920737a5b1c735905f Mon Sep 17 00:00:00 2001 From: Juan RP Date: Sat, 13 Mar 2010 06:15:01 +0100 Subject: [PATCH] openssh: update to 5.4p1, add kerberos5 support via mit-krb5. --HG-- extra : convert_revision : 4e46a0dff4be2d89e5655631a24960061e550d99 --- srcpkgs/openssh/openssh-client.template | 4 +++- srcpkgs/openssh/openssh-server.template | 4 +++- srcpkgs/openssh/template | 30 +++++++++++++++---------- 3 files changed, 24 insertions(+), 14 deletions(-) diff --git a/srcpkgs/openssh/openssh-client.template b/srcpkgs/openssh/openssh-client.template index 256047aa0f..f8d822660d 100644 --- a/srcpkgs/openssh/openssh-client.template +++ b/srcpkgs/openssh/openssh-client.template @@ -10,7 +10,9 @@ conf_files="/etc/ssh/ssh_config" Add_dependency run glibc Add_dependency run zlib Add_dependency run openssl -Add_dependency run openssh +Add_dependency run mit-krb5-libs +Add_dependency run e2fsprogs-libs +Add_dependency run openssh ">=${version}" do_install() { diff --git a/srcpkgs/openssh/openssh-server.template b/srcpkgs/openssh/openssh-server.template index c81ff66a5b..b4f824c7d6 100644 --- a/srcpkgs/openssh/openssh-server.template +++ b/srcpkgs/openssh/openssh-server.template @@ -14,7 +14,9 @@ Add_dependency run zlib Add_dependency run openssl Add_dependency run pam Add_dependency run tcp_wrappers-libs -Add_dependency run openssh +Add_dependency run mit-krb5-libs +Add_dependency run e2fsprogs-libs +Add_dependency run openssh ">=${version}" do_install() { diff --git a/srcpkgs/openssh/template b/srcpkgs/openssh/template index d3d6dcbc2c..2f045e1015 100644 --- a/srcpkgs/openssh/template +++ b/srcpkgs/openssh/template @@ -1,17 +1,16 @@ # Template file for 'openssh' pkgname=openssh -version=5.3p1 +version=5.4p1 distfiles="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz" build_style=gnu_configure configure_args="--libexecdir=/usr/libexec/openssh --with-tcp-wrappers - --datadir=/usr/share/openssh --sysconfdir=/etc/ssh - --with-privsep-user=nobody --with-md5-passwords - --with-pam --with-mantype=man --with-xauth=/usr/bin/xauth - --without-rpath --with-ssl-engine - --without-selinux --with-privsep-path=/var/chroot/ssh" +--datadir=/usr/share/openssh --sysconfdir=/etc/ssh --without-selinux +--with-privsep-user=nobody --with-pam --with-mantype=man --without-rpath +--with-xauth=/usr/bin/xauth --with-ssl-engine --disable-strip +--with-privsep-path=/var/chroot/ssh --with-kerberos5=/usr --with-rand-helper" short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2" maintainer="Juan RP " -checksum=d0c917462896974480b14454a8e1cb8b809291f67e5b9779c9b4dc4156c5ef12 +checksum=ae96e70d04104824ab10f0d7aaef4584ac96b2a870adfcd8b457d836c8c5404e long_desc=" SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and @@ -30,12 +29,19 @@ long_desc=" conf_files="/etc/ssh/moduli" subpackages="$pkgname-client $pkgname-server" -Add_dependency full glibc -Add_dependency full zlib -Add_dependency full openssl -Add_dependency full pam +Add_dependency run glibc +Add_dependency run zlib +Add_dependency run openssl +Add_dependency run pam +Add_dependency run mit-krb5-libs +Add_dependency run e2fsprogs-libs +Add_dependency build tcp_wrappers-devel +Add_dependency build zlib-devel +Add_dependency build openssl-devel +Add_dependency build pam-devel +Add_dependency build mit-krb5-devel +Add_dependency build e2fsprogs-devel Add_dependency full shadow -Add_dependency build tcp_wrappers post_install() {