summaryrefslogtreecommitdiff
path: root/contrib
diff options
context:
space:
mode:
authorTim Rice <tim@multitalents.net>2001-11-03 11:09:32 -0800
committerTim Rice <tim@multitalents.net>2001-11-03 11:09:32 -0800
commite589a299a1c1cf26035cddf3996107500242ba1d (patch)
tree9023b8d5300eab10dde2718cd03db0f7620ac536 /contrib
parent14a5c99b5c84ab86b34baf4b9e8f454118164815 (diff)
[ contrib/caldera/openssh.spec contrib/caldera/sshd.init]
Updates from Raymund Will <ray@caldera.de> [acconfig.h configure.in] Clean up login checks. Problem reported by Jim Knoble <jmknoble@pobox.com>
Diffstat (limited to 'contrib')
-rw-r--r--contrib/caldera/openssh.spec236
-rwxr-xr-xcontrib/caldera/sshd.init4
2 files changed, 77 insertions, 163 deletions
diff --git a/contrib/caldera/openssh.spec b/contrib/caldera/openssh.spec
index d8bea532b..c92699535 100644
--- a/contrib/caldera/openssh.spec
+++ b/contrib/caldera/openssh.spec
@@ -1,30 +1,39 @@
1%define askpass 1.2.4.1 1%define use-stable 1
2%if %{use-stable}
3 %define version 3.0p1
4 %define cvs %{nil}
5 %define release 1
6%else
7 %define version 3.0p1
8 %define cvs cvs20011102
9 %define release 0r1
10%endif
11%define xsa x11-ssh-askpass
12%define askpass %{xsa}-1.2.4.1
2 13
3Name : openssh 14Name : openssh
4Version : 3.0p1 15Version : %{version}%{cvs}
5Release : 1 16Release : %{release}
6Group : System/Network 17Group : System/Network
7 18
8Summary : OpenSSH free Secure Shell (SSH) protocol implementation. 19Summary : OpenSSH free Secure Shell (SSH) implementation.
9Summary(de) : OpenSSH - freie Implementation der Secure Shell (SSH).
10Summary(es) : OpenSSH implementación libre de Secure Shell (SSH).
11Summary(fr) : Implémentation libre du shell sécurisé OpenSSH (SSH).
12Summary(it) : Implementazione gratuita OpenSSH della Secure Shell.
13Summary(pt) : Implementação livre OpenSSH do protocolo 'Secure Shell' (SSH).
14Summary(pt_BR) : Implementação livre OpenSSH do protocolo Secure Shell (SSH).
15 20
16Copyright : BSD 21Copyright : BSD
17Packager : Stephan Seyboth <sps@caldera.de> 22Packager : Raymund Will <ray@caldera.de>
18#Icon : .
19URL : http://www.openssh.com/ 23URL : http://www.openssh.com/
20 24
21Obsoletes : ssh, ssh-clients, openssh-clients 25Obsoletes : ssh, ssh-clients, openssh-clients
22 26
23BuildRoot : /tmp/%{Name}-%{Version} 27BuildRoot : /tmp/%{Name}-%{Version}
24 28
25Source0: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-%{Version}.tar.gz 29# %{use-stable}==1: ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable
26Source1: http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/x11-ssh-askpass-%{askpass}.tar.gz 30# %{use-stable}==0: :pserver:cvs@bass.directhit.com:/cvs/openssh_cvs
27Source2: http://www.openssh.com/faq.html 31Source0: see-above:/.../openssh-%{Version}.tar.gz
32%if %{use-stable}
33Source1: see-above:/.../openssh-%{Version}.tar.gz.sig
34%endif
35Source2: http://www.ntrnet.net/~jmknoble/software/%{xsa}/%{askpass}.tar.gz
36Source3: http://www.openssh.com/faq.html
28 37
29 38
30%Package server 39%Package server
@@ -33,123 +42,23 @@ Requires : openssh = %{Version}
33Obsoletes : ssh-server 42Obsoletes : ssh-server
34 43
35Summary : OpenSSH Secure Shell protocol server (sshd). 44Summary : OpenSSH Secure Shell protocol server (sshd).
36Summary(de) : OpenSSH Secure Shell Protocol-Server (sshd).
37Summary(es) : Servidor del protocolo OpenSSH Secure Shell (sshd).
38Summary(fr) : Serveur de protocole du shell sécurisé OpenSSH (sshd).
39Summary(it) : Server OpenSSH per il protocollo Secure Shell (sshd).
40Summary(pt) : Servidor do protocolo 'Secure Shell' OpenSSH (sshd).
41Summary(pt_BR) : Servidor do protocolo Secure Shell OpenSSH (sshd).
42 45
43 46
44%Package askpass 47%Package askpass
45Group : System/Network 48Group : System/Network
46Requires : openssh = %{Version} 49Requires : openssh = %{Version}
50URL : http://www.ntrnet.net/~jmknoble/software/x11-ssh-askpass/
47Obsoletes : ssh-extras 51Obsoletes : ssh-extras
48 52
49Summary : OpenSSH X11 pass-phrase dialog. 53Summary : OpenSSH X11 pass-phrase dialog.
50Summary(de) : OpenSSH X11 Passwort-Dialog.
51Summary(es) : Aplicación de petición de frase clave OpenSSH X11.
52Summary(fr) : Dialogue pass-phrase X11 d'OpenSSH.
53Summary(it) : Finestra di dialogo X11 per la frase segreta di OpenSSH.
54Summary(pt) : Diálogo de pedido de senha para X11 do OpenSSH.
55Summary(pt_BR) : Diálogo de pedido de senha para X11 do OpenSSH.
56 54
57 55
58%Description
59OpenSSH (Secure Shell) provides access to a remote system. It replaces
60telnet, rlogin, rexec, and rsh, and provides secure encrypted
61communications between two untrusted hosts over an insecure network.
62X11 connections and arbitrary TCP/IP ports can also be forwarded over
63the secure channel.
64
65%Description -l de
66OpenSSH (Secure Shell) stellt den Zugang zu anderen Rechnern her. Es ersetzt
67telnet, rlogin, rexec und rsh und stellt eine sichere, verschlüsselte
68Verbindung zwischen zwei nicht vertrauenswürdigen Hosts über eine unsicheres
69Netzwerk her. X11 Verbindungen und beliebige andere TCP/IP Ports können ebenso
70über den sicheren Channel weitergeleitet werden.
71
72%Description -l es
73OpenSSH (Secure Shell) proporciona acceso a sistemas remotos. Reemplaza a
74telnet, rlogin, rexec, y rsh, y proporciona comunicaciones seguras encriptadas
75entre dos equipos entre los que no se ha establecido confianza a través de una
76red insegura. Las conexiones X11 y puertos TCP/IP arbitrarios también pueden
77ser canalizadas sobre el canal seguro.
78
79%Description -l fr
80OpenSSH (Secure Shell) fournit un accès à un système distant. Il remplace
81telnet, rlogin, rexec et rsh, tout en assurant des communications cryptées
82securisées entre deux hôtes non fiabilisés sur un réseau non sécurisé. Des
83connexions X11 et des ports TCP/IP arbitraires peuvent également être
84transmis sur le canal sécurisé.
85
86%Description -l it
87OpenSSH (Secure Shell) fornisce l'accesso ad un sistema remoto.
88Sostituisce telnet, rlogin, rexec, e rsh, e fornisce comunicazioni sicure
89e crittate tra due host non fidati su una rete non sicura. Le connessioni
90X11 ad una porta TCP/IP arbitraria possono essere inoltrate attraverso
91un canale sicuro.
92
93%Description -l pt
94OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
95telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e cifradas
96entre duas máquinas sem confiança mútua sobre uma rede insegura.
97Ligações X11 e portos TCP/IP arbitrários também poder ser reenviados
98pelo canal seguro.
99
100%Description -l pt_BR
101O OpenSSH (Secure Shell) fornece acesso a um sistema remoto. Substitui o
102telnet, rlogin, rexec, e o rsh e fornece comunicações seguras e criptografadas
103entre duas máquinas sem confiança mútua sobre uma rede insegura.
104Ligações X11 e portas TCP/IP arbitrárias também podem ser reenviadas
105pelo canal seguro.
106
107%Description server
108This package installs the sshd, the server portion of OpenSSH.
109
110%Description -l de server
111Dieses Paket installiert den sshd, den Server-Teil der OpenSSH.
112
113%Description -l es server
114Este paquete instala sshd, la parte servidor de OpenSSH.
115
116%Description -l fr server
117Ce paquetage installe le 'sshd', partie serveur de OpenSSH.
118
119%Description -l it server
120Questo pacchetto installa sshd, il server di OpenSSH.
121
122%Description -l pt server
123Este pacote intala o sshd, o servidor do OpenSSH.
124
125%Description -l pt_BR server
126Este pacote intala o sshd, o servidor do OpenSSH.
127
128%Description askpass
129This package contains an X11-based passphrase dialog.
130
131%Description -l de askpass
132Dieses Paket enthält einen X11-basierten Passwort Dialog.
133
134%Description -l es askpass
135Este paquete contiene una aplicación para petición de frases-contraseña basada
136en X11.
137
138%Description -l fr askpass
139Ce paquetage contient un dialogue de passphrase basé sur X11.
140
141%Description -l it askpass
142Questo pacchetto contiene una finestra di X11 che chiede la frase segreta.
143
144%Description -l pt askpass
145Este pacote contém um diálogo de senha para o X11.
146
147%Description -l pt_BR askpass
148Este pacote contem um diálogo de frase-senha para o X11.
149
150%Prep 56%Prep
151%setup 57%setup %([ -z "%{cvs}" ] || echo "-n %{Name}_cvs") -a2
152%setup -D -T -a1 58
59%if ! %{use-stable}
60 autoreconf
61%endif
153 62
154 63
155%Build 64%Build
@@ -158,14 +67,13 @@ CFLAGS="$RPM_OPT_FLAGS" \
158 --prefix=/usr \ 67 --prefix=/usr \
159 --sysconfdir=/etc/ssh \ 68 --sysconfdir=/etc/ssh \
160 --libexecdir=/usr/lib/ssh \ 69 --libexecdir=/usr/lib/ssh \
161 --datadir=/usr/share/openssh \
162 --with-pam \ 70 --with-pam \
163 --with-tcp-wrappers \ 71 --with-tcp-wrappers \
164 --with-ipv4-default \ 72 --with-ipv4-default \
165 73
166make 74make
167 75
168cd x11-ssh-askpass-%{askpass} 76cd %{askpass}
169./configure 77./configure
170xmkmf 78xmkmf
171make includes 79make includes
@@ -177,61 +85,51 @@ make
177 85
178make DESTDIR="$DESTDIR" install 86make DESTDIR="$DESTDIR" install
179 87
180make -C x11-ssh-askpass-%{askpass} DESTDIR="$DESTDIR" \ 88make -C %{askpass} BINDIR="/usr/lib/ssh" install
181 BINDIR="/usr/lib/ssh" install
182
183%{fixManPages}
184
185# install remaining docs
186NV="$DESTDIR%{_defaultdocdir}/%{Name}-%{Version}"
187mkdir -p $NV
188cp -a CREDITS ChangeLog LICENCE OVERVIEW README* TODO $NV
189cp %{SOURCE2} $NV/faq.html
190mkdir -p $NV/x11-ssh-askpass-%{askpass}
191cp -a x11-ssh-askpass-%{askpass}/{README,ChangeLog,TODO,SshAskpass*.ad} \
192 $NV/x11-ssh-askpass-%{askpass}
193
194 89
195# OpenLinux specific configuration 90# OpenLinux specific configuration
196mkdir -p $DESTDIR/{etc/pam.d,%{SVIcdir},%{SVIdir}} 91mkdir -p $DESTDIR/{etc/pam.d,%{SVIcdir},%{SVIdir}}
197 92
198# enabling X11 forwarding on the server is convenient and okay, 93# enabling X11 forwarding on the server is convenient and okay,
199# on the client side it's a potential security risk! 94# on the client side we consider it a potential security risk!
200%{fixUP} -vg $DESTDIR/etc/ssh/sshd_config 'X11Forwarding no' \ 95%{fixUP} -vT $DESTDIR/etc/ssh/sshd_config -e '
201 'X11Forwarding yes' 96 s/X11Forwarding no/X11Forwarding yes/i'
202
203cat <<-EOF >> $DESTDIR/etc/ssh/ssh_config
204
205 # This retains the old behaviour of trying the SSH1 protocol
206 # before the more secure SSH2 one. Note that the SSH2 keys are
207 # stored in a different format so you will have to generate and
208 # distribute a new public/private key pair to migrate. See the
209 # ssh(1) man-page for details
210 Host *
211 Protocol 1,2
212EOF
213 97
214install -m644 contrib/caldera/sshd.pam $DESTDIR/etc/pam.d/sshd 98install -m644 contrib/caldera/sshd.pam $DESTDIR/etc/pam.d/sshd
215# FIXME: disabled, find out why this doesn't work with nis 99# FIXME: disabled, find out why this doesn't work with NIS
216%{fixUP} -vg $DESTDIR/etc/pam.d/sshd '(.*pam_limits.*)' '#$1' 100%{fixUP} -vT $DESTDIR/etc/pam.d/sshd -e 's/^(.*pam_limits.*)$/#$1/'
217 101
218install -m 0755 contrib/caldera/sshd.init $DESTDIR%{SVIdir}/sshd 102install -m 0755 contrib/caldera/sshd.init $DESTDIR%{SVIdir}/sshd
219%{fixUP} -T $DESTDIR/%{SVIdir} -e 's:\@SVIdir\@:%{SVIdir}:' 103%{fixUP} -vT $DESTDIR/%{SVIdir} -e 's:\@SVIdir\@:%{SVIdir}: +
220%{fixUP} -T $DESTDIR/%{SVIdir} -e 's:\@sysconfdir\@:/etc/ssh:' 104 s:\@sysconfdir\@:/etc/ssh:'
221 105
222cat <<-EoD > $DESTDIR%{SVIcdir}/sshd 106cat <<-EoD > $DESTDIR%{SVIcdir}/sshd
223 IDENT=sshd 107 IDENT=sshd
224 DESCRIPTIVE="OpenSSH secure shell daemon" 108 DESCRIPTIVE="OpenSSH secure shell daemon"
225 # This service will be marked as 'skipped' on boot if there 109 # This service will be marked as 'skipped' on boot if there
226 # is no host key. Use ssh-host-keygen to generate one 110 # is no host key. Use ssh-host-keygen to generate one.
227 ONBOOT="yes" 111 ONBOOT="yes"
228 OPTIONS="" 112 OPTIONS=""
229EoD 113EoD
230 114
231SKG=$DESTDIR/usr/sbin/ssh-host-keygen 115SKG=$DESTDIR/usr/sbin/ssh-host-keygen
232install -m 0755 contrib/caldera/ssh-host-keygen $SKG 116install -m 0755 contrib/caldera/ssh-host-keygen $SKG
233%{fixUP} -T $SKG -e 's:\@sysconfdir\@:/etc/ssh:' 117%{fixUP} -T $SKG -e 's:\@sysconfdir\@:/etc/ssh: +
234%{fixUP} -T $SKG -e 's:\@sshkeygen\@:/usr/bin/ssh-keygen:' 118 s:\@sshkeygen\@:/usr/bin/ssh-keygen:'
119
120
121# install remaining docs
122DocD="$DESTDIR%{_defaultdocdir}/%{Name}-%{Version}"; mkdir -p $DocD/00-LEGAL
123cp -a LICENCE $DocD/00-LEGAL
124cp -a CREDITS ChangeLog OVERVIEW README* TODO $DocD
125install -p -m 0444 -o 0 -g 0 %{SOURCE3} $DocD/faq.html
126mkdir -p $DocD/%{askpass}
127cp -a %{askpass}/{README,ChangeLog,TODO,SshAskpass*.ad} $DocD/%{askpass}
128
129cp -p %{askpass}/%{xsa}.man $DESTDIR/usr/man/man1/%{xsa}.1
130ln -s %{xsa}.1 $DESTDIR/usr/man/man1/ssh-askpass.1
131
132%{fixManPages}
235 133
236 134
237# generate file lists 135# generate file lists
@@ -245,10 +143,12 @@ askpass askpass
245EOF 143EOF
246%{mkLists} -a -f %{Name} << 'EOF' 144%{mkLists} -a -f %{Name} << 'EOF'
247^/etc * prefix(%%config) 145^/etc * prefix(%%config)
248/usr/X11R6/lib/X11/app-defaults IGNORED 146/usr/X11R6/lib/X11/app-defaults IGNORED
147Ssh.bin IGNORED # for now
249[Aa]skpass askpass 148[Aa]skpass askpass
250%{_defaultdocdir}/%{Name}-%{Version}/ base 149%{_defaultdocdir}/%{Name}-%{Version}/ base
251ssh-keygen base 150ssh-keygen base
151moduli server
252sshd server 152sshd server
253sftp-server server 153sftp-server server
254.* base 154.* base
@@ -306,8 +206,22 @@ fi
306%defattr(-,root,root) 206%defattr(-,root,root)
307 207
308 208
209%Description
210OpenSSH (Secure Shell) provides access to a remote system. It replaces
211telnet, rlogin, rexec, and rsh, and provides secure encrypted
212communications between two untrusted hosts over an insecure network.
213X11 connections and arbitrary TCP/IP ports can also be forwarded over
214the secure channel.
215
216%Description server
217This package installs the sshd, the server portion of OpenSSH.
218
219%Description askpass
220This package contains an X11-based pass-phrase dialog used per
221default by ssh-add(1). It is based on %{askpass}
222by Jim Knoble <jmknoble@pobox.com>.
223
309%ChangeLog 224%ChangeLog
310* Mon Jan 01 1998 ... 225* Mon Jan 01 1998 ...
311Template Version: 1.31
312 226
313$Id: openssh.spec,v 1.23 2001/10/24 21:06:08 mouring Exp $ 227$Id: openssh.spec,v 1.24 2001/11/03 19:09:33 tim Exp $
diff --git a/contrib/caldera/sshd.init b/contrib/caldera/sshd.init
index e60f8afeb..90b36379a 100755
--- a/contrib/caldera/sshd.init
+++ b/contrib/caldera/sshd.init
@@ -1,6 +1,6 @@
1#! /bin/bash 1#! /bin/bash
2# 2#
3# $Id: sshd.init,v 1.2 2001/04/27 05:50:50 tim Exp $ 3# $Id: sshd.init,v 1.3 2001/11/03 19:09:33 tim Exp $
4# 4#
5### BEGIN INIT INFO 5### BEGIN INIT INFO
6# Provides: 6# Provides:
@@ -37,7 +37,7 @@ _status() {
37 if [ ! -e $SVIlock ]; then 37 if [ ! -e $SVIlock ]; then
38 # no lock-file => not started == stopped? 38 # no lock-file => not started == stopped?
39 ret=3 39 ret=3
40 elif { [ -n "$pidf" ] && [ ! -f "$pidf" ] } || [ -z "$pid" ]; then 40 elif [ -n "$pidf" -a ! -f "$pidf" ] || [ -z "$pid" ]; then
41 # pid-file given but not present or no pid => died, but was not stopped 41 # pid-file given but not present or no pid => died, but was not stopped
42 ret=2 42 ret=2
43 elif [ -r /proc/$pid/cmdline ] && 43 elif [ -r /proc/$pid/cmdline ] &&