wok annotate dropbear-pam/receipt @ rev 10012

gcc: use the tripplet
author Christophe Lincoln <pankso@slitaz.org>
date Thu May 19 03:54:02 2011 +0200 (2011-05-19)
parents 02bbaa9d12ba
children e8de562dc20b
rev   line source
pascal@2186 1 # SliTaz package receipt.
pascal@2186 2
pascal@2186 3 PACKAGE="dropbear-pam"
slaxemulator@9833 4 VERSION="0.53.1"
pascal@2186 5 CATEGORY="security"
pascal@2186 6 SHORT_DESC="Light SSH client and server using PAM."
pascal@2186 7 MAINTAINER="pascal.bellard@slitaz.org"
pascal@2186 8 SOURCE="dropbear"
pascal@2186 9 TARBALL="$SOURCE-$VERSION.tar.gz"
pascal@2186 10 DEPENDS="zlib pam"
pascal@2186 11 BUILD_DEPENDS="zlib zlib-dev pam pam-dev"
pascal@3628 12 SUGGESTED="sftp-server"
pascal@2186 13 WEB_SITE="http://matt.ucc.asn.au/dropbear/dropbear.html"
pascal@2186 14 WGET_URL="http://matt.ucc.asn.au/dropbear/releases/$TARBALL"
pascal@2186 15 CONFIG_FILES="/etc/dropbear"
pascal@4904 16 PROVIDE="dropbear:pam ssh:pam"
pascal@2186 17
pascal@2186 18 # Rules to configure and make the package.
pascal@2186 19 compile_rules()
pascal@2186 20 {
pascal@2186 21 local i
pascal@2186 22 local DROPBEARS
pascal@2186 23 DROPBEARS="dropbearkey dropbearconvert dbclient scp"
pascal@2186 24 cd $src
pascal@2236 25 rm -rf _pkg
pascal@2236 26 sed -i -e 's|/usr/X11R6/bin/xauth|/usr/bin/xauth|' \
pascal@3628 27 -e 's|/usr/libexec/sftp-server|/usr/sbin/sftp-server|' \
pascal@2236 28 -e 's|ENABLE_SVR_PASSWORD_AUTH|ENABLE_SVR_PAM_AUTH|' \
pascal@2236 29 options.h
pascal@2186 30 ./configure --prefix=/usr --enable-pam $CONFIGURE_ARGS &&
pascal@2186 31 make PROGRAMS="dropbear $DROPBEARS" MULTI=1 &&
pascal@2186 32 install -d -m 755 $PWD/_pkg/usr/sbin &&
pascal@2186 33 install -m 755 dropbearmulti $PWD/_pkg/usr/sbin/dropbear &&
pascal@2186 34 chown root $PWD/_pkg/usr/sbin/dropbear &&
pascal@2186 35 chgrp 0 $PWD/_pkg/usr/sbin/dropbear &&
pascal@2186 36 install -d -m 755 $PWD/_pkg/usr/bin &&
pascal@2186 37 for i in $DROPBEARS ssh; do
pascal@2186 38 ln -s ../sbin/dropbear $PWD/_pkg/usr/bin/$i
pascal@2186 39 done
pascal@2186 40 }
pascal@2186 41
pascal@2186 42 # Rules to gen a SliTaz package suitable for Tazpkg.
pascal@2186 43 genpkg_rules()
pascal@2186 44 {
pascal@2186 45 mkdir -p $fs/usr
pascal@2186 46 cp -a $_pkg/usr/bin $fs/usr
pascal@2186 47 cp -a $_pkg/usr/sbin $fs/usr
pascal@2186 48 # Config file and init script.
pascal@2186 49 mkdir -p $fs/etc
pascal@2287 50 cp -a ../$SOURCE/stuff/dropbear $fs/etc
pascal@2287 51 cp -a ../$SOURCE/stuff/init.d $fs/etc
pascal@2236 52 cp -a stuff/pam.d $fs/etc
pascal@2186 53 touch $fs/etc/dropbear/dropbear_dss_host_key \
pascal@2186 54 $fs/etc/dropbear/dropbear_rsa_host_key
pascal@2186 55
pascal@2186 56 # Fix dropbear initscript perms
pascal@2186 57 chown -R root.root $fs
pascal@2186 58 }
pascal@2186 59
pascal@2186 60 # Post message when installing.
pascal@2186 61 post_install()
pascal@2186 62 {
pascal@7304 63 while read dropbear openssh ; do
pascal@7304 64 [ -s $openssh ] || continue
pascal@7304 65 dropbearconvert openssh dropbear $1$openssh $1$dropbear
pascal@7304 66 dropbearkey -y -f $1$dropbear | grep Fingerprint
pascal@7304 67 done <<EOT
pascal@7304 68 /etc/dropbear/dropbear_rsa_host_key /etc/ssh/ssh_host_rsa_key
pascal@7305 69 /etc/dropbear/dropbear_dss_host_key /etc/ssh/ssh_host_dsa_key
pascal@7304 70 EOT
pascal@3761 71 echo -e "\nTo starts $SOURCE server you can run :\n"
pascal@3761 72 echo "/etc/init.d/$SOURCE start"
pascal@3761 73 echo -e "Or add $SOURCE to RUN_DAEMONS in /etc/rcS.conf\n"
pascal@2186 74 }
pascal@7632 75
pascal@7632 76 pre_remove()
pascal@7632 77 {
pascal@7632 78 tazpkg get-install ${PACKAGE%-pam}
pascal@7632 79 }