X-Git-Url: http://git.ipfire.org/?a=blobdiff_plain;f=lfs%2Fopenssh;h=3117e996c95aaded3f112738b87aca623a718a94;hb=5996c2815798e7bb8c069caad40ffb084ecf1cf7;hp=d8f337baf873ba5d4c91d490499af9d07545f1c1;hpb=f09f3fd8819de0565c6ac73048b0dcfcff0c75ec;p=people%2Fpmueller%2Fipfire-2.x.git diff --git a/lfs/openssh b/lfs/openssh index d8f337baf8..3117e996c9 100644 --- a/lfs/openssh +++ b/lfs/openssh @@ -1,7 +1,7 @@ ############################################################################### # # # IPFire.org - A linux based firewall # -# Copyright (C) 2007-2013 IPFire Team # +# Copyright (C) 2007-2020 IPFire Team # # # # This program is free software: you can redistribute it and/or modify # # it under the terms of the GNU General Public License as published by # @@ -24,7 +24,7 @@ include Config -VER = 6.8p1 +VER = 8.6p1 THISAPP = openssh-$(VER) DL_FILE = $(THISAPP).tar.gz @@ -40,7 +40,7 @@ objects = $(DL_FILE) $(DL_FILE) = $(DL_FROM)/$(DL_FILE) -$(DL_FILE)_MD5 = 08f72de6751acfbd0892b5f003922701 +$(DL_FILE)_MD5 = 805f7048aec6dd752584e570383a6f00 install : $(TARGET) @@ -70,29 +70,26 @@ $(subst %,%_MD5,$(objects)) : $(TARGET) : $(patsubst %,$(DIR_DL)/%,$(objects)) @$(PREBUILD) @rm -rf $(DIR_APP) && cd $(DIR_SRC) && tar zxf $(DIR_DL)/$(DL_FILE) -ifeq "$(PADLOCK)" "1" - cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/openssh-4.7p1-padlock.patch -endif cd $(DIR_APP) && sed -i "s/lkrb5 -ldes/lkrb5/" configure - cd $(DIR_APP) && ./configure --prefix=/usr --sysconfdir=/etc/ssh \ - --libexecdir=/usr/lib/openssh --with-md5-passwords \ - --with-privsep-path=/var/empty --disable-nls \ - --with-superuser-path=/sbin:/usr/sbin:/bin:/usr/bin + cd $(DIR_APP) && patch -Np1 < $(DIR_SRC)/src/patches/OpenSSH-8.2p1_glibc-2.31_clock_nanosleep_time64.patch + cd $(DIR_APP) && ./configure \ + --prefix=/usr \ + --sysconfdir=/etc/ssh \ + --libexecdir=/usr/lib/openssh \ + --with-md5-passwords \ + --with-privsep-path=/var/empty \ + --with-superuser-path=/sbin:/usr/sbin:/bin:/usr/bin + cd $(DIR_APP) && make $(MAKETUNING) cd $(DIR_APP) && make install - sed -i -e 's/^#\?Port .*$$/Port 222/' \ - -e 's/^#\?Protocol .*$$/Protocol 2/' \ - -e 's/^#\?LoginGraceTime .*$$/LoginGraceTime 30s/' \ - -e 's/^#\?RSAAuthentication .*$$/RSAAuthentication yes/' \ - -e 's/^#\?PubkeyAuthentication .*$$/PubkeyAuthentication yes/' \ - -e 's/^#\?PasswordAuthentication .*$$/PasswordAuthentication yes/' \ - -e 's/^#\?MaxStartups .*$$/MaxStartups 5/' \ - -e 's/^#\?IgnoreUserKnownHosts .*$$/IgnoreUserKnownHosts yes/' \ - -e 's/^#\?UsePAM .*$$//' \ - -e 's/^#\?X11Forwarding .*$$/X11Forwarding no/' \ - -e 's/^#\?SyslogFacility AUTH .*$$/SyslogFacility AUTH/' \ - -e 's/^#\?LogLevel INFO .*$$/LogLevel INFO/' \ - -e 's/^#\?AllowTcpForwarding .*$$/AllowTcpForwarding no/' \ - /etc/ssh/sshd_config + + # install custom OpenSSH server configuration + install -v -m 644 $(DIR_SRC)/config/ssh/sshd_config \ + /etc/ssh/sshd_config + + # install custom OpenSSH client configuration + install -v -m 644 $(DIR_SRC)/config/ssh/ssh_config \ + /etc/ssh/ssh_config + @rm -rf $(DIR_APP) @$(POSTBUILD)