wok view dropbear/receipt @ rev 2186

Add dropbear-pam
author Pascal Bellard <pascal.bellard@slitaz.org>
date Mon Feb 09 09:44:28 2009 +0000 (2009-02-09)
parents fd4eda949f1e
children a21224b0a7b8
line source
1 # SliTaz package receipt.
3 PACKAGE="dropbear"
4 VERSION="0.51"
5 CATEGORY="security"
6 SHORT_DESC="Light SSH client and server."
7 MAINTAINER="pascal.bellard@slitaz.org"
8 TARBALL="$PACKAGE-$VERSION.tar.gz"
9 DEPENDS="zlib"
10 BUILD_DEPENDS="zlib-dev"
11 WEB_SITE="http://matt.ucc.asn.au/dropbear/dropbear.html"
12 WGET_URL="http://matt.ucc.asn.au/dropbear/releases/$TARBALL"
13 CONFIG_FILES="/etc/dropbear"
15 # Rules to configure and make the package.
16 compile_rules()
17 {
18 local i
19 local DROPBEARS
20 DROPBEARS="dropbearkey dropbearconvert dbclient scp"
21 cd $src
22 [ -f done.dropbear-xauth.u ] || patch -p1 < ../stuff/dropbear-xauth.u
23 touch done.dropbear-xauth.u
24 ./configure --prefix=/usr --without-pam $CONFIGURE_ARGS &&
25 make PROGRAMS="dropbear $DROPBEARS" MULTI=1 &&
26 install -d -m 755 $PWD/_pkg/usr/sbin &&
27 install -m 755 dropbearmulti $PWD/_pkg/usr/sbin/dropbear &&
28 chown root $PWD/_pkg/usr/sbin/dropbear &&
29 chgrp 0 $PWD/_pkg/usr/sbin/dropbear &&
30 install -d -m 755 $PWD/_pkg/usr/bin &&
31 for i in $DROPBEARS ssh; do
32 ln -s ../sbin/dropbear $PWD/_pkg/usr/bin/$i
33 done
34 }
36 # Rules to gen a SliTaz package suitable for Tazpkg.
37 genpkg_rules()
38 {
39 mkdir -p $fs/usr
40 cp -a $_pkg/usr/bin $fs/usr
41 cp -a $_pkg/usr/sbin $fs/usr
42 strip -s $fs/usr/bin/*
43 strip -s $fs/usr/sbin/*
44 # Config file and init script.
45 mkdir -p $fs/etc
46 cp -a stuff/dropbear $fs/etc
47 cp -a stuff/init.d $fs/etc
48 touch $fs/etc/dropbear/dropbear_dss_host_key \
49 $fs/etc/dropbear/dropbear_rsa_host_key
51 # Fix dropbear initscript perms
52 chown -R root.root $fs
53 }
55 # Post message when installing.
56 post_install()
57 {
58 echo -e "\nTo starts $PACKAGE server you can run :\n"
59 echo "/etc/init.d/$PACKAGE start"
60 echo -e "Or add $PACKAGE to RUN_DAEMONS in /etc/rcS.conf\n"
61 }