summaryrefslogtreecommitdiff
path: root/package/openssh
diff options
context:
space:
mode:
authorWaldemar Brodkorb <wbx@openadk.org>2009-12-24 12:02:33 +0100
committerWaldemar Brodkorb <wbx@openadk.org>2009-12-24 12:02:33 +0100
commitb3259201a158cb1a571c2a3b2976fbd7b95a4b80 (patch)
treed1bf8edcf012880df29e52bf326b96c18c624dab /package/openssh
parent0c0ed379d9f34a2d085d9ebf7accf63d48684439 (diff)
parent537a2c4eaa446e52c6ba07007eb9ae75998b5580 (diff)
Merge branch 'master' of git+ssh://openadk.org/git/openadk
Diffstat (limited to 'package/openssh')
-rw-r--r--package/openssh/Config.in140
-rw-r--r--package/openssh/Config.in.kerberos24
-rw-r--r--package/openssh/Makefile7
3 files changed, 31 insertions, 140 deletions
diff --git a/package/openssh/Config.in b/package/openssh/Config.in
deleted file mode 100644
index 136333826..000000000
--- a/package/openssh/Config.in
+++ /dev/null
@@ -1,140 +0,0 @@
-config ADK_COMPILE_OPENSSH
- prompt "openssh........................... OpenSSH software"
- bool
- default n
-
-config ADK_COMPILE_OPENSSH_WITH_KERBEROS
- prompt "Enable Kerberos support"
- bool
- depends on ADK_COMPILE_OPENSSH
-
-choice
-prompt "Kerberos implementation"
-depends on ADK_COMPILE_OPENSSH_WITH_KERBEROS
-config ADK_COMPILE_OPENSSH_WITH_KRB5
- prompt "MIT"
- bool
- select ADK_PACKAGE_KRB5_LIBS
- help
- Use MIT kerberos libraries.
-
-config ADK_COMPILE_OPENSSH_WITH_HEIMDAL
- prompt "Heimdal"
- bool
- select ADK_COMPILE_HEIMDAL
- select ADK_PACKAGE_HEIMDAL_LIBS
- help
- Use heimdal kerberos libraries.
-
-endchoice
-
-config ADK_PACKAGE_OPENSSH_CLIENT
- prompt "openssh-client.................... OpenSSH clients"
- tristate
- default n
- select ADK_PACKAGE_LIBOPENSSL
- select ADK_PACKAGE_ZLIB
- depends on ADK_COMPILE_OPENSSH
- help
- OpenSSH is a FREE version of the SSH protocol suite of network
- connectivity tools that increasing numbers of people on the Internet
- are coming to rely on. Many users of telnet, rlogin, ftp, and other
- such programs might not realize that their password is transmitted
- across the Internet unencrypted, but it is. OpenSSH encrypts all
- traffic (including passwords) to effectively eliminate eavesdropping,
- connection hijacking, and other network-level attacks. Additionally,
- OpenSSH provides a myriad of secure tunneling capabilities, as well
- as a variety of authentication methods.
-
- This package contains the ssh(1) client and the scp(1) client/server.
-
- http://www.openssh.com/
-
-config ADK_PACKAGE_OPENSSH_CLIENT_UTILS
- prompt "openssh-client-utils............ OpenSSH client utilities"
- tristate
- default n
- depends on ADK_PACKAGE_OPENSSH_CLIENT
- depends on ADK_COMPILE_OPENSSH
- help
- OpenSSH is a FREE version of the SSH protocol suite of network
- connectivity tools that increasing numbers of people on the Internet
- are coming to rely on. Many users of telnet, rlogin, ftp, and other
- such programs might not realize that their password is transmitted
- across the Internet unencrypted, but it is. OpenSSH encrypts all
- traffic (including passwords) to effectively eliminate eavesdropping,
- connection hijacking, and other network-level attacks. Additionally,
- OpenSSH provides a myriad of secure tunneling capabilities, as well
- as a variety of authentication methods.
-
- This package contains ssh-agent and ssh-add as well as ssh-keyscan.
-
- http://www.openssh.com/
-
-config ADK_PACKAGE_OPENSSH_SERVER
- prompt "openssh-server.................... OpenSSH server"
- tristate
- default n
- select ADK_PACKAGE_LIBOPENSSL
- select ADK_PACKAGE_ZLIB
- depends on ADK_COMPILE_OPENSSH
- help
- OpenSSH is a FREE version of the SSH protocol suite of network
- connectivity tools that increasing numbers of people on the Internet
- are coming to rely on. Many users of telnet, rlogin, ftp, and other
- such programs might not realize that their password is transmitted
- across the Internet unencrypted, but it is. OpenSSH encrypts all
- traffic (including passwords) to effectively eliminate eavesdropping,
- connection hijacking, and other network-level attacks. Additionally,
- OpenSSH provides a myriad of secure tunneling capabilities, as well
- as a variety of authentication methods.
-
- This package contains sshd(8) and ssh-keygen(8), but not scp(1),
- which is needed for SCP server support.
-
- http://www.openssh.com/
-
-
-config ADK_PACKAGE_OPENSSH_SFTP_CLIENT
- prompt "openssh-sftp-client............... OpenSSH SFTP client"
- tristate
- default n
- select ADK_PACKAGE_LIBOPENSSL
- select ADK_PACKAGE_ZLIB
- depends on ADK_COMPILE_OPENSSH
- help
- OpenSSH is a FREE version of the SSH protocol suite of network
- connectivity tools that increasing numbers of people on the Internet
- are coming to rely on. Many users of telnet, rlogin, ftp, and other
- such programs might not realize that their password is transmitted
- across the Internet unencrypted, but it is. OpenSSH encrypts all
- traffic (including passwords) to effectively eliminate eavesdropping,
- connection hijacking, and other network-level attacks. Additionally,
- OpenSSH provides a myriad of secure tunneling capabilities, as well
- as a variety of authentication methods.
-
- This package contains the /usr/bin/sftp client utility.
-
- http://www.openssh.com/
-
-config ADK_PACKAGE_OPENSSH_SFTP_SERVER
- prompt "openssh-sftp-server............... OpenSSH SFTP server"
- tristate
- default n
- select ADK_PACKAGE_LIBOPENSSL
- select ADK_PACKAGE_ZLIB
- depends on ADK_COMPILE_OPENSSH
- help
- OpenSSH is a FREE version of the SSH protocol suite of network
- connectivity tools that increasing numbers of people on the Internet
- are coming to rely on. Many users of telnet, rlogin, ftp, and other
- such programs might not realize that their password is transmitted
- across the Internet unencrypted, but it is. OpenSSH encrypts all
- traffic (including passwords) to effectively eliminate eavesdropping,
- connection hijacking, and other network-level attacks. Additionally,
- OpenSSH provides a myriad of secure tunneling capabilities, as well
- as a variety of authentication methods.
-
- This package contains the SFTP server helper programme.
-
- http://www.openssh.com/
diff --git a/package/openssh/Config.in.kerberos b/package/openssh/Config.in.kerberos
new file mode 100644
index 000000000..9d546b668
--- /dev/null
+++ b/package/openssh/Config.in.kerberos
@@ -0,0 +1,24 @@
+config ADK_COMPILE_OPENSSH_WITH_KERBEROS
+ prompt "Enable Kerberos support"
+ bool
+ depends on ADK_COMPILE_OPENSSH
+
+choice
+prompt "Kerberos implementation"
+depends on ADK_COMPILE_OPENSSH_WITH_KERBEROS
+config ADK_COMPILE_OPENSSH_WITH_KRB5
+ prompt "MIT"
+ bool
+ select ADK_PACKAGE_KRB5_LIBS
+ help
+ Use MIT kerberos libraries.
+
+config ADK_COMPILE_OPENSSH_WITH_HEIMDAL
+ prompt "Heimdal"
+ bool
+ select ADK_COMPILE_HEIMDAL
+ select ADK_PACKAGE_HEIMDAL_LIBS
+ help
+ Use heimdal kerberos libraries.
+
+endchoice
diff --git a/package/openssh/Makefile b/package/openssh/Makefile
index 2bf5163eb..e7fe57098 100644
--- a/package/openssh/Makefile
+++ b/package/openssh/Makefile
@@ -6,6 +6,13 @@ include ${TOPDIR}/rules.mk
PKG_NAME:= openssh
PKG_VERSION:= 5.3p1
PKG_RELEASE:= 1
+PKG_BUILDDEP+= zlib openssl
+ifeq (${ADK_COMPILE_OPENSSH_WITH_KRB5},y)
+PKG_BUILDDEP+= krb5
+endif
+ifeq (${ADK_COMPILE_OPENSSH_WITH_HEIMDAL},y)
+PKG_BUILDDEP+= heimdal
+endif
PKG_MD5SUM:= 13563dbf61f36ca9a1e4254260131041
PKG_DESCR:= OpenSSH server
PKG_SECTION:= net