Ignore:
Timestamp:
Dec 24, 2009, 8:15:59 PM (14 years ago)
Author:
gdb
Message:

Added init script for generating conf

Location:
package_branches/invirt-base/hvirt/debian
Files:
1 added
2 edited

Legend:

Unmodified
Added
Removed
  • package_branches/invirt-base/hvirt/debian/changelog

    r2778 r2787  
    22
    33  * Added debathena SSH and KRB5 config
    4 
    5  -- Greg Brockman <gdb@mit.edu>  Thu, 24 Dec 2009 16:30:55 -0500
     4  * Added init script to regen kerberos config
     5
     6 -- Greg Brockman <gdb@mit.edu>  Thu, 24 Dec 2009 20:13:20 -0500
    67
    78invirt-base (0.0.28) unstable; urgency=low
  • package_branches/invirt-base/hvirt/debian/rules

    r2776 r2787  
    88DEB_TRANSFORM_FILES_invirt-base += \
    99        /etc/krb5.conf.invirt
     10DEB_DIVERT_FILES_debathena-ssh-server-config += \
     11        /etc/ssh/sshd_config.invirt
    1012
    1113include /usr/share/cdbs/1/rules/debhelper.mk
     
    1618        mv $(DEB_DESTDIR)usr/bin/invirt-reload $(DEB_DESTDIR)usr/sbin/invirt-reload
    1719
     20common-build-indep:: debian/sshd_config.invirt
     21
    1822# Stolen from Debathena
    1923debian/sshd_config.invirt-orig: /var/lib/dpkg/info/openssh-server.postinst
     
    2327debian/sshd_config.invirt: debian/sshd_config.invirt-orig
    2428        perl -0pe '# Debathena rules (from debathena-ssh-server-config) \
    25 s/^#?GSSAPIAuthentication .*$/GSSAPIAuthentication yes\nGSSAPIKeyExchange yes\nGSSAPIStrictAcceptorCheck no/m or die; \
    26 s/^#?GSSAPICleanupCredentials .*$/GSSAPICleanupCredentials yes/m or die; \
    27 s/^#?ChallengeResponseAuthentication .*$/ChallengeResponseAuthentication yes/m or die; \
     29s/^#?GSSAPIAuthentication .*$$/GSSAPIAuthentication yes\nGSSAPIKeyExchange yes\nGSSAPIStrictAcceptorCheck no/m and \
     30s/^#?GSSAPICleanupCredentials .*$$/GSSAPICleanupCredentials yes/m and \
     31s/^#?ChallengeResponseAuthentication .*$$/ChallengeResponseAuthentication yes/m and \
    2832## In Debathena, privilege separation is configurable. \
    29 s/^#?UsePrivilegeSeparation .*$/UsePrivilegeSeparation yes/m or die; \
    30 s/^#?PasswordAuthentication .*$/PasswordAuthentication no/m or die;' $< > $@
     33s/^#?UsePrivilegeSeparation .*$$/UsePrivilegeSeparation yes/m and \
     34s/^#?PasswordAuthentication .*$$/PasswordAuthentication no/m or die;' $< > $@
    3135
    3236clean::
Note: See TracChangeset for help on using the changeset viewer.