Ignore:
Timestamp:
Jan 4, 2010, 8:05:31 PM (14 years ago)
Author:
gdb
Message:

Removed SSH stuff from hvirt branch of invirt-base

File:
1 edited

Legend:

Unmodified
Added
Removed
  • package_branches/invirt-base/hvirt/debian/rules

    r2840 r2865  
    77        /usr/share/kerberos-configs/krb5.conf.template
    88DEB_DIVERT_FILES_invirt-base += \
    9         /etc/ssh/sshd_config.invirt \
    109        /etc/krb5.conf.invirt
    1110
     
    2019        mv $(DEB_DESTDIR)usr/bin/invirt-reload $(DEB_DESTDIR)usr/sbin/invirt-reload
    2120
    22 common-build-indep:: debian/sshd_config.invirt debian/krb5.conf.invirt.mako
    23 
    24 # Stolen from Debathena
    25 debian/sshd_config.invirt-orig: /var/lib/dpkg/info/openssh-server.postinst
    26         perl -0pe 's/^.*<<EOF[^\n]*\n(.*\n)EOF\n.*$$/$$1/s or die;' $< > $@
    27 
    28 # Stolen from Debathena
    29 debian/sshd_config.invirt: debian/sshd_config.invirt-orig
    30         perl -0pe '# Debathena rules (from debathena-ssh-server-config) \
    31 s/^#?GSSAPIAuthentication .*$$/GSSAPIAuthentication yes\nGSSAPIKeyExchange yes\nGSSAPIStrictAcceptorCheck no/m and \
    32 s/^#?GSSAPICleanupCredentials .*$$/GSSAPICleanupCredentials yes/m and \
    33 s/^#?ChallengeResponseAuthentication .*$$/ChallengeResponseAuthentication yes/m and \
    34 ## In Debathena, privilege separation is configurable. \
    35 s/^#?UsePrivilegeSeparation .*$$/UsePrivilegeSeparation yes/m and \
    36 s/^#?PasswordAuthentication .*$$/PasswordAuthentication no/m or die;' $< > $@
     21common-build-indep:: debian/krb5.conf.invirt.mako
    3722
    3823debian/krb5.conf.invirt.mako: $(call debian_check_files,/etc/krb5.conf)
Note: See TracChangeset for help on using the changeset viewer.