aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--packages/openssh/openssh-3.8p1/sshd_config96
-rw-r--r--packages/openssh/openssh-4.0p1/sshd_config96
-rw-r--r--packages/openssh/openssh_4.0p1.bb84
-rw-r--r--packages/sharp-binary-only/sharp-sdmmc-support-2.4.18-rmk7-pxa3-embedix/sdcontrol8
-rw-r--r--packages/timezones/timezones_1.2.0.bb31
5 files changed, 311 insertions, 4 deletions
diff --git a/packages/openssh/openssh-3.8p1/sshd_config b/packages/openssh/openssh-3.8p1/sshd_config
index e69de29bb2..8c1069d9a6 100644
--- a/packages/openssh/openssh-3.8p1/sshd_config
+++ b/packages/openssh/openssh-3.8p1/sshd_config
@@ -0,0 +1,96 @@
+# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
+
+# This is the sshd server system-wide configuration file. See
+# sshd_config(5) for more information.
+
+# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
+
+# The strategy used for options in the default sshd_config shipped with
+# OpenSSH is to specify options with their default value where
+# possible, but leave them commented. Uncommented options change a
+# default value.
+
+#Port 22
+Protocol 2
+#ListenAddress 0.0.0.0
+#ListenAddress ::
+
+# HostKey for protocol version 1
+#HostKey /etc/ssh/ssh_host_key
+# HostKeys for protocol version 2
+#HostKey /etc/ssh/ssh_host_rsa_key
+#HostKey /etc/ssh/ssh_host_dsa_key
+
+# Lifetime and size of ephemeral version 1 server key
+#KeyRegenerationInterval 3600
+#ServerKeyBits 768
+
+# Logging
+#obsoletes QuietMode and FascistLogging
+#SyslogFacility AUTH
+#LogLevel INFO
+
+# Authentication:
+
+#LoginGraceTime 120
+#PermitRootLogin yes
+#StrictModes yes
+
+#RSAAuthentication yes
+#PubkeyAuthentication yes
+#AuthorizedKeysFile .ssh/authorized_keys
+
+# rhosts authentication should not be used
+#RhostsAuthentication no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
+# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+#RhostsRSAAuthentication no
+# similar for protocol version 2
+#HostbasedAuthentication no
+# Change to yes if you don't trust ~/.ssh/known_hosts for
+# RhostsRSAAuthentication and HostbasedAuthentication
+#IgnoreUserKnownHosts no
+
+# To disable tunneled clear text passwords, change to no here!
+#PasswordAuthentication yes
+#PermitEmptyPasswords no
+
+# Change to no to disable s/key passwords
+#ChallengeResponseAuthentication yes
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+
+#AFSTokenPassing no
+
+# Kerberos TGT Passing only works with the AFS kaserver
+#KerberosTgtPassing no
+
+# Set this to 'yes' to enable PAM keyboard-interactive authentication
+# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
+#PAMAuthenticationViaKbdInt no
+
+#X11Forwarding no
+#X11DisplayOffset 10
+#X11UseLocalhost yes
+#PrintMotd yes
+#PrintLastLog yes
+#KeepAlive yes
+#UseLogin no
+UsePrivilegeSeparation yes
+#PermitUserEnvironment no
+Compression no
+
+#MaxStartups 10
+# no default banner path
+#Banner /some/path
+#VerifyReverseMapping no
+
+ClientAliveInterval 15
+ClientAliveCountMax 4
+
+# override default of no subsystems
+Subsystem sftp /usr/libexec/sftp-server
diff --git a/packages/openssh/openssh-4.0p1/sshd_config b/packages/openssh/openssh-4.0p1/sshd_config
index e69de29bb2..8c1069d9a6 100644
--- a/packages/openssh/openssh-4.0p1/sshd_config
+++ b/packages/openssh/openssh-4.0p1/sshd_config
@@ -0,0 +1,96 @@
+# $OpenBSD: sshd_config,v 1.59 2002/09/25 11:17:16 markus Exp $
+
+# This is the sshd server system-wide configuration file. See
+# sshd_config(5) for more information.
+
+# This sshd was compiled with PATH=/usr/bin:/bin:/usr/sbin:/sbin
+
+# The strategy used for options in the default sshd_config shipped with
+# OpenSSH is to specify options with their default value where
+# possible, but leave them commented. Uncommented options change a
+# default value.
+
+#Port 22
+Protocol 2
+#ListenAddress 0.0.0.0
+#ListenAddress ::
+
+# HostKey for protocol version 1
+#HostKey /etc/ssh/ssh_host_key
+# HostKeys for protocol version 2
+#HostKey /etc/ssh/ssh_host_rsa_key
+#HostKey /etc/ssh/ssh_host_dsa_key
+
+# Lifetime and size of ephemeral version 1 server key
+#KeyRegenerationInterval 3600
+#ServerKeyBits 768
+
+# Logging
+#obsoletes QuietMode and FascistLogging
+#SyslogFacility AUTH
+#LogLevel INFO
+
+# Authentication:
+
+#LoginGraceTime 120
+#PermitRootLogin yes
+#StrictModes yes
+
+#RSAAuthentication yes
+#PubkeyAuthentication yes
+#AuthorizedKeysFile .ssh/authorized_keys
+
+# rhosts authentication should not be used
+#RhostsAuthentication no
+# Don't read the user's ~/.rhosts and ~/.shosts files
+#IgnoreRhosts yes
+# For this to work you will also need host keys in /etc/ssh/ssh_known_hosts
+#RhostsRSAAuthentication no
+# similar for protocol version 2
+#HostbasedAuthentication no
+# Change to yes if you don't trust ~/.ssh/known_hosts for
+# RhostsRSAAuthentication and HostbasedAuthentication
+#IgnoreUserKnownHosts no
+
+# To disable tunneled clear text passwords, change to no here!
+#PasswordAuthentication yes
+#PermitEmptyPasswords no
+
+# Change to no to disable s/key passwords
+#ChallengeResponseAuthentication yes
+
+# Kerberos options
+#KerberosAuthentication no
+#KerberosOrLocalPasswd yes
+#KerberosTicketCleanup yes
+
+#AFSTokenPassing no
+
+# Kerberos TGT Passing only works with the AFS kaserver
+#KerberosTgtPassing no
+
+# Set this to 'yes' to enable PAM keyboard-interactive authentication
+# Warning: enabling this may bypass the setting of 'PasswordAuthentication'
+#PAMAuthenticationViaKbdInt no
+
+#X11Forwarding no
+#X11DisplayOffset 10
+#X11UseLocalhost yes
+#PrintMotd yes
+#PrintLastLog yes
+#KeepAlive yes
+#UseLogin no
+UsePrivilegeSeparation yes
+#PermitUserEnvironment no
+Compression no
+
+#MaxStartups 10
+# no default banner path
+#Banner /some/path
+#VerifyReverseMapping no
+
+ClientAliveInterval 15
+ClientAliveCountMax 4
+
+# override default of no subsystems
+Subsystem sftp /usr/libexec/sftp-server
diff --git a/packages/openssh/openssh_4.0p1.bb b/packages/openssh/openssh_4.0p1.bb
index e69de29bb2..e3f78c2de5 100644
--- a/packages/openssh/openssh_4.0p1.bb
+++ b/packages/openssh/openssh_4.0p1.bb
@@ -0,0 +1,84 @@
+DEPENDS = "zlib openssl"
+SECTION = "console/network"
+DESCRIPTION = "Secure rlogin/rsh/rcp/telnet replacement (OpenSSH) \
+Ssh (Secure Shell) is a program for logging into a remote machine \
+and for executing commands on a remote machine. \
+It provides secure encrypted communications between two untrusted \
+hosts over an insecure network. X11 connections and arbitrary TCP/IP \
+ports can also be forwarded over the secure channel. \
+It is intended as a replacement for rlogin, rsh and rcp, and can be \
+used to provide applications with a secure communication channel."
+HOMEPAGE = "http://www.openssh.org/"
+LICENSE = "BSD"
+MAINTAINER = "Bruno Randolf <bruno.randolf@4g-systems.biz>"
+PR = "r1"
+
+SRC_URI = "ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-${PV}.tar.gz \
+ file://configure.patch;patch=1 \
+ file://sshd_config \
+ file://init"
+
+inherit autotools
+
+export ASKPASS_PROGRAM = "${bindir}/ssh-askpass"
+export LD = "${CC}"
+CFLAGS_prepend = "-I${S} "
+CFLAGS_append = " -D__FILE_OFFSET_BITS=64"
+LDFLAGS_prepend = "-L${S} -L${S}/openbsd-compat "
+EXTRA_OECONF = "--disable-suid-ssh --with-ssl=${STAGING_LIBDIR}/ssl \
+ --with-rand-helper=no --without-pam \
+ --without-zlib-version-check \
+ --with-privsep-path=/var/run/sshd \
+ --sysconfdir=${sysconfdir}/ssh"
+
+EXTRA_OEMAKE = "'STRIP_OPT='"
+
+do_configure_prepend () {
+ if [ ! -e acinclude.m4 -a -e aclocal.m4 ]; then
+ cp aclocal.m4 acinclude.m4
+ fi
+}
+
+do_compile_append () {
+ install -m 0644 ${WORKDIR}/sshd_config ${S}/
+}
+
+do_install_append() {
+ install -d ${D}${sysconfdir}/init.d
+ install -m 0755 ${WORKDIR}/init ${D}${sysconfdir}/init.d/sshd
+}
+
+PACKAGES =+ " openssh-scp openssh-ssh openssh-sshd openssh-sftp openssh-misc"
+FILES_openssh-scp = "${bindir}/scp"
+FILES_openssh-ssh = "${bindir}/ssh ${bindir}/slogin /${sysconfdir}/ssh/ssh_config"
+FILES_openssh-sshd = "${sbindir}/sshd /${sysconfdir}/init.d/sshd ${bindir}/ssh-keygen"
+FILES_openssh-sshd += " /${sysconfdir}/ssh/moduli /${sysconfdir}/ssh/sshd_config /var/run/sshd"
+FILES_openssh-sftp = "${bindir}/sftp ${libdir}exec/sftp-server"
+FILES_openssh-misc = "${bindir} ${libdir}exec/"
+RDEPENDS_openssh += " openssh-scp openssh-ssh openssh-sshd"
+DEPENDS_openssh-sshd += " update-rc.d"
+RDEPENDS_openssh-sshd += " update-rc.d"
+
+pkg_postinst_openssh-sshd() {
+if test "x$D" != "x"; then
+ exit 1
+else
+ addgroup sshd
+ adduser --system --home /var/run/sshd --no-create-home --disabled-password --ingroup sshd -s /bin/false sshd
+ update-rc.d sshd defaults
+fi
+}
+
+pkg_postrm_openssh-sshd() {
+if test "x$D" != "x"; then
+ exit 1
+else
+ ${sysconfdir}/init.d/sshd stop
+ deluser sshd
+ delgroup sshd
+ update-rc.d -f sshd remove
+fi
+}
+
+CONFFILES_openssh-sshd_nylon = "${sysconfdir}/ssh/sshd_config"
+CONFFILES_openssh-ssh_nylon = "${sysconfdir}/ssh/ssh_config"
diff --git a/packages/sharp-binary-only/sharp-sdmmc-support-2.4.18-rmk7-pxa3-embedix/sdcontrol b/packages/sharp-binary-only/sharp-sdmmc-support-2.4.18-rmk7-pxa3-embedix/sdcontrol
index 62b0b35186..a857817bbc 100644
--- a/packages/sharp-binary-only/sharp-sdmmc-support-2.4.18-rmk7-pxa3-embedix/sdcontrol
+++ b/packages/sharp-binary-only/sharp-sdmmc-support-2.4.18-rmk7-pxa3-embedix/sdcontrol
@@ -131,10 +131,10 @@ case "$ACTION" in
if test -z "$FS_MOUNT_POINT"
then
# See if /mnt/card is already mounted
- if ! mount|awk '{print $3}'|grep "^$MOUNT_POINT$" 2>1 >/dev/null
+ if ! mount|awk '{print $3}'|grep "^$MOUNT_POINT$" 2>&1 >/dev/null
then
# Check if another *existing* partition is configured as /mnt/card
- if ! echo "$fstab_txt" | grep "$MOUNT_POINT" | awk '{print $2}'| grep "^$MOUNT_POINT$" 2>1 >/dev/null
+ if ! echo "$fstab_txt" | grep "$MOUNT_POINT" | awk '{print $2}'| grep "^$MOUNT_POINT$" 2>&1 >/dev/null
then
# As /mnt/card wasn't configured in fstab, we simply mount the
# first unconfigured partition we find
@@ -144,7 +144,7 @@ case "$ACTION" in
# as /mnt/card
for xpart in $OK_PARTS
do
- if echo "$fstab_txt" | grep "$xpart" | awk '{print $2}'| grep "^$MOUNT_POINT$" 2>1 >/dev/null
+ if echo "$fstab_txt" | grep "$xpart" | awk '{print $2}'| grep "^$MOUNT_POINT$" 2>&1 >/dev/null
then
vecho "-> $MOUNT_POINT is reserved by fstab"
found=1
@@ -181,7 +181,7 @@ case "$ACTION" in
fi
vecho "-> Trying VFAT mount [$SD_OPTS_VFAT]..."
- mount $FSTYPE -o $SD_OPTS_VFAT $DEVICE $FS_MOUNT_POINT 2>1 >/dev/null
+ mount $FSTYPE -o $SD_OPTS_VFAT $DEVICE $FS_MOUNT_POINT 2>&1 >/dev/null
MOUNT_RES=`mount | grep $DEVICE`
diff --git a/packages/timezones/timezones_1.2.0.bb b/packages/timezones/timezones_1.2.0.bb
index e69de29bb2..c9283b23db 100644
--- a/packages/timezones/timezones_1.2.0.bb
+++ b/packages/timezones/timezones_1.2.0.bb
@@ -0,0 +1,31 @@
+DESCRIPTION = "Timezone data"
+SECTION = "base"
+PRIORITY = "optional"
+MAINTAINER = "Team Opie <opie@handhelds.org>"
+LICENSE = "GPL"
+PR = "r1"
+
+SRC_URI = "${HANDHELDS_CVS};tag=v1_2_0;module=opie/root"
+S = "${WORKDIR}/root"
+
+do_install() {
+ install -d ${D}${datadir}/
+ cp -fa usr/share/zoneinfo ${D}${datadir}/
+ find ${D}${datadir} -name "CVS"|xargs rm -rf
+}
+
+python populate_packages_prepend() {
+ pkgregex = "^(.*)"
+ pkgpattern = "timezones-%s"
+ pkgdescription = "Timezone for %s"
+
+ do_split_packages(d, root=bb.data.expand('${datadir}/zoneinfo/', d), file_regex=pkgregex, output_pattern=pkgpattern,
+ description=pkgdescription,allow_dirs=True )
+}
+
+FILES_${PN} = "${datadir}/zoneinfo/America/Denver \
+ ${datadir}/zoneinfo/America/New_York \
+ ${datadir}/zoneinfo/America/Los_Angeles \
+ ${datadir}/zoneinfo/Australia/Brisbane \
+ ${datadir}/zoneinfo/Europe/Berlin \
+ ${datadir}/zoneinfo/Asia/Tokyo "