source: trunk/debathena/config/ssh-server-config/debian/rules @ 23903

Revision 23903, 1.4 KB checked in by broder, 15 years ago (diff)
In ssh-server-config: * Disable GSSAPIStrictAcceptorCheck. (Trac: #297)
  • Property svn:executable set to *
Line 
1#!/usr/bin/make -f
2
3DEB_DIVERT_EXTENSION = .debathena
4DEB_DIVERT_FILES_debathena-ssh-server-config += \
5        /etc/ssh/sshd_config.debathena
6include /usr/share/cdbs/1/rules/debhelper.mk
7include /usr/share/cdbs/1/rules/config-package.mk
8
9ifeq ($(shell dpkg --compare-versions \
10        "`dpkg-query --showformat='$${Version}' --show openssh-server`" ">=" 1:4.3 && echo y),y)
11
12PRIVSEP = yes
13debian/sshd_config.debathena-orig: /var/lib/dpkg/info/openssh-server.postinst
14        perl -0pe 's/^.*<<EOF[^\n]*\n(.*\n)EOF\n.*$$/$$1/s or die;' $< > $@
15
16else
17
18PRIVSEP = no
19debian/sshd_config.debathena-orig: /var/lib/dpkg/info/ssh-krb5.postinst
20        perl -0pe 's/^.*<<EOF[^\n]*\n(.*\n)EOF\n.*<<EOF[^\n]*\n.*\nEOF\n.*<<EOF[^\n]*\n(.*\n)EOF\n.*<<EOF[^\n]*\n(.*\n)EOF\n.*$$/$$1$$2$$3/s or die;' $< > $@
21
22endif
23
24common-build-indep:: debian/sshd_config.debathena
25
26debian/sshd_config.debathena: debian/sshd_config.debathena-orig
27        perl -0pe ' \
28            s/^#?GSSAPIAuthentication .*$$/GSSAPIAuthentication yes\nGSSAPIKeyExchange yes\nGSSAPIStrictAcceptorCheck no/m and \
29            s/^#?GSSAPICleanupCredentials .*$$/GSSAPICleanupCredentials yes/m and \
30            s/^#?ChallengeResponseAuthentication .*$$/ChallengeResponseAuthentication yes/m and \
31            s/^#?UsePrivilegeSeparation .*$$/UsePrivilegeSeparation $(PRIVSEP)/m and \
32            s/^#?PasswordAuthentication .*$$/PasswordAuthentication no/m or die;' $< > $@
33
34clean::
35        rm -f debian/sshd_config.debathena debian/sshd_config.debathena-orig
Note: See TracBrowser for help on using the repository browser.