Removed SSH stuff from hvirt branch of invirt-base hvirt
authorGreg Brockman <gdb@mit.edu>
Tue, 5 Jan 2010 01:05:31 +0000 (20:05 -0500)
committerGreg Brockman <gdb@mit.edu>
Tue, 5 Jan 2010 01:05:31 +0000 (20:05 -0500)
svn path=/package_branches/invirt-base/hvirt/; revision=2865

debian/control
debian/invirt-base.install
debian/invirt-base.postinst
debian/rules

index aedeee0..7b0e736 100644 (file)
@@ -2,7 +2,7 @@ Source: invirt-base
 Section: base
 Priority: extra
 Maintainer: Invirt project <invirt@mit.edu>
-Build-Depends: cdbs (>= 0.4.23-1.1), debhelper (>= 4.1.0), python-all-dev, python-support, python-setuptools, python-debian, python-apt, krb5-config, krb5-user, krb5-clients, openssh-server
+Build-Depends: cdbs (>= 0.4.23-1.1), debhelper (>= 4.1.0), python-all-dev, python-support, python-setuptools, python-debian, python-apt, krb5-config, krb5-user, krb5-clients, invirt-ssh-config
 Standards-Version: 3.8.0
 
 Package: invirt-base
@@ -10,7 +10,7 @@ Architecture: all
 Depends: ${python:Depends}, ${shlibs:Depends}, ${misc:Depends},
  python-json (>= 3.4-2), python-yaml (>= 3.05), python-mako (>=
  0.2.2), remctl-client, invirt-config, krb5-config, krb5-user,
- krb5-clients, openssh-server
+ krb5-clients, invirt-ssh-config
 Provides: ${python:Provides}, ${diverted-files}
 Conflicts: ${diverted-files}
 XB-Python-Version: ${python:Versions}
index 81bf382..293365f 100644 (file)
@@ -1,4 +1,3 @@
 files/* .
-debian/sshd_config.invirt etc/ssh/
 debian/krb5.conf.invirt.mako etc/
 
index 21cd207..4d9d80b 100755 (executable)
@@ -20,12 +20,6 @@ set -e
 
 case "$1" in
     configure)
-       # Stolen from debathena
-       if hash invoke-rc.d; then
-            invoke-rc.d ssh restart
-        else
-            /etc/init.d/ssh restart
-        fi
     ;;
 
     abort-upgrade|abort-remove|abort-deconfigure)
index adb3da8..87730f5 100755 (executable)
@@ -6,7 +6,6 @@ DEB_DIVERT_EXTENSION = .invirt
 DEB_CHECK_FILES_SOURCE_/etc/krb5.conf.invirt = \
         /usr/share/kerberos-configs/krb5.conf.template
 DEB_DIVERT_FILES_invirt-base += \
-        /etc/ssh/sshd_config.invirt \
         /etc/krb5.conf.invirt
 
 DEB_DH_INSTALLINIT_ARGS += --no-start
@@ -19,21 +18,7 @@ include /usr/share/cdbs/1/rules/config-package.mk
 binary-fixup/invirt-base::
        mv $(DEB_DESTDIR)usr/bin/invirt-reload $(DEB_DESTDIR)usr/sbin/invirt-reload
 
-common-build-indep:: debian/sshd_config.invirt debian/krb5.conf.invirt.mako
-
-# Stolen from Debathena
-debian/sshd_config.invirt-orig: /var/lib/dpkg/info/openssh-server.postinst
-       perl -0pe 's/^.*<<EOF[^\n]*\n(.*\n)EOF\n.*$$/$$1/s or die;' $< > $@
-
-# Stolen from Debathena
-debian/sshd_config.invirt: debian/sshd_config.invirt-orig
-       perl -0pe '# Debathena rules (from debathena-ssh-server-config) \
-s/^#?GSSAPIAuthentication .*$$/GSSAPIAuthentication yes\nGSSAPIKeyExchange yes\nGSSAPIStrictAcceptorCheck no/m and \
-s/^#?GSSAPICleanupCredentials .*$$/GSSAPICleanupCredentials yes/m and \
-s/^#?ChallengeResponseAuthentication .*$$/ChallengeResponseAuthentication yes/m and \
-## In Debathena, privilege separation is configurable. \
-s/^#?UsePrivilegeSeparation .*$$/UsePrivilegeSeparation yes/m and \
-s/^#?PasswordAuthentication .*$$/PasswordAuthentication no/m or die;' $< > $@
+common-build-indep:: debian/krb5.conf.invirt.mako
 
 debian/krb5.conf.invirt.mako: $(call debian_check_files,/etc/krb5.conf)
        debian/transform_krb5.conf.invirt.mako < $< > $@