summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorTim Rice <tim@multitalents.net>2007-07-24 21:40:59 -0700
committerTim Rice <tim@multitalents.net>2007-07-24 21:40:59 -0700
commitcd22d30f321cf40cb4935896a1aad9768c002127 (patch)
tree6a1a48836a3de95ed911675b56fef9a2fc18a8bd
parentffe3a8ec7e53325636f70b35c141578c4d21f200 (diff)
- (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
-rw-r--r--ChangeLog4
-rw-r--r--buildpkg.sh.in14
2 files changed, 9 insertions, 9 deletions
diff --git a/ChangeLog b/ChangeLog
index fee491a2..de0d346e 100644
--- a/ChangeLog
+++ b/ChangeLog
@@ -3,7 +3,7 @@
- (tim) [openbsd-compat/regress/closefromtest.c] Bug 1345: fix open() call.
Report/patch by David.Leonard AT quest.com
- (tim) [buildpkg.sh.in openssh.xml.in] Allow more flexibility where smf(5)
- files are installed.
+ - (tim) [buildpkg.sh.in] s|$FAKE_ROOT/${sysconfdir}|$FAKE_ROOT${sysconfdir}|
20070628
- (djm) bz#1325: Fix SELinux in permissive mode where it would
@@ -3116,4 +3116,4 @@
OpenServer 6 and add osr5bigcrypt support so when someone migrates
passwords between UnixWare and OpenServer they will still work. OK dtucker@
-$Id: ChangeLog,v 1.4714 2007/07/25 04:16:07 tim Exp $
+$Id: ChangeLog,v 1.4715 2007/07/25 04:40:59 tim Exp $
diff --git a/buildpkg.sh.in b/buildpkg.sh.in
index 59805679..22c66fbd 100644
--- a/buildpkg.sh.in
+++ b/buildpkg.sh.in
@@ -218,19 +218,19 @@ fi
[ "${PERMIT_ROOT_LOGIN}" = no ] && \
perl -p -i -e "s/#PermitRootLogin yes/PermitRootLogin no/" \
- $FAKE_ROOT/${sysconfdir}/sshd_config
+ $FAKE_ROOT${sysconfdir}/sshd_config
[ "${X11_FORWARDING}" = yes ] && \
perl -p -i -e "s/#X11Forwarding no/X11Forwarding yes/" \
- $FAKE_ROOT/${sysconfdir}/sshd_config
+ $FAKE_ROOT${sysconfdir}/sshd_config
# fix PrintMotd
perl -p -i -e "s/#PrintMotd yes/PrintMotd no/" \
- $FAKE_ROOT/${sysconfdir}/sshd_config
+ $FAKE_ROOT${sysconfdir}/sshd_config
# We don't want to overwrite config files on multiple installs
-mv $FAKE_ROOT/${sysconfdir}/ssh_config $FAKE_ROOT/${sysconfdir}/ssh_config.default
-mv $FAKE_ROOT/${sysconfdir}/sshd_config $FAKE_ROOT/${sysconfdir}/sshd_config.default
-[ -f $FAKE_ROOT/${sysconfdir}/ssh_prng_cmds ] && \
-mv $FAKE_ROOT/${sysconfdir}/ssh_prng_cmds $FAKE_ROOT/${sysconfdir}/ssh_prng_cmds.default
+mv $FAKE_ROOT${sysconfdir}/ssh_config $FAKE_ROOT${sysconfdir}/ssh_config.default
+mv $FAKE_ROOT${sysconfdir}/sshd_config $FAKE_ROOT${sysconfdir}/sshd_config.default
+[ -f $FAKE_ROOT${sysconfdir}/ssh_prng_cmds ] && \
+mv $FAKE_ROOT${sysconfdir}/ssh_prng_cmds $FAKE_ROOT${sysconfdir}/ssh_prng_cmds.default
# local tweeks here
[ -s "${POST_MAKE_INSTALL_FIXES}" ] && . ${POST_MAKE_INSTALL_FIXES}