# Template file for 'openssh' pkgname=openssh version=6.2p1 revision=1 build_style=gnu-configure configure_args="--without-tcp-wrappers --datadir=/usr/share/openssh --sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody --with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth --with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh --with-kerberos5=/usr --with-pid-dir=/run --with-pam LD=$CC" replaces="openssh-client<6.1p1" hostmakedepends="perl" makedepends="zlib-devel openssl-devel pam-devel mit-krb5-devel" conf_files="/etc/ssh/moduli /etc/ssh/ssh_config" subpackages="$pkgname-server" short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2 (client)" maintainer="Juan RP " homepage="http://www.openssh.org" license="BSD" distfiles="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz" checksum=58690267d7455f444e87c2f8cd9be91fc686ffc0c02d1ebd0be2ab68149f7160 post_install() { vinstall contrib/sshd.pam.generic 644 etc/pam.d sshd vinstall contrib/ssh-copy-id 755 usr/bin vinstall contrib/ssh-copy-id.1 644 usr/share/man/man1 vinstall LICENCE 644 usr/share/licenses/${pkgname} sed -i \ -e 's|^#\(ListenAddress 0.0.0.0\)|\1|g' \ -e 's|^#\(UsePAM\) no|\1 yes|g' \ -e 's|^#\(ChallengeResponseAuthentication\) yes|\1 no|g' \ -e 's|^#\(PrintMotd\) yes|\1 no|g' \ ${DESTDIR}/etc/ssh/sshd_config # Enable pam_systemd.so by default. printf "session \trequired \tpam_systemd.so \tkill-session-processes=1\n" >> \ ${DESTDIR}/etc/pam.d/sshd }