# Template file for 'openssh' pkgname=openssh version=5.8p2 revision=1 distfiles="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz" build_style=gnu_configure configure_args="--libexecdir=/usr/libexec/openssh --with-tcp-wrappers --datadir=/usr/share/openssh --sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody --with-pam --with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth --with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh --with-kerberos5=/usr --with-rand-helper" short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2" maintainer="Juan RP " homepage="http://www.openssh.org" license="BSD" checksum=5c35ec7c966ce05cc4497ac59c0b54a556e55ae7368165cc8c4129694654f314 long_desc=" SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features, as well as removing all patented algorithms to separate libraries. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-client, openssh-server, or both." conf_files="/etc/ssh/moduli" subpackages="$pkgname-client $pkgname-server" Add_dependency run glibc Add_dependency run zlib Add_dependency run libssl Add_dependency build perl ">=0" Add_dependency build tcp_wrappers-devel Add_dependency build zlib-devel Add_dependency build openssl-devel Add_dependency build pam-devel Add_dependency build mit-krb5-devel Add_dependency build e2fsprogs-devel Add_dependency full shadow post_install() { vinstall contrib/sshd.pam.generic 644 etc/pam.d sshd vinstall contrib/findssl.sh 755 usr/bin findssl vinstall contrib/ssh-copy-id 755 usr/bin vinstall contrib/ssh-copy-id.1 644 usr/share/man/man1 vinstall ${FILESDIR}/sshd.rc 755 etc/init.d sshd vinstall LICENCE 644 usr/share/licenses/${pkgname} sed -i \ -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \ -e 's|^#UsePAM no|UsePAM yes|g' \ -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \ ${DESTDIR}/etc/ssh/sshd_config }