void-packages/templates/openssh/template

61 lines
2.3 KiB
Plaintext

# Template file for 'openssh'
pkgname=openssh
version=5.2p1
distfiles="
http://sunsite.rediris.es/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz"
build_style=gnu_configure
configure_args="--libexecdir=/usr/libexec/openssh --with-tcp-wrappers
--datadir=/usr/share/openssh --sysconfdir=/etc/ssh
--with-privsep-user=nobody --with-md5-passwords
--with-pam --with-mantype=man --with-xauth=/usr/bin/xauth
--without-rpath --with-ssl-engine
--without-selinux --with-privsep-path=/var/chroot/ssh"
short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2"
maintainer="Juan RP <xtraeme@gmail.com>"
checksum=4023710c37d0b3d79e6299cb79b6de2a31db7d581fe59e775a5351784034ecae
long_desc="
SSH (Secure SHell) is a program for logging into and executing
commands on a remote machine. SSH is intended to replace rlogin and
rsh, and to provide secure encrypted communications between two
untrusted hosts over an insecure network. X11 connections and
arbitrary TCP/IP ports can also be forwarded over the secure channel.
OpenSSH is OpenBSD's version of the last free version of SSH, bringing
it up to date in terms of security and features, as well as removing
all patented algorithms to separate libraries.
This package includes the core files necessary for both the OpenSSH
client and server. To make this package useful, you should also
install openssh-client, openssh-server, or both."
conf_files="/etc/ssh/moduli"
subpackages="client server"
Add_dependency full glibc
Add_dependency full zlib
Add_dependency full openssl
Add_dependency full pam
Add_dependency full shadow
Add_dependency build tcp_wrappers
post_install()
{
install -D -m644 ${wrksrc}/contrib/sshd.pam.generic \
${DESTDIR}/etc/pam.d/sshd
install -D -m755 ${wrksrc}/contrib/findssl.sh \
${DESTDIR}/usr/bin/findssl
install -D -m755 ${wrksrc}/contrib/ssh-copy-id \
${DESTDIR}/usr/bin/ssh-copy-id
install -D -m644 ${wrksrc}/contrib/ssh-copy-id.1 \
${DESTDIR}/usr/share/man/man1/ssh-copy-id.1
# Install the OpenRC service
install -D -m755 ${FILESDIR}/sshd.rc ${DESTDIR}/etc/init.d/sshd
sed -i \
-e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
-e 's|^#UsePAM no|UsePAM yes|g' \
-e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
${DESTDIR}/etc/ssh/sshd_config
}