# Template file for 'openssh' pkgname=openssh version=5.7p1 distfiles="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz" build_style=gnu_configure configure_args="--libexecdir=/usr/libexec/openssh --with-tcp-wrappers --datadir=/usr/share/openssh --sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody --with-pam --with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth --with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh --with-kerberos5=/usr --with-rand-helper" short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2" maintainer="Juan RP " checksum=59057d727d902d8b04b2ce0ba8f288c6e02cb65aca183cc8d559a4a66426581b long_desc=" SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features, as well as removing all patented algorithms to separate libraries. This package includes the core files necessary for both the OpenSSH client and server. To make this package useful, you should also install openssh-client, openssh-server, or both." conf_files="/etc/ssh/moduli" subpackages="$pkgname-client $pkgname-server" Add_dependency run glibc Add_dependency run zlib Add_dependency run libssl Add_dependency build tcp_wrappers-devel Add_dependency build zlib-devel Add_dependency build openssl-devel Add_dependency build pam-devel Add_dependency build mit-krb5-devel Add_dependency build e2fsprogs-devel Add_dependency full shadow post_install() { install -D -m644 ${wrksrc}/contrib/sshd.pam.generic \ ${DESTDIR}/etc/pam.d/sshd install -D -m755 ${wrksrc}/contrib/findssl.sh \ ${DESTDIR}/usr/bin/findssl install -D -m755 ${wrksrc}/contrib/ssh-copy-id \ ${DESTDIR}/usr/bin/ssh-copy-id install -D -m644 ${wrksrc}/contrib/ssh-copy-id.1 \ ${DESTDIR}/usr/share/man/man1/ssh-copy-id.1 # Install the OpenRC service install -D -m755 ${FILESDIR}/sshd.rc ${DESTDIR}/etc/init.d/sshd sed -i \ -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \ -e 's|^#UsePAM no|UsePAM yes|g' \ -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \ ${DESTDIR}/etc/ssh/sshd_config }