# Template file for 'openssh' pkgname=openssh version=6.1p1 revision=2 build_style=gnu-configure configure_args="--without-tcp-wrappers --datadir=/usr/share/openssh --sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody --with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth --with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh --with-kerberos5=/usr --with-pid-dir=/run --with-pam" replaces="openssh-client<6.1p1" makedepends="perl>=0 zlib-devel openssl-devel pam-devel mit-krb5-devel e2fsprogs-devel" conf_files="/etc/ssh/moduli /etc/ssh/ssh_config" subpackages="$pkgname-server" short_desc="The OpenSSH implementation of SSH protocol versions 1 and 2 (client)" maintainer="Juan RP " homepage="http://www.openssh.org" license="BSD" distfiles="ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$version.tar.gz" checksum=d1c157f6c0852e90c191cc7c9018a583b51e3db4035489cb262639d337a1c411 long_desc=" SSH (Secure SHell) is a program for logging into and executing commands on a remote machine. SSH is intended to replace rlogin and rsh, and to provide secure encrypted communications between two untrusted hosts over an insecure network. X11 connections and arbitrary TCP/IP ports can also be forwarded over the secure channel. OpenSSH is OpenBSD's version of the last free version of SSH, bringing it up to date in terms of security and features, as well as removing all patented algorithms to separate libraries. This package contains the ${pkgname} client files." post_install() { vinstall contrib/sshd.pam.generic 644 etc/pam.d sshd vinstall contrib/findssl.sh 755 usr/bin findssl vinstall contrib/ssh-copy-id 755 usr/bin vinstall contrib/ssh-copy-id.1 644 usr/share/man/man1 vinstall LICENCE 644 usr/share/licenses/${pkgname} sed -i \ -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \ -e 's|^#UsePAM no|UsePAM yes|g' \ -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \ ${DESTDIR}/etc/ssh/sshd_config }