summaryrefslogtreecommitdiffstats
path: root/abs/mv-core/openssh/PKGBUILD
diff options
context:
space:
mode:
Diffstat (limited to 'abs/mv-core/openssh/PKGBUILD')
-rw-r--r--abs/mv-core/openssh/PKGBUILD63
1 files changed, 0 insertions, 63 deletions
diff --git a/abs/mv-core/openssh/PKGBUILD b/abs/mv-core/openssh/PKGBUILD
deleted file mode 100644
index 0c3c4a2..0000000
--- a/abs/mv-core/openssh/PKGBUILD
+++ /dev/null
@@ -1,63 +0,0 @@
-# $Id: PKGBUILD 23216 2009-01-06 05:04:12Z eric $
-# Maintainer: Aaron Griffin <aaron@archlinux.org>
-# Contributor: judd <jvinet@zeroflux.org>
-
-pkgname=openssh
-pkgver=5.1p1
-pkgrel=2
-#_gsskexver=20080404
-pkgdesc='A Secure SHell server/client'
-arch=(i686 x86_64)
-license=('custom')
-url="http://www.openssh.org/portable.html"
-backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
-depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal>=1.2-1')
-source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$pkgname-$pkgver.tar.gz
- sshd sshd.confd sshd.pam)
- #http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
-md5sums=('03f2d0c1b5ec60d4ac9997a146d2faec' 'd9ee5e0a0d143689b3d6f11454a2a892'
- 'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a')
-
-build() {
- cd $startdir/src/$pkgname-$pkgver
- #patch -up0 < $startdir/src/$pkgname-$pkgver-gsskex-$_gsskexver.patch
-
- #NOTE we disable-strip so that makepkg can decide whether to strip or not
- ./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
- --sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
- --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/man \
- --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --disable-strip
- make || return 1
- make DESTDIR=$startdir/pkg install
-
- #What is this for? Is it needed?
- mkdir -p $startdir/pkg/var/empty
-
- install -D -m755 $startdir/src/sshd $startdir/pkg/etc/rc.d/sshd
-
- install -D -m644 LICENCE $startdir/pkg/usr/share/licenses/$pkgname/LICENCE
- install -D -m644 $startdir/src/sshd.pam $startdir/pkg/etc/pam.d/sshd
- install -D -m644 $startdir/src/sshd.confd $startdir/pkg/etc/conf.d/sshd
-
- rm $startdir/pkg/usr/man/man1/slogin.1
- ln -sf ssh.1.gz $startdir/pkg/usr/man/man1/slogin.1.gz
-
- #additional contrib scripts that we like
- install -D -m755 contrib/findssl.sh $startdir/pkg/usr/bin/findssl.sh
- install -D -m755 contrib/ssh-copy-id $startdir/pkg/usr/bin/ssh-copy-id
- install -D -m644 contrib/ssh-copy-id.1 $startdir/pkg/usr/man/man1/ssh-copy-id.1
-
- # sshd_config
- sed -i \
- -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
- -e 's|^#UsePAM no|UsePAM yes|g' \
- -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
- $startdir/pkg/etc/ssh/sshd_config
- echo "HashKnownHosts yes" >> $startdir/pkg/etc/ssh/ssh_config
- echo "StrictHostKeyChecking ask" >> $startdir/pkg/etc/ssh/ssh_config
-
- #ssh_config
- sed -i \
- -e 's|^# Host \*|Host *|g' \
- $startdir/pkg/etc/ssh/ssh_config
-}