updated on Thu Jan 26 00:18:00 UTC 2012
[aur-mirror.git] / openssh-multihomed / PKGBUILD
blobfdc1287f3b82bd74a06954a7090021513bb28c73
1 # $Id: PKGBUILD,v 1.67 2007/12/03 18:16:04 aaron Exp $
2 # Maintainer: Aaron Griffin <aaron@archlinux.org>
3 # Contributor: judd <jvinet@zeroflux.org>
5 pkgname=openssh-multihomed
6 pkgver=4.7p1
7 pkgrel=6
8 _gsskexver=20070927
9 pkgdesc='A Secure SHell server/client with GSSAPI Multihomed Support'
10 arch=(i686 x86_64)
11 license=('custom')
12 url="http://www.openssh.org/portable.html"
13 backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd')
14 depends=('openssl>=0.9.8g' 'zlib' 'pam' 'tcp_wrappers' 'heimdal')
15 conflicts=('openssh')
16 provides=('openssh')
17 source=(ftp://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/openssh-$pkgver.tar.gz
18         sshd sshd.confd sshd.pam http://mirror.rit.edu/ritlug/multihome.patch)
19         #http://www.sxw.org.uk/computing/patches/$pkgname-$pkgver-gsskex-$_gsskexver.patch
20 md5sums=('50a800fd2c6def9e9a53068837e87b91' 'd9ee5e0a0d143689b3d6f11454a2a892'
21          'e2cea70ac13af7e63d40eb04415eacd5' '1c7c2ea8734ec7e3ca58d820634dc73a' 'f979a0bd647dd8381ac18598317ac312')
23 build() {
24   cd $startdir/src/openssh-$pkgver
25   #patch -up0 < $startdir/src/$pkgname-$pkgver-gsskex-$_gsskexver.patch
27   #NOTE we disable-strip so that makepkg can decide whether to strip or not
28   patch -up1 < $startdir/src/multihome.patch
29   ./configure --prefix=/usr --libexecdir=/usr/lib/ssh \
30     --sysconfdir=/etc/ssh --with-tcp-wrappers --with-privsep-user=nobody \
31     --with-md5-passwords --with-pam --with-mantype=man --mandir=/usr/man \
32     --with-xauth=/usr/bin/xauth --with-kerberos5=/usr --disable-strip
33   make || return 1
34   make DESTDIR=$startdir/pkg install
36   #What is this for? Is it needed?
37   mkdir -p $startdir/pkg/var/empty
39   install -D -m755 $startdir/src/sshd $startdir/pkg/etc/rc.d/sshd
41   install -D -m644 LICENCE $startdir/pkg/usr/share/licenses/openssh/LICENCE
42   install -D -m644 $startdir/src/sshd.pam $startdir/pkg/etc/pam.d/sshd
43   install -D -m644 $startdir/src/sshd.confd $startdir/pkg/etc/conf.d/sshd
45   rm $startdir/pkg/usr/man/man1/slogin.1
46   ln -sf ssh.1.gz $startdir/pkg/usr/man/man1/slogin.1.gz
48   #additional contrib scripts that we like
49   install -D -m755 contrib/findssl.sh $startdir/pkg/usr/bin/findssl.sh
50   install -D -m755 contrib/ssh-copy-id $startdir/pkg/usr/bin/ssh-copy-id
51   install -D -m644 contrib/ssh-copy-id.1  $startdir/pkg/usr/man/man1/ssh-copy-id.1
53   #adjust our config files
54   sed -i \
55     -e 's|^#ListenAddress 0.0.0.0|ListenAddress 0.0.0.0|g' \
56     -e 's|^#UsePAM no|UsePAM yes|g' \
57     -e 's|^#ChallengeResponseAuthentication yes|ChallengeResponseAuthentication no|g' \
58     $startdir/pkg/etc/ssh/sshd_config
59   sed -i -e 's|^# Host \*|Host *|g' $startdir/pkg/etc/ssh/ssh_config
60   echo "HashKnownHosts yes" >>  $startdir/pkg/etc/ssh/ssh_config
61   echo "StrictHostKeyChecking ask" >>  $startdir/pkg/etc/ssh/ssh_config