# Maintainer: Gaetan Bisson # Contributor: Aaron Griffin # Contributor: judd # ALARM: Kevin Mihelich # - upstream patch for older kernels pkgname=openssh pkgver=8.0p1 pkgrel=3.1 pkgdesc='Premier connectivity tool for remote login with the SSH protocol' url='https://www.openssh.com/portable.html' license=('custom:BSD') arch=('x86_64') makedepends=('linux-headers') depends=('krb5' 'openssl' 'libedit' 'ldns') optdepends=('xorg-xauth: X11 forwarding' 'x11-ssh-askpass: input passphrase in X') validpgpkeys=('59C2118ED206D927E667EBE3D3E5F56B6D920D30') source=("https://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/${pkgname}-${pkgver}.tar.gz"{,.asc} '0001-Deny-non-fatal-shmget-shmat-shmdt-in-preauth-privsep.patch' 'sshdgenkeys.service' 'sshd.service' 'sshd.conf' 'sshd.pam') sha256sums=('bd943879e69498e8031eb6b7f44d08cdc37d59a7ab689aa0b437320c3481fd68' 'SKIP' '7db444c72d91563996f4afaa69a52c6380bdaa6f7f159fb2de6138cc1451645d' '4031577db6416fcbaacf8a26a024ecd3939e5c10fe6a86ee3f0eea5093d533b7' 'e40f8b7c8e5e2ecf3084b3511a6c36d5b5c9f9e61f2bb13e3726c71dc7d4fbc7' '4effac1186cc62617f44385415103021f72f674f8b8e26447fc1139c670090f6' '64576021515c0a98b0aaf0a0ae02e0f5ebe8ee525b1e647ab68f369f81ecd846') backup=('etc/ssh/ssh_config' 'etc/ssh/sshd_config' 'etc/pam.d/sshd') install=install prepare() { cd "${srcdir}/${pkgname}-${pkgver}" patch -p1 -i ../0001-Deny-non-fatal-shmget-shmat-shmdt-in-preauth-privsep.patch } build() { cd "${srcdir}/${pkgname}-${pkgver}" ./configure \ --prefix=/usr \ --sbindir=/usr/bin \ --libexecdir=/usr/lib/ssh \ --sysconfdir=/etc/ssh \ --with-ldns \ --with-libedit \ --with-ssl-engine \ --with-pam \ --with-privsep-user=nobody \ --with-kerberos5=/usr \ --with-xauth=/usr/bin/xauth \ --with-md5-passwords \ --with-pid-dir=/run \ --with-default-path='/usr/local/sbin:/usr/local/bin:/usr/bin' \ make } check() { cd "${srcdir}/${pkgname}-${pkgver}" # Tests require openssh to be already installed system-wide, # also connectivity tests will fail under makechrootpkg since # it runs as nobody which has /bin/false as login shell. if [[ -e /usr/bin/scp && ! -e /.arch-chroot ]]; then make tests fi } package() { cd "${srcdir}/${pkgname}-${pkgver}" make DESTDIR="${pkgdir}" install ln -sf ssh.1.gz "${pkgdir}"/usr/share/man/man1/slogin.1.gz install -Dm644 LICENCE "${pkgdir}/usr/share/licenses/${pkgname}/LICENCE" install -Dm644 ../sshdgenkeys.service "${pkgdir}"/usr/lib/systemd/system/sshdgenkeys.service install -Dm644 ../sshd.service "${pkgdir}"/usr/lib/systemd/system/sshd.service install -Dm644 ../sshd.conf "${pkgdir}"/usr/lib/tmpfiles.d/sshd.conf install -Dm644 ../sshd.pam "${pkgdir}"/etc/pam.d/sshd install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1 sed \ -e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \ -e '/^#PrintMotd yes$/c PrintMotd no # pam does that' \ -e '/^#UsePAM no$/c UsePAM yes' \ -i "${pkgdir}"/etc/ssh/sshd_config }