summaryrefslogtreecommitdiff
path: root/core/openssh
diff options
context:
space:
mode:
authorroot <root@rshg054.dnsready.net>2013-02-18 00:08:26 -0800
committerroot <root@rshg054.dnsready.net>2013-02-18 00:08:26 -0800
commit29883fd322e5c6464bf44e9eaa31b17790461bd0 (patch)
tree7a5c796989f3be3dbe636ab86c5c3a8ce77a2237 /core/openssh
parentc6f4cd18ab706868be0eff10327a0dcd58cecdf3 (diff)
Mon Feb 18 00:08:22 PST 2013
Diffstat (limited to 'core/openssh')
-rw-r--r--core/openssh/PKGBUILD5
1 files changed, 3 insertions, 2 deletions
diff --git a/core/openssh/PKGBUILD b/core/openssh/PKGBUILD
index 5de4fb195..0d6079466 100644
--- a/core/openssh/PKGBUILD
+++ b/core/openssh/PKGBUILD
@@ -1,11 +1,11 @@
-# $Id: PKGBUILD 177604 2013-02-08 03:12:11Z bisson $
+# $Id: PKGBUILD 178148 2013-02-17 00:23:24Z bisson $
# Maintainer: Gaetan Bisson <bisson@archlinux.org>
# Contributor: Aaron Griffin <aaron@archlinux.org>
# Contributor: judd <jvinet@zeroflux.org>
pkgname=openssh
pkgver=6.1p1
-pkgrel=5
+pkgrel=6
pkgdesc='Free version of the SSH connectivity tools'
url='http://www.openssh.org/portable.html'
license=('custom:BSD')
@@ -90,6 +90,7 @@ package() {
sed \
-e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \
+ -e '/^#PrintMotd yes$/c PrintMotd no # pam does that' \
-e '/^#UsePAM no$/c UsePAM yes' \
-i "${pkgdir}"/etc/ssh/sshd_config
}