openssh: also enable pam_systemd.so in sshd.

This commit is contained in:
Juan RP 2013-03-19 03:42:45 +01:00
parent 9e23a5e17c
commit 4bca277712

View file

@ -1,13 +1,13 @@
# Template file for 'openssh'
pkgname=openssh
version=6.1p1
revision=3
revision=4
build_style=gnu-configure
configure_args="--without-tcp-wrappers --datadir=/usr/share/openssh
--sysconfdir=/etc/ssh --without-selinux --with-privsep-user=nobody
--with-mantype=man --without-rpath --with-xauth=/usr/bin/xauth
--with-ssl-engine --disable-strip --with-privsep-path=/var/chroot/ssh
--with-kerberos5=/usr --with-pid-dir=/run --with-pam"
--with-kerberos5=/usr --with-pid-dir=/run --with-pam LD=$CC"
replaces="openssh-client<6.1p1"
makedepends="perl openssl-devel pam-devel e2fsprogs-devel mit-krb5-devel"
conf_files="/etc/ssh/moduli /etc/ssh/ssh_config"
@ -21,7 +21,6 @@ checksum=d1c157f6c0852e90c191cc7c9018a583b51e3db4035489cb262639d337a1c411
if [ -n "$XBPS_CROSS_TRIPLET" ]; then
crossmakedepends="zlib-devel openssl-devel pam-devel mit-krb5-devel"
configure_args="${configure_args} LD=$CC"
fi
post_install() {
@ -35,4 +34,8 @@ post_install() {
-e 's|^#\(UsePAM\) no|\1 yes|g' \
-e 's|^#\(ChallengeResponseAuthentication\) yes|\1 no|g' \
${DESTDIR}/etc/ssh/sshd_config
# Enable pam_systemd.so by default.
printf "session \trequired \tpam_systemd.so \tkill-session-processes=1\n" >> \
${DESTDIR}/etc/pam.d/sshd
}