[arch-commits] Commit in openssh/trunk (PKGBUILD)

Gaetan Bisson bisson at archlinux.org
Wed Jan 26 18:54:30 UTC 2011


    Date: Wednesday, January 26, 2011 @ 13:54:29
  Author: bisson
Revision: 107549

re-enable PAM in sshd_config

Modified:
  openssh/trunk/PKGBUILD

----------+
 PKGBUILD |    7 ++++++-
 1 file changed, 6 insertions(+), 1 deletion(-)

Modified: PKGBUILD
===================================================================
--- PKGBUILD	2011-01-26 18:43:11 UTC (rev 107548)
+++ PKGBUILD	2011-01-26 18:54:29 UTC (rev 107549)
@@ -4,7 +4,7 @@
 
 pkgname=openssh
 pkgver=5.7p1
-pkgrel=1
+pkgrel=2
 pkgdesc='Free version of the SSH connectivity tools'
 arch=('i686' 'x86_64')
 license=('custom:BSD')
@@ -47,4 +47,9 @@
 	install -Dm755 contrib/findssl.sh "${pkgdir}"/usr/bin/findssl.sh
 	install -Dm755 contrib/ssh-copy-id "${pkgdir}"/usr/bin/ssh-copy-id
 	install -Dm644 contrib/ssh-copy-id.1 "${pkgdir}"/usr/share/man/man1/ssh-copy-id.1
+
+	# PAM is a common, standard feature to have
+	sed -i	-e '/^#ChallengeResponseAuthentication yes$/c ChallengeResponseAuthentication no' \
+		-e '/^#UsePAM no$/c UsePAM yes' \
+		"$pkgdir"/etc/ssh/sshd_config
 }




More information about the arch-commits mailing list