openssh: enable PAM support

This commit is contained in:
Tim Biermann 2019-11-22 15:41:40 +01:00 committed by Juergen Daubert
parent a92564f75f
commit 0c8c945f5a
5 changed files with 27 additions and 8 deletions

View File

@ -1,4 +1,6 @@
drwxr-xr-x root/root etc/
drwxr-xr-x root/root etc/pam.d/
-rw-r--r-- root/root etc/pam.d/sshd
drwxr-xr-x root/root etc/rc.d/
-rwxr-xr-x root/root etc/rc.d/sshd
drwxr-xr-x root/root etc/ssh/

View File

@ -1,6 +1,7 @@
untrusted comment: verify with /etc/ports/core.pub
RWRJc1FUaeVeqrkeT5cZbOyp0A3fj79LFy+s+PQxWmDmoE+fXubtrAa6bUnXGDZF8r2vNOAKR2Tu2b+WPqcp/Dwqz0OkA0s/Ows=
SHA256 (Pkgfile) = f485781b576ec92866f0140b0e873096b563e4e72723aea88f13fed4117570d5
SHA256 (.footprint) = 49ebea9770f893cbe403018d12a23303ae4652d2af3f1128b25c23df27282324
RWRJc1FUaeVeqknh8iIQuPRNNZnq3JJwFWIG6DZ+wRiY15Y9J+A22NlXZujhdLR12UpY64OfQquQiuv2cmUMkIWondMDE8paIAk=
SHA256 (Pkgfile) = e99425c132eb0bcb3232a6a239e33058ef490df599bf05acf10bb5697aaa52ee
SHA256 (.footprint) = e6cf4f07bbb0bc189188cd87edb12bfe36fb3c5ffb9f8626a9c264fa23012c30
SHA256 (openssh-8.1p1.tar.gz) = 02f5dbef3835d0753556f973cd57b4c19b6b1f6cd24c03445e23ac77ca1b93ff
SHA256 (sshd) = 59cb8cff9890e9f5c617c5bd4e5a15e5e4bcc4bf35eb73a80322825db60bbfd4
SHA256 (sshd.rc) = 59cb8cff9890e9f5c617c5bd4e5a15e5e4bcc4bf35eb73a80322825db60bbfd4
SHA256 (sshd.pam) = 2b1053e21c1b1399281e06cae5c254f7e1109bb27c83ccb49969962d58595415

View File

@ -1,13 +1,13 @@
# Description: Secure SHell server and client tools
# URL: http://www.openssh.org/
# Maintainer: CRUX System Team, core-ports at crux dot nu
# Depends on: openssl zlib
# Depends on: linux-pam openssl zlib
name=openssh
version=8.1p1
release=1
release=2
source=(http://ftp.openbsd.org/pub/OpenBSD/OpenSSH/portable/$name-$version.tar.gz
sshd)
sshd.rc sshd.pam)
build() {
cd $name-$version
@ -18,14 +18,19 @@ build() {
--with-mantype=man \
--mandir=/usr/share/man \
--with-md5-passwords \
--with-pam \
--with-privsep-user=nobody \
--with-privsep-path=/var/empty \
--with-xauth=/usr/bin/xauth
make
make DESTDIR=$PKG install
install -D -m 755 $SRC/sshd $PKG/etc/rc.d/sshd
install -D -m 755 $SRC/sshd.rc $PKG/etc/rc.d/sshd
install -D -m 644 $SRC/sshd.pam $PKG/etc/pam.d/sshd
rm -r $PKG/var
# enable PAM
sed '/^#UsePAM/aUsePAM yes' -i $PKG/etc/ssh/sshd_config
install -D -m 755 contrib/ssh-copy-id $PKG/usr/bin/ssh-copy-id
install -D -m 644 contrib/ssh-copy-id.1 $PKG/usr/share/man/man1/ssh-copy-id.1
}

11
openssh/sshd.pam Normal file
View File

@ -0,0 +1,11 @@
#
# /etc/pam.d/sshd - openssh service module configuration
#
auth include common-auth
account include common-account
password include common-password
session include common-session

0
openssh/sshd → openssh/sshd.rc Executable file → Normal file
View File