summaryrefslogtreecommitdiff
path: root/debian/rules
diff options
context:
space:
mode:
authorColin Watson <cjwatson@debian.org>2003-11-16 01:14:37 +0000
committerColin Watson <cjwatson@debian.org>2003-11-16 01:14:37 +0000
commit77d7af1e3aabb85837eb044e72de46ffca74405c (patch)
tree07f5329b2e1ce8d778e275953fb32c8e5480deaa /debian/rules
parent123ed96e8d4882b55d3368e54af268c915622780 (diff)
Fix code handling /etc/pam.d/ssh backports to woody so that it actually
works, and so that it survives repeated runs of 'debian/rules binary'.
Diffstat (limited to 'debian/rules')
-rwxr-xr-xdebian/rules13
1 files changed, 8 insertions, 5 deletions
diff --git a/debian/rules b/debian/rules
index 0bb40da4e..a69463757 100755
--- a/debian/rules
+++ b/debian/rules
@@ -133,12 +133,15 @@ endif
133 gzip -9 debian/tmp/usr/share/doc/ssh/RFC 133 gzip -9 debian/tmp/usr/share/doc/ssh/RFC
134 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz 134 rm -rf debian/tmp/usr/share/doc/ssh/RFC.nroff.gz
135ifeq ($(PAMSUBST),yes) 135ifeq ($(PAMSUBST),yes)
136 # Clean up if we've done this already, to ensure idempotency.
137 if [ -f debian/ssh.pam.new-style ]; then \
138 mv debian/ssh.pam.new-style debian/ssh.pam; \
139 fi
136 cp -a debian/ssh.pam debian/ssh.pam.new-style 140 cp -a debian/ssh.pam debian/ssh.pam.new-style
137 trailer='required pam_unix.so' \ 141 sed -e "s/@include common-auth/auth required pam_unix.so/" \
138 sed -e "s/@include common-auth/auth $$trailer" \ 142 -e "s/@include common-account/account required pam_unix.so/" \
139 -e "s/@include common-account/account $$trailer" \ 143 -e "s/@include common-session/session required pam_unix.so/" \
140 -e "s/@include common-session/session $$trailer" \ 144 -e "s/@include common-password/password required pam_unix.so/" \
141 -e "s/@include common-password/password $$trailer" \
142 debian/ssh.pam.new-style > debian/ssh.pam 145 debian/ssh.pam.new-style > debian/ssh.pam
143endif 146endif
144 dh_installpam 147 dh_installpam