summaryrefslogtreecommitdiff
blob: 35750da79be2778b5f1c425c416738b621adc0c8 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
# Copyright 1999-2010 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: /var/cvsroot/gentoo-x86/sys-auth/pam_ssh/pam_ssh-1.97-r1.ebuild,v 1.7 2010/01/17 05:31:51 abcd Exp $

EAPI=2

inherit pam

DESCRIPTION="provides authentication via ssh-agent"
HOMEPAGE="http://pamsshagentauth.sourceforge.net"
SRC_URI="mirror://sourceforge/pamsshagentauth/files/pam_ssh_agent_auth/v${PV}/${P}.tar.bz2"

LICENSE="as-is"
SLOT="0"
KEYWORDS="~amd64 ~x86"
IUSE=""

# Haven't checked with OpenPAM.
DEPEND="sys-libs/pam
	dev-libs/openssl"

RDEPEND="${DEPEND}
	virtual/ssh"

src_configure() {
	econf \
		--libexecdir=$(getpam_mod_dir)
}

src_install() {
	emake DESTDIR="${D}" install || die "install failed"
}

pkg_postinst() {
	einfo
	elog "Simple steps to make this work (with sudo):"
	einfo
	elog "1. emerge sudo[pam] and update /etc/pam.d/sudo to contain only:"
	elog "auth       sufficient pam_ssh_agent_auth.so file=/etc/security/authorized_keys"
	elog "account    include              system-auth"
	einfo
	elog "2. Update sudo config to contain:"
	elog 'Defaults    env_keep += "SSH_AUTH_SOCK"'
	einfo
	elog "3. Put required keys into /etc/security/authorized_keys and try it out!"
	einfo
}