summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authortnut <tnut at nutyx dot com>2011-12-31 16:11:42 +0100
committertnut <tnut at nutyx dot com>2011-12-31 16:11:42 +0100
commit0d47eb5a740404961be930e3b4dc1e8a04fac522 (patch)
treed7fe33eaf8206f1292a1afbb15f849488388f6df
parent45f21ef3f7e6637b1e5068be042d285192eb48ea (diff)
downloadnutyx-pakxe-0d47eb5a740404961be930e3b4dc1e8a04fac522.tar.gz
nutyx-pakxe-0d47eb5a740404961be930e3b4dc1e8a04fac522.tar.bz2
nutyx-pakxe-0d47eb5a740404961be930e3b4dc1e8a04fac522.tar.xz
nutyx-pakxe-0d47eb5a740404961be930e3b4dc1e8a04fac522.zip
shadow, sans support linux-pam
-rw-r--r--base/shadow/.footprint.i68627
-rw-r--r--base/shadow/.footprint.x86_6427
-rwxr-xr-xbase/shadow/Pkgfile79
3 files changed, 18 insertions, 115 deletions
diff --git a/base/shadow/.footprint.i686 b/base/shadow/.footprint.i686
index a531daf28..e36f2a35c 100644
--- a/base/shadow/.footprint.i686
+++ b/base/shadow/.footprint.i686
@@ -3,25 +3,9 @@ drwxr-xr-x root/root bin/
-rwsr-xr-x root/root bin/passwd
-rwsr-xr-x root/root bin/su
drwxr-xr-x root/root etc/
+-rw-r--r-- root/root etc/limits
+-rw-r--r-- root/root etc/login.access
-rw-r--r-- root/root etc/login.defs
--rw-r--r-- root/root etc/login.defs.orig
-drwxr-xr-x root/root etc/pam.d/
--rw-r--r-- root/root etc/pam.d/chage
--rw-r--r-- root/root etc/pam.d/chfn
--rw-r--r-- root/root etc/pam.d/chgpasswd
--rw-r--r-- root/root etc/pam.d/chpasswd
--rw-r--r-- root/root etc/pam.d/chsh
--rw-r--r-- root/root etc/pam.d/groupadd
--rw-r--r-- root/root etc/pam.d/groupdel
--rw-r--r-- root/root etc/pam.d/groupmems
--rw-r--r-- root/root etc/pam.d/groupmod
--rw-r--r-- root/root etc/pam.d/login
--rw-r--r-- root/root etc/pam.d/newusers
--rw-r--r-- root/root etc/pam.d/passwd
--rw-r--r-- root/root etc/pam.d/su
--rw-r--r-- root/root etc/pam.d/useradd
--rw-r--r-- root/root etc/pam.d/userdel
--rw-r--r-- root/root etc/pam.d/usermod
drwxr-xr-x root/root sbin/
-rwxr-xr-x root/root sbin/nologin
drwxr-xr-x root/root usr/
@@ -36,7 +20,6 @@ drwxr-xr-x root/root usr/bin/
-rwsr-xr-x root/root usr/bin/newgrp
lrwxrwxrwx root/root usr/bin/sg -> newgrp
drwxr-xr-x root/root usr/lib/
-lrwxrwxrwx root/root usr/lib/libshadow.so -> ../../lib/libshadow.so.0
drwxr-xr-x root/root usr/sbin/
-rwxr-xr-x root/root usr/sbin/chgpasswd
-rwxr-xr-x root/root usr/sbin/chpasswd
@@ -81,8 +64,11 @@ drwxr-xr-x root/root usr/share/man/fr/man3/
drwxr-xr-x root/root usr/share/man/fr/man5/
-rw-r--r-- root/root usr/share/man/fr/man5/faillog.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/gshadow.5.gz
+-rw-r--r-- root/root usr/share/man/fr/man5/limits.5.gz
+-rw-r--r-- root/root usr/share/man/fr/man5/login.access.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/login.defs.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/passwd.5.gz
+-rw-r--r-- root/root usr/share/man/fr/man5/porttime.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/shadow.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/suauth.5.gz
drwxr-xr-x root/root usr/share/man/fr/man8/
@@ -122,8 +108,11 @@ drwxr-xr-x root/root usr/share/man/man3/
drwxr-xr-x root/root usr/share/man/man5/
-rw-r--r-- root/root usr/share/man/man5/faillog.5.gz
-rw-r--r-- root/root usr/share/man/man5/gshadow.5.gz
+-rw-r--r-- root/root usr/share/man/man5/limits.5.gz
+-rw-r--r-- root/root usr/share/man/man5/login.access.5.gz
-rw-r--r-- root/root usr/share/man/man5/login.defs.5.gz
-rw-r--r-- root/root usr/share/man/man5/passwd.5.gz
+-rw-r--r-- root/root usr/share/man/man5/porttime.5.gz
-rw-r--r-- root/root usr/share/man/man5/shadow.5.gz
-rw-r--r-- root/root usr/share/man/man5/suauth.5.gz
drwxr-xr-x root/root usr/share/man/man8/
diff --git a/base/shadow/.footprint.x86_64 b/base/shadow/.footprint.x86_64
index a531daf28..e36f2a35c 100644
--- a/base/shadow/.footprint.x86_64
+++ b/base/shadow/.footprint.x86_64
@@ -3,25 +3,9 @@ drwxr-xr-x root/root bin/
-rwsr-xr-x root/root bin/passwd
-rwsr-xr-x root/root bin/su
drwxr-xr-x root/root etc/
+-rw-r--r-- root/root etc/limits
+-rw-r--r-- root/root etc/login.access
-rw-r--r-- root/root etc/login.defs
--rw-r--r-- root/root etc/login.defs.orig
-drwxr-xr-x root/root etc/pam.d/
--rw-r--r-- root/root etc/pam.d/chage
--rw-r--r-- root/root etc/pam.d/chfn
--rw-r--r-- root/root etc/pam.d/chgpasswd
--rw-r--r-- root/root etc/pam.d/chpasswd
--rw-r--r-- root/root etc/pam.d/chsh
--rw-r--r-- root/root etc/pam.d/groupadd
--rw-r--r-- root/root etc/pam.d/groupdel
--rw-r--r-- root/root etc/pam.d/groupmems
--rw-r--r-- root/root etc/pam.d/groupmod
--rw-r--r-- root/root etc/pam.d/login
--rw-r--r-- root/root etc/pam.d/newusers
--rw-r--r-- root/root etc/pam.d/passwd
--rw-r--r-- root/root etc/pam.d/su
--rw-r--r-- root/root etc/pam.d/useradd
--rw-r--r-- root/root etc/pam.d/userdel
--rw-r--r-- root/root etc/pam.d/usermod
drwxr-xr-x root/root sbin/
-rwxr-xr-x root/root sbin/nologin
drwxr-xr-x root/root usr/
@@ -36,7 +20,6 @@ drwxr-xr-x root/root usr/bin/
-rwsr-xr-x root/root usr/bin/newgrp
lrwxrwxrwx root/root usr/bin/sg -> newgrp
drwxr-xr-x root/root usr/lib/
-lrwxrwxrwx root/root usr/lib/libshadow.so -> ../../lib/libshadow.so.0
drwxr-xr-x root/root usr/sbin/
-rwxr-xr-x root/root usr/sbin/chgpasswd
-rwxr-xr-x root/root usr/sbin/chpasswd
@@ -81,8 +64,11 @@ drwxr-xr-x root/root usr/share/man/fr/man3/
drwxr-xr-x root/root usr/share/man/fr/man5/
-rw-r--r-- root/root usr/share/man/fr/man5/faillog.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/gshadow.5.gz
+-rw-r--r-- root/root usr/share/man/fr/man5/limits.5.gz
+-rw-r--r-- root/root usr/share/man/fr/man5/login.access.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/login.defs.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/passwd.5.gz
+-rw-r--r-- root/root usr/share/man/fr/man5/porttime.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/shadow.5.gz
-rw-r--r-- root/root usr/share/man/fr/man5/suauth.5.gz
drwxr-xr-x root/root usr/share/man/fr/man8/
@@ -122,8 +108,11 @@ drwxr-xr-x root/root usr/share/man/man3/
drwxr-xr-x root/root usr/share/man/man5/
-rw-r--r-- root/root usr/share/man/man5/faillog.5.gz
-rw-r--r-- root/root usr/share/man/man5/gshadow.5.gz
+-rw-r--r-- root/root usr/share/man/man5/limits.5.gz
+-rw-r--r-- root/root usr/share/man/man5/login.access.5.gz
-rw-r--r-- root/root usr/share/man/man5/login.defs.5.gz
-rw-r--r-- root/root usr/share/man/man5/passwd.5.gz
+-rw-r--r-- root/root usr/share/man/man5/porttime.5.gz
-rw-r--r-- root/root usr/share/man/man5/shadow.5.gz
-rw-r--r-- root/root usr/share/man/man5/suauth.5.gz
drwxr-xr-x root/root usr/share/man/man8/
diff --git a/base/shadow/Pkgfile b/base/shadow/Pkgfile
index 0444a845f..55a61bc0d 100755
--- a/base/shadow/Pkgfile
+++ b/base/shadow/Pkgfile
@@ -7,7 +7,7 @@
name=shadow
version=4.1.4.3
-release=2
+release=3
source=( http://pkg-shadow.alioth.debian.org/releases/$name-$version.tar.bz2\
)
@@ -26,7 +26,7 @@ sed -i 's/man_MANS = $(man_nopam) /man_MANS = /' man/ru/Makefile.in
sed -i -e 's@#ENCRYPT_METHOD DES@ENCRYPT_METHOD SHA512@' \
-e 's@/var/spool/mail@/var/mail@' etc/login.defs
-./configure --sysconfdir=/etc
+./configure --sysconfdir=/etc --without-libpam
make
make DESTDIR=$PKG install
for i in de cs fi id hu ja it ko pl ru sv tr pt_BR zh_CN zh_TW
@@ -36,79 +36,4 @@ done
rm -rf $PKG/etc/default
mkdir $PKG/usr/lib
mv -v $PKG/usr/bin/passwd $PKG/bin
-
-
-if (pkginfo -i |grep linux-pam > /dev/null) then
-
- ln -sfv ../../lib/libshadow.so.0 $PKG/usr/lib/libshadow.so
- cp $PKG/etc/{login.defs,login.defs.orig}
-for FUNCTION in LASTLOG_ENAB MAIL_CHECK_ENAB \
- PORTTIME_CHECKS_ENAB CONSOLE \
- MOTD_FILE NOLOGINS_FILE PASS_MIN_LEN \
- SU_WHEEL_ONLY MD5_CRYPT_ENAB \
- CONSOLE_GROUPS ENVIRON_FILE \
- ULIMIT ENV_TZ ENV_HZ ENV_SUPATH \
- ENV_PATH QMAIL_DIR MAIL_DIR MAIL_FILE \
- CHFN_AUTH FAILLOG_ENAB QUOTAS_ENAB FTMP_FILE \
- OBSCURE_CHECKS_ENAB CRACKLIB_DICTPATH \
- PASS_CHANGE_TRIES PASS_ALWAYS_WARN ISSUE_FILE
-do
- sed -i "s/^$FUNCTION/# &/" $PKG/etc/login.defs
-done
- cat > $PKG/etc/pam.d/login << "EOF"
-# Begin /etc/pam.d/login
-
-auth requisite pam_nologin.so
-auth required pam_securetty.so
-auth required pam_env.so
-auth required pam_unix.so
-account required pam_access.so
-account required pam_unix.so
-session required pam_motd.so
-session required pam_limits.so
-session optional pam_mail.so dir=/var/mail standard
-session optional pam_lastlog.so
-session required pam_unix.so
-password required pam_unix.so md5 shadow
-
-# End /etc/pam.d/login
-EOF
-cat > $PKG/etc/pam.d/passwd << "EOF"
-# Begin /etc/pam.d/passwd
-
-password required pam_unix.so md5 shadow
-
-# End /etc/pam.d/passwd
-EOF
-cat > $PKG/etc/pam.d/su << "EOF"
-# Begin /etc/pam.d/su
-
-auth sufficient pam_rootok.so
-auth required pam_unix.so
-account required pam_unix.so
-session optional pam_mail.so dir=/var/mail standard
-session optional pam_xauth.so
-session required pam_env.so
-session required pam_unix.so
-
-# End /etc/pam.d/su
-EOF
-cat > $PKG/etc/pam.d/chage << "EOF"
-# Begin /etc/pam.d/chage
-
-auth sufficient pam_rootok.so
-auth required pam_unix.so
-account required pam_unix.so
-session required pam_unix.so
-password required pam_permit.so
-
-# End /etc/pam.d/chage
-EOF
- for PROGRAM in chpasswd chgpasswd groupadd groupdel groupmems \
- groupmod newusers useradd userdel usermod
- do
- install -v -m644 $PKG/etc/pam.d/chage $PKG/etc/pam.d/$PROGRAM
- sed -i "s/chage/$PROGRAM/" $PKG/etc/pam.d/$PROGRAM
- done
-fi
}