summaryrefslogtreecommitdiffstats
path: root/linux-pam
diff options
context:
space:
mode:
authorpiernov <piernov@piernov.org>2012-07-02 20:29:47 +0200
committerpiernov <piernov@piernov.org>2012-07-02 20:29:47 +0200
commit464895c8ad90d899bdc57292c0ca6a9838141a22 (patch)
treea29b8deaa3c19bd247724fa69296d61d90c2aadb /linux-pam
parent9b558146fadb05fcbceb3c0fdd9561b643b323ba (diff)
downloadnutyx-pakxe-464895c8ad90d899bdc57292c0ca6a9838141a22.tar.gz
nutyx-pakxe-464895c8ad90d899bdc57292c0ca6a9838141a22.tar.bz2
nutyx-pakxe-464895c8ad90d899bdc57292c0ca6a9838141a22.tar.xz
nutyx-pakxe-464895c8ad90d899bdc57292c0ca6a9838141a22.zip
linux-pam 1.1.5-3 correction port
Diffstat (limited to 'linux-pam')
-rw-r--r--linux-pam/.footprint.i6866
-rw-r--r--linux-pam/.footprint.x86_646
-rw-r--r--linux-pam/.md5sum.i6862
-rw-r--r--linux-pam/.md5sum.x86_642
-rwxr-xr-xlinux-pam/Pkgfile30
-rw-r--r--linux-pam/other8
-rw-r--r--linux-pam/pam.conf8
7 files changed, 20 insertions, 42 deletions
diff --git a/linux-pam/.footprint.i686 b/linux-pam/.footprint.i686
index d5edb6ebf..f8891e0ec 100644
--- a/linux-pam/.footprint.i686
+++ b/linux-pam/.footprint.i686
@@ -1,8 +1,6 @@
drwxr-xr-x root/root etc/
-rw-r--r-- root/root etc/environment
--rw-r--r-- root/root etc/pam.conf
drwxr-xr-x root/root etc/pam.d/
--rw-r--r-- root/root etc/pam.d/other
drwxr-xr-x root/root etc/security/
-rw-r--r-- root/root etc/security/access.conf
-rw-r--r-- root/root etc/security/group.conf
@@ -92,6 +90,10 @@ drwxr-xr-x root/root lib/security/pam_filter/
-rwxr-xr-x root/root lib/security/pam_umask.so
-rwxr-xr-x root/root lib/security/pam_unix.la
-rwxr-xr-x root/root lib/security/pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_acct.so -> pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_auth.so -> pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_passwd.so -> pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_session.so -> pam_unix.so
-rwxr-xr-x root/root lib/security/pam_userdb.la
-rwxr-xr-x root/root lib/security/pam_userdb.so
-rwxr-xr-x root/root lib/security/pam_warn.la
diff --git a/linux-pam/.footprint.x86_64 b/linux-pam/.footprint.x86_64
index d5edb6ebf..f8891e0ec 100644
--- a/linux-pam/.footprint.x86_64
+++ b/linux-pam/.footprint.x86_64
@@ -1,8 +1,6 @@
drwxr-xr-x root/root etc/
-rw-r--r-- root/root etc/environment
--rw-r--r-- root/root etc/pam.conf
drwxr-xr-x root/root etc/pam.d/
--rw-r--r-- root/root etc/pam.d/other
drwxr-xr-x root/root etc/security/
-rw-r--r-- root/root etc/security/access.conf
-rw-r--r-- root/root etc/security/group.conf
@@ -92,6 +90,10 @@ drwxr-xr-x root/root lib/security/pam_filter/
-rwxr-xr-x root/root lib/security/pam_umask.so
-rwxr-xr-x root/root lib/security/pam_unix.la
-rwxr-xr-x root/root lib/security/pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_acct.so -> pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_auth.so -> pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_passwd.so -> pam_unix.so
+lrwxrwxrwx root/root lib/security/pam_unix_session.so -> pam_unix.so
-rwxr-xr-x root/root lib/security/pam_userdb.la
-rwxr-xr-x root/root lib/security/pam_userdb.so
-rwxr-xr-x root/root lib/security/pam_warn.la
diff --git a/linux-pam/.md5sum.i686 b/linux-pam/.md5sum.i686
index 5efc77a3c..075d371a0 100644
--- a/linux-pam/.md5sum.i686
+++ b/linux-pam/.md5sum.i686
@@ -1,3 +1 @@
927ee5585bdec5256c75117e9348aa47 Linux-PAM-1.1.5.tar.bz2
-fe2c4d4c97db51bef238d4c4091ce8c7 other
-1ec21191c196021268db2cace46c6e23 pam.conf
diff --git a/linux-pam/.md5sum.x86_64 b/linux-pam/.md5sum.x86_64
index 5efc77a3c..075d371a0 100644
--- a/linux-pam/.md5sum.x86_64
+++ b/linux-pam/.md5sum.x86_64
@@ -1,3 +1 @@
927ee5585bdec5256c75117e9348aa47 Linux-PAM-1.1.5.tar.bz2
-fe2c4d4c97db51bef238d4c4091ce8c7 other
-1ec21191c196021268db2cace46c6e23 pam.conf
diff --git a/linux-pam/Pkgfile b/linux-pam/Pkgfile
index 30f0985d7..d4bec4586 100755
--- a/linux-pam/Pkgfile
+++ b/linux-pam/Pkgfile
@@ -7,36 +7,30 @@
name=linux-pam
version=1.1.5
-release=2
-source=(https://fedorahosted.org/releases/l/i/linux-pam/Linux-PAM-$version.tar.bz2
- pam.conf
- other)
+release=3
+source=(https://fedorahosted.org/releases/l/i/linux-pam/Linux-PAM-$version.tar.bz2)
build() {
mkdir -p $PKG/etc/pam.d
- install -m644 other $PKG/etc/pam.d/other
- install -m644 pam.conf $PKG/etc/pam.conf
cd Linux-PAM-$version
./configure --sysconfdir=/etc \
--libdir=/usr/lib \
--sbindir=/lib/security \
--enable-securedir=/lib/security \
--docdir=/usr/share/doc/Linux-PAM-$version \
- --enable-read-both-confs \
+ --enable-read-both-confs \
--with-xauth=/usr/X11R6/bin/xauth \
- --disable-nis
+ --enable-nis
make
make DESTDIR=$PKG install
chmod -v 4755 $PKG/lib/security/unix_chkpwd
- mkdir -p $PKG/{sbin,usr/lib}
+ mkdir -p $PKG/{sbin,usr/lib}
mv -v $PKG/lib/security/pam_tally $PKG/sbin
-# mv -v $PKG/lib/libpam{,c,_misc}.la $PKG/usr/lib
- sed -i 's| /lib| /usr/lib|' $PKG/usr/lib/libpam_misc.la
- if [ -L $PKG/lib/libpam.so ]; then
- for LINK in libpam{,c,_misc}.so; do
- ln -v -sf ../../lib/$(readlink /lib/${LINK}) \
- $PKG/usr/lib/${LINK} &&
- rm -v $PKG/lib/${LINK}
- done
- fi
+
+ # fix some missing symlinks from old pam for compatibility
+ cd $PKG/lib/security
+ ln -s pam_unix.so pam_unix_acct.so
+ ln -s pam_unix.so pam_unix_auth.so
+ ln -s pam_unix.so pam_unix_passwd.so
+ ln -s pam_unix.so pam_unix_session.so
}
diff --git a/linux-pam/other b/linux-pam/other
deleted file mode 100644
index 03e479ef2..000000000
--- a/linux-pam/other
+++ /dev/null
@@ -1,8 +0,0 @@
-# Begin /etc/pam.d/other
-
-auth required pam_unix.so nullok
-account required pam_unix.so
-session required pam_unix.so
-password required pam_unix.so nullok
-
-# End /etc/pam.d/other
diff --git a/linux-pam/pam.conf b/linux-pam/pam.conf
deleted file mode 100644
index ee054cce0..000000000
--- a/linux-pam/pam.conf
+++ /dev/null
@@ -1,8 +0,0 @@
-# Begin /etc/pam.conf
-
-other auth required pam_unix.so nullok
-other account required pam_unix.so
-other session required pam_unix.so
-other password required pam_unix.so nullok
-
-# End /etc/pam.conf