summaryrefslogtreecommitdiffstats
path: root/linux-pam/Pkgfile
diff options
context:
space:
mode:
Diffstat (limited to 'linux-pam/Pkgfile')
-rwxr-xr-xlinux-pam/Pkgfile30
1 files changed, 12 insertions, 18 deletions
diff --git a/linux-pam/Pkgfile b/linux-pam/Pkgfile
index 30f0985d7..d4bec4586 100755
--- a/linux-pam/Pkgfile
+++ b/linux-pam/Pkgfile
@@ -7,36 +7,30 @@
name=linux-pam
version=1.1.5
-release=2
-source=(https://fedorahosted.org/releases/l/i/linux-pam/Linux-PAM-$version.tar.bz2
- pam.conf
- other)
+release=3
+source=(https://fedorahosted.org/releases/l/i/linux-pam/Linux-PAM-$version.tar.bz2)
build() {
mkdir -p $PKG/etc/pam.d
- install -m644 other $PKG/etc/pam.d/other
- install -m644 pam.conf $PKG/etc/pam.conf
cd Linux-PAM-$version
./configure --sysconfdir=/etc \
--libdir=/usr/lib \
--sbindir=/lib/security \
--enable-securedir=/lib/security \
--docdir=/usr/share/doc/Linux-PAM-$version \
- --enable-read-both-confs \
+ --enable-read-both-confs \
--with-xauth=/usr/X11R6/bin/xauth \
- --disable-nis
+ --enable-nis
make
make DESTDIR=$PKG install
chmod -v 4755 $PKG/lib/security/unix_chkpwd
- mkdir -p $PKG/{sbin,usr/lib}
+ mkdir -p $PKG/{sbin,usr/lib}
mv -v $PKG/lib/security/pam_tally $PKG/sbin
-# mv -v $PKG/lib/libpam{,c,_misc}.la $PKG/usr/lib
- sed -i 's| /lib| /usr/lib|' $PKG/usr/lib/libpam_misc.la
- if [ -L $PKG/lib/libpam.so ]; then
- for LINK in libpam{,c,_misc}.so; do
- ln -v -sf ../../lib/$(readlink /lib/${LINK}) \
- $PKG/usr/lib/${LINK} &&
- rm -v $PKG/lib/${LINK}
- done
- fi
+
+ # fix some missing symlinks from old pam for compatibility
+ cd $PKG/lib/security
+ ln -s pam_unix.so pam_unix_acct.so
+ ln -s pam_unix.so pam_unix_auth.so
+ ln -s pam_unix.so pam_unix_passwd.so
+ ln -s pam_unix.so pam_unix_session.so
}