summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authorwiz <wiz@pkgsrc.org>2003-05-22 14:36:06 +0000
committerwiz <wiz@pkgsrc.org>2003-05-22 14:36:06 +0000
commit28199348302362b08621d25cf157d4402a9e1a76 (patch)
tree56ad4fdba16dcd4ee0468c9e08a30d8e7ddb29a0 /security
parente06ceea309952b9ac1209996c65df7a24ddb5e1d (diff)
downloadpkgsrc-28199348302362b08621d25cf157d4402a9e1a76.tar.gz
Some improvements from Jeremy C. Reed via PR 20892:
- improved DESCRiption (and spelling fixed) - more MASTER_SITES - improved COMMENT - variable for enabling --with-libcrack - install limits.conf if under Linux - make sure it doesn't have an interactive configuration
Diffstat (limited to 'security')
-rw-r--r--security/PAM/DESCR12
-rw-r--r--security/PAM/Makefile34
-rw-r--r--security/PAM/PLIST12
3 files changed, 47 insertions, 11 deletions
diff --git a/security/PAM/DESCR b/security/PAM/DESCR
index 02c857c5151..76a7e4a93d1 100644
--- a/security/PAM/DESCR
+++ b/security/PAM/DESCR
@@ -1,5 +1,13 @@
+PAM provides Pluggable Authentication Modules. It is a flexible,
+dynamically configurable mechanism for authenticating users.
+
PAM provides a way to develop programs that are independent of
authentication scheme. These programs need "authentication modules" to be
-attatched to them at run-time in order to work. Which authentication module
-is to be attatched is dependent upon the local system setup and is at the
+attached to them at run-time in order to work. Which authentication module
+is to be attached is dependent upon the local system setup and is at the
discretion of the local system administrator.
+
+This package includes the dynamic and static libpam libraries,
+developer files, and related programmer's man pages documenting
+the functions. Over 25 PAM modules are included. This is Linux-PAM;
+it works with Solaris, NetBSD, AIX, and other operating systems.
diff --git a/security/PAM/Makefile b/security/PAM/Makefile
index 6814b245080..81cfc310eb6 100644
--- a/security/PAM/Makefile
+++ b/security/PAM/Makefile
@@ -1,15 +1,17 @@
-# $NetBSD: Makefile,v 1.14 2003/02/09 16:16:56 dmcmahill Exp $
+# $NetBSD: Makefile,v 1.15 2003/05/22 14:36:06 wiz Exp $
#
DISTNAME= Linux-${PKGNAME}
PKGNAME= PAM-0.77
CATEGORIES= security
MASTER_SITES= http://www.kernel.org/pub/linux/libs/pam/pre/library/ \
- ftp://ftp.kernel.org/pub/linux/libs/pam/pre/library/
+ ftp://ftp.kernel.org/pub/linux/libs/pam/pre/library/ \
+ http://www.de.kernel.org/pub/linux/libs/pam/pre/library/ \
+ ftp://ftp.jp.kernel.org/pub/linux/libs/pam/pre/library/
MAINTAINER= rh@netbsd.org
HOMEPAGE= http://www.kernel.org/pub/linux/libs/pam/
-COMMENT= Pluggable Authentication Modules
+COMMENT= Pluggable Authentication Modules (PAM)
USE_BUILDLINK2= yes
USE_PKGINSTALL= yes
@@ -30,6 +32,15 @@ CONFIGURE_ENV+= ac_cv_prog_HAVE_PS2PDF=no
.include "../../mk/bsd.prefs.mk"
+.if ${USE_LIBCRACK} == YES
+.include "../../security/libcrack/buildlink2.mk"
+CONFIGURE_ARGS+= --with-libcrack
+PLIST_SUBST+= USE_LIBCRACK=
+.else
+CONFIGURE_ARGS+= --without-libcrack
+PLIST_SUBST+= USE_LIBCRACK="@comment "
+.endif
+
.if defined(LDCONFIG) && !exists(${LDCONFIG})
LDCONFIG=
.endif
@@ -44,11 +55,23 @@ PKG_SYSCONFSUBDIR?= pam
EGDIR= ${PREFIX}/share/examples/${PKGBASE}
CFILES= access.conf pam_env.conf group.conf time.conf
+
+.if ${OPSYS} == "Linux"
+CFILES+= limits.conf
+PLIST_SUBST+= PAM_LIMITS=
+.else
+PLIST_SUBST+= PAM_LIMITS="@comment "
+.endif
+
CONF_FILES= ${EGDIR}/pam.conf ${PKG_SYSCONFBASE}/pam.conf
.for FILE in ${CFILES}
CONF_FILES+= ${EGDIR}/${FILE} ${PKG_SYSCONFDIR}/${FILE}
.endfor
+# this is so it won't try to interactively install any configs
+pre-build:
+ touch ${WRKSRC}/.quiet_install
+
post-install:
${INSTALL_DATA_DIR} ${EGDIR}
${INSTALL_DATA} ${WRKSRC}/conf/pam.conf ${EGDIR}
@@ -57,8 +80,11 @@ post-install:
${EGDIR}/pam_env.conf
${INSTALL_DATA} ${WRKSRC}/modules/pam_group/group.conf ${EGDIR}
${INSTALL_DATA} ${WRKSRC}/modules/pam_time/time.conf ${EGDIR}
+.if ${OPSYS} == "Linux"
+ ${INSTALL_DATA} ${WRKSRC}/security/modules/pam_limits/limits.skel \
+ ${EGDIR}/limits.conf
+.endif
${INSTALL_DATA_DIR} ${DOCDIR}
.include "../../databases/db/buildlink2.mk"
-.include "../../security/libcrack/buildlink2.mk"
.include "../../mk/bsd.pkg.mk"
diff --git a/security/PAM/PLIST b/security/PAM/PLIST
index 8dbde7a8ca5..5713517f5b6 100644
--- a/security/PAM/PLIST
+++ b/security/PAM/PLIST
@@ -1,4 +1,4 @@
-@comment $NetBSD: PLIST,v 1.4 2002/12/23 21:23:57 jlam Exp $
+@comment $NetBSD: PLIST,v 1.5 2003/05/22 14:36:06 wiz Exp $
include/security/_pam_aconf.h
include/security/_pam_compat.h
include/security/_pam_macros.h
@@ -11,17 +11,17 @@ include/security/pam_modules.h
lib/libpam.a
lib/libpam.so
lib/libpam.so.0
-lib/libpam.so.0.77
+lib/libpam.so.${PKGVERSION}
lib/libpam_misc.a
lib/libpam_misc.so
lib/libpam_misc.so.0
-lib/libpam_misc.so.0.77
+lib/libpam_misc.so.${PKGVERSION}
lib/libpamc.a
lib/libpamc.so
lib/libpamc.so.0
-lib/libpamc.so.0.77
+lib/libpamc.so.${PKGVERSION}
lib/security/pam_access.so
-lib/security/pam_cracklib.so
+${USE_LIBCRACK}lib/security/pam_cracklib.so
lib/security/pam_debug.so
lib/security/pam_deny.so
lib/security/pam_env.so
@@ -31,6 +31,7 @@ lib/security/pam_ftp.so
lib/security/pam_group.so
lib/security/pam_issue.so
lib/security/pam_lastlog.so
+${PAM_LIMITS}lib/security/pam_limits.so
lib/security/pam_listfile.so
lib/security/pam_mail.so
lib/security/pam_mkhomedir.so
@@ -70,6 +71,7 @@ sbin/pam_tally
sbin/unix_chkpwd
share/examples/${PKGBASE}/access.conf
share/examples/${PKGBASE}/group.conf
+${PAM_LIMITS}share/examples/${PKGBASE}/limits.conf
share/examples/${PKGBASE}/pam.conf
share/examples/${PKGBASE}/pam_env.conf
share/examples/${PKGBASE}/time.conf