summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorNicolas Iooss2018-05-01 15:11:24 +0200
committerNicolas Iooss2018-05-01 15:11:24 +0200
commit98fa95e490fa31f7a5f4fbc1a5047493f44ab087 (patch)
treeb5248d5cec355c854a13e90e7418fdc96d8f68af
parent0d83fcfeb2b28093bae1ceb3836b97633b71fb77 (diff)
downloadaur-98fa95e490fa31f7a5f4fbc1a5047493f44ab087.tar.gz
pam-selinux 1.3.0-2 update
-rw-r--r--.SRCINFO13
-rw-r--r--PKGBUILD45
-rw-r--r--pam_unix2-rm_selinux_check_access.patch54
3 files changed, 8 insertions, 104 deletions
diff --git a/.SRCINFO b/.SRCINFO
index f328aede6533..a4a96b5fcaf0 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,9 +1,8 @@
pkgbase = pam-selinux
pkgdesc = SELinux aware PAM (Pluggable Authentication Modules) library
pkgver = 1.3.0
- pkgrel = 1
+ pkgrel = 2
url = http://linux-pam.org
- arch = i686
arch = x86_64
groups = selinux
license = GPL2
@@ -16,8 +15,8 @@ pkgbase = pam-selinux
depends = libtirpc
depends = pambase-selinux
depends = libselinux
- provides = pam=1.3.0-1
- provides = selinux-pam=1.3.0-1
+ provides = pam=1.3.0-2
+ provides = selinux-pam=1.3.0-2
conflicts = pam
conflicts = selinux-pam
options = !emptydirs
@@ -31,13 +30,7 @@ pkgbase = pam-selinux
backup = etc/default/passwd
backup = etc/environment
source = http://linux-pam.org/library/Linux-PAM-1.3.0.tar.bz2
- source = https://sources.archlinux.org/other/pam_unix2/pam_unix2-2.9.1.tar.bz2
- source = pam_unix2-glibc216.patch
- source = pam_unix2-rm_selinux_check_access.patch
md5sums = da4b2289b7cfb19583d54e9eaaef1c3a
- md5sums = da6a46e5f8cd3eaa7cbc4fc3a7e2b555
- md5sums = dac109f68e04a4df37575fda6001ea17
- md5sums = 6a0a6bb6f6f249ef14f6b21ab9880916
pkgname = pam-selinux
diff --git a/PKGBUILD b/PKGBUILD
index a5315d2e5e70..d36b6323f141 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -7,9 +7,9 @@
pkgname=pam-selinux
pkgver=1.3.0
-pkgrel=1
+pkgrel=2
pkgdesc="SELinux aware PAM (Pluggable Authentication Modules) library"
-arch=('i686' 'x86_64')
+arch=('x86_64')
license=('GPL2')
url="http://linux-pam.org"
depends=('glibc' 'cracklib' 'libtirpc' 'pambase-selinux' 'libselinux')
@@ -19,60 +19,25 @@ provides=("${pkgname/-selinux}=${pkgver}-${pkgrel}"
"selinux-${pkgname/-selinux}=${pkgver}-${pkgrel}")
backup=(etc/security/{access.conf,group.conf,limits.conf,namespace.conf,namespace.init,pam_env.conf,time.conf} etc/default/passwd etc/environment)
groups=('selinux')
-source=(http://linux-pam.org/library/Linux-PAM-$pkgver.tar.bz2
- https://sources.archlinux.org/other/pam_unix2/pam_unix2-2.9.1.tar.bz2
- pam_unix2-glibc216.patch
- pam_unix2-rm_selinux_check_access.patch)
-md5sums=('da4b2289b7cfb19583d54e9eaaef1c3a'
- 'da6a46e5f8cd3eaa7cbc4fc3a7e2b555'
- 'dac109f68e04a4df37575fda6001ea17'
- '6a0a6bb6f6f249ef14f6b21ab9880916')
+source=(http://linux-pam.org/library/Linux-PAM-$pkgver.tar.bz2)
+md5sums=('da4b2289b7cfb19583d54e9eaaef1c3a')
options=('!emptydirs')
-prepare () {
- cd $srcdir/Linux-PAM-$pkgver
-
- # fix pam_unix2 building
- cd $srcdir/pam_unix2-2.9.1
- patch -Np1 -i "${srcdir}/pam_unix2-glibc216.patch"
- patch -Np1 -i "${srcdir}/pam_unix2-rm_selinux_check_access.patch"
-}
-
build() {
cd $srcdir/Linux-PAM-$pkgver
./configure --libdir=/usr/lib --sbindir=/usr/bin --disable-db \
--enable-selinux
make
-
- cd $srcdir/pam_unix2-2.9.1
- # modify flags to build against the pam compiled here, not a system lib.
- ./configure \
- CFLAGS="$CFLAGS -I$srcdir/Linux-PAM-$pkgver/libpam/include/" \
- LDFLAGS="$LDFLAGS -L$srcdir/Linux-PAM-$pkgver/libpam/.libs/" \
- --libdir=/usr/lib \
- --sbindir=/usr/bin
- make
}
package() {
cd $srcdir/Linux-PAM-$pkgver
make DESTDIR=$pkgdir SCONFIGDIR=/etc/security install
- # build pam_unix2 module
- # source ftp://ftp.suse.com/pub/people/kukuk/pam/pam_unix2
- cd $srcdir/pam_unix2-2.9.1
- make DESTDIR=$pkgdir install
-
- # fix some missing symlinks from old pam for compatibility
- cd $pkgdir/usr/lib/security
- ln -s pam_unix.so pam_unix_acct.so
- ln -s pam_unix.so pam_unix_auth.so
- ln -s pam_unix.so pam_unix_passwd.so
- ln -s pam_unix.so pam_unix_session.so
-
# set unix_chkpwd uid
chmod +s $pkgdir/usr/bin/unix_chkpwd
+
# remove doc which is not used anymore
# FS #40749
rm $pkgdir/usr/share/doc/Linux-PAM/sag-pam_userdb.html
diff --git a/pam_unix2-rm_selinux_check_access.patch b/pam_unix2-rm_selinux_check_access.patch
deleted file mode 100644
index 054874610099..000000000000
--- a/pam_unix2-rm_selinux_check_access.patch
+++ /dev/null
@@ -1,54 +0,0 @@
-diff -aur pam_unix2-2.9.1/src/public.h pam_unix2-2.9.1.new/src/public.h
---- pam_unix2-2.9.1/src/public.h 2008-09-26 16:29:54.000000000 +0200
-+++ pam_unix2-2.9.1.new/src/public.h 2013-02-25 11:10:12.269979021 +0100
-@@ -97,8 +97,6 @@
- #endif
-
- #ifdef WITH_SELINUX
--extern int selinux_check_access (const char *__chuser,
-- unsigned int __access);
- extern int set_default_context (pam_handle_t *pamh,
- const char *filename,
- char **prev_context);
-diff -aur pam_unix2-2.9.1/src/selinux_utils.c pam_unix2-2.9.1.new/src/selinux_utils.c
---- pam_unix2-2.9.1/src/selinux_utils.c 2006-01-13 11:49:46.000000000 +0100
-+++ pam_unix2-2.9.1.new/src/selinux_utils.c 2013-02-25 11:10:41.056709132 +0100
-@@ -38,38 +38,6 @@
- #include "public.h"
-
- int
--selinux_check_access (const char *chuser, unsigned int access)
--{
-- int status = -1;
-- security_context_t user_context;
--
-- if (getprevcon (&user_context) == 0)
-- {
-- context_t c = context_new (user_context);
-- const char *user = context_user_get (c);
--
-- if (strcmp (chuser, user) == 0)
-- status = 0;
-- else
-- {
-- struct av_decision avd;
-- int retval = security_compute_av (user_context,
-- user_context,
-- SECCLASS_PASSWD,
-- access,
-- &avd);
--
-- if ((retval == 0) &&
-- ((access & avd.allowed) == access))
-- status = 0;
-- }
-- context_free (c);
-- freecon (user_context);
-- }
-- return status;
--}
--
--int
- set_default_context (pam_handle_t *pamh, const char *filename,
- char **prev_context)
- {