summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorSergej Pupykin2015-06-13 00:48:30 +0300
committerSergej Pupykin2015-06-13 00:48:30 +0300
commita4988a2b3708c602214efd52e75f9196dc397423 (patch)
tree2d15051565921b3ba944af4a865511ebf1fe880a
downloadaur-a4988a2b3708c602214efd52e75f9196dc397423.tar.gz
migrate to aur4
-rw-r--r--.SRCINFO17
-rw-r--r--PKGBUILD29
-rw-r--r--pam_chroot.patch24
3 files changed, 70 insertions, 0 deletions
diff --git a/.SRCINFO b/.SRCINFO
new file mode 100644
index 000000000000..d9971ba6a3b6
--- /dev/null
+++ b/.SRCINFO
@@ -0,0 +1,17 @@
+pkgbase = pam_chroot
+ pkgdesc = allows chroot users
+ pkgver = 0.9.2
+ pkgrel = 3
+ url = http://sourceforge.net/projects/pam-chroot/files/
+ arch = i686
+ arch = x86_64
+ license = GPL2
+ depends = pam
+ backup = etc/security/chroot.conf
+ source = http://downloads.sourceforge.net/project/pam-chroot/pam-chroot/v0.9.2/pam_chroot-0.9.2.tar.bz2
+ source = pam_chroot.patch
+ md5sums = 03b224b113fed5f58cca2ca5cde0aa8b
+ md5sums = 5df865a2d3cbd199488fe895616f96c9
+
+pkgname = pam_chroot
+
diff --git a/PKGBUILD b/PKGBUILD
new file mode 100644
index 000000000000..3dfca4b6619e
--- /dev/null
+++ b/PKGBUILD
@@ -0,0 +1,29 @@
+pkgname=pam_chroot
+pkgver=0.9.2
+pkgrel=3
+pkgdesc="allows chroot users"
+arch=(i686 x86_64)
+url="http://sourceforge.net/projects/pam-chroot/files/"
+license=('GPL2')
+depends=('pam')
+backup=('etc/security/chroot.conf')
+source=(http://downloads.sourceforge.net/project/pam-chroot/pam-chroot/v$pkgver/pam_chroot-$pkgver.tar.bz2
+ pam_chroot.patch)
+md5sums=('03b224b113fed5f58cca2ca5cde0aa8b'
+ '5df865a2d3cbd199488fe895616f96c9')
+
+build() {
+ cd "$srcdir/$pkgname-$pkgver"
+ patch -p1 <$srcdir/pam_chroot.patch
+ make LDFLAGS=
+}
+
+package() {
+ cd "$srcdir/$pkgname-$pkgver"
+ install -D -m0755 pam_chroot.so $pkgdir/usr/lib/security/pam_chroot.so
+ install -D -m0644 chroot.conf $pkgdir/etc/security/chroot.conf
+ install -D -m0644 CREDITS $pkgdir/usr/share/doc/pam_chroot/CREDITS
+ install -D -m0644 options $pkgdir/usr/share/doc/pam_chroot/options
+ install -D -m0644 README.history $pkgdir/usr/share/doc/pam_chroot/README.history
+ install -D -m0644 TROUBLESHOOTING $pkgdir/usr/share/doc/pam_chroot/TROUBLESHOOTING
+}
diff --git a/pam_chroot.patch b/pam_chroot.patch
new file mode 100644
index 000000000000..514f80ba5871
--- /dev/null
+++ b/pam_chroot.patch
@@ -0,0 +1,24 @@
+--- pam_chroot-0.9.2/pam_chroot.c 2012-01-26 10:38:58.254803332 +0100
++++ pam_chroot-0.9.2/pam_chroot.c 2012-01-26 10:39:17.874379096 +0100
+@@ -638,10 +638,8 @@ int _pam_get_chrootdir(const char* user,
+ * then pass it to this function */
+ int _pam_do_chroot(pam_handle_t *pamh, _opts *opts) {
+ int err,debug;
+- char *name;
+ char const *user;
+
+- name = NULL;
+ debug = opts->flags & _PAM_OPTS_DEBUG;
+
+ err = pam_get_user(pamh, &user, NULL);
+--- pam_chroot-0.9.2/Makefile 2012-01-26 10:48:46.919177650 +0100
++++ pam_chroot-0.9.2/Makefile 2012-01-26 10:48:39.269329003 +0100
+@@ -13,7 +13,7 @@ OUT=pam_chroot.so
+ all: $(OUT)
+
+ %.so: %.o
+- $(LD) $(LDFLAGS) -o $@ $< -lpam
++ $(LD) $(LDFLAGS) -o $@ $< -lpam -lc -shared
+
+ clean:
+ rm -f *.o $(OUT)