summaryrefslogtreecommitdiffstats
path: root/meta/recipes-extended/pam/libpam_1.1.1.bb
diff options
context:
space:
mode:
authorScott Garman <scott.a.garman@intel.com>2010-11-23 16:41:49 -0800
committerSaul Wold <Saul.Wold@intel.com>2010-11-24 13:25:21 -0800
commit698cef8322e5a5f18e50ce62f6c9d1f1f846677a (patch)
tree9dfffcc2c17311c670b8c1c3baff51991965415a /meta/recipes-extended/pam/libpam_1.1.1.bb
parentc144f1693c51f915a80effe5920ceb4142e3b2e7 (diff)
downloadpoky-698cef8322e5a5f18e50ce62f6c9d1f1f846677a.tar.gz
libpam: upgrade to version 1.1.3
* Removed obsolete crossbinary patch * Added source checksums * Added LIC_FILES_CHKSUM and SUMMARY entries Signed-off-by: Scott Garman <scott.a.garman@intel.com>
Diffstat (limited to 'meta/recipes-extended/pam/libpam_1.1.1.bb')
-rw-r--r--meta/recipes-extended/pam/libpam_1.1.1.bb75
1 files changed, 0 insertions, 75 deletions
diff --git a/meta/recipes-extended/pam/libpam_1.1.1.bb b/meta/recipes-extended/pam/libpam_1.1.1.bb
deleted file mode 100644
index e6cd172c78..0000000000
--- a/meta/recipes-extended/pam/libpam_1.1.1.bb
+++ /dev/null
@@ -1,75 +0,0 @@
1DESCRIPTION = "Linux-PAM (Pluggable Authentication Modules for Linux), Basically, it is a flexible mechanism for authenticating users"
2HOMEPAGE = "http://www.kernel.org/pub/linux/libs/pam/"
3BUGTRACKER = "http://sourceforge.net/projects/pam/support"
4# PAM allows dual licensed under GPL and BSD.
5# /etc/pam.d comes from Debian libpam-runtime in 2009-11 (at that time
6# libpam-runtime-1.0.1 is GPLv2+), by openembedded
7LICENSE = "GPLv2+ | BSD"
8LIC_FILES_CHKSUM = "file://COPYING;md5=ca0395de9a86191a078b8b79302e3083 \
9 file://modules/pam_loginuid/pam_loginuid.c;endline=23;md5=db84479f04f9afb6dd4dd022a0143997"
10PR = "r1"
11
12DEPENDS = "bison flex"
13RDEPENDS_${PN}-runtime = "libpam pam-plugin-deny pam-plugin-permit pam-plugin-warn pam-plugin-unix"
14RRECOMMENDS_${PN} = "libpam-runtime"
15
16SRC_URI = "http://www.kernel.org/pub/linux/libs/pam/library/Linux-PAM-${PV}.tar.bz2 \
17 file://disable_crossbinary.patch \
18 file://99_pam \
19 file://pam.d/*"
20
21EXTRA_OECONF = "--with-db-uniquename=_pam \
22 --includedir=${includedir}/security \
23 --libdir=${base_libdir} \
24 --disable-regenerate-docu"
25CFLAGS_append = " -fPIC "
26
27S = "${WORKDIR}/Linux-PAM-${PV}"
28
29inherit autotools gettext
30
31PACKAGES += "${PN}-runtime"
32FILES_${PN} = "${base_libdir}/lib*${SOLIBS}"
33FILES_${PN}-dbg += "${base_libdir}/security/.debug \
34 ${base_libdir}/security/pam_filter/.debug"
35FILES_${PN}-dev += "${base_libdir}/security/*.la ${base_libdir}/*.la ${base_libdir}/lib*${SOLIBSDEV}"
36FILES_${PN}-runtime = "${sysconfdir}"
37
38PACKAGES_DYNAMIC += " pam-plugin-*"
39
40python populate_packages_prepend () {
41 import os.path
42
43 def pam_plugin_append_file(pn, dir, file):
44 nf = os.path.join(dir, file)
45 of = bb.data.getVar('FILES_' + pn, d, True)
46 if of:
47 nf = of + " " + nf
48 bb.data.setVar('FILES_' + pn, nf, d)
49
50 dvar = bb.data.expand('${WORKDIR}/package', d, True)
51 pam_libdir = bb.data.expand('${base_libdir}/security', d)
52 pam_sbindir = bb.data.expand('${sbindir}', d)
53 pam_filterdir = bb.data.expand('${base_libdir}/security/pam_filter', d)
54
55 do_split_packages(d, pam_libdir, '^pam(.*)\.so$', 'pam-plugin%s', 'PAM plugin for %s', extra_depends='')
56 pam_plugin_append_file('pam-plugin-unix', pam_sbindir, 'unix_chkpwd')
57 pam_plugin_append_file('pam-plugin-unix', pam_sbindir, 'unix_update')
58 pam_plugin_append_file('pam-plugin-tally', pam_sbindir, 'pam_tally')
59 pam_plugin_append_file('pam-plugin-tally2', pam_sbindir, 'pam_tally2')
60 pam_plugin_append_file('pam-plugin-timestamp', pam_sbindir, 'pam_timestamp_check')
61 pam_plugin_append_file('pam-plugin-mkhomedir', pam_sbindir, 'mkhomedir_helper')
62 do_split_packages(d, pam_filterdir, '^(.*)$', 'pam-filter-%s', 'PAM filter for %s', extra_depends='')
63}
64
65do_install() {
66 autotools_do_install
67
68 # don't install /var/run when populating rootfs. Do it through volatile
69 rm -rf ${D}/var
70 install -d ${D}${sysconfdir}/default/volatiles
71 install -m 0644 ${WORKDIR}/99_pam ${D}/etc/default/volatiles
72
73 install -d ${D}${sysconfdir}/pam.d/
74 install -m 0644 ${WORKDIR}/pam.d/* ${D}${sysconfdir}/pam.d/
75}