blob: 341ea241117dcff8dbd139cba4900aa93ff39f41 [file] [log] [blame]
Patrick Williamsc124f4f2015-09-15 14:41:29 -05001SUMMARY = "Linux-PAM (Pluggable Authentication Modules)"
2DESCRIPTION = "Linux-PAM (Pluggable Authentication Modules for Linux), a flexible mechanism for authenticating users"
3HOMEPAGE = "https://fedorahosted.org/linux-pam/"
4BUGTRACKER = "https://fedorahosted.org/linux-pam/newticket"
5SECTION = "base"
6# PAM is dual licensed under GPL and BSD.
7# /etc/pam.d comes from Debian libpam-runtime in 2009-11 (at that time
8# libpam-runtime-1.0.1 is GPLv2+), by openembedded
9LICENSE = "GPLv2+ | BSD"
10LIC_FILES_CHKSUM = "file://COPYING;md5=7eb5c1bf854e8881005d673599ee74d3"
11
12SRC_URI = "http://linux-pam.org/library/Linux-PAM-${PV}.tar.bz2 \
13 file://99_pam \
14 file://pam.d/common-account \
15 file://pam.d/common-auth \
16 file://pam.d/common-password \
17 file://pam.d/common-session \
18 file://pam.d/common-session-noninteractive \
19 file://pam.d/other \
20 file://libpam-xtests.patch \
21 file://fixsepbuild.patch \
22 file://pam-security-abstract-securetty-handling.patch \
23 file://pam-unix-nullok-secure.patch \
24 file://libpam-xtests-remove-bash-dependency.patch \
25 file://crypt_configure.patch \
26 "
27
28SRC_URI[md5sum] = "9dc53067556d2dd567808fd509519dd6"
29SRC_URI[sha256sum] = "342b1211c0d3b203a7df2540a5b03a428a087bd8a48c17e49ae268f992b334d9"
30
Patrick Williamsf1e5d692016-03-30 15:21:19 -050031SRC_URI_append_libc-uclibc = " file://pam-no-innetgr.patch \
32 file://use-utmpx.patch"
33
Patrick Williamsd8c66bc2016-06-20 12:57:21 -050034SRC_URI_append_libc-musl = " file://pam-no-innetgr.patch \
35 file://0001-Add-support-for-defining-missing-funcitonality.patch \
36 file://include_paths_header.patch \
37 "
Patrick Williamsc124f4f2015-09-15 14:41:29 -050038
39DEPENDS = "bison flex flex-native cracklib"
40
41EXTRA_OECONF = "--with-db-uniquename=_pam \
42 --includedir=${includedir}/security \
43 --libdir=${base_libdir} \
44 --disable-nis \
45 --disable-regenerate-docu \
46 --disable-prelude"
47
48CFLAGS_append = " -fPIC "
49
50PR = "r5"
51
52S = "${WORKDIR}/Linux-PAM-${PV}"
53
54inherit autotools gettext pkgconfig
55
56PACKAGECONFIG[audit] = "--enable-audit,--disable-audit,audit,"
57
58PACKAGES += "${PN}-runtime ${PN}-xtests"
59FILES_${PN} = "${base_libdir}/lib*${SOLIBS}"
Patrick Williamsc124f4f2015-09-15 14:41:29 -050060FILES_${PN}-dev += "${base_libdir}/security/*.la ${base_libdir}/*.la ${base_libdir}/lib*${SOLIBSDEV}"
61FILES_${PN}-runtime = "${sysconfdir}"
62FILES_${PN}-xtests = "${datadir}/Linux-PAM/xtests"
63
64PACKAGES_DYNAMIC += "^${MLPREFIX}pam-plugin-.*"
65
66def get_multilib_bit(d):
67 baselib = d.getVar('baselib', True) or ''
68 return baselib.replace('lib', '')
69
70libpam_suffix = "suffix${@get_multilib_bit(d)}"
71
72RPROVIDES_${PN} += "${PN}-${libpam_suffix}"
73RPROVIDES_${PN}-runtime += "${PN}-runtime-${libpam_suffix}"
74
75RDEPENDS_${PN}-runtime = "${PN}-${libpam_suffix} \
76 ${MLPREFIX}pam-plugin-deny-${libpam_suffix} \
77 ${MLPREFIX}pam-plugin-permit-${libpam_suffix} \
78 ${MLPREFIX}pam-plugin-warn-${libpam_suffix} \
79 ${MLPREFIX}pam-plugin-unix-${libpam_suffix} \
80 "
81RDEPENDS_${PN}-xtests = "${PN}-${libpam_suffix} \
82 ${MLPREFIX}pam-plugin-access-${libpam_suffix} \
83 ${MLPREFIX}pam-plugin-debug-${libpam_suffix} \
84 ${MLPREFIX}pam-plugin-cracklib-${libpam_suffix} \
85 ${MLPREFIX}pam-plugin-pwhistory-${libpam_suffix} \
86 ${MLPREFIX}pam-plugin-succeed-if-${libpam_suffix} \
87 ${MLPREFIX}pam-plugin-time-${libpam_suffix} \
88 coreutils"
89
90# FIXME: Native suffix breaks here, disable it for now
91RRECOMMENDS_${PN} = "${PN}-runtime-${libpam_suffix}"
92RRECOMMENDS_${PN}_class-native = ""
93
94python populate_packages_prepend () {
95 def pam_plugin_append_file(pn, dir, file):
96 nf = os.path.join(dir, file)
97 of = d.getVar('FILES_' + pn, True)
98 if of:
99 nf = of + " " + nf
100 d.setVar('FILES_' + pn, nf)
101
102 def pam_plugin_hook(file, pkg, pattern, format, basename):
103 pn = d.getVar('PN', True)
104 libpam_suffix = d.getVar('libpam_suffix', True)
105
106 rdeps = d.getVar('RDEPENDS_' + pkg, True)
107 if rdeps:
108 rdeps = rdeps + " " + pn + "-" + libpam_suffix
109 else:
110 rdeps = pn + "-" + libpam_suffix
111 d.setVar('RDEPENDS_' + pkg, rdeps)
112
113 provides = d.getVar('RPROVIDES_' + pkg, True)
114 if provides:
115 provides = provides + " " + pkg + "-" + libpam_suffix
116 else:
117 provides = pkg + "-" + libpam_suffix
118 d.setVar('RPROVIDES_' + pkg, provides)
119
120 mlprefix = d.getVar('MLPREFIX', True) or ''
121 dvar = bb.data.expand('${WORKDIR}/package', d, True)
122 pam_libdir = d.expand('${base_libdir}/security')
123 pam_sbindir = d.expand('${sbindir}')
124 pam_filterdir = d.expand('${base_libdir}/security/pam_filter')
125 pam_pkgname = mlprefix + 'pam-plugin%s'
126
127 do_split_packages(d, pam_libdir, '^pam(.*)\.so$', pam_pkgname,
128 'PAM plugin for %s', hook=pam_plugin_hook, extra_depends='')
129 pam_plugin_append_file('%spam-plugin-unix' % mlprefix, pam_sbindir, 'unix_chkpwd')
130 pam_plugin_append_file('%spam-plugin-unix' % mlprefix, pam_sbindir, 'unix_update')
131 pam_plugin_append_file('%spam-plugin-tally' % mlprefix, pam_sbindir, 'pam_tally')
132 pam_plugin_append_file('%spam-plugin-tally2' % mlprefix, pam_sbindir, 'pam_tally2')
133 pam_plugin_append_file('%spam-plugin-timestamp' % mlprefix, pam_sbindir, 'pam_timestamp_check')
134 pam_plugin_append_file('%spam-plugin-mkhomedir' % mlprefix, pam_sbindir, 'mkhomedir_helper')
135 pam_plugin_append_file('%spam-plugin-console' % mlprefix, pam_sbindir, 'pam_console_apply')
136 do_split_packages(d, pam_filterdir, '^(.*)$', 'pam-filter-%s', 'PAM filter for %s', extra_depends='')
137}
138
139do_install() {
140 autotools_do_install
141
142 # don't install /var/run when populating rootfs. Do it through volatile
143 rm -rf ${D}${localstatedir}
144 install -d ${D}${sysconfdir}/default/volatiles
145 install -m 0644 ${WORKDIR}/99_pam ${D}${sysconfdir}/default/volatiles
146
147 install -d ${D}${sysconfdir}/pam.d/
148 install -m 0644 ${WORKDIR}/pam.d/* ${D}${sysconfdir}/pam.d/
149
150 # The lsb requires unix_chkpwd has setuid permission
151 chmod 4755 ${D}${sbindir}/unix_chkpwd
152
153 if ${@bb.utils.contains('DISTRO_FEATURES','systemd','true','false',d)}; then
154 echo "session optional pam_systemd.so" >> ${D}${sysconfdir}/pam.d/common-session
155 fi
156}
157
158python do_pam_sanity () {
159 if not bb.utils.contains('DISTRO_FEATURES', 'pam', True, False, d):
160 bb.warn("Building libpam but 'pam' isn't in DISTRO_FEATURES, PAM won't work correctly")
161}
162addtask pam_sanity before do_configure
163
164BBCLASSEXTEND = "nativesdk native"
165
166CONFFILES_${PN}-runtime += "${sysconfdir}/pam.d/common-session"
167CONFFILES_${PN}-runtime += "${sysconfdir}/pam.d/common-auth"
168CONFFILES_${PN}-runtime += "${sysconfdir}/pam.d/common-password"
169CONFFILES_${PN}-runtime += "${sysconfdir}/pam.d/common-session-noninteractive"
170CONFFILES_${PN}-runtime += "${sysconfdir}/pam.d/common-account"
Patrick Williamsd8c66bc2016-06-20 12:57:21 -0500171CONFFILES_${PN}-runtime += "${sysconfdir}/security/limits.conf"