#!/bin/sh #DEP:Linux_PAM #DEP:pam_ldap #DEP:nss_ldap # Set initial variables: CWD=`pwd` TMP=$CWD/tmp if [ "$TMP" = "" ]; then TMP=/tmp fi VERSION=4.0.14 ARCH=${ARCH:-i486} BUILD=1DatuX PKG=$TMP/package-shadow if [ ! -d $TMP ]; then mkdir -p $TMP # location to build the source fi rm -rf $PKG mkdir -p $PKG ### Explode the package framework: ##cd $PKG ##explodepkg $CWD/_shadow.tar.gz cd $TMP rm -rf shadow-$VERSION tar xjvf $CWD/shadow-$VERSION.tar.bz2 || exit 1 cd shadow-$VERSION chown -R root.root . #cat $CWD/shadow.shadowconfig.diff.gz | patch -p1 --verbose --backup #zcat $CWD/shadow.newgrp.nopam.gz | patch -p0 --verbose --backup #cat $CWD/shadow.login.defs.diff.gz | patch -p0 --verbose --backup #cat $CWD/shadow.newgrp.getlogin.gz | patch -p1 --verbose --backup #cat $CWD/shadow.audiovideocdrom.diff.gz | patch -p1 --verbose --backup export LIBS="-lpam -lpam_misc" ./configure --prefix=/ \ --libdir=/lib \ --mandir=/usr/man \ --enable-shadowgrp \ --enable-shared \ --with-libpam \ --without-selinux \ --without-libcrack || exit 1 # --includedir=/usr/include/security \ make -j1 || exit 1 #make install mkdir -p $PKG/bin \ $PKG/usr/bin \ $PKG/sbin \ $PKG/usr/sbin \ $PKG/etc/pam.d #Maak wat config bestanden aan... cp $CWD/login.defs $PKG/etc/login.defs cat > $PKG/etc/pam.d/shadow << EOF auth required pam_rootok.so account required pam_permit.so password required pam_permit.so session required pam_deny.so EOF cat > $PKG/etc/pam.d/chpasswd << EOF auth required pam_rootok.so account required pam_permit.so password required pam_permit.so session required pam_deny.so EOF cat > $PKG/etc/pam.d/su << EOF # Begin /etc/pam.d/su auth sufficient pam_rootok.so auth sufficient pam_ldap.so auth required pam_unix.so use_first_pass #auth required pam_warn.so account sufficient pam_ldap.so account required pam_unix.so session sufficient pam_ldap.so session required pam_unix.so password sufficient pam_ldap.so password required pam_unix.so EOF cat > $PKG/etc/pam.d/useradd << EOF auth required pam_rootok.so account required pam_permit.so password required pam_permit.so session required pam_deny.so EOF cat > $PKG/etc/pam.d/userdel << EOF auth required pam_rootok.so account required pam_permit.so password required pam_permit.so session required pam_deny.so EOF cat > $PKG/etc/pam.d/groupadd << EOF auth required pam_rootok.so account required pam_permit.so password required pam_permit.so session required pam_deny.so EOF cat > $PKG/etc/pam.d/groupdel << EOF auth required pam_rootok.so account required pam_permit.so password required pam_permit.so session required pam_deny.so EOF cat > $PKG/etc/pam.d/passwd << EOF password requisite pam_unix.so obscure md5 EOF make DESTDIR=$PKG install || exit 1 #maak alle configfiles eindigend op .new #EDWIN:NIET, waarom zouden we dit doen? #find $PKG/etc -follow -type f -exec mv "{}" "{}.new" \; || exit 1 #login.defs overschrijven!!!!!!!! ivm nieuwe uid systeem vanaf 500 mv $PKG/etc/login.defs.new $PKG/etc/login.defs #wat doet dit ding hier??? rm -r $PKG/share # Build the package: cd $CWD #strip bins and other stuff NAME=shadow syn3_strip $PKG || exit 1 #move development stuff and create seperate development package syn3_move_dev $PKG $PKG.dev || exit 1 syn3_makepkg $PKG.dev $NAME""_dev $VERSION $ARCH || exit 1 #make main package syn3_makepkg $PKG $NAME $VERSION $ARCH || exit 1