source: trunk/debathena/config/pam-config/debian/rules @ 24888

Revision 24888, 3.7 KB checked in by lizdenys, 14 years ago (diff)
add .debathena to our copy of the afs session pam config file
  • Property svn:executable set to *
Line 
1#!/usr/bin/make -f
2
3pam_types = account auth session password
4pam_krb5_auth_opts = use_authtok
5pam_krb5_passwd_opts = use_authtok
6
7DEB_DIVERT_EXTENSION = .debathena
8
9pam_auth_update = $(shell hash pam-auth-update 2>/dev/null && echo yes)
10
11KRB5_VERSION = $(shell dpkg-query -W -f '$${Version}' krb5-clients)
12HAVE_KRB4 = $(shell dpkg --compare-versions $(KRB5_VERSION) '<<' '1.7~' && echo y)
13
14ifeq ($(pam_auth_update),)
15    DEB_TRANSFORM_FILES_debathena-pam-config += \
16        $(patsubst %,/etc/pam.d/common-%.debathena,$(pam_types))
17
18    ifneq ($(wildcard /usr/share/pam/common-auth),)
19        DEB_CHECK_FILES_SOURCE_/etc/pam.d/common-auth.debathena = /usr/share/pam/common-auth
20        DEB_CHECK_FILES_SOURCE_/etc/pam.d/common-session.debathena = /usr/share/pam/common-session
21        DEB_CHECK_FILES_SOURCE_/etc/pam.d/common-account.debathena = /usr/share/pam/common-account
22        DEB_CHECK_FILES_SOURCE_/etc/pam.d/common-password.debathena = /usr/share/pam/common-password
23    endif
24endif
25
26ifneq ($(wildcard /etc/pam.d/sshd),)
27    PAM_SSHD = /etc/pam.d/sshd.debathena
28    DEB_TRANSFORM_SCRIPT_$(PAM_SSHD) = debian/transform_ssh.debathena
29else
30    PAM_SSHD = /etc/pam.d/ssh.debathena
31endif
32
33DEB_TRANSFORM_FILES_debathena-pam-config += \
34        /etc/pam.d/gdm.debathena \
35        $(PAM_SSHD) \
36        /etc/pam.d/login.debathena
37
38DEB_DIVERT_FILES_debathena-pam-config += \
39        /etc/security/access.conf.debathena
40
41DEB_REMOVE_FILES_debathena-pam-config += \
42        /usr/share/pam-configs/krb5 \
43        /usr/share/pam-configs/afs-session
44
45include /usr/share/cdbs/1/rules/debhelper.mk
46include /usr/share/cdbs/1/rules/config-package.mk
47
48DEB_INSTALL_DOCS_debathena-pam-config = debian/README.pam-afs-session
49
50ifneq ($(pam_auth_update),)
51install/debathena-pam-config::
52        install -D -m 644 debian/athena-session-tmpdir-mktemp.pam-config \
53          $(DEB_DESTDIR)/usr/share/pam-configs/athena-session-tmpdir-mktemp
54        install -D -m 644 debian/libpam-krb5.pam-config \
55          $(DEB_DESTDIR)/usr/share/pam-configs/krb5.debathena
56        install -D -m 644 debian/libpam-afs-session.pam-config \
57          $(DEB_DESTDIR)/usr/share/pam-configs/afs-session.debathena
58debathena-pam-config-substvars:
59        ( \
60          echo -n "debathena-pam-config-depends="; \
61          echo -n "libpam-runtime (>= 1.0.1-4ubuntu1),"; \
62          echo -n "libpam-krb5,"; \
63          if [ "$(HAVE_KRB4)" = "y" ]; then \
64            echo -n "libpam-krb524 (>= 1.3-0debathena3~),"; \
65          fi; \
66          echo -n "libpam-afs-session,"; \
67          echo -n "libpam-debathena-home-type (>= 1.1-0debathena2~),"; \
68          echo \
69        ) >>debian/debathena-pam-config.substvars
70else
71debathena-pam-config-substvars:
72        ( \
73          echo -n "debathena-pam-config-depends="; \
74          echo -n "libpam-krb5,"; \
75          if [ "$(HAVE_KRB4)" = "y" ]; then \
76            echo -n "libpam-krb524,"; \
77          fi; \
78          echo -n "libpam-afs-session,"; \
79          echo -n "libpam-debathena-home-type,"; \
80          echo \
81        ) >>debian/debathena-pam-config.substvars
82endif
83
84binary-predeb/debathena-pam-config:: debathena-pam-config-substvars
85
86ifneq ($(wildcard /etc/pam.d/sshd),)
87debian-divert/debathena-pam-config::
88        (echo "if [ \"\$$1\" = configure ] && dpkg-divert --list /etc/pam.d/ssh | grep -xFq 'diversion of /etc/pam.d/ssh to /etc/pam.d/ssh.debathena-orig by $(cdbs_curpkg)'; then"; \
89        echo "    undivert_unlink /etc/pam.d/ssh"; \
90        echo "fi") >> $(CURDIR)/debian/$(cdbs_curpkg).postinst.debhelper
91endif
92
93common-build-indep:: debian/access.conf.debathena
94
95LSB_ID = $(shell lsb_release --short --id)
96debian/access.conf.debathena: $(call debian_check_files,/etc/security/access.conf)
97ifeq ($(LSB_ID), Debian)
98        (cat $<; sed 's/root admin /root /' debian/access.conf.append) > $@
99else
100    ifeq ($(LSB_ID), Ubuntu)
101        cat $< debian/access.conf.append > $@
102    else
103        $(error Unrecognized distribution ID $(LSB_ID).)
104    endif
105endif
106
107clean::
108        rm -f debian/access.conf.debathena
Note: See TracBrowser for help on using the repository browser.