Skip site navigation (1)Skip section navigation (2)
Date:      Sat, 26 May 2001 21:25:30 -0400 (EDT)
From:      marcus@marcuscom.com
To:        FreeBSD-gnats-submit@freebsd.org
Subject:   ports/27673: Nwe port: security/pam_ldap
Message-ID:  <200105270125.f4R1PUv53198@shumai.marcuscom.com>

next in thread | raw e-mail | index | archive | help

>Number:         27673
>Category:       ports
>Synopsis:       New port: security/pam_ldap
>Confidential:   no
>Severity:       non-critical
>Priority:       medium
>Responsible:    freebsd-ports
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          change-request
>Submitter-Id:   current-users
>Arrival-Date:   Sat May 26 18:30:03 PDT 2001
>Closed-Date:
>Last-Modified:
>Originator:     Joe Marcus Clarke
>Release:        FreeBSD 4.3-RELEASE i386
>Organization:
MarcusCom 
>Environment:
System: FreeBSD shumai.marcuscom.com 4.3-RELEASE FreeBSD 4.3-RELEASE #0: Sun May 6 01:46:59 EDT 2001 root@shumai.marcuscom.com:/usr/src/sys/compile/SHUMAI i386


	
>Description:
	This is a port of PADL's pam_ldap module to FreeBSD.  It supports
both LDAPv2 and, optionally, LDAPv3 via the OpenLDAP API.
>How-To-Repeat:
>Fix:

# This is a shell archive.  Save it in a file, remove anything before
# this line, and then unpack it by entering "sh file".  Note, it may
# create directories; files and directories will be owned by you and
# have default permissions.
#
# This archive contains:
#
#	pam_ldap
#	pam_ldap/Makefile
#	pam_ldap/files
#	pam_ldap/files/patch-aa
#	pam_ldap/files/patch-ab
#	pam_ldap/files/patch-ac
#	pam_ldap/pkg-plist
#	pam_ldap/pkg-descr
#	pam_ldap/pkg-comment
#	pam_ldap/distinfo
#
echo c - pam_ldap
mkdir -p pam_ldap > /dev/null 2>&1
echo x - pam_ldap/Makefile
sed 's/^X//' >pam_ldap/Makefile << 'END-of-pam_ldap/Makefile'
X# New ports collection makefile for:    pam_ldap
X# Date created:				26 May 2001
X# Whom:	      				Joe Clarke <marcus@marcuscom.com>
X#
X# $FreeBSD$
X#
X
XPORTNAME=	pam_ldap
XPORTVERSION=	1.0.8
XCATEGORIES=	security net
XMASTER_SITES=	http://www.padl.com/download/ \
X		ftp://ftp.padl.com/pub/
XDISTNAME=	pam_ldap
XEXTRACT_SUFX=	.tgz
X
XMAINTAINER=	marcus@marcuscom.com
X
X.if defined(WITH_LDAP_V3)
XLIB_DEPENDS=	ldap.2:${PORTSDIR}/net/openldap2 \
X		lber.2:${PORTSDIR}/net/openldap2
X.else
XLIB_DEPENDS=	ldap.1:${PORTSDIR}/net/openldap \
X		lber.1:${PORTSDIR}/net/openldap
X.endif
X
XUSE_AUTOCONF=	yes
XGNU_CONFIGURE=	yes
XCONFIGURE_ARGS=	--prefix=${LOCALBASE} \
X		--with-ldap-lib=openldap \
X		--with-ldap-dir=${LOCALBASE} \
X		--sysconfdir=${LOCALBASE}/etc/pam_ldap
X
XUSE_GMAKE=	yes
X
XWRKSRC=		${WRKDIR}/${PORTNAME}-${PORTVERSION:S/.//g}
X
Xpost-install:
X	@${ECHO} "================================================================================"
X	@${ECHO} "Copy/move/symlink ${PREFIX}/etc/pam_ldap/ldap.conf.dist to"
X	@${ECHO} "${PREFIX}/etc/pam_ldap/ldap.conf to be able to use it."
X	@${ECHO} "Add lines like the following to ${ETC}/pam.conf"
X	@${ECHO} "to get things going:"
X	@${ECHO} ""
X	@${ECHO} "login    auth    sufficient    ${PREFIX}/lib/security/pam_ldap.so"
X	@${ECHO} "================================================================================"
X
X.include <bsd.port.mk>
END-of-pam_ldap/Makefile
echo c - pam_ldap/files
mkdir -p pam_ldap/files > /dev/null 2>&1
echo x - pam_ldap/files/patch-aa
sed 's/^X//' >pam_ldap/files/patch-aa << 'END-of-pam_ldap/files/patch-aa'
X--- Makefile.in.orig	Sat May 26 16:07:21 2001
X+++ Makefile.in	Sat May 26 17:09:57 2001
X@@ -380,17 +380,15 @@
X 
X install-exec-local: pam_ldap.so
X 	@$(NORMAL_INSTALL)
X-	$(mkinstalldirs) $(DESTDIR)$(libdir)/security
X-@EXTENSION_SO_TRUE@	$(INSTALL_PROGRAM) -o root -g root pam_ldap.so $(DESTDIR)$(libdir)/security/pam_ldap.so
X-@EXTENSION_SO_FALSE@	$(INSTALL_PROGRAM) -o root -g root pam_ldap.so $(DESTDIR)$(libdir)/security/pam_ldap.so.1
X-@EXTENSION_SO_FALSE@	-rm -f $(DESTDIR)$(libdir)/security/pam_ldap.so
X-@EXTENSION_SO_FALSE@	-ln -s $(DESTDIR)$(libdir)/security/pam_ldap.so.1 $(DESTDIR)$(libdir)/security/pam_ldap.so
X+	$(mkinstalldirs) $(DESTDIR)$(libdir)
X+@EXTENSION_SO_TRUE@	$(INSTALL_PROGRAM) -o root -g wheel pam_ldap.so $(DESTDIR)$(libdir)/pam_ldap.so
X+@EXTENSION_SO_FALSE@	$(INSTALL_PROGRAM) -o root -g wheel pam_ldap.so $(DESTDIR)$(libdir)/pam_ldap.so
X 
X install-data-local:
X 	@$(NORMAL_INSTALL)
X-	@if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf; then \
X+	@if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf.dist; then \
X 		$(mkinstalldirs) $(DESTDIR)$(sysconfdir); \
X-		$(INSTALL_DATA) -o root -g root $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf; \
X+		$(INSTALL_DATA) -o root -g wheel $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf.dist; \
X 	fi
X 
X uninstall-local:
END-of-pam_ldap/files/patch-aa
echo x - pam_ldap/files/patch-ab
sed 's/^X//' >pam_ldap/files/patch-ab << 'END-of-pam_ldap/files/patch-ab'
X--- pam_ldap.c.orig	Sat May 26 16:06:17 2001
X+++ pam_ldap.c	Sat May 26 16:07:05 2001
X@@ -551,7 +551,7 @@
X 
X   /* configuration file location is configurable; default /etc/ldap.conf */
X   if (configFile == NULL)
X-    configFile = "/etc/ldap.conf";
X+    configFile = "/usr/local/etc/pam_ldap/ldap.conf";
X 
X   fp = fopen (configFile, "r");
X 
END-of-pam_ldap/files/patch-ab
echo x - pam_ldap/files/patch-ac
sed 's/^X//' >pam_ldap/files/patch-ac << 'END-of-pam_ldap/files/patch-ac'
X--- Makefile.am.orig	Sat May 26 17:13:48 2001
X+++ Makefile.am	Sat May 26 17:20:03 2001
X@@ -8,20 +8,13 @@
X 
X install-exec-local: pam_ldap.so
X 	@$(NORMAL_INSTALL)
X-	$(mkinstalldirs) $(DESTDIR)$(libdir)/security
X-if EXTENSION_SO
X-	$(INSTALL_PROGRAM) -o root -g root pam_ldap.so $(DESTDIR)$(libdir)/security/pam_ldap.so
X-else
X-	$(INSTALL_PROGRAM) -o root -g root pam_ldap.so $(DESTDIR)$(libdir)/security/pam_ldap.so.1
X-	-rm -f $(DESTDIR)$(libdir)/security/pam_ldap.so
X-	-ln -s $(DESTDIR)$(libdir)/security/pam_ldap.so.1 $(DESTDIR)$(libdir)/security/pam_ldap.so
X-endif
X+	$(INSTALL_PROGRAM) -o root -g wheel pam_ldap.so $(DESTDIR)$(libdir)/pam_ldap.so
X 
X install-data-local:
X 	@$(NORMAL_INSTALL)
X-	@if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf; then \
X+	@if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf.dist; then \
X 		$(mkinstalldirs) $(DESTDIR)$(sysconfdir); \
X-		$(INSTALL_DATA) -o root -g root $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf; \
X+		$(INSTALL_DATA) -o root -g wheel $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf.dist; \
X 	fi
X 
X uninstall-local:
END-of-pam_ldap/files/patch-ac
echo x - pam_ldap/pkg-plist
sed 's/^X//' >pam_ldap/pkg-plist << 'END-of-pam_ldap/pkg-plist'
Xlib/pam_ldap.so
Xetc/pam_ldap/ldap.conf.dist
X@dirrm etc/pam_ldap
END-of-pam_ldap/pkg-plist
echo x - pam_ldap/pkg-descr
sed 's/^X//' >pam_ldap/pkg-descr << 'END-of-pam_ldap/pkg-descr'
XThis is a PAM module for authenticating with LDAP.
X
XWWW: http://www.padl.com/pam_ldap.html
END-of-pam_ldap/pkg-descr
echo x - pam_ldap/pkg-comment
sed 's/^X//' >pam_ldap/pkg-comment << 'END-of-pam_ldap/pkg-comment'
XA pam module for authenticating with LDAP
END-of-pam_ldap/pkg-comment
echo x - pam_ldap/distinfo
sed 's/^X//' >pam_ldap/distinfo << 'END-of-pam_ldap/distinfo'
XMD5 (pam_ldap.tgz) = 2aaa95a5f4158f0258bd827992b20a36
END-of-pam_ldap/distinfo
exit

>Release-Note:
>Audit-Trail:
>Unformatted:

To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-ports" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?200105270125.f4R1PUv53198>