summaryrefslogtreecommitdiff
path: root/security
diff options
context:
space:
mode:
authordrochner <drochner>2005-08-29 09:49:07 +0000
committerdrochner <drochner>2005-08-29 09:49:07 +0000
commitefb5b7105ed3f2c8309c5fe841c47f45c91c5782 (patch)
treea5145e150ba3bb0ab99dd880c42ded4978e92463 /security
parent4087c3523e41f18aa275f09ad06b9a9ff1b69fce (diff)
downloadpkgsrc-efb5b7105ed3f2c8309c5fe841c47f45c91c5782.tar.gz
update to 180
changes: -manpage added -fix for BUG#210: use start_tls on referrals if configured to do so -when handling new password policy control, only fall through to account management module if a policy error was returned (CERT VU#778916) pkgsrc change: use /etc/pam_ldap.conf as config file, to distinguish from nss_ldap
Diffstat (limited to 'security')
-rw-r--r--security/pam-ldap/Makefile11
-rw-r--r--security/pam-ldap/PLIST5
-rw-r--r--security/pam-ldap/distinfo10
-rw-r--r--security/pam-ldap/patches/patch-aa23
4 files changed, 27 insertions, 22 deletions
diff --git a/security/pam-ldap/Makefile b/security/pam-ldap/Makefile
index 5617d2722e0..26afab0069f 100644
--- a/security/pam-ldap/Makefile
+++ b/security/pam-ldap/Makefile
@@ -1,10 +1,11 @@
-# $NetBSD: Makefile,v 1.20 2005/05/22 20:08:30 jlam Exp $
+# $NetBSD: Makefile,v 1.21 2005/08/29 09:49:07 drochner Exp $
#
-DISTNAME= pam_ldap-176
+DISTNAME= pam_ldap-180
PKGNAME= ${DISTNAME:S/_/-/}
CATEGORIES= security
MASTER_SITES= ftp://ftp.padl.com/pub/
+MASTER_SITES+= http://www.padl.com/download/
MAINTAINER= rh@NetBSD.org
HOMEPAGE= http://www.padl.com/pam_ldap.html
@@ -15,8 +16,8 @@ USE_TOOLS+= gmake
GNU_CONFIGURE= yes
CONFIGURE_ARGS+= --with-ldap-lib=openldap
CONFIGURE_ARGS+= --with-ldap-dir=${BUILDLINK_PREFIX.openldap}
-CONFIGURE_ARGS+= --with-ldap-conf-file=${PKG_SYSCONFDIR}/ldap.conf
-CONFIGURE_ARGS+= --with-ldap-secret-file=${PKG_SYSCONFDIR}/ldap.secret
+CONFIGURE_ARGS+= --with-ldap-conf-file=${PKG_SYSCONFDIR}/pam_ldap.conf
+CONFIGURE_ARGS+= --with-ldap-secret-file=${PKG_SYSCONFDIR}/pam_ldap.secret
CONFIGURE_ARGS+= --sysconfdir=${PKG_SYSCONFDIR}
MAKE_ENV+= SHLIBTOOL=$(SHLIBTOOL)
@@ -28,7 +29,7 @@ DOCDIR= ${PREFIX}/share/doc/${PKGBASE}
EGDIR= ${PREFIX}/share/examples/${PKGBASE}
USE_PKGINSTALL= yes
-CONF_FILES= ${EGDIR}/ldap.conf ${PKG_SYSCONFDIR}/ldap.conf
+CONF_FILES= ${EGDIR}/pam_ldap.conf ${PKG_SYSCONFDIR}/pam_ldap.conf
.include "../../databases/openldap/buildlink3.mk"
.include "../../mk/pam.buildlink3.mk"
diff --git a/security/pam-ldap/PLIST b/security/pam-ldap/PLIST
index bc809c8a98f..fd0680c1bb8 100644
--- a/security/pam-ldap/PLIST
+++ b/security/pam-ldap/PLIST
@@ -1,8 +1,9 @@
-@comment $NetBSD: PLIST,v 1.2 2004/11/19 19:08:43 jlam Exp $
+@comment $NetBSD: PLIST,v 1.3 2005/08/29 09:49:07 drochner Exp $
lib/security/pam_ldap.la
+man/man5/pam_ldap.5
share/doc/pam-ldap/COPYING
share/doc/pam-ldap/COPYING.LIB
-share/examples/pam-ldap/ldap.conf
+share/examples/pam-ldap/pam_ldap.conf
share/examples/pam-ldap/ldapns.schema
share/examples/pam-ldap/ns-pwd-policy.schema
@dirrm share/examples/pam-ldap
diff --git a/security/pam-ldap/distinfo b/security/pam-ldap/distinfo
index c234d2bcb36..7e10f0a2bd0 100644
--- a/security/pam-ldap/distinfo
+++ b/security/pam-ldap/distinfo
@@ -1,7 +1,7 @@
-$NetBSD: distinfo,v 1.7 2005/02/24 13:10:11 agc Exp $
+$NetBSD: distinfo,v 1.8 2005/08/29 09:49:07 drochner Exp $
-SHA1 (pam_ldap-176.tar.gz) = 44dcbe0b8f0e458d1d86023e5722c2cb7359ef5a
-RMD160 (pam_ldap-176.tar.gz) = 6b6d255e9ac549b84822a8e5575b4d2df68e4839
-Size (pam_ldap-176.tar.gz) = 121531 bytes
-SHA1 (patch-aa) = 16c78741ddc11de08457fc19faec92a674550050
+SHA1 (pam_ldap-180.tar.gz) = 1a526af35446f26b7c19f277274143fa98ffea48
+RMD160 (pam_ldap-180.tar.gz) = e5a59d7a49cd958ce9e4e34ef2652614d8512a3f
+Size (pam_ldap-180.tar.gz) = 127337 bytes
+SHA1 (patch-aa) = 4fb701c85005106c2b3d9cf90590856e16b668ff
SHA1 (patch-ab) = 42162879090b8b722d2494566bd03f2918c42930
diff --git a/security/pam-ldap/patches/patch-aa b/security/pam-ldap/patches/patch-aa
index 0639fb324eb..390454d2991 100644
--- a/security/pam-ldap/patches/patch-aa
+++ b/security/pam-ldap/patches/patch-aa
@@ -1,6 +1,6 @@
-$NetBSD: patch-aa,v 1.3 2004/11/19 19:08:43 jlam Exp $
+$NetBSD: patch-aa,v 1.4 2005/08/29 09:49:07 drochner Exp $
---- Makefile.in.orig 2004-09-30 22:33:14.000000000 -0400
+--- Makefile.in.orig 2005-08-18 00:35:13.000000000 +0200
+++ Makefile.in
@@ -70,7 +70,7 @@ PACKAGE = @PACKAGE@
VERSION = @VERSION@
@@ -11,15 +11,15 @@ $NetBSD: patch-aa,v 1.3 2004/11/19 19:08:43 jlam Exp $
EXTRA_DIST = COPYING.LIB CVSVersionInfo.txt ChangeLog README ldap.conf pam.conf pam_ldap.spec pam.d
-@@ -98,6 +98,7 @@ pam_ldap_so_OBJECTS = pam_ldap.o md5.o
+@@ -100,6 +100,7 @@ pam_ldap_so_OBJECTS = pam_ldap.o md5.o
pam_ldap_so_LDADD = $(LDADD)
pam_ldap_so_DEPENDENCIES =
CFLAGS = @CFLAGS@
+LTCOMPILE = $(SHLIBTOOL) --mode=compile $(CC) $(DEFS) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
COMPILE = $(CC) $(DEFS) $(INCLUDES) $(AM_CPPFLAGS) $(CPPFLAGS) $(AM_CFLAGS) $(CFLAGS)
CCLD = $(CC)
- DIST_COMMON = README ./stamp-h.in AUTHORS COPYING COPYING.LIB ChangeLog \
-@@ -116,7 +117,7 @@ OBJECTS = $(pam_ldap_so_OBJECTS)
+ man5dir = $(mandir)/man5
+@@ -122,7 +123,7 @@ OBJECTS = $(pam_ldap_so_OBJECTS)
all: all-redirect
.SUFFIXES:
@@ -28,7 +28,7 @@ $NetBSD: patch-aa,v 1.3 2004/11/19 19:08:43 jlam Exp $
$(srcdir)/Makefile.in: Makefile.am $(top_srcdir)/configure.in $(ACLOCAL_M4)
cd $(top_srcdir) && $(AUTOMAKE) --gnu Makefile
-@@ -185,6 +186,9 @@ distclean-compile:
+@@ -191,6 +192,9 @@ distclean-compile:
maintainer-clean-compile:
@@ -38,7 +38,7 @@ $NetBSD: patch-aa,v 1.3 2004/11/19 19:08:43 jlam Exp $
pam_ldap.so: $(pam_ldap_so_OBJECTS) $(pam_ldap_so_DEPENDENCIES)
@rm -f pam_ldap.so
$(LINK) $(pam_ldap_so_LDFLAGS) $(pam_ldap_so_OBJECTS) $(pam_ldap_so_LDADD) $(LIBS)
-@@ -385,7 +389,14 @@ mostlyclean-generic distclean-generic cl
+@@ -432,7 +436,14 @@ mostlyclean-generic distclean-generic cl
maintainer-clean-generic clean mostlyclean distclean maintainer-clean
@@ -54,12 +54,15 @@ $NetBSD: patch-aa,v 1.3 2004/11/19 19:08:43 jlam Exp $
@$(NORMAL_INSTALL)
$(mkinstalldirs) $(DESTDIR)$(libdir)/security
@EXTENSION_SO_TRUE@ $(INSTALL_PROGRAM) -o root -g root pam_ldap.so $(DESTDIR)$(libdir)/security/pam_ldap.so
-@@ -397,7 +408,7 @@ install-data-local:
+@@ -442,9 +453,9 @@ install-exec-local: pam_ldap.so
+
+ install-data-local:
@$(NORMAL_INSTALL)
- @if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf; then \
+- @if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf; then \
++ @if test ! -f $(DESTDIR)$(sysconfdir)/pam_ldap.conf; then \
$(mkinstalldirs) $(DESTDIR)$(sysconfdir); \
- $(INSTALL_DATA) -o root -g root $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf; \
-+ $(INSTALL_DATA) $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf; \
++ $(INSTALL_DATA) $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/pam_ldap.conf; \
fi
uninstall-local: