aboutsummaryrefslogtreecommitdiff
path: root/security/pam_ldap
diff options
context:
space:
mode:
authorJoe Marcus Clarke <marcus@FreeBSD.org>2003-11-16 01:51:46 +0000
committerJoe Marcus Clarke <marcus@FreeBSD.org>2003-11-16 01:51:46 +0000
commit084b2afd379f2883f073e11fe6c8daedfe0c6bab (patch)
treeb7ad941561d276ff43572f039f528582037e96ba /security/pam_ldap
parent84b68efce4b28e4f887e90f3e37c4a5fcc48996a (diff)
downloadports-084b2afd379f2883f073e11fe6c8daedfe0c6bab.tar.gz
ports-084b2afd379f2883f073e11fe6c8daedfe0c6bab.zip
Notes
Diffstat (limited to 'security/pam_ldap')
-rw-r--r--security/pam_ldap/Makefile20
-rw-r--r--security/pam_ldap/distinfo2
-rw-r--r--security/pam_ldap/pkg-message8
3 files changed, 15 insertions, 15 deletions
diff --git a/security/pam_ldap/Makefile b/security/pam_ldap/Makefile
index 3c3491c1530c..85a3d27ccf3d 100644
--- a/security/pam_ldap/Makefile
+++ b/security/pam_ldap/Makefile
@@ -6,7 +6,7 @@
#
PORTNAME= pam_ldap
-PORTVERSION= 1.6.4
+PORTVERSION= 1.6.5
CATEGORIES= security net
MASTER_SITES= http://www.padl.com/download/ \
ftp://ftp.padl.com/pub/
@@ -17,6 +17,7 @@ COMMENT= A pam module for authenticating with LDAP
USE_GMAKE= yes
GNU_CONFIGURE= yes
+USE_OPENLDAP= yes
WRKSRC= ${WRKDIR}/${PORTNAME}-${PORTVERSION:S/.//g}
CONFIGURE_ARGS= --with-ldap-lib=openldap \
--with-ldap-dir=${LOCALBASE} \
@@ -24,23 +25,14 @@ CONFIGURE_ARGS= --with-ldap-lib=openldap \
--with-ldap-secret-file=${PREFIX}/etc/ldap.secret
CONFIGURE_TARGET= --build=${MACHINE_ARCH}-unknown-freebsd${OSREL}
-.if !defined(WITHOUT_LDAP_V3)
-LIB_DEPENDS= ldap.2:${PORTSDIR}/net/openldap21-client
-.else
-LIB_DEPENDS= ldap.1:${PORTSDIR}/net/openldap12
-.endif
+PKGMESSAGE= ${WRKDIR}/pkg-message
post-extract:
@${FIND} ${WRKSRC} -type f | ${XARGS} ${TOUCH} -f
post-install:
- @${ECHO} "================================================================================"
- @${ECHO} "Copy/move/symlink ${PREFIX}/etc/ldap.conf.dist to"
- @${ECHO} "${PREFIX}/etc/ldap.conf to be able to use it."
- @${ECHO} "Add lines like the following to /etc/pam.conf"
- @${ECHO} "to get things going:"
- @${ECHO} ""
- @${ECHO} "login auth sufficient ${PREFIX}/lib/pam_ldap.so"
- @${ECHO} "================================================================================"
+ @${SED} -e 's|%%PREFIX%%|${PREFIX}|g' < ${PKGDIR}/pkg-message \
+ | /usr/bin/fmt 75 79 > ${PKGMESSAGE}
+ @${CAT} ${PKGMESSAGE}
.include <bsd.port.mk>
diff --git a/security/pam_ldap/distinfo b/security/pam_ldap/distinfo
index f256f873b9ea..a640a8a5d98a 100644
--- a/security/pam_ldap/distinfo
+++ b/security/pam_ldap/distinfo
@@ -1 +1 @@
-MD5 (pam_ldap-164.tar.gz) = 0b5d6ef6735480210d27a3d969f59e12
+MD5 (pam_ldap-165.tar.gz) = fb333f792f14e67a7c49dc738ad78f12
diff --git a/security/pam_ldap/pkg-message b/security/pam_ldap/pkg-message
new file mode 100644
index 000000000000..212484ec9b90
--- /dev/null
+++ b/security/pam_ldap/pkg-message
@@ -0,0 +1,8 @@
+================================================================================
+Copy %%PREFIX%%/etc/ldap.conf.dist to %%PREFIX%%/etc/ldap.conf, then edit
+%%PREFIX%%/etc/ldap.conf in order to use this module. Add a line similar to
+the following to /etc/pam.conf on -STABLE, or create an /etc/pam.d/ldap
+on -CURRENT with a line similar to the following:
+
+login auth sufficient %%PREFIX%%/lib/pam_ldap.so
+================================================================================