aboutsummaryrefslogtreecommitdiff
path: root/security/pam_ldap
diff options
context:
space:
mode:
authorJoe Marcus Clarke <marcus@FreeBSD.org>2005-08-27 19:20:04 +0000
committerJoe Marcus Clarke <marcus@FreeBSD.org>2005-08-27 19:20:04 +0000
commit85cf42888aa3e5f853a42d6fe697b9d94bd0574c (patch)
tree23fda23534ed5e8d917e7c472c7d7b6767e349b4 /security/pam_ldap
parent480959e6ed1dc38a178e849245c88f392bac4252 (diff)
downloadports-85cf42888aa3e5f853a42d6fe697b9d94bd0574c.tar.gz
ports-85cf42888aa3e5f853a42d6fe697b9d94bd0574c.zip
Update to 1.8.0.
Security: Fixes a security vulnerability described at http://www.kb.cert.org/vuls/id/778916 Requested by: simon Approved by: portmgr (implicit)
Notes
Notes: svn path=/head/; revision=140991
Diffstat (limited to 'security/pam_ldap')
-rw-r--r--security/pam_ldap/Makefile2
-rw-r--r--security/pam_ldap/distinfo4
-rw-r--r--security/pam_ldap/files/patch-aa11
-rw-r--r--security/pam_ldap/pkg-message2
4 files changed, 8 insertions, 11 deletions
diff --git a/security/pam_ldap/Makefile b/security/pam_ldap/Makefile
index 727af655912a..9dd044de7557 100644
--- a/security/pam_ldap/Makefile
+++ b/security/pam_ldap/Makefile
@@ -6,7 +6,7 @@
#
PORTNAME= pam_ldap
-PORTVERSION= 1.7.8
+PORTVERSION= 1.8.0
CATEGORIES= security net
MASTER_SITES= http://www.padl.com/download/ \
ftp://ftp.padl.com/pub/
diff --git a/security/pam_ldap/distinfo b/security/pam_ldap/distinfo
index 6cbc367b6cd8..b1be0c723762 100644
--- a/security/pam_ldap/distinfo
+++ b/security/pam_ldap/distinfo
@@ -1,2 +1,2 @@
-MD5 (pam_ldap-178.tar.gz) = 222186c498d24a7035e8a7494fc0797d
-SIZE (pam_ldap-178.tar.gz) = 127074
+MD5 (pam_ldap-180.tar.gz) = 627f053fdffb8267ba73261394e0ecde
+SIZE (pam_ldap-180.tar.gz) = 127337
diff --git a/security/pam_ldap/files/patch-aa b/security/pam_ldap/files/patch-aa
index 3e3444405a67..ce0f1a5b5452 100644
--- a/security/pam_ldap/files/patch-aa
+++ b/security/pam_ldap/files/patch-aa
@@ -1,6 +1,6 @@
---- Makefile.in.orig Sun Jun 26 13:33:47 2005
-+++ Makefile.in Sun Jun 26 13:35:09 2005
-@@ -434,19 +434,15 @@
+--- Makefile.in.orig Sat Aug 20 18:44:27 2005
++++ Makefile.in Sat Aug 20 18:45:57 2005
+@@ -434,17 +434,13 @@
install-exec-local: pam_ldap.so
@$(NORMAL_INSTALL)
@@ -17,10 +17,7 @@
+ @if test ! -f $(DESTDIR)$(sysconfdir)/ldap.conf.dist; then \
$(mkinstalldirs) $(DESTDIR)$(sysconfdir); \
- $(INSTALL_DATA) -o root -g root $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf; \
-+ $(INSTALL_DATA) -o root -g wheel $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf.dist; \
++ $(INSTALL_DATA) -o root -g wheel $(srcdir)/ldap.conf $(DESTDIR)$(sysconfdir)/ldap.conf.dist; \
fi
-- $(INSTALL_DATA) -o root -g root $(srcdir)/pam_ldap.5 $(DESTDIR)$(mandir)/man5/pam_ldap.5
-+ $(INSTALL_DATA) -o root -g wheel $(srcdir)/pam_ldap.5 $(DESTDIR)$(mandir)/man5/pam_ldap.5
uninstall-local:
- @$(NORMAL_UNINSTALL)
diff --git a/security/pam_ldap/pkg-message b/security/pam_ldap/pkg-message
index 6c1949f84888..9d18006dbfec 100644
--- a/security/pam_ldap/pkg-message
+++ b/security/pam_ldap/pkg-message
@@ -2,7 +2,7 @@
Copy %%PREFIX%%/etc/ldap.conf.dist to %%PREFIX%%/etc/ldap.conf, then edit
%%PREFIX%%/etc/ldap.conf in order to use this module. Add a line similar to
the following to /etc/pam.conf on 4.X, or create an /etc/pam.d/ldap
-on 5.X with a line similar to the following:
+on 5.X and higher with a line similar to the following:
login auth sufficient %%PREFIX%%/lib/pam_ldap.so
================================================================================