summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
author Christopher Walker2012-02-20 01:02:16 +0100
committer Robby Workman2012-02-20 19:20:47 +0100
commit840861ce8814fd32ee5594f526d5dc8af177b668 (patch)
tree8fc5030de2d761a944b444fd8a0007ba7689532d
parentfee47e9d5033c11d11bdb69eb71333890b1e955f (diff)
downloadslackbuilds-840861ce8814fd32ee5594f526d5dc8af177b668.tar.gz
system/nss-pam-ldapd: Added (LDAP NSS/PAM module)
Signed-off-by: Robby Workman <rworkman@slackbuilds.org>
-rw-r--r--system/nss-pam-ldapd/README5
-rw-r--r--system/nss-pam-ldapd/doinst.sh14
-rw-r--r--system/nss-pam-ldapd/nss-pam-ldapd.SlackBuild119
-rw-r--r--system/nss-pam-ldapd/nss-pam-ldapd.info10
-rw-r--r--system/nss-pam-ldapd/rc.nss-pam-ldapd37
-rw-r--r--system/nss-pam-ldapd/slack-desc19
6 files changed, 204 insertions, 0 deletions
diff --git a/system/nss-pam-ldapd/README b/system/nss-pam-ldapd/README
new file mode 100644
index 0000000000..bb4b25566a
--- /dev/null
+++ b/system/nss-pam-ldapd/README
@@ -0,0 +1,5 @@
+nss-pam-ldap is a Name Service Switch (NSS) module and Pluggable
+Authentication Module (PAM) that allows your LDAP server to provide
+user account, group, host name, alias, netgroup, and basically any
+other information that you would normally get from /etc flat files
+or NIS. It also allows you to do authentication to an LDAP server.
diff --git a/system/nss-pam-ldapd/doinst.sh b/system/nss-pam-ldapd/doinst.sh
new file mode 100644
index 0000000000..8dc7649986
--- /dev/null
+++ b/system/nss-pam-ldapd/doinst.sh
@@ -0,0 +1,14 @@
+config() {
+ NEW="$1"
+ OLD="$(dirname $NEW)/$(basename $NEW .new)"
+ # If there's no config file by that name, mv it over:
+ if [ ! -r $OLD ]; then
+ mv $NEW $OLD
+ elif [ "$(cat $OLD | md5sum)" = "$(cat $NEW | md5sum)" ]; then
+ # toss the redundant copy
+ rm $NEW
+ fi
+ # Otherwise, we leave the .new copy for the admin to consider...
+}
+config etc/nslcd.conf.new
+config etc/rc.d/rc.nss-pam-ldapd.new
diff --git a/system/nss-pam-ldapd/nss-pam-ldapd.SlackBuild b/system/nss-pam-ldapd/nss-pam-ldapd.SlackBuild
new file mode 100644
index 0000000000..4eca6cfaa2
--- /dev/null
+++ b/system/nss-pam-ldapd/nss-pam-ldapd.SlackBuild
@@ -0,0 +1,119 @@
+#!/bin/sh
+
+# Slackware build script for nss-pam-ldapd
+
+# Copyright (c) 2009-2011 Chris Walker <kris240376@gmail.com>
+# All rights reserved.
+#
+# Redistribution and use in source and binary forms, with or without
+# modification, are permitted provided that the following conditions are
+# met:
+#
+# * Redistributions of source code must retain the above copyright
+# notice, this list of conditions and the following disclaimer.
+# * Redistributions in binary form must reproduce the above
+# copyright notice, this list of conditions and the following disclaimer
+# in the documentation and/or other materials provided with the
+# distribution.
+#
+# THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS
+# "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT
+# LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR
+# A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT
+# OWNER OR CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
+# SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT
+# LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE,
+# DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY
+# THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT
+# (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE
+# OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE.
+
+PRGNAM=nss-pam-ldapd
+VERSION=${VERSION:-0.7.15}
+BUILD=${BUILD:-1}
+TAG=${TAG:-_SBo}
+
+# Automatically determine the architecture we're building on:
+if [ -z "$ARCH" ]; then
+ case "$( uname -m )" in
+ i?86) ARCH=i486 ;;
+ arm*) ARCH=arm ;;
+ # Unless $ARCH is already set, use uname -m for all other archs:
+ *) ARCH=$( uname -m ) ;;
+ esac
+fi
+
+CWD=$(pwd)
+TMP=${TMP:-/tmp/SBo}
+PKG=$TMP/package-$PRGNAM
+OUTPUT=${OUTPUT:-/tmp}
+
+if [ "$ARCH" = "i486" ]; then
+ SLKCFLAGS="-O2 -march=i486 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "i686" ]; then
+ SLKCFLAGS="-O2 -march=i686 -mtune=i686"
+ LIBDIRSUFFIX=""
+elif [ "$ARCH" = "x86_64" ]; then
+ SLKCFLAGS="-O2 -fPIC"
+ LIBDIRSUFFIX="64"
+else
+ SLKCFLAGS="-O2"
+ LIBDIRSUFFIX=""
+fi
+
+set -e
+rm -rf $PKG
+mkdir -p $TMP $PKG $OUTPUT
+cd $TMP
+rm -rf $PRGNAM-$VERSION
+tar xvf $CWD/$PRGNAM-$VERSION.tar.gz
+cd $PRGNAM-$VERSION
+chown -R root:root .
+find . \
+ \( -perm 777 -o -perm 775 -o -perm 711 -o -perm 555 -o -perm 511 \) \
+ -exec chmod 755 {} \; -o \
+ \( -perm 666 -o -perm 664 -o -perm 600 -o -perm 444 -o -perm 440 -o -perm 400 \) \
+ -exec chmod 644 {} \;
+
+CFLAGS="$SLKCFLAGS" \
+CXXFLAGS="$SLKCFLAGS" \
+./configure \
+ --prefix=/usr \
+ --libdir=/usr/lib${LIBDIRSUFFIX} \
+ --sysconfdir=/etc \
+ --localstatedir=/var \
+ --mandir=/usr/man \
+ --docdir=/usr/doc/$PRGNAM-$VERSION \
+ --disable-pam \
+ --build=$ARCH-slackware-linux
+
+make
+make install DESTDIR=$PKG
+
+find $PKG -print0 | xargs -0 file | grep -e "executable" -e "shared object" | grep ELF \
+ | cut -f 1 -d : | xargs strip --strip-unneeded 2> /dev/null || true
+
+find $PKG/usr/man -type f -exec gzip -9 {} \;
+for i in $( find $PKG/usr/man -type l ) ; do ln -s $( readlink $i ).gz $i.gz ; rm $i ; done
+
+mv $PKG/etc/nslcd.conf $PKG/etc/nslcd.conf.new
+chmod 0600 $PKG/etc/nslcd.conf.new
+
+mkdir -p $PKG/etc/rc.d
+cat $CWD/rc.nss-pam-ldapd > $PKG/etc/rc.d/rc.nss-pam-ldapd.new
+
+mkdir -p $PKG/var/run/nslcd
+
+mkdir -p $PKG/usr/doc/$PRGNAM-$VERSION
+cp -a \
+ AUTHORS COPYING ChangeLog* HACKING INSTALL NEWS README TODO \
+ $PKG/usr/doc/$PRGNAM-$VERSION
+cat $CWD/$PRGNAM.SlackBuild > $PKG/usr/doc/$PRGNAM-$VERSION/$PRGNAM.SlackBuild
+
+mkdir -p $PKG/install
+cat $CWD/slack-desc > $PKG/install/slack-desc
+cat $CWD/doinst.sh > $PKG/install/doinst.sh
+
+cd $PKG
+/sbin/makepkg -l y -c n $OUTPUT/$PRGNAM-$VERSION-$ARCH-$BUILD$TAG.${PKGTYPE:-tgz}
diff --git a/system/nss-pam-ldapd/nss-pam-ldapd.info b/system/nss-pam-ldapd/nss-pam-ldapd.info
new file mode 100644
index 0000000000..2876ee332a
--- /dev/null
+++ b/system/nss-pam-ldapd/nss-pam-ldapd.info
@@ -0,0 +1,10 @@
+PRGNAM="nss-pam-ldapd"
+VERSION="0.7.15"
+HOMEPAGE="http://arthurdejong.org/nss-pam-ldapd/"
+DOWNLOAD="http://arthurdejong.org/nss-pam-ldapd/nss-pam-ldapd-0.7.15.tar.gz"
+MD5SUM="9e12518be32da11655c49c7dabb40972"
+DOWNLOAD_x86_64=""
+MD5SUM_x86_64=""
+MAINTAINER="Christopher Walker"
+EMAIL="kris240376@gmail.com"
+APPROVED="rworkman"
diff --git a/system/nss-pam-ldapd/rc.nss-pam-ldapd b/system/nss-pam-ldapd/rc.nss-pam-ldapd
new file mode 100644
index 0000000000..0630c0a349
--- /dev/null
+++ b/system/nss-pam-ldapd/rc.nss-pam-ldapd
@@ -0,0 +1,37 @@
+#!/bin/sh
+#
+# rc.nss-pam-ldapd: start/stop/restart nslcd
+#
+# nslcd is a daemon that will do LDAP queries for local processes that want
+# to do user, group, and other naming lookups (NSS), or do user authentication,
+# authorization, or password modification (PAM). slapd is typically invoked
+# at boot time, usually out of /etc/rc.d/rc.local.
+#
+
+nslcd_start() {
+ if [ -x /usr/sbin/nslcd -a -r /etc/nslcd.conf ]; then
+ echo "Starting nslcd name service daemon: /usr/sbin/nslcd"
+ /usr/sbin/nslcd
+ fi
+}
+
+nslcd_stop() {
+ echo "Stopping nslcd name service daemon..."
+ killall nslcd
+}
+
+case "$1" in
+'start')
+ nslcd_start
+ ;;
+'stop')
+ nslcd_stop
+ ;;
+'restart')
+ nslcd_stop
+ sleep 2
+ nslcd_start
+ ;;
+*)
+ echo "usage $0 start|stop|restart"
+esac
diff --git a/system/nss-pam-ldapd/slack-desc b/system/nss-pam-ldapd/slack-desc
new file mode 100644
index 0000000000..049d24b2dd
--- /dev/null
+++ b/system/nss-pam-ldapd/slack-desc
@@ -0,0 +1,19 @@
+# HOW TO EDIT THIS FILE:
+# The "handy ruler" below makes it easier to edit a package description. Line
+# up the first '|' above the ':' following the base package name, and the '|'
+# on the right side marks the last column you can put a character in. You must
+# make exactly 11 lines for the formatting to be correct. It's also
+# customary to leave one space after the ':' except on otherwise blank lines.
+
+ |-----handy-ruler------------------------------------------------------|
+nss-pam-ldapd: nss-pam-ldapd (LDAP NSS/PAM module)
+nss-pam-ldapd:
+nss-pam-ldapd: nss-pam-ldapd is a NSS and PAM module that allows your LDAP server to
+nss-pam-ldapd: provide user account, group, host name, alias, netgroup, and basically
+nss-pam-ldapd: any other information that you would normally get from /etc/ flat
+nss-pam-ldapd: files or NIS. It also allows you to do authentication to an LDAP
+nss-pam-ldapd: server.
+nss-pam-ldapd:
+nss-pam-ldapd: Homepage: http://arthurdejong.org/nss-pam-ldapd/
+nss-pam-ldapd:
+nss-pam-ldapd: