chutzpah    15/04/07 01:04:53

  Modified:             metadata.xml ChangeLog
  Added:                nss-pam-ldapd-0.9.5-r1.ebuild
  Removed:              nss-pam-ldapd-0.9.5.ebuild
                        nss-pam-ldapd-0.9.4-r1.ebuild
                        nss-pam-ldapd-0.9.4.ebuild
                        nss-pam-ldapd-0.9.4-r2.ebuild
  Log:
  Revision bump, add systemd service files (bug #545780). Remove old.
  
  (Portage version: 2.2.18/cvs/Linux x86_64, signed Manifest commit with key 
0xE3F69979BB4B8928DA78E3D17CBF44EF)

Revision  Changes    Path
1.6                  sys-auth/nss-pam-ldapd/metadata.xml

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/metadata.xml?rev=1.6&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/metadata.xml?rev=1.6&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/metadata.xml?r1=1.5&r2=1.6

Index: metadata.xml
===================================================================
RCS file: /var/cvsroot/gentoo-x86/sys-auth/nss-pam-ldapd/metadata.xml,v
retrieving revision 1.5
retrieving revision 1.6
diff -u -r1.5 -r1.6
--- metadata.xml        12 Mar 2015 18:00:38 -0000      1.5
+++ metadata.xml        7 Apr 2015 01:04:53 -0000       1.6
@@ -7,20 +7,20 @@
   </maintainer>
   <maintainer>
     <email>chutz...@gentoo.org</email>
-       <name>Patrick McLean</name>
+    <name>Patrick McLean</name>
   </maintainer>
   <use>
-       <flag name="utils">Install the command-line utilities</flag>
+    <flag name="utils">Install the command-line utilities</flag>
   </use>
   <longdescription lang="en">
-           Provides a Name Service Switch (NSS) module that allows your LDAP
-               server to provide user account, group, host name, alias, 
netgroup, and
-               basically any other information that you would normally get 
from /etc
-               flat files or NIS. It also provides a Pluggable Authentication 
Module
-               (PAM) to do authentication to an LDAP server.
+    Provides a Name Service Switch (NSS) module that allows your LDAP
+    server to provide user account, group, host name, alias, netgroup, and
+    basically any other information that you would normally get from /etc
+    flat files or NIS. It also provides a Pluggable Authentication Module
+    (PAM) to do authentication to an LDAP server.
 
-               This is implemented using thin NSS and PAM modules which 
delegate to a
-               dedicated service (nslcd) that queries the LDAP server with 
persistent
-               connections, authentication, attribute translation, etc.
-       </longdescription>
+    This is implemented using thin NSS and PAM modules which delegate to a
+    dedicated service (nslcd) that queries the LDAP server with persistent
+    connections, authentication, attribute translation, etc.
+  </longdescription>
 </pkgmetadata>



1.21                 sys-auth/nss-pam-ldapd/ChangeLog

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/ChangeLog?rev=1.21&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/ChangeLog?rev=1.21&content-type=text/plain
diff : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/ChangeLog?r1=1.20&r2=1.21

Index: ChangeLog
===================================================================
RCS file: /var/cvsroot/gentoo-x86/sys-auth/nss-pam-ldapd/ChangeLog,v
retrieving revision 1.20
retrieving revision 1.21
diff -u -r1.20 -r1.21
--- ChangeLog   30 Mar 2015 19:01:38 -0000      1.20
+++ ChangeLog   7 Apr 2015 01:04:53 -0000       1.21
@@ -1,6 +1,14 @@
 # ChangeLog for sys-auth/nss-pam-ldapd
 # Copyright 1999-2015 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/sys-auth/nss-pam-ldapd/ChangeLog,v 1.20 
2015/03/30 19:01:38 chutzpah Exp $
+# $Header: /var/cvsroot/gentoo-x86/sys-auth/nss-pam-ldapd/ChangeLog,v 1.21 
2015/04/07 01:04:53 chutzpah Exp $
+
+*nss-pam-ldapd-0.9.5-r1 (07 Apr 2015)
+
+  07 Apr 2015; Patrick McLean <chutz...@gentoo.org> +files/nslcd-tmpfiles.conf,
+  +files/nslcd.service, +nss-pam-ldapd-0.9.5-r1.ebuild,
+  -nss-pam-ldapd-0.9.4-r1.ebuild, -nss-pam-ldapd-0.9.4-r2.ebuild,
+  -nss-pam-ldapd-0.9.4.ebuild, -nss-pam-ldapd-0.9.5.ebuild, metadata.xml:
+  Revision bump, add systemd service files (bug #545780). Remove old.
 
 *nss-pam-ldapd-0.9.5 (30 Mar 2015)
 



1.1                  sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.5-r1.ebuild

file : 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.5-r1.ebuild?rev=1.1&view=markup
plain: 
http://sources.gentoo.org/viewvc.cgi/gentoo-x86/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.5-r1.ebuild?rev=1.1&content-type=text/plain

Index: nss-pam-ldapd-0.9.5-r1.ebuild
===================================================================
# Copyright 1999-2015 Gentoo Foundation
# Distributed under the terms of the GNU General Public License v2
# $Header: 
/var/cvsroot/gentoo-x86/sys-auth/nss-pam-ldapd/nss-pam-ldapd-0.9.5-r1.ebuild,v 
1.1 2015/04/07 01:04:53 chutzpah Exp $

EAPI=5

PYTHON_COMPAT=(python2_7)
inherit eutils prefix user python-r1 multilib multilib-minimal systemd

DESCRIPTION="NSS module for name lookups using LDAP"
HOMEPAGE="http://arthurdejong.org/nss-pam-ldapd/";
SRC_URI="http://arthurdejong.org/${PN}/${P}.tar.gz";

LICENSE="LGPL-2.1"
SLOT="0"
KEYWORDS=""
IUSE="debug kerberos +pam sasl test +utils"

COMMON_DEP="
        net-nds/openldap[${MULTILIB_USEDEP}]
        sasl? ( dev-libs/cyrus-sasl[${MULTILIB_USEDEP}] )
        kerberos? ( virtual/krb5[${MULTILIB_USEDEP}] )
        pam? ( virtual/pam[${MULTILIB_USEDEP}] )
        utils? ( ${PYTHON_DEPS} )
        !sys-auth/nss_ldap
        !sys-auth/pam_ldap"
RDEPEND="${COMMON_DEP}"
DEPEND="${COMMON_DEP}
        test? (
                ${PYTHON_DEPS}
                dev-python/pylint[${PYTHON_USEDEP}]
        )
        sys-devel/automake"

REQUIRED_USE="
        utils? ( ${PYTHON_REQUIRED_USE} )
        test? ( ${PYTHON_REQUIRED_USE} )"

pkg_setup() {
        enewgroup nslcd
        enewuser nslcd -1 -1 -1 nslcd
}

src_prepare() {
        epatch "${FILESDIR}"/${PN}-0.9.4-disable-py3-only-linters.patch
        epatch_user
        use utils && python_setup
}

multilib_src_configure() {
        local -a myconf

        myconf=(
                --disable-utils
                --enable-warnings
                --with-ldap-lib=openldap
                --with-ldap-conf-file=/etc/nslcd.conf
                --with-nslcd-pidfile=/run/nslcd/nslcd.pid
                --with-nslcd-socket=/run/nslcd/socket
                $(usex x86-fbsd '--with-nss-flavour=' '--with-nss-flavour=' 
'freebsd' 'glibc')
                $(use_enable debug)
                $(use_enable kerberos)
                $(use_enable pam)
                $(use_enable sasl)
        )

        # nss libraries always go in /lib on Gentoo
        if multilib_is_native_abi ; then
                
myconf+=("--with-pam-seclib-dir=${EPREFIX}/$(get_libdir)/security")
                myconf+=("--libdir=${EPREFIX}/$(get_libdir)")
        else
                myconf+=("--with-pam-seclib-dir=/$(get_libdir)/security")
                myconf+=("--libdir=/$(get_libdir)")
        fi

        ECONF_SOURCE="${S}" econf "${myconf[@]}"
}

multilib_src_install_all() {
        local script

        newinitd "${FILESDIR}"/nslcd-init-r1 nslcd

        insinto /usr/share/nss-pam-ldapd
        doins nslcd.conf

        fperms o-r /etc/nslcd.conf

        if use utils; then
                python_moduleinto nslcd
                python_foreach_impl && python_domodule utils/*.py

                for script in chsh getent; do
                        python_foreach_impl python_newscript utils/${script}.py 
${script}.ldap
                done
        fi

        systemd_newtmpfilesd "${FILESDIR}"/nslcd-tmpfiles.conf nslcd.conf
        systemd_dounit "${FILESDIR}"/nslcd.service
}

multilib_src_test() {
        python_foreach_impl emake check
}

pkg_postinst() {
        echo
        elog "For this to work you must configure /etc/nslcd.conf"
        elog "This configuration is similar to pam_ldap's /etc/ldap.conf"
        echo
        elog "In order to use nss-pam-ldapd, nslcd needs to be running. You can"
        elog "start it like this:"
        elog "  # /etc/init.d/nslcd start"
        echo
        elog "You can add it to the default runlevel like so:"
        elog " # rc-update add nslcd default"
        elog
        elog "If you are upgrading, keep in mind that /etc/nss-ldapd.conf"
        elog " is now named /etc/nslcd.conf"
        echo
}




Reply via email to