summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMarcus D. Hanwell <cryos@gentoo.org>2005-01-11 06:38:42 +0000
committerMarcus D. Hanwell <cryos@gentoo.org>2005-01-11 06:38:42 +0000
commit04637afdbaaffbc633cde1640be7731d4f64981d (patch)
treead07c784645804c981fb5652928b868fca1c8062 /net-mail/poppassd_ceti
parentAdded net-mail/poppassd_ceti local USE flag cracklib. (diff)
downloadgentoo-2-04637afdbaaffbc633cde1640be7731d4f64981d.tar.gz
gentoo-2-04637afdbaaffbc633cde1640be7731d4f64981d.tar.bz2
gentoo-2-04637afdbaaffbc633cde1640be7731d4f64981d.zip
Initial import of new ebuild.
Diffstat (limited to 'net-mail/poppassd_ceti')
-rw-r--r--net-mail/poppassd_ceti/ChangeLog11
-rw-r--r--net-mail/poppassd_ceti/Manifest2
-rw-r--r--net-mail/poppassd_ceti/files/digest-poppassd_ceti-1.8.41
-rw-r--r--net-mail/poppassd_ceti/files/poppassd.pam4
-rw-r--r--net-mail/poppassd_ceti/files/poppassd.xinetd12
-rw-r--r--net-mail/poppassd_ceti/files/poppassd_ceti-gcc-3.4.patch27
-rw-r--r--net-mail/poppassd_ceti/metadata.xml17
-rw-r--r--net-mail/poppassd_ceti/poppassd_ceti-1.8.4.ebuild52
8 files changed, 126 insertions, 0 deletions
diff --git a/net-mail/poppassd_ceti/ChangeLog b/net-mail/poppassd_ceti/ChangeLog
new file mode 100644
index 000000000000..8de61bb67e08
--- /dev/null
+++ b/net-mail/poppassd_ceti/ChangeLog
@@ -0,0 +1,11 @@
+# ChangeLog for net-mail/poppassd_ceti
+# Copyright 1999-2005 Gentoo Foundation; Distributed under the GPL v2
+# $Header: /var/cvsroot/gentoo-x86/net-mail/poppassd_ceti/ChangeLog,v 1.1 2005/01/11 06:38:42 cryos Exp $
+
+*poppassd_ceti-1.8.4 (11 Jan 2005)
+
+ 11 Jan 2005; Marcus Hanwell <cryos@gentoo.org> +files/poppassd.pam,
+ +files/poppassd.xinetd, +files/poppassd_ceti-gcc-3.4.patch,
+ +poppassd_ceti-1.8.4.ebuild:
+ Initial import of ebuild.
+
diff --git a/net-mail/poppassd_ceti/Manifest b/net-mail/poppassd_ceti/Manifest
new file mode 100644
index 000000000000..f25e81de78cd
--- /dev/null
+++ b/net-mail/poppassd_ceti/Manifest
@@ -0,0 +1,2 @@
+MD5 7a6ea9d50e92a6afe789a33acdd6bcb0 poppassd_ceti-1.8.4.ebuild 1105
+MD5 397ccdd516d577d12da910571053d732 files/digest-poppassd_ceti-1.8.4 64
diff --git a/net-mail/poppassd_ceti/files/digest-poppassd_ceti-1.8.4 b/net-mail/poppassd_ceti/files/digest-poppassd_ceti-1.8.4
new file mode 100644
index 000000000000..7305e959587a
--- /dev/null
+++ b/net-mail/poppassd_ceti/files/digest-poppassd_ceti-1.8.4
@@ -0,0 +1 @@
+MD5 b412a086b639e68ae6fdad0c6dc730b6 poppassd-1.8.4.tar.gz 6022
diff --git a/net-mail/poppassd_ceti/files/poppassd.pam b/net-mail/poppassd_ceti/files/poppassd.pam
new file mode 100644
index 000000000000..ffcdb95bc009
--- /dev/null
+++ b/net-mail/poppassd_ceti/files/poppassd.pam
@@ -0,0 +1,4 @@
+auth required /lib/security/pam_stack.so service=system-auth
+account required /lib/security/pam_stack.so service=system-auth
+password required /lib/security/pam_stack.so service=system-auth
+#password required /lib/security/pam_cracklib.so retry=3
diff --git a/net-mail/poppassd_ceti/files/poppassd.xinetd b/net-mail/poppassd_ceti/files/poppassd.xinetd
new file mode 100644
index 000000000000..7f0344781bce
--- /dev/null
+++ b/net-mail/poppassd_ceti/files/poppassd.xinetd
@@ -0,0 +1,12 @@
+service poppassd
+{
+ socket_type = stream
+ protocol = tcp
+ wait = no
+ user = root
+ server = /usr/sbin/poppassd
+ log_on_success += HOST DURATION
+ log_on_failure += HOST
+ disable = yes
+}
+
diff --git a/net-mail/poppassd_ceti/files/poppassd_ceti-gcc-3.4.patch b/net-mail/poppassd_ceti/files/poppassd_ceti-gcc-3.4.patch
new file mode 100644
index 000000000000..cd93d44febb3
--- /dev/null
+++ b/net-mail/poppassd_ceti/files/poppassd_ceti-gcc-3.4.patch
@@ -0,0 +1,27 @@
+--- poppassd.c 2003-08-19 12:28:31.000000000 +0100
++++ ../poppassd-1.8.4-bak/poppassd.c 2004-11-19 01:41:02.775001296 +0000
+@@ -59,7 +59,7 @@
+ #include <ctype.h>
+ #include <strings.h>
+ #include <errno.h>
+-#include <varargs.h>
++#include <stdarg.h>
+ #include <pwd.h>
+ #include <string.h>
+ #include <dirent.h>
+@@ -90,13 +90,11 @@
+ #define POP_SKIPASS 2
+ short int pop_state = POP_OLDPASS;
+
+-void WriteToClient (fmt, va_alist)
+-char *fmt;
+-va_dcl
++void WriteToClient (char *fmt, ...)
+ {
+ va_list ap;
+
+- va_start (ap);
++ va_start (ap, fmt);
+ vfprintf (stdout, fmt, ap);
+ fputs ("\r\n", stdout );
+ fflush (stdout);
diff --git a/net-mail/poppassd_ceti/metadata.xml b/net-mail/poppassd_ceti/metadata.xml
new file mode 100644
index 000000000000..5f69fa0571c2
--- /dev/null
+++ b/net-mail/poppassd_ceti/metadata.xml
@@ -0,0 +1,17 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>net-mail</herd>
+ <maintainer>
+ <email>cryos@gentoo.org</email>
+ </maintainer>
+ <longdescription>
+ Provides a daemon for changing passwords over the network. This feature
+ is commonly used for TCP loopback password changing from web scripting
+ languages such as Perl and PHP, removing the requirement for setuid perl
+ scipts or running a web server process as root. This version of poppassd
+ has PAM support, and also optional support for cracklib enforcing the use
+ of strong passwords. Note that the protocol is plain text and so insecure
+ for all but loopback use.
+ </longdescription>
+</pkgmetadata>
diff --git a/net-mail/poppassd_ceti/poppassd_ceti-1.8.4.ebuild b/net-mail/poppassd_ceti/poppassd_ceti-1.8.4.ebuild
new file mode 100644
index 000000000000..c98556dd75f4
--- /dev/null
+++ b/net-mail/poppassd_ceti/poppassd_ceti-1.8.4.ebuild
@@ -0,0 +1,52 @@
+# Copyright 1999-2005 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-mail/poppassd_ceti/poppassd_ceti-1.8.4.ebuild,v 1.1 2005/01/11 06:38:42 cryos Exp $
+
+inherit eutils toolchain-funcs
+
+MY_PN="poppassd"
+MY_P="${MY_PN}-${PV}"
+S=${WORKDIR}/${MY_P}
+
+DESCRIPTION="Password change daemon with PAM support"
+HOMEPAGE="http://echelon.pl/pubs/poppassd.html"
+SRC_URI="http://echelon.pl/pubs/${MY_P}.tar.gz"
+
+LICENSE="GPL-2"
+SLOT="0"
+KEYWORDS="~amd64 ~x86"
+IUSE="cracklib"
+
+DEPEND="virtual/libc
+ >=sys-libs/pam-0.75-r8"
+
+RDEPEND="${DEPEND}
+ sys-apps/xinetd
+ cracklib? ( sys-libs/cracklib )"
+
+src_unpack() {
+ unpack ${A}
+ cd ${S}
+ epatch ${FILESDIR}/poppassd_ceti-gcc-3.4.patch
+}
+
+src_compile() {
+ $(tc-getCC) -c ${CFLAGS} ${MY_PN}.c || die "Compile failed."
+ $(tc-getCC) -o poppassd ${MY_PN}.o -lpam -ldl || die "Linking failed."
+}
+
+src_install() {
+ dodoc README
+
+ insinto /etc/pam.d
+ newins ${FILESDIR}/poppassd.pam poppassd
+ use cracklib && sed -i -e 's|#password|password|' ${D}/etc/pam.d/poppassd
+
+ insinto /etc/xinetd.d
+ newins ${FILESDIR}/poppassd.xinetd poppassd
+
+ insinto /usr/sbin
+ insopts -o root -g bin -m 500
+ doins poppassd || die "Install failed."
+}
+