summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2015-08-08 13:49:04 -0700
committerRobin H. Johnson <robbat2@gentoo.org>2015-08-08 17:38:18 -0700
commit56bd759df1d0c750a065b8c845e93d5dfa6b549d (patch)
tree3f91093cdb475e565ae857f1c5a7fd339e2d781e /www-apache/mod-auth-mysql
downloadgentoo-56bd759df1d0c750a065b8c845e93d5dfa6b549d.tar.gz
gentoo-56bd759df1d0c750a065b8c845e93d5dfa6b549d.tar.bz2
gentoo-56bd759df1d0c750a065b8c845e93d5dfa6b549d.zip
proj/gentoo: Initial commit
This commit represents a new era for Gentoo: Storing the gentoo-x86 tree in Git, as converted from CVS. This commit is the start of the NEW history. Any historical data is intended to be grafted onto this point. Creation process: 1. Take final CVS checkout snapshot 2. Remove ALL ChangeLog* files 3. Transform all Manifests to thin 4. Remove empty Manifests 5. Convert all stale $Header$/$Id$ CVS keywords to non-expanded Git $Id$ 5.1. Do not touch files with -kb/-ko keyword flags. Signed-off-by: Robin H. Johnson <robbat2@gentoo.org> X-Thanks: Alec Warner <antarus@gentoo.org> - did the GSoC 2006 migration tests X-Thanks: Robin H. Johnson <robbat2@gentoo.org> - infra guy, herding this project X-Thanks: Nguyen Thai Ngoc Duy <pclouds@gentoo.org> - Former Gentoo developer, wrote Git features for the migration X-Thanks: Brian Harring <ferringb@gentoo.org> - wrote much python to improve cvs2svn X-Thanks: Rich Freeman <rich0@gentoo.org> - validation scripts X-Thanks: Patrick Lauer <patrick@gentoo.org> - Gentoo dev, running new 2014 work in migration X-Thanks: Michał Górny <mgorny@gentoo.org> - scripts, QA, nagging X-Thanks: All of other Gentoo developers - many ideas and lots of paint on the bikeshed
Diffstat (limited to 'www-apache/mod-auth-mysql')
-rw-r--r--www-apache/mod-auth-mysql/Manifest2
-rw-r--r--www-apache/mod-auth-mysql/files/12_mod_auth_mysql.conf132
-rw-r--r--www-apache/mod-auth-mysql/metadata.xml5
-rw-r--r--www-apache/mod-auth-mysql/mod-auth-mysql-4.3.9-r1.ebuild60
4 files changed, 199 insertions, 0 deletions
diff --git a/www-apache/mod-auth-mysql/Manifest b/www-apache/mod-auth-mysql/Manifest
new file mode 100644
index 000000000000..e056fbd17235
--- /dev/null
+++ b/www-apache/mod-auth-mysql/Manifest
@@ -0,0 +1,2 @@
+DIST mod-auth-mysql_4.3.9-13.diff.gz 20317 SHA256 3c99e3e62dd147ecdc1fe01732bcfe46aac29838e6aadefdb896d6433e3bbc55 SHA512 d738e9996dfa6a8bc89c19fb472bb43521ee915599a0cccd0b3de5546b10951f7ad4ce7cf1a98a6fc078ab9ea66b37c6b9761ad20bd77a09fb97bcaca5d1f41c WHIRLPOOL cf1a5934da0ffb254337bdaec62d572291688a0cfce9e3a9da9ad5cb22c35c7c0f2b660382d54c2e7becb51c70c1ffe4d7cc44f9d5ad9f85a1d13c5e34c879a5
+DIST mod-auth-mysql_4.3.9.orig.tar.gz 48479 SHA256 ed0d42547808fe9a213cf62e93ffef65e518da774bb497138d126f2de4a54d2e SHA512 292c167706f31542c74f24e481a227a36dfdfea57fc51f471188e2fd5188dc785789bd060f9c9d90d94a67492dc7ec64331a1af83fade4f70549cb9ddfb32f16 WHIRLPOOL 51ff68311b82a46bf541d056770911e3b5ad310dac44ddf7f33a8b3a16d399b01a62bdafc6341af63d5a13e693529a8bcb1642c9b42b50205734010a466e60ac
diff --git a/www-apache/mod-auth-mysql/files/12_mod_auth_mysql.conf b/www-apache/mod-auth-mysql/files/12_mod_auth_mysql.conf
new file mode 100644
index 000000000000..e2d52c14efeb
--- /dev/null
+++ b/www-apache/mod-auth-mysql/files/12_mod_auth_mysql.conf
@@ -0,0 +1,132 @@
+<IfDefine AUTH_MYSQL>
+LoadModule auth_mysql_module modules/apache2_mod_auth_mysql.so
+
+# mod_auth_mysql can be used to limit access to documents by checking
+# data in a MySQL database.
+
+# This will enable user-based MySQL authentication of everything
+# within /home/httpd. You'll need to do the following as the MySQL
+# root user beforehand:
+#
+# CREATE DATABASE auth;
+# USE auth;
+# CREATE TABLE users (
+# user_name CHAR(30) NOT NULL,
+# user_passwd CHAR(20) NOT NULL,
+# PRIMARY KEY (user_name)
+# );
+# GRANT SELECT
+# ON auth.users
+# TO authuser@localhost
+# IDENTIFIED BY 'PaSsW0Rd';
+#
+# INSERT INTO users VALUES ('testuser', ENCRYPT('testpass'));
+#
+#<Directory /home/httpd>
+# # If you want tot make mod_auth_mysql work with apache-2.2, please uncomment
+# # the following line:
+# #AuthBasicAuthoritative Off
+# AuthName "MySQL authenticated zone"
+# AuthType Basic
+#
+# AuthMySQLUser authuser
+# AuthMySQLPassword PaSsW0Rd
+# AuthMySQLDB auth
+# AuthMySQLUserTable users
+# AuthMySQLNameField user_name
+# AuthMySQLPasswordField user_passwd
+#
+# require valid-user
+#</Directory>
+
+# This will enable group-based MySQL authentication of everything
+# within /home/httpd. You'll need to do the following as the MySQL
+# root user beforehand:
+#
+# CREATE DATABASE auth;
+# USE auth;
+# CREATE TABLE users (
+# user_name CHAR(30) NOT NULL,
+# user_passwd CHAR(20) NOT NULL,
+# user_group CHAR(20) NOT NULL,
+# PRIMARY KEY (user_name)
+# );
+# GRANT SELECT
+# ON auth.users
+# TO authuser@localhost
+# IDENTIFIED BY 'PaSsW0Rd';
+#
+# INSERT INTO users VALUES ('testuser', ENCRYPT('testpass'), 'user');
+# INSERT INTO users VALUES ('testadmin', ENCRYPT('testpass'), 'admin');
+#
+#<Directory /home/httpd>
+# # If you want tot make mod_auth_mysql work with apache-2.2, please uncomment
+# # the following line:
+# #AuthBasicAuthoritative Off
+# AuthName "MySQL group authenticated zone"
+# AuthType Basic
+#
+# AuthMySQLUser authuser
+# AuthMySQLPassword PaSsW0Rd
+# AuthMySQLDB auth
+# AuthMySQLUserTable users
+# AuthMySQLNameField user_name
+# AuthMySQLPasswordField user_passwd
+# AuthMySQLGroupField user_group
+#
+# require group admin
+#</Directory>
+
+# Like the above this enables group-based MySQL authentication of
+# everything within /home/httpd, but this configuration allows users to
+# belong to more than one group. You'll need to do the following as
+# the MySQL root user beforehand:
+#
+# CREATE DATABASE auth;
+# USE auth;
+# CREATE TABLE users (
+# user_name CHAR(30) NOT NULL,
+# user_passwd CHAR(20) NOT NULL,
+# PRIMARY KEY (user_name)
+# );
+# CREATE TABLE groups (
+# user_name CHAR(30) NOT NULL,
+# user_group CHAR(20) NOT NULL,
+# PRIMARY KEY (user_name, user_group)
+# );
+# GRANT SELECT
+# ON auth.users
+# TO authuser@localhost
+# IDENTIFIED BY 'PaSsW0Rd';
+# GRANT SELECT
+# ON auth.groups
+# TO authuser@localhost
+# IDENTIFIED BY 'PaSsW0Rd';
+#
+# INSERT INTO users VALUES ('testuser', ENCRYPT('testpass'));
+# INSERT INTO groups VALUES ('testuser', 'user');
+# INSERT INTO users VALUES ('testadmin', ENCRYPT('testpass'));
+# INSERT INTO groups VALUES ('testadmin', 'admin');
+# INSERT INTO groups VALUES ('testadmin', 'user');
+#
+#<Directory /home/httpd>
+# # If you want tot make mod_auth_mysql work with apache-2.2, please uncomment
+# # the following line:
+# #AuthBasicAuthoritative Off
+# AuthName "MySQL group authenticated zone"
+# AuthType Basic
+#
+# AuthMySQLUser authuser
+# AuthMySQLPassword PaSsW0Rd
+# AuthMySQLDB auth
+# AuthMySQLUserTable users
+# AuthMySQLNameField user_name
+# AuthMySQLPasswordField user_passwd
+# AuthMySQLGroupTable groups
+# AuthMySQLGroupField user_group
+#
+# require group user
+#</Directory>
+</IfDefine>
+
+# vim: ts=4 filetype=apache
diff --git a/www-apache/mod-auth-mysql/metadata.xml b/www-apache/mod-auth-mysql/metadata.xml
new file mode 100644
index 000000000000..abf3529deac0
--- /dev/null
+++ b/www-apache/mod-auth-mysql/metadata.xml
@@ -0,0 +1,5 @@
+<?xml version="1.0" encoding="UTF-8"?>
+<!DOCTYPE pkgmetadata SYSTEM "http://www.gentoo.org/dtd/metadata.dtd">
+<pkgmetadata>
+ <herd>mysql</herd>
+</pkgmetadata>
diff --git a/www-apache/mod-auth-mysql/mod-auth-mysql-4.3.9-r1.ebuild b/www-apache/mod-auth-mysql/mod-auth-mysql-4.3.9-r1.ebuild
new file mode 100644
index 000000000000..48d22083d859
--- /dev/null
+++ b/www-apache/mod-auth-mysql/mod-auth-mysql-4.3.9-r1.ebuild
@@ -0,0 +1,60 @@
+# Copyright 1999-2014 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Id$
+
+EAPI=5
+
+inherit apache-module eutils
+
+DESCRIPTION="Apache 2 module enabling HTTP authentication against MySQL databases. "
+HOMEPAGE="http://packages.debian.org/source/mod-auth-mysql"
+DEBIAN_PV="13"
+MY_P="${PN}_${PV/-/_}"
+DEBIAN_URI="mirror://debian/pool/main/${PN:0:1}/${PN}"
+DEBIAN_PATCH="${MY_P}-${DEBIAN_PV}.diff.gz"
+DEBIAN_SRC="${MY_P}.orig.tar.gz"
+SRC_URI="${DEBIAN_URI}/${DEBIAN_SRC} ${DEBIAN_URI}/${DEBIAN_PATCH}"
+
+LICENSE="Apache-1.1"
+SLOT="0"
+KEYWORDS="~amd64 ~ppc ~x86"
+IUSE=""
+
+DEPEND="virtual/mysql"
+RDEPEND="${DEPEND}
+ !www-apache/mod_auth_mysql"
+
+APACHE2_MOD_FILE="${S}/apache2_mod_auth_mysql.so"
+APACHE2_MOD_CONF="12_${PN//-/_}"
+APACHE2_MOD_DEFINE="AUTH_MYSQL"
+
+DOCFILES="USAGE DIRECTIVES"
+
+need_apache2_2
+
+src_unpack() {
+ unpack "${DEBIAN_SRC}"
+}
+
+src_prepare() {
+ EPATCH_OPTS="-p1" epatch "${DISTDIR}"/"${DEBIAN_PATCH}"
+ for i in $(<"${S}"/debian/patches/00list) ; do
+ epatch "${S}"/debian/patches/${i}*
+ done
+ epatch_user
+}
+
+src_configure() {
+ econf \
+ --enable-apache2 \
+ --disable-apache13 \
+ --with-apxs2=/usr/sbin/apxs2
+}
+
+src_compile() {
+ default
+}
+
+src_install() {
+ apache-module_src_install
+}