summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorUlrich Müller <ulm@gentoo.org>2008-01-13 22:36:18 +0000
committerUlrich Müller <ulm@gentoo.org>2008-01-13 22:36:18 +0000
commit813a3bee1744857ca4e3fc92a0dc79810262544f (patch)
tree125f94e7ab9a01026efb069f98d7abd0161161ac /net-nds
parentAdded a patch kindly provided by zlin to allow for choosing any version of kd... (diff)
downloadhistorical-813a3bee1744857ca4e3fc92a0dc79810262544f.tar.gz
historical-813a3bee1744857ca4e3fc92a0dc79810262544f.tar.bz2
historical-813a3bee1744857ca4e3fc92a0dc79810262544f.zip
Remove old revisions wrt bug #201690.
Package-Manager: portage-2.1.4_rc14
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog6
-rw-r--r--net-nds/openldap/Manifest31
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.35-r13
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.39-r13
-rw-r--r--net-nds/openldap/openldap-2.3.35-r1.ebuild513
-rw-r--r--net-nds/openldap/openldap-2.3.39-r1.ebuild514
6 files changed, 13 insertions, 1057 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 10d744896193..39695a91fbb6 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,10 @@
# ChangeLog for net-nds/openldap
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.311 2008/01/13 22:22:25 jokey Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.312 2008/01/13 22:36:18 ulm Exp $
+
+ 13 Jan 2008; Ulrich Mueller <ulm@gentoo.org> -openldap-2.3.35-r1.ebuild,
+ -openldap-2.3.39-r1.ebuild:
+ Remove old revisions wrt bug #201690.
13 Jan 2008; Markus Ullmann <jokey@gentoo.org> openldap-2.3.39-r2.ebuild,
openldap-2.3.40-r1.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index e516537959b1..533f591153bb 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -45,18 +45,9 @@ AUX slurpd-initd 494 RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 SHA1 8ab66a
MD5 ba44f1a0e62cb88c68aa64e4a39847fa files/slurpd-initd 494
RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 files/slurpd-initd 494
SHA256 b23e010f701620ec34c39cd215891c7c0afc773341392a1e762e84166d9863ff files/slurpd-initd 494
-DIST openldap-2.3.35.tgz 3795444 RMD160 a00bdfbb34071ff11a9ba9c10a92bb738d29223d SHA1 aec609f4538bc05083d02fce04c3b3338686c1a0 SHA256 87342ccb4844ff2fb77af1bc9bb7f419caa24c148842a97fc5af7c3fc0d5997a
DIST openldap-2.3.39.tgz 3807707 RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 SHA1 e87e60b1269f51d753d88df9b51745a66730a5d4 SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b
DIST openldap-2.3.40.tgz 3803330 RMD160 f8c0afd2a8207a55f5698e665104359d846bd8fe SHA1 a96e819662ff459015695a02f3a9f49451829e6c SHA256 ea7251be452611dbca106a7981ff706bf998aac4def7c224c613c46b1629aa51
DIST openldap-2.4.7.tgz 4217144 RMD160 22942db03c278c941de8f00a99f251d378b34bd8 SHA1 e12d96327980abbe07c9187f3fd238c47098943a SHA256 ee3f22f3e32c3e302a584ab219bf54674e07747b86f14c3a5b696f22d3fd37ab
-EBUILD openldap-2.3.35-r1.ebuild 17479 RMD160 18f0e38ab64ba1fde50d1ab2c1547acc80e2d4ce SHA1 ff662d2cde783e1dee663f70af28abb662ef1078 SHA256 f5c7a4ef9c01b2da3a17c05afefa60c198ee1f922ff0fab85c9e4f9d350b900c
-MD5 1043ff99c306a1fa55f7a0b0d1bde7dc openldap-2.3.35-r1.ebuild 17479
-RMD160 18f0e38ab64ba1fde50d1ab2c1547acc80e2d4ce openldap-2.3.35-r1.ebuild 17479
-SHA256 f5c7a4ef9c01b2da3a17c05afefa60c198ee1f922ff0fab85c9e4f9d350b900c openldap-2.3.35-r1.ebuild 17479
-EBUILD openldap-2.3.39-r1.ebuild 17576 RMD160 9bb0e714cbcdb42ed97e8eac344fc19294a873d8 SHA1 f84100508ae8115f60085223ebde5fa5baaeb030 SHA256 d0cc0cda8c90ce224ffa7ec6ea5e5d1769c01e543948caa97ea8f4f028f3c996
-MD5 4a856571e6417904e291fd9bdf65bb97 openldap-2.3.39-r1.ebuild 17576
-RMD160 9bb0e714cbcdb42ed97e8eac344fc19294a873d8 openldap-2.3.39-r1.ebuild 17576
-SHA256 d0cc0cda8c90ce224ffa7ec6ea5e5d1769c01e543948caa97ea8f4f028f3c996 openldap-2.3.39-r1.ebuild 17576
EBUILD openldap-2.3.39-r2.ebuild 17583 RMD160 7b6265856a3b93187c734a4749cff2675d1f0819 SHA1 e8b36a5db39d9ceeefd4765b8038f826ee62a54a SHA256 dd11a1d81b6b2556e9d5723ad01eac65a4ade12e9a6cb45ac0b44538f6ca33b7
MD5 487b4f1b2eba7d5a0ada2b2b3a3148ed openldap-2.3.39-r2.ebuild 17583
RMD160 7b6265856a3b93187c734a4749cff2675d1f0819 openldap-2.3.39-r2.ebuild 17583
@@ -69,20 +60,14 @@ EBUILD openldap-2.4.7.ebuild 10974 RMD160 2b592f5cb5dba1d3b042cb513dac87b40ed1ab
MD5 47aac46794f5e7ee8e48f2503fdc1aca openldap-2.4.7.ebuild 10974
RMD160 2b592f5cb5dba1d3b042cb513dac87b40ed1ab58 openldap-2.4.7.ebuild 10974
SHA256 fcc1de76428d751c9b3b5e8f5334fec7166cb90ca60f33e894573682eb9ed961 openldap-2.4.7.ebuild 10974
-MISC ChangeLog 53104 RMD160 735506953f276709356edb255dfe4058bbed2625 SHA1 1032d6e6334f7cd91018b706b79a9617e018a089 SHA256 8fd2c8e1e2e7d64876c84a4a02c44d00b2e5e34506ccefb2a6fe2420151a4c26
-MD5 8497478bba8cbdbcc8df32e461e78cdf ChangeLog 53104
-RMD160 735506953f276709356edb255dfe4058bbed2625 ChangeLog 53104
-SHA256 8fd2c8e1e2e7d64876c84a4a02c44d00b2e5e34506ccefb2a6fe2420151a4c26 ChangeLog 53104
+MISC ChangeLog 53248 RMD160 24104ef52dfd68683552a76316916eabbfe53647 SHA1 50d1a71d5baa86674cdcb5e81bb5064e659a1aeb SHA256 a96531c3ce8d648874018805d12bf36c0ba1b642cc7c858e0a43e2d9312a9864
+MD5 4d8b3213f9c38b0f8c374e99767bd7f6 ChangeLog 53248
+RMD160 24104ef52dfd68683552a76316916eabbfe53647 ChangeLog 53248
+SHA256 a96531c3ce8d648874018805d12bf36c0ba1b642cc7c858e0a43e2d9312a9864 ChangeLog 53248
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
MD5 9a8efd7efb44b06913bf1d906d493407 metadata.xml 240
RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf metadata.xml 240
SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6 metadata.xml 240
-MD5 a388cf08477b2b60be0268438bb033da files/digest-openldap-2.3.35-r1 241
-RMD160 b0b69c11bfaf606472359bc108cc41e849683404 files/digest-openldap-2.3.35-r1 241
-SHA256 73e68dc4e31d77ea8ba22dee4737fa0a148a952041d8452aa46a4933fd1940a2 files/digest-openldap-2.3.35-r1 241
-MD5 2904d9d3df30c3fe329dbc5f2229d528 files/digest-openldap-2.3.39-r1 241
-RMD160 31170ae8b40bd657e6feb04b3f89743f91746642 files/digest-openldap-2.3.39-r1 241
-SHA256 5a4ea847198a1ac267f0dce069599435e41114a7f5ef888c4848808bd84177e8 files/digest-openldap-2.3.39-r1 241
MD5 2904d9d3df30c3fe329dbc5f2229d528 files/digest-openldap-2.3.39-r2 241
RMD160 31170ae8b40bd657e6feb04b3f89743f91746642 files/digest-openldap-2.3.39-r2 241
SHA256 5a4ea847198a1ac267f0dce069599435e41114a7f5ef888c4848808bd84177e8 files/digest-openldap-2.3.39-r2 241
@@ -93,9 +78,9 @@ MD5 2ab9537cdf9549661bc3704461ffb9a1 files/digest-openldap-2.4.7 238
RMD160 80c8f1f893a36c1f7eecd3557bad691941c46f91 files/digest-openldap-2.4.7 238
SHA256 78fa231d11a7b6c762a594bdba85699572afb836325d12b14155f64e7f67b492 files/digest-openldap-2.4.7 238
-----BEGIN PGP SIGNATURE-----
-Version: GnuPG v2.0.7 (GNU/Linux)
+Version: GnuPG v1.4.8 (GNU/Linux)
-iD8DBQFHio8nz974XjDVpbkRArsUAJ9Wy1PMGa6ui2uvBFkCHHv8bwDXVwCdExLv
-2zeobcTNyxbkJsft7jVPJWQ=
-=Fm/H
+iEYEARECAAYFAkeKkokACgkQOeoy/oIi7uxBzgCfSh+hXm/565gcmZt7qmZgUbkH
+9MwAmwTLH96tDqy0TLgsyxWuZJmtBFq5
+=pgc4
-----END PGP SIGNATURE-----
diff --git a/net-nds/openldap/files/digest-openldap-2.3.35-r1 b/net-nds/openldap/files/digest-openldap-2.3.35-r1
deleted file mode 100644
index 68f1de4b85d2..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.35-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 91ae33b88bce17a48743da35a0aa04fd openldap-2.3.35.tgz 3795444
-RMD160 a00bdfbb34071ff11a9ba9c10a92bb738d29223d openldap-2.3.35.tgz 3795444
-SHA256 87342ccb4844ff2fb77af1bc9bb7f419caa24c148842a97fc5af7c3fc0d5997a openldap-2.3.35.tgz 3795444
diff --git a/net-nds/openldap/files/digest-openldap-2.3.39-r1 b/net-nds/openldap/files/digest-openldap-2.3.39-r1
deleted file mode 100644
index cfea94ce24e0..000000000000
--- a/net-nds/openldap/files/digest-openldap-2.3.39-r1
+++ /dev/null
@@ -1,3 +0,0 @@
-MD5 e3fec2953c948f6990ccdc3af7bf7f18 openldap-2.3.39.tgz 3807707
-RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 openldap-2.3.39.tgz 3807707
-SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b openldap-2.3.39.tgz 3807707
diff --git a/net-nds/openldap/openldap-2.3.35-r1.ebuild b/net-nds/openldap/openldap-2.3.35-r1.ebuild
deleted file mode 100644
index 19f7e7abc999..000000000000
--- a/net-nds/openldap/openldap-2.3.35-r1.ebuild
+++ /dev/null
@@ -1,513 +0,0 @@
-# Copyright 1999-2007 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.35-r1.ebuild,v 1.11 2007/06/24 23:28:38 vapier Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-AT_M4DIR="./build"
-inherit autotools db-use eutils flag-o-matic multilib ssl-cert toolchain-funcs versionator
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc x86 ~x86-fbsd"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
-samba sasl slp smbkrb5passwd ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-RDEPEND="sys-libs/ncurses
- tcpd? ( sys-apps/tcp-wrappers )
- ssl? ( dev-libs/openssl )
- readline? ( sys-libs/readline )
- sasl? ( dev-libs/cyrus-sasl )
- !minimal? (
- odbc? ( dev-db/unixODBC )
- slp? ( net-libs/openslp )
- perl? ( dev-lang/perl )
- samba? ( dev-libs/openssl )
- kerberos? ( virtual/krb5 )
- berkdb? ( >=sys-libs/db-4.2.52_p2-r1 )
- !berkdb? (
- gdbm? ( sys-libs/gdbm )
- !gdbm? ( >=sys-libs/db-4.2.52_p2-r1 )
- )
- smbkrb5passwd? (
- dev-libs/openssl
- app-crypt/heimdal
- )
- )
- selinux? ( sec-policy/selinux-openldap )"
-DEPEND="${RDEPEND}"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-openldap_upgrade_howto() {
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. check that your data is intact."
- eerror "11. set up the new replication system."
- eerror
- die "You need to upgrade your database first"
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- openldap_datadirs=""
- if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- for each in ${openldap_datadirs}; do
- CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
- CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
- if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
- einfo "- Checking ${each}..."
- if [ -r ${CURRENT_TAG} ] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source ${CURRENT_TAG}
- if [ "${OLDPF}" == "" ] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
-
- # are we on the same branch?
- if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-
- if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
- einfo
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- einfo
- else
- openldap_find_versiontags
- fi
-
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- ${S}/servers/slapd/Makefile.in
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- ${S}/include/ldap_defaults.h
-
- EPATCH_OPTS="-p0 -d ${S}"
-
- # ximian connector 1.4.7 ntlm patch
- epatch "${FILESDIR}"/${PN}-2.2.6-ntlm.patch
-
- # bug #132263
- if use overlays ; then
- epatch "${FILESDIR}"/${PN}-2.3.21-ppolicy.patch
- fi
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd "${S}"/build
- ln -s shtool install
- ln -s shtool install.sh
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to block stripping"
-
- # bug #116045
- # patch contrib modules
- if ! use minimal ; then
- cd "${S}"/contrib
- epatch "${FILESDIR}"/${PN}-2.3.24-contrib-smbk5pwd.patch
- fi
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal ; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb ; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- # We need to include the slotted db.h dir for FreeBSD
- append-cppflags -I$(db_includedir)
- elif use gdbm ; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- # We need to include the slotted db.h dir for FreeBSD
- append-cppflags -I$(db_includedir)
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-relay=mod"
- myconf="${myconf} $(use_enable perl perl mod)"
- myconf="${myconf} $(use_enable odbc sql mod)"
- # slapd options
- myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} $(use_with samba lmpasswd)"
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- use overlays && myconf="${myconf} --enable-overlays=mod"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-ldbm"
- myconf="${myconf} --disable-hdb --disable-monitor"
- myconf="${myconf} --disable-slurpd --disable-overlays"
- myconf="${myconf} --disable-relay"
- fi
-
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} $(use_enable ipv6) $(use_enable readline)"
- myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
- myconf="${myconf} $(use_enable tcpd wrappers) $(use_with ssl tls)"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- STRIP=/bin/true \
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- # Adding back -j1 as upstream didn't answer on parallel make issue yet
- emake -j1 depend || die "make depend failed"
- emake -j1 || die "make failed"
-
- # openldap/contrib
- tc-export CC
- if ! use minimal ; then
- # dsaschema
- einfo "Building contributed dsaschema"
- cd "${S}"/contrib/slapd-modules/dsaschema
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -Wall -o libdsaschema-plugin.so dsaschema.c || \
- die "failed to compile dsaschema module"
- # kerberos passwd
- if use kerberos ; then
- einfo "Building contributed pw-kerberos"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos password module"
- fi
- # netscape mta-md5 password
- einfo "Building contributed pw-netscape"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o pw-netscape.so netscape.c || \
- die "failed to compile netscape password module"
- # smbk5pwd overlay
- # Note: this modules builds, but may not work with
- # Gentoo's MIT-Kerberos. It was designed for Heimdal
- # Kerberos.
- if use smbkrb5passwd ; then
- einfo "Building contributed smbk5pwd"
- local mydef
- local mykrb5inc
- mydef="-DDO_SAMBA -DDO_KRB5"
- mykrb5inc="-I/usr/include/heimdal/"
- cd "${S}"/contrib/slapd-modules/smbk5pwd && \
- libexecdir="/usr/$(get_libdir)/openldap" \
- DEFS="${mydef}" KRB5_INC="${mykrb5inc}" emake || \
- die "failed to compile smbk5pwd module"
- fi
- # addrdnvalues
- einfo "Building contributed addrdnvalues"
- cd "${S}"/contrib/slapi-plugins/addrdnvalues/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o libaddrdnvalues-plugin.so addrdnvalues.c || \
- die "failed to compile addrdnvalues plugin"
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- emake DESTDIR="${D}" install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- local dirlist="data"
- if ! use minimal; then
- dirlist="${dirlist} slurp ldbm"
- fi
- for x in ${dirlist}; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" >${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
- echo "# to track versions for upgrading." >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- #for x in "${D}"/usr/$(get_libdir)/lib*.la; do
- # sed -i -e "s:-L${S}[/]*libraries::" ${x}
- #done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # use our config
- rm "${D}"etc/openldap/slapd.con*
- insinto /etc/openldap
- newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
- configfile="${D}"etc/openldap/slapd.conf
-
- # populate with built backends
- ebegin "populate config with built backends"
- for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
- elog "Adding $(basename ${x})"
- sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
- done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- cp "${configfile}" "${configfile}".default
- eend
-
- # install our own init scripts
- newinitd "${FILESDIR}"/slapd-initd slapd
- newinitd "${FILESDIR}"/slurpd-initd slurpd
- newconfd "${FILESDIR}"/slapd-confd slapd
-
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/{slapd,slurpd}
- fi
-
- # install contributed modules
- docinto /
- if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
- then
- cd "${S}"/contrib/slapd-modules/dsaschema/
- newdoc README README.contrib.dsaschema
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libdsaschema-plugin.so || \
- die "failed to install dsaschema module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-netscape.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe "${S}"/contrib/slapd-modules/passwd/pw-netscape.so || \
- die "failed to install Netscape MTA-MD5 passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so ]; then
- cd "${S}"/contrib/slapd-modules/smbk5pwd
- newdoc README README.contrib.smbk5pwd
- libexecdir="/usr/$(get_libdir)/openldap" \
- emake DESTDIR="${D}" install-mod || \
- die "failed to install smbk5pwd overlay module"
- fi
- if [ -e "${S}"/contrib/slapd-tools/statslog ]; then
- cd "${S}"/contrib/slapd-tools
- exeinto /usr/bin
- newexe statslog ldapstatslog || \
- die "failed to install ldapstatslog script"
- fi
- if [ -e "${S}"/contrib/slapi-plugins/addrdnvalues/libaddrdnvalues-plugin.so ];
- then
- cd "${S}"/contrib/slapi-plugins/addrdnvalues
- newdoc README README.contrib.addrdnvalues
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libaddrdnvalues-plugin.so || \
- die "failed to install addrdnvalues plugin"
- fi
- fi
-}
-
-pkg_preinst() {
- # keep old libs if any
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in liblber libldap libldap_r ; do
- preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}
-
-pkg_postinst() {
- if ! use minimal ; then
- # You cannot build SSL certificates during src_install that will make
- # binary packages containing your SSL key, which is both a security risk
- # and a misconfiguration if multiple machines use the same key and cert.
- # Additionally, it overwrites
- if use ssl; then
- insinto /etc/openldap/ssl
- insopts -m0644 -o ldap -g ldap
- docert ldap
- ##fowners ldap:ldap /etc/openldap/ssl/ldap.*
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- # These lines force the permissions of various content to be correct
- chown ldap:ldap "${ROOT}"var/run/openldap
- chmod 0755 "${ROOT}"var/run/openldap
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
- chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
- fi
-
- # Reference inclusion bug #77330
- echo
- elog
- elog "Getting started using OpenLDAP? There is some documentation available:"
- elog "Gentoo Guide to OpenLDAP Authentication"
- elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
- elog
-
- # note to bug #110412
- echo
- elog
- elog "An example file for tuning BDB backends with openldap is:"
- elog "/usr/share/doc/${PF}/DB_CONFIG.fast.example.gz"
- elog
-
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in liblber libldap libldap_r ; do
- preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}
diff --git a/net-nds/openldap/openldap-2.3.39-r1.ebuild b/net-nds/openldap/openldap-2.3.39-r1.ebuild
deleted file mode 100644
index ff86bb1f6bd3..000000000000
--- a/net-nds/openldap/openldap-2.3.39-r1.ebuild
+++ /dev/null
@@ -1,514 +0,0 @@
-# Copyright 1999-2008 Gentoo Foundation
-# Distributed under the terms of the GNU General Public License v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39-r1.ebuild,v 1.9 2008/01/10 09:07:41 vapier Exp $
-
-WANT_AUTOCONF="latest"
-WANT_AUTOMAKE="latest"
-AT_M4DIR="./build"
-inherit autotools db-use eutils flag-o-matic multilib ssl-cert toolchain-funcs versionator
-
-DESCRIPTION="LDAP suite of application and development tools"
-HOMEPAGE="http://www.OpenLDAP.org/"
-SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
-
-LICENSE="OPENLDAP"
-SLOT="0"
-KEYWORDS="alpha amd64 arm hppa ia64 ~mips ppc ppc64 s390 sh sparc ~sparc-fbsd x86 ~x86-fbsd"
-IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
-samba sasl slp smbkrb5passwd ssl tcpd selinux"
-
-# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
-# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
-# mine at work)!
-# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
-
-RDEPEND="sys-libs/ncurses
- tcpd? ( sys-apps/tcp-wrappers )
- ssl? ( dev-libs/openssl )
- readline? ( sys-libs/readline )
- sasl? ( dev-libs/cyrus-sasl )
- !minimal? (
- odbc? ( dev-db/unixODBC )
- slp? ( net-libs/openslp )
- perl? ( dev-lang/perl )
- samba? ( dev-libs/openssl )
- kerberos? ( virtual/krb5 )
- berkdb? ( >=sys-libs/db-4.2.52_p2-r1 !=sys-libs/db-4.6* )
- !berkdb? (
- gdbm? ( sys-libs/gdbm )
- !gdbm? ( >=sys-libs/db-4.2.52_p2-r1 !=sys-libs/db-4.6* )
- )
- smbkrb5passwd? (
- dev-libs/openssl
- app-crypt/heimdal
- )
- )
- selinux? ( sec-policy/selinux-openldap )"
-DEPEND="${RDEPEND}"
-
-# for tracking versions
-OPENLDAP_VERSIONTAG=".version-tag"
-OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
-
-openldap_upgrade_howto() {
- eerror
- eerror "A (possible old) installation of OpenLDAP was detected,"
- eerror "installation will not proceed for now."
- eerror
- eerror "As major version upgrades can corrupt your database,"
- eerror "you need to dump your database and re-create it afterwards."
- eerror ""
- d="$(date -u +%s)"
- l="/root/ldapdump.${d}"
- i="${l}.raw"
- eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
- eerror " 2. slapcat -l ${i}"
- eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
- eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
- eerror " 5. emerge --update \=net-nds/${PF}"
- eerror " 6. etc-update, and ensure that you apply the changes"
- eerror " 7. slapadd -l ${l}"
- eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
- eerror " 9. /etc/init.d/slapd start"
- eerror "10. check that your data is intact."
- eerror "11. set up the new replication system."
- eerror
- die "You need to upgrade your database first"
-}
-
-openldap_find_versiontags() {
- # scan for all datadirs
- openldap_datadirs=""
- if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
- openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
- fi
- openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
-
- einfo
- einfo "Scanning datadir(s) from slapd.conf and"
- einfo "the default installdir for Versiontags"
- einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
- einfo
-
- # scan datadirs if we have a version tag
- openldap_found_tag=0
- for each in ${openldap_datadirs}; do
- CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
- CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
- if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
- einfo "- Checking ${each}..."
- if [ -r ${CURRENT_TAG} ] ; then
- # yey, we have one :)
- einfo " Found Versiontag in ${each}"
- source ${CURRENT_TAG}
- if [ "${OLDPF}" == "" ] ; then
- eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
- eerror "Please delete it"
- eerror
- die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
- fi
-
- OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
-
- # are we on the same branch?
- if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
- ewarn " Versiontag doesn't match current major release!"
- if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
- eerror " Versiontag says other major and you (probably) have datafiles!"
- echo
- openldap_upgrade_howto
- else
- einfo " No real problem, seems there's no database."
- fi
- else
- einfo " Versiontag is fine here :)"
- fi
- else
- einfo " Non-tagged dir ${each}"
- if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
- einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
- echo
-
- eerror
- eerror "Your OpenLDAP Installation has a non tagged datadir that"
- eerror "possibly contains a database at ${CURRENT_TAGDIR}"
- eerror
- eerror "Please export data if any entered and empty or remove"
- eerror "the directory, installation has been stopped so you"
- eerror "can take required action"
- eerror
- eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
- eerror
- die "Please move the datadir ${CURRENT_TAGDIR} away"
- fi
- fi
- einfo
- fi
- done
-
- echo
- einfo
- einfo "All datadirs are fine, proceeding with merge now..."
- einfo
-
-}
-
-pkg_setup() {
- if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
- die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
- fi
-
- if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
- einfo
- einfo "Skipping scan for previous datadirs as requested by minimal useflag"
- einfo
- else
- openldap_find_versiontags
- fi
-
- enewgroup ldap 439
- enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
-}
-
-src_unpack() {
- unpack ${A}
-
- # According to MDK, the link order needs to be changed so that
- # on systems w/ MD5 passwords the system crypt library is used
- # (the net result is that "passwd" can be used to change ldap passwords w/
- # proper pam support)
- sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
- "${S}"/servers/slapd/Makefile.in
-
- # supersedes old fix for bug #31202
- EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch
-
- # ensure correct SLAPI path by default
- sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
- "${S}"/include/ldap_defaults.h
-
- EPATCH_OPTS="-p0 -d ${S}"
-
- # ximian connector 1.4.7 ntlm patch
- epatch "${FILESDIR}"/${PN}-2.2.6-ntlm.patch
-
- # bug #132263
- if use overlays ; then
- epatch "${FILESDIR}"/${PN}-2.3.21-ppolicy.patch
- fi
-
- # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
- # do it perfectly.
- cd "${S}"/build
- ln -s shtool install
- ln -s shtool install.sh
- einfo "Making sure upstream build strip does not do stripping too early"
- sed -i.orig \
- -e '/^STRIP/s,-s,,g' \
- top.mk || die "Failed to block stripping"
-
- # bug #116045
- # patch contrib modules
- if ! use minimal ; then
- cd "${S}"/contrib
- epatch "${FILESDIR}"/${PN}-2.3.24-contrib-smbk5pwd.patch
- fi
-}
-
-src_compile() {
- local myconf
-
- # HDB is only available with BerkDB
- myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
- myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'
-
- use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
-
- # enable slapd/slurpd servers if not doing a minimal build
- if ! use minimal ; then
- myconf="${myconf} --enable-slapd --enable-slurpd"
- # base backend stuff
- myconf="${myconf} --enable-ldbm"
- if use berkdb ; then
- einfo "Using Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- # We need to include the slotted db.h dir for FreeBSD
- append-cppflags -I$(db_includedir)
- elif use gdbm ; then
- einfo "Using GDBM for local backend"
- myconf="${myconf} ${myconf_gdbm}"
- else
- ewarn "Neither gdbm or berkdb USE flags present, falling back to"
- ewarn "Berkeley DB for local backend"
- myconf="${myconf} ${myconf_berkdb}"
- # We need to include the slotted db.h dir for FreeBSD
- append-cppflags -I$(db_includedir)
- fi
- # extra backend stuff
- myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
- myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
- myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
- myconf="${myconf} --enable-null=mod --enable-shell=mod"
- myconf="${myconf} --enable-relay=mod"
- myconf="${myconf} $(use_enable perl perl mod)"
- myconf="${myconf} $(use_enable odbc sql mod)"
- # slapd options
- myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
- myconf="${myconf} --enable-rewrite --enable-rlookups"
- myconf="${myconf} --enable-aci --enable-modules"
- myconf="${myconf} --enable-cleartext --enable-slapi"
- myconf="${myconf} $(use_enable samba lmpasswd)"
- # slapd overlay options
- myconf="${myconf} --enable-dyngroup --enable-proxycache"
- use overlays && myconf="${myconf} --enable-overlays=mod"
- myconf="${myconf} --enable-syncprov"
- else
- myconf="${myconf} --disable-slapd --disable-slurpd"
- myconf="${myconf} --disable-bdb --disable-ldbm"
- myconf="${myconf} --disable-hdb --disable-monitor"
- myconf="${myconf} --disable-slurpd --disable-overlays"
- myconf="${myconf} --disable-relay"
- fi
-
- # basic functionality stuff
- myconf="${myconf} --enable-syslog --enable-dynamic"
- myconf="${myconf} --enable-local --enable-proctitle"
-
- myconf="${myconf} $(use_enable ipv6) $(use_enable readline)"
- myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
- myconf="${myconf} $(use_enable tcpd wrappers) $(use_with ssl tls)"
-
- if [ $(get_libdir) != "lib" ] ; then
- append-ldflags -L/usr/$(get_libdir)
- fi
-
- STRIP=/bin/true \
- econf \
- --enable-static \
- --enable-shared \
- --libexecdir=/usr/$(get_libdir)/openldap \
- ${myconf} || die "configure failed"
-
- # Adding back -j1 as upstream didn't answer on parallel make issue yet
- emake -j1 depend || die "make depend failed"
- emake -j1 || die "make failed"
-
- # openldap/contrib
- tc-export CC
- if ! use minimal ; then
- # dsaschema
- einfo "Building contributed dsaschema"
- cd "${S}"/contrib/slapd-modules/dsaschema
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -Wall -o libdsaschema-plugin.so dsaschema.c || \
- die "failed to compile dsaschema module"
- # kerberos passwd
- if use kerberos ; then
- einfo "Building contributed pw-kerberos"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
- die "failed to compile kerberos password module"
- fi
- # netscape mta-md5 password
- einfo "Building contributed pw-netscape"
- cd "${S}"/contrib/slapd-modules/passwd/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o pw-netscape.so netscape.c || \
- die "failed to compile netscape password module"
- # smbk5pwd overlay
- # Note: this modules builds, but may not work with
- # Gentoo's MIT-Kerberos. It was designed for Heimdal
- # Kerberos.
- if use smbkrb5passwd ; then
- einfo "Building contributed smbk5pwd"
- local mydef
- local mykrb5inc
- mydef="-DDO_SAMBA -DDO_KRB5"
- mykrb5inc="-I/usr/include/heimdal/"
- cd "${S}"/contrib/slapd-modules/smbk5pwd && \
- libexecdir="/usr/$(get_libdir)/openldap" \
- DEFS="${mydef}" KRB5_INC="${mykrb5inc}" emake || \
- die "failed to compile smbk5pwd module"
- fi
- # addrdnvalues
- einfo "Building contributed addrdnvalues"
- cd "${S}"/contrib/slapi-plugins/addrdnvalues/ && \
- ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
- -o libaddrdnvalues-plugin.so addrdnvalues.c || \
- die "failed to compile addrdnvalues plugin"
- fi
-}
-
-src_test() {
- einfo "Doing tests"
- cd tests ; make tests || die "make tests failed"
-}
-
-src_install() {
- emake DESTDIR="${D}" install || die "make install failed"
-
- dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
- docinto rfc ; dodoc doc/rfc/*.txt
-
- # openldap modules go here
- # TODO: write some code to populate slapd.conf with moduleload statements
- keepdir /usr/$(get_libdir)/openldap/openldap/
-
- # make state directories
- local dirlist="data"
- if ! use minimal; then
- dirlist="${dirlist} slurp ldbm"
- fi
- for x in ${dirlist}; do
- keepdir /var/lib/openldap-${x}
- fowners ldap:ldap /var/lib/openldap-${x}
- fperms 0700 /var/lib/openldap-${x}
- done
-
- echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
- echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
-
- # manually remove /var/tmp references in .la
- # because it is packaged with an ancient libtool
- #for x in "${D}"/usr/$(get_libdir)/lib*.la; do
- # sed -i -e "s:-L${S}[/]*libraries::" ${x}
- #done
-
- # change slapd.pid location in configuration file
- keepdir /var/run/openldap
- fowners ldap:ldap /var/run/openldap
- fperms 0755 /var/run/openldap
-
- if ! use minimal; then
- # use our config
- rm "${D}"etc/openldap/slapd.con*
- insinto /etc/openldap
- newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
- configfile="${D}"etc/openldap/slapd.conf
-
- # populate with built backends
- ebegin "populate config with built backends"
- for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
- elog "Adding $(basename ${x})"
- sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
- done
- sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
- fowners root:ldap /etc/openldap/slapd.conf
- fperms 0640 /etc/openldap/slapd.conf
- cp "${configfile}" "${configfile}".default
- eend
-
- # install our own init scripts
- newinitd "${FILESDIR}"/slapd-initd slapd
- newinitd "${FILESDIR}"/slurpd-initd slurpd
- newconfd "${FILESDIR}"/slapd-confd slapd
-
- if [ $(get_libdir) != lib ]; then
- sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/{slapd,slurpd}
- fi
-
- # install contributed modules
- docinto /
- if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
- then
- cd "${S}"/contrib/slapd-modules/dsaschema/
- newdoc README README.contrib.dsaschema
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libdsaschema-plugin.so || \
- die "failed to install dsaschema module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe pw-kerberos.so || \
- die "failed to install kerberos passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/passwd/pw-netscape.so ]; then
- cd "${S}"/contrib/slapd-modules/passwd/
- newdoc README README.contrib.passwd
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe "${S}"/contrib/slapd-modules/passwd/pw-netscape.so || \
- die "failed to install Netscape MTA-MD5 passwd module"
- fi
- if [ -e "${S}"/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so ]; then
- cd "${S}"/contrib/slapd-modules/smbk5pwd
- newdoc README README.contrib.smbk5pwd
- libexecdir="/usr/$(get_libdir)/openldap" \
- emake DESTDIR="${D}" install-mod || \
- die "failed to install smbk5pwd overlay module"
- fi
- if [ -e "${S}"/contrib/slapd-tools/statslog ]; then
- cd "${S}"/contrib/slapd-tools
- exeinto /usr/bin
- newexe statslog ldapstatslog || \
- die "failed to install ldapstatslog script"
- fi
- if [ -e "${S}"/contrib/slapi-plugins/addrdnvalues/libaddrdnvalues-plugin.so ];
- then
- cd "${S}"/contrib/slapi-plugins/addrdnvalues
- newdoc README README.contrib.addrdnvalues
- exeinto /usr/$(get_libdir)/openldap/openldap
- doexe libaddrdnvalues-plugin.so || \
- die "failed to install addrdnvalues plugin"
- fi
- fi
-}
-
-pkg_preinst() {
- # keep old libs if any
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in liblber libldap libldap_r ; do
- preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}
-
-pkg_postinst() {
- if ! use minimal ; then
- # You cannot build SSL certificates during src_install that will make
- # binary packages containing your SSL key, which is both a security risk
- # and a misconfiguration if multiple machines use the same key and cert.
- # Additionally, it overwrites
- if use ssl; then
- insinto /etc/openldap/ssl
- insopts -m0644 -o ldap -g ldap
- docert ldap
- ##fowners ldap:ldap /etc/openldap/ssl/ldap.*
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
- ewarn "add 'TLS_REQCERT never' if you want to use them."
- fi
- # These lines force the permissions of various content to be correct
- chown ldap:ldap "${ROOT}"var/run/openldap
- chmod 0755 "${ROOT}"var/run/openldap
- chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
- chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
- chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
- fi
-
- # Reference inclusion bug #77330
- echo
- elog
- elog "Getting started using OpenLDAP? There is some documentation available:"
- elog "Gentoo Guide to OpenLDAP Authentication"
- elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
- elog
-
- # note to bug #110412
- echo
- elog
- elog "An example file for tuning BDB backends with openldap is:"
- elog "/usr/share/doc/${PF}/DB_CONFIG.fast.example.gz"
- elog
-
- LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
- for LIBSUFFIX in ${LIBSUFFIXES} ; do
- for each in liblber libldap libldap_r ; do
- preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
- done
- done
-}