summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMarkus Ullmann <jokey@gentoo.org>2007-10-29 16:11:02 +0000
committerMarkus Ullmann <jokey@gentoo.org>2007-10-29 16:11:02 +0000
commit4be73d35fad4a4e1480489a0fe61f00c9d100557 (patch)
treeeeed13e6b73626051ea7990d28ceb5c7249a155a /net-nds
parentalpha/ia64/sparc/x86 stable (diff)
downloadhistorical-4be73d35fad4a4e1480489a0fe61f00c9d100557.tar.gz
historical-4be73d35fad4a4e1480489a0fe61f00c9d100557.tar.bz2
historical-4be73d35fad4a4e1480489a0fe61f00c9d100557.zip
Version bump
Package-Manager: portage-2.1.3.16
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog7
-rw-r--r--net-nds/openldap/Manifest22
-rw-r--r--net-nds/openldap/files/digest-openldap-2.3.393
-rw-r--r--net-nds/openldap/openldap-2.3.39.ebuild513
4 files changed, 537 insertions, 8 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 92db9b3cc584..4782cd272d6e 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,11 @@
# ChangeLog for net-nds/openldap
# Copyright 1999-2007 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.286 2007/10/17 00:38:21 wolf31o2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.287 2007/10/29 16:11:02 jokey Exp $
+
+*openldap-2.3.39 (29 Oct 2007)
+
+ 29 Oct 2007; Markus Ullmann <jokey@gentoo.org> +openldap-2.3.39.ebuild:
+ Version bump
17 Oct 2007; Chris Gianelloni <wolf31o2@gentoo.org>
openldap-2.3.38.ebuild:
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index 610883890728..083f1059463a 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -41,6 +41,7 @@ DIST openldap-2.2.28.tgz 2630427 RMD160 ca3f5aff42e6afc6b7c0a62beb8c13d4ff43d44c
DIST openldap-2.3.35.tgz 3795444 RMD160 a00bdfbb34071ff11a9ba9c10a92bb738d29223d SHA1 aec609f4538bc05083d02fce04c3b3338686c1a0 SHA256 87342ccb4844ff2fb77af1bc9bb7f419caa24c148842a97fc5af7c3fc0d5997a
DIST openldap-2.3.37.tgz 3799622 RMD160 541d05346670587bc0bab9f8f1d25140d10ecd77 SHA1 c2749de0d10bff07cd3a287cb5479e5b2dfb9a0e SHA256 4546f03ff5fb1bbac51a6080112a57131566c4fb25334567ea6e0e35fa89ea24
DIST openldap-2.3.38.tgz 3802278 RMD160 b89319bdf4b8955f5ba3d42fe4bf5725cab23762 SHA1 1a50a3b065074ef63dacb33fbf80c6928f269a60 SHA256 a260770e96e2b51c5ff000fa431d99744d93f5a709f42c4f1bde386bb721dd7e
+DIST openldap-2.3.39.tgz 3807707 RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 SHA1 e87e60b1269f51d753d88df9b51745a66730a5d4 SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b
DIST openldap-compatversions-patchset-1.0.tar.bz2 10547 RMD160 7d6200e26fe8818934a94b4cf192f8e53df5dc2c SHA1 eb6dfb169023e88f08ee93baabcf9293bc29e5f5 SHA256 8b0a7b0c16601405a623012f84f9edba698cb708aea953da3d2f51da26d35c26
EBUILD openldap-2.2.28-r7.ebuild 11823 RMD160 24f2d1495203a044875959b9ef8884f854dee5b8 SHA1 edd0262d26ee261675e39deb88159f1260427cb2 SHA256 f21c6c4dca523702ef587daba3059524150fa3862904b78990d484a0b4669177
MD5 66adf72bdc961ab5ed6858c7833dafc1 openldap-2.2.28-r7.ebuild 11823
@@ -58,10 +59,14 @@ EBUILD openldap-2.3.38.ebuild 17494 RMD160 114a4e2892349bceeba21a5d25650598a7212
MD5 a6ca9d896a11d0c0c9311b397a79a242 openldap-2.3.38.ebuild 17494
RMD160 114a4e2892349bceeba21a5d25650598a7212acd openldap-2.3.38.ebuild 17494
SHA256 849f6103bae1802658ebc92cd7d203125cf5149abadddf1f294e299f86477534 openldap-2.3.38.ebuild 17494
-MISC ChangeLog 49498 RMD160 bf3aed14e241bf4dd56b37dedf0e68c0a9c5636a SHA1 62111afdc476d91b1a2d260a07da5e591f483f6f SHA256 e820a90f2a2ce2909b5892e23300b6f77095d7cb7a5c2673b3a3a438aa51033d
-MD5 2a09b0d7f0861451c89f34bdbc80bfb3 ChangeLog 49498
-RMD160 bf3aed14e241bf4dd56b37dedf0e68c0a9c5636a ChangeLog 49498
-SHA256 e820a90f2a2ce2909b5892e23300b6f77095d7cb7a5c2673b3a3a438aa51033d ChangeLog 49498
+EBUILD openldap-2.3.39.ebuild 17499 RMD160 ee433f85ab7cc176bf9ecd87c0aaee86d629ef14 SHA1 e2ffcdc421997bde35a02e8e3bb1bf380ec7d651 SHA256 ad93e54e3b3bc3d6188fc12c023e7fdd82741c1e34ac17e04a4d938d6592ea92
+MD5 814166456a059d8b0c76980875ab31c7 openldap-2.3.39.ebuild 17499
+RMD160 ee433f85ab7cc176bf9ecd87c0aaee86d629ef14 openldap-2.3.39.ebuild 17499
+SHA256 ad93e54e3b3bc3d6188fc12c023e7fdd82741c1e34ac17e04a4d938d6592ea92 openldap-2.3.39.ebuild 17499
+MISC ChangeLog 49617 RMD160 a7322b0fcc311ce521857a2695220499f7884854 SHA1 d9501a4bf0bd9910d0cda2975f6e06941535dcc2 SHA256 b14f84fd60809bf6349081a0f7cbd98402fc2ffa1645ba95232cccc0f0231f33
+MD5 ecc4b6b8a1ef903938efaff667e5bc94 ChangeLog 49617
+RMD160 a7322b0fcc311ce521857a2695220499f7884854 ChangeLog 49617
+SHA256 b14f84fd60809bf6349081a0f7cbd98402fc2ffa1645ba95232cccc0f0231f33 ChangeLog 49617
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
MD5 9a8efd7efb44b06913bf1d906d493407 metadata.xml 240
RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf metadata.xml 240
@@ -78,10 +83,13 @@ SHA256 8a9f802a7044da9f208d296f2f7a0be8e72e6d2280421e4ca95baae7fef85564 files/di
MD5 60488fe1c554fee85590fb443da18b00 files/digest-openldap-2.3.38 241
RMD160 d6f40161f1f31a1d42055fe36d83c9def41e6bc0 files/digest-openldap-2.3.38 241
SHA256 cea313dfdac6886f255f24dd75d6f4619fce76d7dea52acc1fd3c0e4e8418a7d files/digest-openldap-2.3.38 241
+MD5 2904d9d3df30c3fe329dbc5f2229d528 files/digest-openldap-2.3.39 241
+RMD160 31170ae8b40bd657e6feb04b3f89743f91746642 files/digest-openldap-2.3.39 241
+SHA256 5a4ea847198a1ac267f0dce069599435e41114a7f5ef888c4848808bd84177e8 files/digest-openldap-2.3.39 241
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.0.7 (GNU/Linux)
-iD8DBQFHFVmBkT4lNIS36YERAvdWAJ9MdnTOaJ3BsuxIruRw4U+4PQBiBwCggYVn
-RJbs5cvo7mK1shchknnR0to=
-=HrJH
+iD8DBQFHJgYgz974XjDVpbkRAsVgAJ9xWqTWF4F1jnHzvPqJzkRRJvlsqgCgwUM9
+LINDQSp4ixZzobz0XCbxG3E=
+=DDa3
-----END PGP SIGNATURE-----
diff --git a/net-nds/openldap/files/digest-openldap-2.3.39 b/net-nds/openldap/files/digest-openldap-2.3.39
new file mode 100644
index 000000000000..cfea94ce24e0
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.3.39
@@ -0,0 +1,3 @@
+MD5 e3fec2953c948f6990ccdc3af7bf7f18 openldap-2.3.39.tgz 3807707
+RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 openldap-2.3.39.tgz 3807707
+SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b openldap-2.3.39.tgz 3807707
diff --git a/net-nds/openldap/openldap-2.3.39.ebuild b/net-nds/openldap/openldap-2.3.39.ebuild
new file mode 100644
index 000000000000..989eac866af8
--- /dev/null
+++ b/net-nds/openldap/openldap-2.3.39.ebuild
@@ -0,0 +1,513 @@
+# Copyright 1999-2007 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.3.39.ebuild,v 1.1 2007/10/29 16:11:02 jokey Exp $
+
+WANT_AUTOCONF="latest"
+WANT_AUTOMAKE="latest"
+AT_M4DIR="./build"
+inherit autotools db-use eutils flag-o-matic multilib ssl-cert toolchain-funcs versionator
+
+DESCRIPTION="LDAP suite of application and development tools"
+HOMEPAGE="http://www.OpenLDAP.org/"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
+
+LICENSE="OPENLDAP"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+IUSE="berkdb crypt debug gdbm ipv6 kerberos minimal odbc overlays perl readline
+samba sasl slp smbkrb5passwd ssl tcpd selinux"
+
+# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
+# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
+# mine at work)!
+# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
+
+RDEPEND="sys-libs/ncurses
+ tcpd? ( sys-apps/tcp-wrappers )
+ ssl? ( dev-libs/openssl )
+ readline? ( sys-libs/readline )
+ sasl? ( dev-libs/cyrus-sasl )
+ !minimal? (
+ odbc? ( dev-db/unixODBC )
+ slp? ( net-libs/openslp )
+ perl? ( dev-lang/perl )
+ samba? ( dev-libs/openssl )
+ kerberos? ( virtual/krb5 )
+ berkdb? ( >=sys-libs/db-4.2.52_p2-r1 )
+ !berkdb? (
+ gdbm? ( sys-libs/gdbm )
+ !gdbm? ( >=sys-libs/db-4.2.52_p2-r1 )
+ )
+ smbkrb5passwd? (
+ dev-libs/openssl
+ app-crypt/heimdal
+ )
+ )
+ selinux? ( sec-policy/selinux-openldap )"
+DEPEND="${RDEPEND}"
+
+# for tracking versions
+OPENLDAP_VERSIONTAG=".version-tag"
+OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
+
+openldap_upgrade_howto() {
+ eerror
+ eerror "A (possible old) installation of OpenLDAP was detected,"
+ eerror "installation will not proceed for now."
+ eerror
+ eerror "As major version upgrades can corrupt your database,"
+ eerror "you need to dump your database and re-create it afterwards."
+ eerror ""
+ d="$(date -u +%s)"
+ l="/root/ldapdump.${d}"
+ i="${l}.raw"
+ eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
+ eerror " 2. slapcat -l ${i}"
+ eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
+ eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
+ eerror " 5. emerge --update \=net-nds/${PF}"
+ eerror " 6. etc-update, and ensure that you apply the changes"
+ eerror " 7. slapadd -l ${l}"
+ eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
+ eerror " 9. /etc/init.d/slapd start"
+ eerror "10. check that your data is intact."
+ eerror "11. set up the new replication system."
+ eerror
+ die "You need to upgrade your database first"
+}
+
+openldap_find_versiontags() {
+ # scan for all datadirs
+ openldap_datadirs=""
+ if [ -f ${ROOT}/etc/openldap/slapd.conf ]; then
+ openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
+ fi
+ openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
+
+ einfo
+ einfo "Scanning datadir(s) from slapd.conf and"
+ einfo "the default installdir for Versiontags"
+ einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
+ einfo
+
+ # scan datadirs if we have a version tag
+ openldap_found_tag=0
+ for each in ${openldap_datadirs}; do
+ CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
+ CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
+ if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
+ einfo "- Checking ${each}..."
+ if [ -r ${CURRENT_TAG} ] ; then
+ # yey, we have one :)
+ einfo " Found Versiontag in ${each}"
+ source ${CURRENT_TAG}
+ if [ "${OLDPF}" == "" ] ; then
+ eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
+ eerror "Please delete it"
+ eerror
+ die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
+ fi
+
+ OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
+
+ # are we on the same branch?
+ if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
+ ewarn " Versiontag doesn't match current major release!"
+ if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
+ eerror " Versiontag says other major and you (probably) have datafiles!"
+ echo
+ openldap_upgrade_howto
+ else
+ einfo " No real problem, seems there's no database."
+ fi
+ else
+ einfo " Versiontag is fine here :)"
+ fi
+ else
+ einfo " Non-tagged dir ${each}"
+ if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
+ einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
+ echo
+
+ eerror
+ eerror "Your OpenLDAP Installation has a non tagged datadir that"
+ eerror "possibly contains a database at ${CURRENT_TAGDIR}"
+ eerror
+ eerror "Please export data if any entered and empty or remove"
+ eerror "the directory, installation has been stopped so you"
+ eerror "can take required action"
+ eerror
+ eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
+ eerror
+ die "Please move the datadir ${CURRENT_TAGDIR} away"
+ fi
+ fi
+ einfo
+ fi
+ done
+
+ echo
+ einfo
+ einfo "All datadirs are fine, proceeding with merge now..."
+ einfo
+
+}
+
+pkg_setup() {
+ if has_version "<=dev-lang/perl-5.8.8_rc1" && built_with_use dev-lang/perl minimal ; then
+ die "You must have a complete (USE='-minimal') Perl install to use the perl backend!"
+ fi
+
+ if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
+ einfo
+ einfo "Skipping scan for previous datadirs as requested by minimal useflag"
+ einfo
+ else
+ openldap_find_versiontags
+ fi
+
+ enewgroup ldap 439
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
+}
+
+src_unpack() {
+ unpack ${A}
+
+ # According to MDK, the link order needs to be changed so that
+ # on systems w/ MD5 passwords the system crypt library is used
+ # (the net result is that "passwd" can be used to change ldap passwords w/
+ # proper pam support)
+ sed -i -e 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
+ ${S}/servers/slapd/Makefile.in
+
+ # supersedes old fix for bug #31202
+ EPATCH_OPTS="-p1 -d ${S}" epatch "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch
+
+ # ensure correct SLAPI path by default
+ sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
+ ${S}/include/ldap_defaults.h
+
+ EPATCH_OPTS="-p0 -d ${S}"
+
+ # ximian connector 1.4.7 ntlm patch
+ epatch "${FILESDIR}"/${PN}-2.2.6-ntlm.patch
+
+ # bug #132263
+ if use overlays ; then
+ epatch "${FILESDIR}"/${PN}-2.3.21-ppolicy.patch
+ fi
+
+ # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
+ # do it perfectly.
+ cd "${S}"/build
+ ln -s shtool install
+ ln -s shtool install.sh
+ einfo "Making sure upstream build strip does not do stripping too early"
+ sed -i.orig \
+ -e '/^STRIP/s,-s,,g' \
+ top.mk || die "Failed to block stripping"
+
+ # bug #116045
+ # patch contrib modules
+ if ! use minimal ; then
+ cd "${S}"/contrib
+ epatch "${FILESDIR}"/${PN}-2.3.24-contrib-smbk5pwd.patch
+ fi
+}
+
+src_compile() {
+ local myconf
+
+ # HDB is only available with BerkDB
+ myconf_berkdb='--enable-bdb --enable-ldbm-api=berkeley --enable-hdb=mod'
+ myconf_gdbm='--disable-bdb --enable-ldbm-api=gdbm --disable-hdb'
+
+ use debug && myconf="${myconf} --enable-debug" # there is no disable-debug
+
+ # enable slapd/slurpd servers if not doing a minimal build
+ if ! use minimal ; then
+ myconf="${myconf} --enable-slapd --enable-slurpd"
+ # base backend stuff
+ myconf="${myconf} --enable-ldbm"
+ if use berkdb ; then
+ einfo "Using Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ # We need to include the slotted db.h dir for FreeBSD
+ append-cppflags -I$(db_includedir)
+ elif use gdbm ; then
+ einfo "Using GDBM for local backend"
+ myconf="${myconf} ${myconf_gdbm}"
+ else
+ ewarn "Neither gdbm or berkdb USE flags present, falling back to"
+ ewarn "Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ # We need to include the slotted db.h dir for FreeBSD
+ append-cppflags -I$(db_includedir)
+ fi
+ # extra backend stuff
+ myconf="${myconf} --enable-passwd=mod --enable-phonetic=mod"
+ myconf="${myconf} --enable-dnssrv=mod --enable-ldap"
+ myconf="${myconf} --enable-meta=mod --enable-monitor=mod"
+ myconf="${myconf} --enable-null=mod --enable-shell=mod"
+ myconf="${myconf} --enable-relay=mod"
+ myconf="${myconf} $(use_enable perl perl mod)"
+ myconf="${myconf} $(use_enable odbc sql mod)"
+ # slapd options
+ myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
+ myconf="${myconf} --enable-rewrite --enable-rlookups"
+ myconf="${myconf} --enable-aci --enable-modules"
+ myconf="${myconf} --enable-cleartext --enable-slapi"
+ myconf="${myconf} $(use_enable samba lmpasswd)"
+ # slapd overlay options
+ myconf="${myconf} --enable-dyngroup --enable-proxycache"
+ use overlays && myconf="${myconf} --enable-overlays=mod"
+ else
+ myconf="${myconf} --disable-slapd --disable-slurpd"
+ myconf="${myconf} --disable-bdb --disable-ldbm"
+ myconf="${myconf} --disable-hdb --disable-monitor"
+ myconf="${myconf} --disable-slurpd --disable-overlays"
+ myconf="${myconf} --disable-relay"
+ fi
+
+ # basic functionality stuff
+ myconf="${myconf} --enable-syslog --enable-dynamic"
+ myconf="${myconf} --enable-local --enable-proctitle"
+
+ myconf="${myconf} $(use_enable ipv6) $(use_enable readline)"
+ myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
+ myconf="${myconf} $(use_enable tcpd wrappers) $(use_with ssl tls)"
+
+ if [ $(get_libdir) != "lib" ] ; then
+ append-ldflags -L/usr/$(get_libdir)
+ fi
+
+ STRIP=/bin/true \
+ econf \
+ --enable-static \
+ --enable-shared \
+ --libexecdir=/usr/$(get_libdir)/openldap \
+ ${myconf} || die "configure failed"
+
+ # Adding back -j1 as upstream didn't answer on parallel make issue yet
+ emake -j1 depend || die "make depend failed"
+ emake -j1 || die "make failed"
+
+ # openldap/contrib
+ tc-export CC
+ if ! use minimal ; then
+ # dsaschema
+ einfo "Building contributed dsaschema"
+ cd "${S}"/contrib/slapd-modules/dsaschema
+ ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
+ -Wall -o libdsaschema-plugin.so dsaschema.c || \
+ die "failed to compile dsaschema module"
+ # kerberos passwd
+ if use kerberos ; then
+ einfo "Building contributed pw-kerberos"
+ cd "${S}"/contrib/slapd-modules/passwd/ && \
+ ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
+ -DHAVE_KRB5 -o pw-kerberos.so kerberos.c || \
+ die "failed to compile kerberos password module"
+ fi
+ # netscape mta-md5 password
+ einfo "Building contributed pw-netscape"
+ cd "${S}"/contrib/slapd-modules/passwd/ && \
+ ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
+ -o pw-netscape.so netscape.c || \
+ die "failed to compile netscape password module"
+ # smbk5pwd overlay
+ # Note: this modules builds, but may not work with
+ # Gentoo's MIT-Kerberos. It was designed for Heimdal
+ # Kerberos.
+ if use smbkrb5passwd ; then
+ einfo "Building contributed smbk5pwd"
+ local mydef
+ local mykrb5inc
+ mydef="-DDO_SAMBA -DDO_KRB5"
+ mykrb5inc="-I/usr/include/heimdal/"
+ cd "${S}"/contrib/slapd-modules/smbk5pwd && \
+ libexecdir="/usr/$(get_libdir)/openldap" \
+ DEFS="${mydef}" KRB5_INC="${mykrb5inc}" emake || \
+ die "failed to compile smbk5pwd module"
+ fi
+ # addrdnvalues
+ einfo "Building contributed addrdnvalues"
+ cd "${S}"/contrib/slapi-plugins/addrdnvalues/ && \
+ ${CC} -shared -I../../../include ${CFLAGS} -fPIC \
+ -o libaddrdnvalues-plugin.so addrdnvalues.c || \
+ die "failed to compile addrdnvalues plugin"
+ fi
+}
+
+src_test() {
+ einfo "Doing tests"
+ cd tests ; make tests || die "make tests failed"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE "${FILESDIR}"/DB_CONFIG.fast.example
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # openldap modules go here
+ # TODO: write some code to populate slapd.conf with moduleload statements
+ keepdir /usr/$(get_libdir)/openldap/openldap/
+
+ # make state directories
+ local dirlist="data"
+ if ! use minimal; then
+ dirlist="${dirlist} slurp ldbm"
+ fi
+ for x in ${dirlist}; do
+ keepdir /var/lib/openldap-${x}
+ fowners ldap:ldap /var/lib/openldap-${x}
+ fperms 0700 /var/lib/openldap-${x}
+ done
+
+ echo "OLDPF='${PF}'" >${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
+ echo "# do NOT delete this. it is used" >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
+ echo "# to track versions for upgrading." >>${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}
+
+ # manually remove /var/tmp references in .la
+ # because it is packaged with an ancient libtool
+ #for x in "${D}"/usr/$(get_libdir)/lib*.la; do
+ # sed -i -e "s:-L${S}[/]*libraries::" ${x}
+ #done
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+
+ if ! use minimal; then
+ # use our config
+ rm "${D}"etc/openldap/slapd.con*
+ insinto /etc/openldap
+ newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
+ configfile="${D}"etc/openldap/slapd.conf
+
+ # populate with built backends
+ ebegin "populate config with built backends"
+ for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
+ elog "Adding $(basename ${x})"
+ sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
+ done
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ fowners root:ldap /etc/openldap/slapd.conf
+ fperms 0640 /etc/openldap/slapd.conf
+ cp "${configfile}" "${configfile}".default
+ eend
+
+ # install our own init scripts
+ newinitd "${FILESDIR}"/slapd-initd slapd
+ newinitd "${FILESDIR}"/slurpd-initd slurpd
+ newconfd "${FILESDIR}"/slapd-confd slapd
+
+ if [ $(get_libdir) != lib ]; then
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/{slapd,slurpd}
+ fi
+
+ # install contributed modules
+ docinto /
+ if [ -e "${S}"/contrib/slapd-modules/dsaschema/libdsaschema-plugin.so ];
+ then
+ cd "${S}"/contrib/slapd-modules/dsaschema/
+ newdoc README README.contrib.dsaschema
+ exeinto /usr/$(get_libdir)/openldap/openldap
+ doexe libdsaschema-plugin.so || \
+ die "failed to install dsaschema module"
+ fi
+ if [ -e "${S}"/contrib/slapd-modules/passwd/pw-kerberos.so ]; then
+ cd "${S}"/contrib/slapd-modules/passwd/
+ newdoc README README.contrib.passwd
+ exeinto /usr/$(get_libdir)/openldap/openldap
+ doexe pw-kerberos.so || \
+ die "failed to install kerberos passwd module"
+ fi
+ if [ -e "${S}"/contrib/slapd-modules/passwd/pw-netscape.so ]; then
+ cd "${S}"/contrib/slapd-modules/passwd/
+ newdoc README README.contrib.passwd
+ exeinto /usr/$(get_libdir)/openldap/openldap
+ doexe "${S}"/contrib/slapd-modules/passwd/pw-netscape.so || \
+ die "failed to install Netscape MTA-MD5 passwd module"
+ fi
+ if [ -e "${S}"/contrib/slapd-modules/smbk5pwd/.libs/smbk5pwd.so ]; then
+ cd "${S}"/contrib/slapd-modules/smbk5pwd
+ newdoc README README.contrib.smbk5pwd
+ libexecdir="/usr/$(get_libdir)/openldap" \
+ emake DESTDIR="${D}" install-mod || \
+ die "failed to install smbk5pwd overlay module"
+ fi
+ if [ -e "${S}"/contrib/slapd-tools/statslog ]; then
+ cd "${S}"/contrib/slapd-tools
+ exeinto /usr/bin
+ newexe statslog ldapstatslog || \
+ die "failed to install ldapstatslog script"
+ fi
+ if [ -e "${S}"/contrib/slapi-plugins/addrdnvalues/libaddrdnvalues-plugin.so ];
+ then
+ cd "${S}"/contrib/slapi-plugins/addrdnvalues
+ newdoc README README.contrib.addrdnvalues
+ exeinto /usr/$(get_libdir)/openldap/openldap
+ doexe libaddrdnvalues-plugin.so || \
+ die "failed to install addrdnvalues plugin"
+ fi
+ fi
+}
+
+pkg_preinst() {
+ # keep old libs if any
+ LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
+ for LIBSUFFIX in ${LIBSUFFIXES} ; do
+ for each in liblber libldap libldap_r ; do
+ preserve_old_lib "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
+ done
+ done
+}
+
+pkg_postinst() {
+ if ! use minimal ; then
+ # You cannot build SSL certificates during src_install that will make
+ # binary packages containing your SSL key, which is both a security risk
+ # and a misconfiguration if multiple machines use the same key and cert.
+ # Additionally, it overwrites
+ if use ssl; then
+ insinto /etc/openldap/ssl
+ insopts -m0644 -o ldap -g ldap
+ docert ldap
+ ##fowners ldap:ldap /etc/openldap/ssl/ldap.*
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "add 'TLS_REQCERT never' if you want to use them."
+ fi
+ # These lines force the permissions of various content to be correct
+ chown ldap:ldap "${ROOT}"var/run/openldap
+ chmod 0755 "${ROOT}"var/run/openldap
+ chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
+ chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
+ chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm,slurp}
+ fi
+
+ # Reference inclusion bug #77330
+ echo
+ elog
+ elog "Getting started using OpenLDAP? There is some documentation available:"
+ elog "Gentoo Guide to OpenLDAP Authentication"
+ elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
+ elog
+
+ # note to bug #110412
+ echo
+ elog
+ elog "An example file for tuning BDB backends with openldap is:"
+ elog "/usr/share/doc/${PF}/DB_CONFIG.fast.example.gz"
+ elog
+
+ LIBSUFFIXES=".so.2.0.130 -2.2.so.7"
+ for LIBSUFFIX in ${LIBSUFFIXES} ; do
+ for each in liblber libldap libldap_r ; do
+ preserve_old_lib_notify "${ROOT}usr/$(get_libdir)/${each}${LIBSUFFIX}"
+ done
+ done
+}