summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorRobin H. Johnson <robbat2@gentoo.org>2004-04-28 22:15:39 +0000
committerRobin H. Johnson <robbat2@gentoo.org>2004-04-28 22:15:39 +0000
commit9757e2e6355d82d8fbec78023003b26eefe7476f (patch)
tree1fc0585c035117b2fddb1aab9a3d1141fbc07a35 /net-nds
parentVersion bump; fixes for trac ebuild (diff)
downloadhistorical-9757e2e6355d82d8fbec78023003b26eefe7476f.tar.gz
historical-9757e2e6355d82d8fbec78023003b26eefe7476f.tar.bz2
historical-9757e2e6355d82d8fbec78023003b26eefe7476f.zip
new version with changes from bug #42427. direct kerberos is deprecated upstream.
Diffstat (limited to 'net-nds')
-rw-r--r--net-nds/openldap/ChangeLog9
-rw-r--r--net-nds/openldap/Manifest23
-rw-r--r--net-nds/openldap/files/digest-openldap-2.1.301
-rw-r--r--net-nds/openldap/files/openldap-2.1.30-db40.patch14
-rw-r--r--net-nds/openldap/openldap-2.1.30.ebuild225
5 files changed, 261 insertions, 11 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index 4b735324b615..2d73331db3d5 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for net-nds/openldap
# Copyright 2002-2004 Gentoo Technologies, Inc.; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.71 2004/04/24 10:53:41 robbat2 Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.72 2004/04/28 22:15:39 robbat2 Exp $
+
+*openldap-2.1.30 (28 Apr 2004)
+
+ 28 Apr 2004; Robin H. Johnson <robbat2@gentoo.org> openldap-2.1.30.ebuild,
+ files/openldap-2.1.30-db40.patch:
+ new version with changes from bug #42427. direct kerberos is deprecated
+ upstream.
24 Apr 2004; Robin H. Johnson <robbat2@gentoo.org>
openldap-2.0.25-r1.ebuild, openldap-2.0.25-r2.ebuild,
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index a5b5298059b1..f466e5bbdc34 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -1,14 +1,17 @@
-MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
-MD5 d1dd6e10edf40abbcbe92d2d10025461 files/2.0/slapd 611
-MD5 0e2d825e29a0bbcf4b54ba43fef5cbaa files/2.0/slurpd 494
+MD5 f05463cae183cd8dfa3d269a967acdb3 openldap-2.1.27.ebuild 7097
+MD5 dfb5a9588ccde527a6ab096054a9cbb5 openldap-2.1.30.ebuild 7385
+MD5 60dc978fcfd59bd21c05fe0435630d78 openldap-2.1.26.ebuild 7136
+MD5 6e48dc37e7ea3c3506b30524c23d5ad1 ChangeLog 15256
+MD5 a22acc3272a4f93288731dc9b1dabcab metadata.xml 388
+MD5 30ba0be93dbbf92d99ceb626d7499881 openldap-2.1.27-r1.ebuild 7487
MD5 c8d6f4ebeb92ef1085b1bb77d7b4db5f files/gencert.sh 3505
+MD5 c58db81c8d7084a9abf48747134da0a8 files/openldap-2.1.30-db40.patch 718
+MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
+MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
MD5 30ef1dc504563809f990b72ffe2be6c0 files/digest-openldap-2.1.26 65
MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27 65
-MD5 ca2c43219df88502aafeab9db9eda4d5 files/openldap-2.1.27-perlthreadsfix.patch 967
-MD5 f829d2ebaab2e3e020a6b25522734331 files/digest-openldap-2.1.27-r1 65
+MD5 6da89687536a5ec9a422938e997a8a04 files/digest-openldap-2.1.30 65
MD5 b10517f0e7be829d47bb8096d86fb519 files/openldap-2.1.27-db40.patch 718
-MD5 2561d766e5ccd12cdfed523e30cbd2a8 ChangeLog 15025
-MD5 a22acc3272a4f93288731dc9b1dabcab metadata.xml 388
-MD5 6bb470ade6b24b9b734f56d7583170c9 openldap-2.1.26.ebuild 7137
-MD5 7f8a3f9a7892684bcf45c4bd7b7dfda8 openldap-2.1.27.ebuild 7098
-MD5 8d06bc2aacc295d5e063e02199087c33 openldap-2.1.27-r1.ebuild 7488
+MD5 3b6efea8027a38b5ce0f37b5c1f20010 files/2.0/slapd 610
+MD5 50257f7d6b63c8e9778b6407c7d2dddb files/2.0/slapd.conf 277
+MD5 171a8cc18baee0dd5a85ee14b706e73c files/2.0/slurpd 493
diff --git a/net-nds/openldap/files/digest-openldap-2.1.30 b/net-nds/openldap/files/digest-openldap-2.1.30
new file mode 100644
index 000000000000..a6a4a08b05c0
--- /dev/null
+++ b/net-nds/openldap/files/digest-openldap-2.1.30
@@ -0,0 +1 @@
+MD5 e2ae8148c4bed07d7a70edd930bdc403 openldap-2.1.30.tgz 2044673
diff --git a/net-nds/openldap/files/openldap-2.1.30-db40.patch b/net-nds/openldap/files/openldap-2.1.30-db40.patch
new file mode 100644
index 000000000000..0411cecca789
--- /dev/null
+++ b/net-nds/openldap/files/openldap-2.1.30-db40.patch
@@ -0,0 +1,14 @@
+diff -ur openldap-2.1.30.orig/build/openldap.m4 openldap-2.1.30/build/openldap.m4
+--- openldap-2.1.30.orig/build/openldap.m4 2003-12-02 10:05:49.000000000 -0800
++++ openldap-2.1.30/build/openldap.m4 2004-03-28 20:46:04.000000000 -0800
+@@ -320,6 +320,10 @@
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_41,[-ldb-41])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_4_dot_1,[-ldb-4.1])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_4_1,[-ldb-4-1])
++OL_BERKELEY_DB_TRY(ol_cv_db_db40,[-ldb40])
++OL_BERKELEY_DB_TRY(ol_cv_db_db_40,[-ldb-40])
++OL_BERKELEY_DB_TRY(ol_cv_db_db_4_dot_0,[-ldb-4.0])
++OL_BERKELEY_DB_TRY(ol_cv_db_db_4_0,[-ldb-4-0])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db_4,[-ldb-4])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db4,[-ldb4])
+ OL_BERKELEY_DB_TRY(ol_cv_db_db,[-ldb])
diff --git a/net-nds/openldap/openldap-2.1.30.ebuild b/net-nds/openldap/openldap-2.1.30.ebuild
new file mode 100644
index 000000000000..e97a40110a59
--- /dev/null
+++ b/net-nds/openldap/openldap-2.1.30.ebuild
@@ -0,0 +1,225 @@
+# Copyright 1999-2004 Gentoo Technologies, Inc.
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.30.ebuild,v 1.1 2004/04/28 22:15:39 robbat2 Exp $
+
+inherit eutils
+
+DESCRIPTION="LDAP suite of application and development tools"
+HOMEPAGE="http://www.OpenLDAP.org/"
+SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz"
+
+LICENSE="OPENLDAP"
+SLOT="0"
+KEYWORDS="~x86 ~ppc ~sparc ~alpha ~amd64 ~mips"
+IUSE="berkdb crypt debug gdbm ipv6 odbc perl readline samba sasl slp ssl tcpd"
+
+DEPEND=">=sys-libs/ncurses-5.1
+ >=sys-apps/sed-4
+ tcpd? ( >=sys-apps/tcp-wrappers-7.6 )
+ ssl? ( >=dev-libs/openssl-0.9.6 )
+ readline? ( >=sys-libs/readline-4.1 )
+ sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 )
+ odbc? ( dev-db/unixODBC )
+ slp? ( >=net-libs/openslp-1.0 )
+ perl? ( >=dev-lang/perl-5.6 )
+ samba? ( >=dev-libs/openssl-0.9.6 )"
+
+# note that the 'samba' USE flag pulling in OpenSSL is NOT an error. OpenLDAP
+# uses OpenSSL for LanMan/NTLM hashing (which is used in some enviroments, like
+# mine at work)!
+# Robin H. Johnson <robbat2@gentoo.org> March 8, 2004
+
+# if USE=berkdb
+# pull in sys-libs/db
+# else if USE=gdbm
+# pull in sys-libs/gdbm
+# else
+# pull in sys-libs/db
+DEPEND="${DEPEND}
+ berkdb? ( >=sys-libs/db-4.1.25_p1-r3 )
+ !berkdb? (
+ gdbm? ( >=sys-libs/gdbm-1.8.0 )
+ !gdbm? ( >=sys-libs/db-4.1.25_p1-r3 )
+ )"
+
+pkg_preinst() {
+ enewgroup ldap 439
+ enewuser ldap 439 /dev/null /usr/lib/openldap ldap
+}
+
+src_unpack() {
+ unpack ${A}
+
+ # According to MDK, the link order needs to be changed so that
+ # on systems w/ MD5 passwords the system crypt library is used
+ # (the net result is that "passwd" can be used to change ldap passwords w/
+ # proper pam support)
+ sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' \
+ ${S}/servers/slapd/Makefile.in
+
+ # Fix up DB-4.0 linking problem
+ # remember to autoconf! this expands configure by 500 lines (4 lines to m4
+ # stuff).
+ epatch ${FILESDIR}/${PN}-2.1.30-db40.patch
+
+ # supersedes old fix for bug #31202
+ cd ${S}
+ epatch ${FILESDIR}/${PN}-2.1.27-perlthreadsfix.patch
+
+ # fix up stuff for newer autoconf that simulates autoconf-2.13, but doesn't
+ # do it perfectly.
+ cd ${S}/build
+ ln -s shtool install
+ ln -s shtool install.sh
+
+ # reconf for db40 fixes.
+ cd ${S}
+ WANT_AUTOCONF="2.1" autoconf
+}
+
+src_compile() {
+ local myconf
+
+ # enable debugging to syslog
+ use debug && myconf="${myconf} --enable-debug"
+ myconf="${myconf} --enable-syslog"
+
+ # enable slapd/slurpd servers
+ myconf="${myconf} --enable-ldap"
+ myconf="${myconf} --enable-slapd --enable-slurpd"
+
+ myconf="${myconf} `use_enable crypt`"
+ myconf="${myconf} `use_enable ipv6`"
+ myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`"
+ myconf="${myconf} `use_with readline`"
+ myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`"
+ myconf="${myconf} `use_enable tcpd wrappers`"
+ myconf="${myconf} `use_enable odbc sql`"
+ myconf="${myconf} `use_enable perl`"
+ myconf="${myconf} `use_enable slp`"
+
+ myconf="${myconf} --enable-ldbm"
+ myconf_berkdb='--enable-bdb --with-ldbm-api=berkeley'
+ myconf_gdbm='--disable-bdb --with-ldbm-api=gdbm'
+ if use berkdb; then
+ einfo "Using Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ elif use gdbm; then
+ einfo "Using GDBM for local backend"
+ myconf="${myconf} ${myconf_gdbm}"
+ else
+ ewarn "Neither gdbm or berkdb USE flags present, falling back to"
+ ewarn "Berkeley DB for local backend"
+ myconf="${myconf} ${myconf_berkdb}"
+ fi
+
+ # alas, for BSD only
+ #myconf="${myconf} --with-fetch"
+
+ myconf="${myconf} --enable-dynamic --enable-modules"
+ myconf="${myconf} --enable-rewrite --enable-rlookups"
+ myconf="${myconf} --enable-passwd --enable-phonetic"
+ myconf="${myconf} --enable-dnssrv --enable-ldap"
+ myconf="${myconf} --enable-meta --enable-monitor"
+ myconf="${myconf} --enable-null --enable-shell"
+ myconf="${myconf} --enable-local --enable-proctitle"
+
+ # disabled options
+ # --with-bdb-module=dynamic
+ # --enable-dnsserv --with-dnsserv-module=dynamic
+
+ econf \
+ --libexecdir=/usr/lib/openldap \
+ ${myconf} || die "configure failed"
+
+ make depend || die "make depend failed"
+ make || die "make failed"
+ cd tests ; make tests || die "make tests failed"
+
+}
+
+src_install() {
+ make DESTDIR=${D} install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # make state directories
+ for x in data slurp ldbm; do
+ keepdir /var/lib/openldap-${x}
+ fowners ldap:ldap /var/lib/openldap-${x}
+ fperms 0700 /var/lib/openldap-${x}
+ done
+
+ # manually remove /var/tmp references in .la
+ # because it is packaged with an ancient libtool
+ for x in ${D}/usr/lib/lib*.la; do
+ sed -i -e "s:-L${S}[/]*libraries::" ${x}
+ done
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+ sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf
+ sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default
+ sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf
+ sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default
+ fowners root:ldap /etc/openldap/slapd.conf
+ fperms 0640 /etc/openldap/slapd.conf
+ fowners root:ldap /etc/openldap/slapd.conf.default
+ fperms 0640 /etc/openldap/slapd.conf.default
+
+ # install our own init scripts
+ exeinto /etc/init.d
+ newexe ${FILESDIR}/2.0/slapd slapd
+ newexe ${FILESDIR}/2.0/slurpd slurpd
+ insinto /etc/conf.d
+ newins ${FILESDIR}/2.0/slapd.conf slapd
+
+ # install MDK's ssl cert script
+ if [ "`use ssl`" -o "`use samba`" ]; then
+ dodir /etc/openldap/ssl
+ exeinto /etc/openldap/ssl
+ doexe ${FILESDIR}/gencert.sh
+ fi
+}
+
+pkg_postinst() {
+ if use ssl; then
+ # make a self-signed ssl cert (if there isn't one there already)
+ if [ ! -e /etc/openldap/ssl/ldap.pem ]
+ then
+ cd /etc/openldap/ssl
+ yes "" | sh gencert.sh
+ chmod 640 ldap.pem
+ chown root:ldap ldap.pem
+ else
+ einfo "An LDAP cert already appears to exist, no creating"
+ fi
+ fi
+
+ # Since moving to running openldap as user ldap there are some
+ # permissions problems with directories and files.
+ # Let's make sure these permissions are correct.
+ chown ldap:ldap /var/run/openldap
+ chmod 0755 /var/run/openldap
+ chown root:ldap /etc/openldap/slapd.conf
+ chmod 0640 /etc/openldap/slapd.conf
+ chown root:ldap /etc/openldap/slapd.conf.default
+ chmod 0640 /etc/openldap/slapd.conf.default
+ chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp}
+
+ # notes from bug #41297, bug #41039
+ ewarn "If you are upgrading from OpenLDAP 2.0, major changes have occured:"
+ ewarn "- bind_anon_dn is now disabled by default for security"
+ ewarn " add 'allow bind_anon_dn' to your config for the old behavior."
+ ewarn "- Default schemas have changed, you should slapcat your entire DB to"
+ ewarn " a file, delete your DB, and then slapadd it again. Alternatively"
+ ewarn " you can try slapindex which should work in almost all cases. Be"
+ ewarn " sure to check the permissions on the database files afterwards!"
+ if use ssl; then
+ ewarn "- Self-signed SSL certificates are treated harshly by OpenLDAP 2.1"
+ ewarn " add 'TLS_REQCERT never' if you want to use them."
+ fi
+}