From b7529da64b49bd836fa572aec56a34ec069de0cc Mon Sep 17 00:00:00 2001 From: "Robin H. Johnson" Date: Sun, 12 Oct 2003 23:42:55 +0000 Subject: add new patch for openldap-2.1 to compile properly again, and cleanup ebuild --- net-nds/openldap/Manifest | 4 +- net-nds/openldap/files/digest-openldap-2.1.22-r1 | 1 + .../files/openldap-2.1.22-perlsedfoo.patch | 24 +++ net-nds/openldap/openldap-2.1.22-r1.ebuild | 171 +++++++++++++++++++++ 4 files changed, 198 insertions(+), 2 deletions(-) create mode 100644 net-nds/openldap/files/digest-openldap-2.1.22-r1 create mode 100644 net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch create mode 100644 net-nds/openldap/openldap-2.1.22-r1.ebuild (limited to 'net-nds/openldap') diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest index 1eed4e35f87f..19dc00a88324 100644 --- a/net-nds/openldap/Manifest +++ b/net-nds/openldap/Manifest @@ -1,10 +1,10 @@ -MD5 a6229f9d8a562ba032e078036b73ca63 openldap-2.1.22-r1.ebuild 5457 +MD5 2e386a63e1180ccd91e35945206d91ee openldap-2.1.22-r1.ebuild 5726 MD5 d8d00496a60c0dca4a147b336d5c5f69 openldap-2.0.25-r2.ebuild 2608 MD5 bd436317c0d7e218e3bb3a418b3ba1af openldap-2.1.22.ebuild 5260 MD5 803a7dd0676c1bb70fead91bec230189 openldap-2.0.27.ebuild 2260 MD5 04f32e3d256415e0edcef72258fe1346 openldap-2.0.25-r1.ebuild 2517 MD5 228e3ed7b74f4090d52d5d766ac35d3e openldap-2.1.21.ebuild 5292 -MD5 81182ea10d8f1431228eb9c4e266f38f ChangeLog 10740 +MD5 2bb8ce7090c95ca688d960ab072d0562 ChangeLog 10979 MD5 4d29062be2f73fa15f9bd0f184eba498 openldap-2.0.25-r3.ebuild 6258 MD5 e19f6635f7d8e8e7b5469e9dc94c7c84 openldap-2.0.27-r4.ebuild 6421 MD5 ab26c55b61650f4081e4a9c28f972671 files/openldap-2.1.22-perlsedfoo.patch 1029 diff --git a/net-nds/openldap/files/digest-openldap-2.1.22-r1 b/net-nds/openldap/files/digest-openldap-2.1.22-r1 new file mode 100644 index 000000000000..fa2145fd3b5f --- /dev/null +++ b/net-nds/openldap/files/digest-openldap-2.1.22-r1 @@ -0,0 +1 @@ +MD5 391512053eded93e73ffa0d377ce272a openldap-2.1.22.tgz 2033763 diff --git a/net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch b/net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch new file mode 100644 index 000000000000..f38bed638a85 --- /dev/null +++ b/net-nds/openldap/files/openldap-2.1.22-perlsedfoo.patch @@ -0,0 +1,24 @@ +Copyright 2003, Robin H. Johnson , All rights +reserved. +This software is not subject to any license of Gentoo Technologies, Inc. or +Simon Fraser University. + +This is free software; you can redistribute and use it +under the same terms as OpenLDAP itself. +diff -ur openldap-2.1.22.orig/configure.in openldap-2.1.22/configure.in +--- openldap-2.1.22.orig/configure.in 2003-06-21 10:18:37.000000000 -0700 ++++ openldap-2.1.22/configure.in 2003-10-12 14:14:42.000000000 -0700 +@@ -646,10 +646,11 @@ + + else + PERL_CPPFLAGS="`$PERLBIN -MExtUtils::Embed -e ccopts`" ++ PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e 's/\W-lc\>//g;s/^-lc\>//'`" + if test x"$ol_with_perl_module" = "xstatic" ; then +- SLAPD_PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e s/-lc//`" ++ SLAPD_PERL_LDFLAGS="$PERL_LDFLAGS" + else +- MOD_PERL_LDFLAGS="`$PERLBIN -MExtUtils::Embed -e ldopts|sed -e s/-lc//`" ++ MOD_PERL_LDFLAGS="$PERL_LDFLAGS" + fi + dnl should check perl version + ol_link_perl=yes diff --git a/net-nds/openldap/openldap-2.1.22-r1.ebuild b/net-nds/openldap/openldap-2.1.22-r1.ebuild new file mode 100644 index 000000000000..ac09ea09c476 --- /dev/null +++ b/net-nds/openldap/openldap-2.1.22-r1.ebuild @@ -0,0 +1,171 @@ +# Copyright 1999-2003 Gentoo Technologies, Inc. +# Distributed under the terms of the GNU General Public License v2 +# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.1.22-r1.ebuild,v 1.1 2003/10/12 23:42:52 robbat2 Exp $ + +inherit eutils + +DESCRIPTION="LDAP suite of application and development tools" +HOMEPAGE="http://www.OpenLDAP.org/" +SRC_URI="ftp://ftp.OpenLDAP.org/pub/OpenLDAP/openldap-release/${P}.tgz" + +LICENSE="OPENLDAP" +SLOT="0" +KEYWORDS="~x86 ~ppc ~sparc ~alpha amd64" +IUSE="ssl tcpd readline ipv6 gdbm sasl kerberos odbc perl slp berkdb debug samba" + +DEPEND=">=sys-libs/ncurses-5.1 + >=sys-apps/sed-4 + berkdb? ( >=sys-libs/db-4.1 ) + tcpd? ( >=sys-apps/tcp-wrappers-7.6 ) + ssl? ( >=dev-libs/openssl-0.9.6 ) + readline? ( >=sys-libs/readline-4.1 ) + gdbm? ( >=sys-libs/gdbm-1.8.0 ) + sasl? ( >=dev-libs/cyrus-sasl-2.1.7-r3 ) + kerberos? ( >=app-crypt/mit-krb5-1.2.6 ) + odbc? ( dev-db/unixODBC ) + slp? ( >=net-libs/openslp-1.0 ) + perl? ( >=dev-lang/perl-5.6 ) + samba? ( >=dev-libs/openssl-0.9.6 )" + +pkg_preinst() { + enewgroup ldap 439 + enewuser ldap 439 /dev/null /usr/lib/openldap ldap +} + +src_unpack() { + unpack ${A} + + # fix a sed issue + # we do NOT use epatch here as the patch is against configure.in + # and I want to patch configure instead + patch ${S}/configure ${FILESDIR}/${P}-perlsedfoo.patch + + # According to MDK, the link order needs to be changed so that + # on systems w/ MD5 passwords the system crypt library is used + # (the net result is that "passwd" can be used to change ldap passwords w/ + # proper pam support) + sed -ie 's/$(SECURITY_LIBS) $(LDIF_LIBS) $(LUTIL_LIBS)/$(LUTIL_LIBS) $(SECURITY_LIBS) $(LDIF_LIBS)/' ${S}/servers/slapd/Makefile.in +} + +src_compile() { + local myconf + + # enable debugging to syslog + use debug && myconf="${myconf} --enable-debug" + myconf="${myconf} --enable-syslog" + + # enable slapd/slurpd servers + myconf="${myconf} --enable-ldap" + myconf="${myconf} --enable-slapd --enable-slurpd" + + myconf="${myconf} `use_enable crypt`" + myconf="${myconf} `use_enable ipv6`" + myconf="${myconf} `use_with sasl cyrus-sasl` `use_enable sasl spasswd`" + myconf="${myconf} `use_with kerberos` `use_enable kerberos kpasswd`" + myconf="${myconf} `use_with readline`" + myconf="${myconf} `use_with ssl tls` `use_with samba lmpasswd`" + myconf="${myconf} `use_enable tcpd wrappers`" + myconf="${myconf} `use_enable odbc sql`" + myconf="${myconf} `use_enable perl`" + myconf="${myconf} `use_enable slp`" + + use berkdb \ + && myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley" + + # only turn off bdb if berkdb is not in USE + use gdbm && [ ! `use berkdb` ] \ + && myconf="${myconf} --enable-ldbm --disable-bdb --with-ldbm-api=gdbm" \ + || myconf="${myconf} --enable-ldbm --enable-bdb --with-ldbm-api=berkeley" + + # alas, for BSD only + #myconf="${myconf} --with-fetch" + + myconf="${myconf} --enable-dynamic --enable-modules" + myconf="${myconf} --enable-rewrite --enable-rlookups" + myconf="${myconf} --enable-passwd --enable-phonetic" + myconf="${myconf} --enable-dnssrv --enable-ldap" + myconf="${myconf} --enable-meta --enable-monitor" + myconf="${myconf} --enable-null --enable-shell" + myconf="${myconf} --enable-local --enable-proctitle" + + # disabled options + # --enable-bdb --with-bdb-module=dynamic + # --enable-dnsserv --with-dnsserv-module=dynamic + + econf \ + --libexecdir=/usr/lib/openldap \ + ${myconf} || die "configure failed" + + make depend || die "make depend failed" + make || die "make failed" + #cd tests ; make || die "make tests failed" + +} + +src_install() { + make DESTDIR=${D} install || die "make install failed" + + dodoc ANNOUNCEMENT CHANGES COPYRIGHT README LICENSE + docinto rfc ; dodoc doc/rfc/*.txt + + # make state directories + for x in data slurp ldbm; do + keepdir /var/lib/openldap-${x} + fowners ldap:ldap /var/lib/openldap-${x} + fperms 0700 /var/lib/openldap-${x} + done + + # manually remove /var/tmp references in .la + # because it is packaged with an ancient libtool + for x in ${D}/usr/lib/lib*.la; do + sed -i -e "s:-L${S}[/]*libraries::" ${x} + done + + # change slapd.pid location in configuration file + keepdir /var/run/openldap + fowners ldap:ldap /var/run/openldap + fperms 0755 /var/run/openldap + sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf + sed -i -e "s:/var/lib/slapd.pid:/var/run/openldap/slapd.pid:" ${D}/etc/openldap/slapd.conf.default + sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf + sed -i -e "s:/var/lib/slapd.args:/var/run/openldap/slapd.args:" ${D}/etc/openldap/slapd.conf.default + fowners root:ldap /etc/openldap/slapd.conf + fperms 0640 /etc/openldap/slapd.conf + fowners root:ldap /etc/openldap/slapd.conf.default + fperms 0640 /etc/openldap/slapd.conf.default + + # install our own init scripts + exeinto /etc/init.d + newexe ${FILESDIR}/2.0/slapd slapd + newexe ${FILESDIR}/2.0/slurpd slurpd + insinto /etc/conf.d + newins ${FILESDIR}/2.0/slapd.conf slapd + + # install MDK's ssl cert script + dodir /etc/openldap/ssl + exeinto /etc/openldap/ssl + doexe ${FILESDIR}/gencert.sh + +} + +pkg_postinst() { + # make a self-signed ssl cert (if there isn't one there already) + if [ ! -e /etc/openldap/ssl/ldap.pem ] + then + cd /etc/openldap/ssl + yes "" | sh gencert.sh + chmod 640 ldap.pem + chown root.ldap ldap.pem + fi + + # Since moving to running openldap as user ldap there are some + # permissions problems with directories and files. + # Let's make sure these permissions are correct. + chown ldap:ldap /var/run/openldap + chmod 0755 /var/run/openldap + chown root:ldap /etc/openldap/slapd.conf + chmod 0640 /etc/openldap/slapd.conf + chown root:ldap /etc/openldap/slapd.conf.default + chmod 0640 /etc/openldap/slapd.conf.default + chown ldap:ldap /var/lib/openldap-{data,ldbm,slurp} +} -- cgit v1.2.3-65-gdbad