summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorTiziano Müller <dev-zero@gentoo.org>2008-06-11 08:36:29 +0000
committerTiziano Müller <dev-zero@gentoo.org>2008-06-11 08:36:29 +0000
commit080bde982ca3f70ec89ab62cb3278e10bb355d09 (patch)
tree9769e4e4786f1a11f0bd62c55798675d9dc34cbc /net-nds/openldap
parentadd amd64 keyword - bug #225787 - thanks andrew (diff)
downloadhistorical-080bde982ca3f70ec89ab62cb3278e10bb355d09.tar.gz
historical-080bde982ca3f70ec89ab62cb3278e10bb355d09.tar.bz2
historical-080bde982ca3f70ec89ab62cb3278e10bb355d09.zip
Version bump which adds back the contrib modules, fixes the bdb usage, etc.
Package-Manager: portage-2.1.5.4
Diffstat (limited to 'net-nds/openldap')
-rw-r--r--net-nds/openldap/ChangeLog9
-rw-r--r--net-nds/openldap/Manifest4
-rw-r--r--net-nds/openldap/openldap-2.4.10.ebuild419
3 files changed, 430 insertions, 2 deletions
diff --git a/net-nds/openldap/ChangeLog b/net-nds/openldap/ChangeLog
index edce1bddcca5..eb77ebb7af71 100644
--- a/net-nds/openldap/ChangeLog
+++ b/net-nds/openldap/ChangeLog
@@ -1,6 +1,13 @@
# ChangeLog for net-nds/openldap
# Copyright 1999-2008 Gentoo Foundation; Distributed under the GPL v2
-# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.321 2008/05/21 18:23:20 caleb Exp $
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/ChangeLog,v 1.322 2008/06/11 08:36:29 dev-zero Exp $
+
+*openldap-2.4.10 (11 Jun 2008)
+
+ 11 Jun 2008; Tiziano Müller <dev-zero@gentoo.org>
+ +openldap-2.4.10.ebuild:
+ Version bump which adds back the contrib modules, fixes the bdb usage,
+ etc.
*openldap-2.3.41-r1 (21 May 2008)
diff --git a/net-nds/openldap/Manifest b/net-nds/openldap/Manifest
index e58cb218a91a..8b1e52bdafd9 100644
--- a/net-nds/openldap/Manifest
+++ b/net-nds/openldap/Manifest
@@ -12,11 +12,13 @@ AUX slurpd-initd 494 RMD160 9f3a06bcab2e4ce8e66783af506d26595bbbdcd2 SHA1 8ab66a
DIST openldap-2.3.39.tgz 3807707 RMD160 cd6f652dc68786ca7d2b9f1b2d389e22ec17e3a0 SHA1 e87e60b1269f51d753d88df9b51745a66730a5d4 SHA256 0fc5431b9ca5a5c39e27607668112d8e9533aa68463087251682c1d1fb60b55b
DIST openldap-2.3.40.tgz 3803330 RMD160 f8c0afd2a8207a55f5698e665104359d846bd8fe SHA1 a96e819662ff459015695a02f3a9f49451829e6c SHA256 ea7251be452611dbca106a7981ff706bf998aac4def7c224c613c46b1629aa51
DIST openldap-2.3.41.tgz 3800142 RMD160 441c7456c9fb5b3cd964c30c246849a9886ab368 SHA1 89f3c9818aa6364c74519fa774a776d72efba8aa SHA256 56fd1ee690df2d1ff164f6ba554fedfcfc13049d95dbdc440af11e56b0dfea0a
+DIST openldap-2.4.10.tgz 4453204 RMD160 ce070f88eeecdf2418ec74d25526003f5a6fe404 SHA1 7363e50c7b199abc2ce09228d8533a7a16b7bbff SHA256 e460b1ef2a7a50ec8d7bd70c29d5cb3191f091fab50b96a7e10454ee8e4d0902
DIST openldap-2.4.7.tgz 4217144 RMD160 22942db03c278c941de8f00a99f251d378b34bd8 SHA1 e12d96327980abbe07c9187f3fd238c47098943a SHA256 ee3f22f3e32c3e302a584ab219bf54674e07747b86f14c3a5b696f22d3fd37ab
EBUILD openldap-2.3.39-r2.ebuild 17583 RMD160 7b6265856a3b93187c734a4749cff2675d1f0819 SHA1 e8b36a5db39d9ceeefd4765b8038f826ee62a54a SHA256 dd11a1d81b6b2556e9d5723ad01eac65a4ade12e9a6cb45ac0b44538f6ca33b7
EBUILD openldap-2.3.40-r1.ebuild 17593 RMD160 a06539e7cac1de85bb48ebbf9134d42dea94919f SHA1 c4bdb726bd4fd8cfa7514ca81c903fd5a46518aa SHA256 3561a4b84bc003fe5fe3c43c9d48067f272f995f2930781ac040b8e1be462aec
EBUILD openldap-2.3.41-r1.ebuild 17684 RMD160 def9beddf8b125bc4dca2aeac2ff31e1eee672aa SHA1 8072645ae7164660767ab4fcfeea371a45ea6271 SHA256 ad163888046d9da0c7fbb7ba8d3f5319ffcf40175fa8e8647e34a936a58cd6e9
EBUILD openldap-2.3.41.ebuild 17580 RMD160 ce8a3b8de91832bfe8d8e73849342d11c2ddad05 SHA1 8f4187adc9041373ed180ebf57b1d3be474a7ed0 SHA256 ed2f3028f5e0edb2577f4e31df123e9718c4ef33fad5a4425b8a3bff372a8f28
+EBUILD openldap-2.4.10.ebuild 13766 RMD160 8e3ffa30272ad1e1586ef267e5530441c115bc18 SHA1 a6bbebfd7be76084dd53c797a351eeff00b4174c SHA256 f3ca311786070e108946c41436baba1ce368e4946a20a0aa3871a100729dbc77
EBUILD openldap-2.4.7.ebuild 10985 RMD160 a74a2ba0b3d12e2c7ed2592da7b611f216eec602 SHA1 6dd9a9ea3b4bc11a0883431aef9ec950da7fb9c7 SHA256 0f6801ea9037b16a900b0bcde3c26f6b1d20a80c068ae13488a672dfb31eca63
-MISC ChangeLog 54432 RMD160 7384a15f45b20d8e0005ad2612be2405528ab686 SHA1 2bcee63910f2ab5acbb47b7ec83587a26a9ad99c SHA256 a6f3a55c55427ba0b230114139ac469299f3729d77420a054e190a04aab9bd9b
+MISC ChangeLog 54628 RMD160 229799750eec81a30be626d2b95445a224d7daf4 SHA1 00c02e8fed9fde659eea0434af7cfeba3205face SHA256 79c9ae1cfdb0ad6eee076a87adaddf4f5ed7a055feb545f8ec920b50265dcaac
MISC metadata.xml 240 RMD160 3dfef965b1bac3faa4abfec78fb98b0ed5a9ddaf SHA1 21c64f9ef102b6649bccfca61f06d7b328ef1727 SHA256 fecb6db825d33099fa9f18392db0b7a5ab89a4895ac6ca0f8a2313f348dfaaa6
diff --git a/net-nds/openldap/openldap-2.4.10.ebuild b/net-nds/openldap/openldap-2.4.10.ebuild
new file mode 100644
index 000000000000..6a5c7f3b4dff
--- /dev/null
+++ b/net-nds/openldap/openldap-2.4.10.ebuild
@@ -0,0 +1,419 @@
+# Copyright 1999-2008 Gentoo Foundation
+# Distributed under the terms of the GNU General Public License v2
+# $Header: /var/cvsroot/gentoo-x86/net-nds/openldap/openldap-2.4.10.ebuild,v 1.1 2008/06/11 08:36:29 dev-zero Exp $
+
+EAPI="1"
+inherit db-use eutils flag-o-matic multilib ssl-cert versionator toolchain-funcs
+
+DESCRIPTION="LDAP suite of application and development tools"
+HOMEPAGE="http://www.OpenLDAP.org/"
+SRC_URI="mirror://openldap/openldap-release/${P}.tgz"
+
+LICENSE="OPENLDAP"
+SLOT="0"
+KEYWORDS="~alpha ~amd64 ~arm ~hppa ~ia64 ~mips ~ppc ~ppc64 ~s390 ~sh ~sparc ~sparc-fbsd ~x86 ~x86-fbsd"
+
+IUSE_DAEMON="crypt samba slp tcpd experimental minimal"
+IUSE_BACKEND="+berkdb"
+IUSE_OVERLAY="overlays perl"
+IUSE_OPTIONAL="gnutls iodbc sasl ssl odbc debug ipv6 syslog selinux"
+IUSE_CONTRIB="smbkrb5passwd kerberos"
+IUSE="${IUSE_DAEMON} ${IUSE_BACKEND} ${IUSE_OVERLAY} ${IUSE_OPTIONAL} ${IUSE_CONTRIB}"
+
+# samba adding openssl is intentional --jokey
+RDEPEND="sys-libs/ncurses
+ tcpd? ( sys-apps/tcp-wrappers )
+ ssl? ( !gnults? ( dev-libs/openssl )
+ gnutls? ( net-libs/gnutls ) )
+ sasl? ( dev-libs/cyrus-sasl )
+ !minimal? (
+ odbc? ( !iodbc? ( dev-db/unixODBC )
+ iodbc? ( dev-db/libiodbc ) )
+ slp? ( net-libs/openslp )
+ perl? ( dev-lang/perl )
+ samba? ( !gnutls? ( dev-libs/openssl )
+ gnutls? ( net-libs/gnutls ) )
+ berkdb? ( sys-libs/db:4.5 )
+ smbkrb5passwd? (
+ dev-libs/openssl
+ app-crypt/heimdal )
+ )
+ selinux? ( sec-policy/selinux-openldap )"
+DEPEND="${RDEPEND}"
+
+# for tracking versions
+OPENLDAP_VERSIONTAG=".version-tag"
+OPENLDAP_DEFAULTDIR_VERSIONTAG="/var/lib/openldap-data"
+
+openldap_find_versiontags() {
+ # scan for all datadirs
+ openldap_datadirs=""
+ if [ -f "${ROOT}"/etc/openldap/slapd.conf ]; then
+ openldap_datadirs="$(awk '{if($1 == "directory") print $2 }' ${ROOT}/etc/openldap/slapd.conf)"
+ fi
+ openldap_datadirs="${openldap_datadirs} ${OPENLDAP_DEFAULTDIR_VERSIONTAG}"
+
+ einfo
+ einfo "Scanning datadir(s) from slapd.conf and"
+ einfo "the default installdir for Versiontags"
+ einfo "(${OPENLDAP_DEFAULTDIR_VERSIONTAG} may appear twice)"
+ einfo
+
+ # scan datadirs if we have a version tag
+ openldap_found_tag=0
+ for each in ${openldap_datadirs}; do
+ CURRENT_TAGDIR=${ROOT}`echo ${each} | sed "s:\/::"`
+ CURRENT_TAG=${CURRENT_TAGDIR}/${OPENLDAP_VERSIONTAG}
+ if [ -d ${CURRENT_TAGDIR} ] && [ ${openldap_found_tag} == 0 ] ; then
+ einfo "- Checking ${each}..."
+ if [ -r ${CURRENT_TAG} ] ; then
+ # yey, we have one :)
+ einfo " Found Versiontag in ${each}"
+ source ${CURRENT_TAG}
+ if [ "${OLDPF}" == "" ] ; then
+ eerror "Invalid Versiontag found in ${CURRENT_TAGDIR}"
+ eerror "Please delete it"
+ eerror
+ die "Please kill the invalid versiontag in ${CURRENT_TAGDIR}"
+ fi
+
+ OLD_MAJOR=`get_version_component_range 2-3 ${OLDPF}`
+
+ # are we on the same branch?
+ if [ "${OLD_MAJOR}" != "${PV:0:3}" ] ; then
+ ewarn " Versiontag doesn't match current major release!"
+ if [[ `ls -a ${CURRENT_TAGDIR} | wc -l` -gt 5 ]] ; then
+ eerror " Versiontag says other major and you (probably) have datafiles!"
+ echo
+ openldap_upgrade_howto
+ else
+ einfo " No real problem, seems there's no database."
+ fi
+ else
+ einfo " Versiontag is fine here :)"
+ fi
+ else
+ einfo " Non-tagged dir ${each}"
+ if [[ `ls -a ${each} | wc -l` > 5 ]] ; then
+ einfo " EEK! Non-empty non-tagged datadir, counting `ls -a ${each} | wc -l` files"
+ echo
+
+ eerror
+ eerror "Your OpenLDAP Installation has a non tagged datadir that"
+ eerror "possibly contains a database at ${CURRENT_TAGDIR}"
+ eerror
+ eerror "Please export data if any entered and empty or remove"
+ eerror "the directory, installation has been stopped so you"
+ eerror "can take required action"
+ eerror
+ eerror "For a HOWTO on exporting the data, see instructions in the ebuild"
+ eerror
+ die "Please move the datadir ${CURRENT_TAGDIR} away"
+ fi
+ fi
+ einfo
+ fi
+ done
+
+ echo
+ einfo
+ einfo "All datadirs are fine, proceeding with merge now..."
+ einfo
+}
+
+openldap_upgrade_howto() {
+ eerror
+ eerror "A (possible old) installation of OpenLDAP was detected,"
+ eerror "installation will not proceed for now."
+ eerror
+ eerror "As major version upgrades can corrupt your database,"
+ eerror "you need to dump your database and re-create it afterwards."
+ eerror ""
+ d="$(date -u +%s)"
+ l="/root/ldapdump.${d}"
+ i="${l}.raw"
+ eerror " 1. /etc/init.d/slurpd stop ; /etc/init.d/slapd stop"
+ eerror " 2. slapcat -l ${i}"
+ eerror " 3. egrep -v '^entryCSN:' <${i} >${l}"
+ eerror " 4. mv /var/lib/openldap-data/ /var/lib/openldap-data-backup/"
+ eerror " 5. emerge --update \=net-nds/${PF}"
+ eerror " 6. etc-update, and ensure that you apply the changes"
+ eerror " 7. slapadd -l ${l}"
+ eerror " 8. chown ldap:ldap /var/lib/openldap-data/*"
+ eerror " 9. /etc/init.d/slapd start"
+ eerror "10. check that your data is intact."
+ eerror "11. set up the new replication system."
+ eerror
+ die "You need to upgrade your database first"
+}
+
+pkg_setup() {
+ if use minimal && has_version "net-nds/openldap" && built_with_use net-nds/openldap minimal ; then
+ einfo
+ einfo "Skipping scan for previous datadirs as requested by minimal useflag"
+ einfo
+ else
+ openldap_find_versiontags
+ fi
+
+ enewgroup ldap 439
+ enewuser ldap 439 -1 /usr/$(get_libdir)/openldap ldap
+}
+
+src_unpack() {
+ unpack ${A}
+ cd "${S}"
+
+ # ensure correct SLAPI path by default
+ sed -i -e 's,\(#define LDAPI_SOCK\).*,\1 "/var/run/openldap/slapd.sock",' \
+ "${S}"/include/ldap_defaults.h
+
+ epatch \
+ "${FILESDIR}"/${PN}-2.2.14-perlthreadsfix.patch \
+ "${FILESDIR}"/${PN}-2.4-disable-bdb46.patch \
+ "${FILESDIR}"/${PN}-2.4-ppolicy.patch \
+
+ # bug #116045
+ epatch "${FILESDIR}"/${PN}-2.3.24-contrib-smbk5pwd.patch
+
+ cd "${S}"/build
+ einfo "Making sure upstream build strip does not do stripping too early"
+ sed -i.orig \
+ -e '/^STRIP/s,-s,,g' \
+ top.mk || die "Failed to block stripping"
+}
+
+build_contrib_module() {
+ # <dir> <sources> <outputname>
+ cd "${S}/contrib/slapd-modules/$1"
+ einfo "Building contrib-module: $3"
+ $(tc-getCC) -shared \
+ -I../../../include -I../../../servers/slapd ${CFLAGS} -fPIC \
+ ${LDFLAGS} -o $3.so $2 || die "building $3 failed"
+}
+
+src_compile() {
+ local myconf
+
+ use debug && myconf="${myconf} $(use_enable debug)"
+
+ if ! use minimal ; then
+ # backends
+ myconf="${myconf} --enable-slapd"
+ if use berkdb ; then
+ einfo "Using Berkeley DB for local backend"
+ myconf="${myconf} --enable-bdb --enable-hdb"
+ # We need to include the slotted db.h dir for FreeBSD
+ append-cppflags -I$(db_includedir 4.5)
+ else
+ ewarn
+ ewarn "Note: if you disable berkdb, you can only use remote-backends!"
+ ewarn
+ ebeep 5
+ fi
+ for backend in dnssrv ldap meta monitor null passwd relay shell sock; do
+ myconf="${myconf} --enable-${backend}=mod"
+ done
+
+ myconf="${myconf} $(use_enable perl perl mod)"
+
+ if use odbc ; then
+ local odbc_lib="unixodbc"
+ use iodbc && odbc_lib="iodbc"
+ myconf="${myconf} --enable-sql=mod --with-odbc=${odbc_lib}"
+ fi
+
+ # slapd options
+ myconf="${myconf} $(use_enable crypt) $(use_enable slp)"
+ myconf="${myconf} $(use_enable samba lmpasswd)"
+ if use experimental ; then
+ myconf="${myconf} --enable-dynacl"
+ myconf="${myconf} --enable-aci=mod"
+ fi
+ for option in aci cleartext modules rewrite rlookups slapi; do
+ myconf="${myconf} --enable-${option}"
+ done
+
+ # slapd overlay options
+ # Compile-in the syncprov, the others as module
+ myconf="${myconf} --enable-syncprov=yes"
+ use overlays && myconf="${myconf} --enable-overlays=mod"
+ else
+ myconf="${myconf} --disable-slapd --disable-bdb --disable-hdb"
+ myconf="${myconf} --disable-overlays"
+ fi
+
+ # basic functionality stuff
+ myconf="${myconf} $(use_enable ipv6)"
+ myconf="${myconf} $(use_with sasl cyrus-sasl) $(use_enable sasl spasswd)"
+ myconf="${myconf} $(use_enable tcpd wrappers)"
+
+ local ssl_lib="no"
+ if use ssl || ( use ! minimal && use samba ) ; then
+ ssl_lib="openssl"
+ use gnutls && ssl_lib="gnutls"
+ fi
+
+ myconf="${myconf} --with-tls=${ssl_lib}"
+
+ for basicflag in dynamic local proctitle shared static syslog; do
+ myconf="${myconf} --enable-${basicflag}"
+ done
+
+ STRIP=/bin/true \
+ econf \
+ --libexecdir=/usr/$(get_libdir)/openldap \
+ ${myconf} || die "configure failed"
+
+ emake depend || die "emake depend failed"
+ emake CC=$(tc-getCC) AR=$(tc-getAR) || die "emake failed"
+
+ if ! use minimal ; then
+ if use smbkrb5passwd ; then
+ einfo "Building contrib-module: smbk5pwd"
+ cd "${S}/contrib/slapd-modules/smbk5pwd"
+
+ emake \
+ DEFS="-DDO_SAMBA -DDO_KRB5" \
+ KRB5_INC="-I/usr/include/heimdal" \
+ CC=$(tc-getCC) \
+ || die "emake smbk5pwd failed"
+ fi
+
+ if use kerberos ; then
+ cd "${S}/contrib/slapd-modules/passwd"
+ einfo "Building contrib-module: pw-kerberos"
+ $(tc-getCC) -shared \
+ -I../../../include ${CFLAGS} -DHAVE_KRB5 -fPIC \
+ ${LDFLAGS} -o pw-kerberos.so kerberos.c || die "building pw-kerberos failed"
+ fi
+ # We could build pw-radius if GNURadius would install radlib.h
+ cd "${S}/contrib/slapd-modules/passwd"
+ einfo "Building contrib-module: pw-netscape"
+ $(tc-getCC) -shared \
+ -I../../../include ${CFLAGS} -fPIC \
+ ${LDFLAGS} -o pw-netscape.so netscape.c || die "building pw-netscape failed"
+
+ build_contrib_module "addpartial" "addpartial-overlay.c" "addpartial-overlay"
+ build_contrib_module "allop" "allop.c" "overlay-allop"
+ # TODO: autogroup
+ build_contrib_module "denyop" "denyop.c" "denyop-overlay"
+ build_contrib_module "dsaschema" "dsaschema.c" "dsaschema-plugin"
+ # TODO: lastmod
+ build_contrib_module "nops" "nops.c" "nops-overlay"
+ # TODO: trace
+ fi
+}
+
+src_test() {
+ cd tests ; make tests || die "make tests failed"
+}
+
+src_install() {
+ emake DESTDIR="${D}" install || die "make install failed"
+
+ dodoc ANNOUNCEMENT CHANGES COPYRIGHT README "${FILESDIR}"/DB_CONFIG.fast.example
+ docinto rfc ; dodoc doc/rfc/*.txt
+
+ # openldap modules go here
+ # TODO: write some code to populate slapd.conf with moduleload statements
+ keepdir /usr/$(get_libdir)/openldap/openldap/
+
+ # initial data storage dir
+ keepdir /var/lib/openldap-data
+ fowners ldap:ldap /var/lib/openldap-data
+ fperms 0700 /var/lib/openldap-data
+
+ echo "OLDPF='${PF}'" > "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
+ echo "# do NOT delete this. it is used" >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
+ echo "# to track versions for upgrading." >> "${D}${OPENLDAP_DEFAULTDIR_VERSIONTAG}/${OPENLDAP_VERSIONTAG}"
+
+ # change slapd.pid location in configuration file
+ keepdir /var/run/openldap
+ fowners ldap:ldap /var/run/openldap
+ fperms 0755 /var/run/openldap
+
+ if ! use minimal; then
+ # use our config
+ rm "${D}"etc/openldap/slapd.conf
+ insinto /etc/openldap
+ newins "${FILESDIR}"/${PN}-2.3.34-slapd-conf slapd.conf
+ configfile="${D}"etc/openldap/slapd.conf
+
+ # populate with built backends
+ ebegin "populate config with built backends"
+ for x in "${D}"usr/$(get_libdir)/openldap/openldap/back_*.so; do
+ elog "Adding $(basename ${x})"
+ sed -e "/###INSERTDYNAMICMODULESHERE###$/a# moduleload\t$(basename ${x})" -i "${configfile}"
+ done
+ sed -e "s:###INSERTDYNAMICMODULESHERE###$:# modulepath\t/usr/$(get_libdir)/openldap/openldap:" -i "${configfile}"
+ fowners root:ldap /etc/openldap/slapd.conf
+ fperms 0640 /etc/openldap/slapd.conf
+ cp "${configfile}" "${configfile}".default
+ eend
+
+ # install our own init scripts
+ newinitd "${FILESDIR}"/slapd-initd slapd
+ newconfd "${FILESDIR}"/slapd-confd slapd
+ if [ $(get_libdir) != lib ]; then
+ sed -e "s,/usr/lib/,/usr/$(get_libdir)/," -i "${D}"etc/init.d/slapd
+ fi
+
+ if use smbkrb5passwd ; then
+ einfo "Install the smbk5pwd module"
+ cd "${S}/contrib/slapd-modules/smbk5pwd"
+ emake DESTDIR="${D}" libexecdir="/usr/$(get_libdir)/openldap" install-mod || die "emake install smbk5pwd failed"
+ newdoc README smbk5pwd-README
+ fi
+
+ einfo "Installing contrib modules"
+ cd "${S}/contrib/slapd-modules"
+ insinto /usr/$(get_libdir)/openldap/openldap
+ doins */*.so
+ docinto contrib
+ newdoc addpartial/README addpartial-README
+ newdoc allop/README allop-README
+ doman allop/slapo-allop.5
+ newdoc denyop/denyop.c denyop-denyop.c
+ newdoc dsaschema/README dsaschema-README
+ doman lastmod/slapo-lastmod.5
+ doman nops/slapo-nops.5
+ newdoc passwd/README passwd-README
+ fi
+}
+
+pkg_preinst() {
+ # keep old libs if any
+ preserve_old_lib usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
+}
+
+pkg_postinst() {
+ if ! use minimal ; then
+ # You cannot build SSL certificates during src_install that will make
+ # binary packages containing your SSL key, which is both a security risk
+ # and a misconfiguration if multiple machines use the same key and cert.
+ if use ssl; then
+ install_cert /etc/openldap/ssl/ldap
+ chown ldap:ldap "${ROOT}"etc/openldap/ssl/ldap.*
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "Self-signed SSL certificates are treated harshly by OpenLDAP 2.[12]"
+ ewarn "add 'TLS_REQCERT never' if you want to use them."
+ fi
+
+ # These lines force the permissions of various content to be correct
+ chown ldap:ldap "${ROOT}"var/run/openldap
+ chmod 0755 "${ROOT}"var/run/openldap
+ chown root:ldap "${ROOT}"etc/openldap/slapd.conf{,.default}
+ chmod 0640 "${ROOT}"etc/openldap/slapd.conf{,.default}
+ chown ldap:ldap "${ROOT}"var/lib/openldap-{data,ldbm}
+ fi
+
+ elog "Getting started using OpenLDAP? There is some documentation available:"
+ elog "Gentoo Guide to OpenLDAP Authentication"
+ elog "(http://www.gentoo.org/doc/en/ldap-howto.xml)"
+ elog "---"
+ elog "An example file for tuning BDB backends with openldap is:"
+ elog "/usr/share/doc/${PF}/DB_CONFIG.fast.example.gz"
+
+ preserve_old_lib_notify usr/$(get_libdir)/{liblber,libldap,libldap_r}-2.3.so.0
+}